1000 ncompress, a file compression utility moderate openSUSE Leap 42.2 Update This update provides ncompress, a file compression utility. The ncompress package contains the compress and uncompress file compression and decompression utilities, which are compatible with the original UNIX compress utility (.Z file extensions). These utilities can't handle gzipped (.gz file extensions) files, but gzip can handle compressed files. Install ncompress if you need compression/decompression utilities which are compatible with the original UNIX compress utility. ncompress-4.2.4.4-2.1.i586.rpm ncompress-4.2.4.4-2.1.src.rpm ncompress-debuginfo-4.2.4.4-2.1.i586.rpm ncompress-debugsource-4.2.4.4-2.1.i586.rpm ncompress-4.2.4.4-2.1.x86_64.rpm ncompress-debuginfo-4.2.4.4-2.1.x86_64.rpm ncompress-debugsource-4.2.4.4-2.1.x86_64.rpm 1023 Recommended update for blueberry moderate openSUSE Leap 42.2 Update This update for blueberry fixes the following issues: - boo#1009912: blueberry would not be shown in cinnamon system tray blueberry-1.1.8-3.1.noarch.rpm blueberry-1.1.8-3.1.src.rpm blueberry-lang-1.1.8-3.1.noarch.rpm openSUSE-2017-543 Recommended update for pgadmin3 moderate openSUSE Leap 42.2 Update This update of pgadmin3 to 1.22.2 fixes the following issues: - Fix control grid row on hidpi screen. - Do not recommend but only suggest to install postgresql-server - Fix a segmentation fault (bsc#986857) The following upstream changes and bug fixes are included in version 1.22.2: - Include the Negator when reverse engineering SQL for operators - Prevent a crash in some situtions where the database connection is lost and needs to be reset. - Fix display of elapsed query time for queries running longer than 1 hour - Don't barf when connecting to Greenplum or Greenplum HAWQ - Fix selection of conversion functions in the CREATE CONVERSION dialogue. - Properly quote type names in the Type dialogue, and ensure range information is displayed for existing types - Fix selection of cast functions in the Cast dialogue - Resolved an issue related to check options selection in the view properties dialog with the check option. - Properly detect serial columns as such when identifiers have been truncated. - Fixes an issue related to the column inheritance information properly, when one (or, more) common columns are inherited from multiple tables. - Ensure the correct syntax used for moving the objects from one tablespace to another. - Ensure the correct line endings are used when copying from the SQL Pane - Toolbar icons, and menu items for Commit and Rollback actions. - Display the connection details for the current browser object in the status bar - Reset the position (x, y) for dialog(s), and frame(s) to 0 (if found negative), while saving its position and size. - Fixes an issue identifying the return type to TABLE in some cases, using pg_get_function_result(..) for the same instead of format_type(..) - Honour PGPASSFILE environment variable for saving - Fix a segfault occurs while detecting transaction section requirement, when autocommit has been disabled. - Format execution time in a more readable manner - Improve sorting in Data editor - Allow to format the selecte SQL using external tools in Query Editor - Allow to set auto-commit mode to on/off in the query editor - Do not try unlock the mutex, which was not owned by the thread, while creating the popup menu - Set the focus on browser tree windows on startup - Make the arrow key navigation consistent across all platform on the object browser tree - Show indexes for the materialized views in Query pane - Add support for searching materialized views 1.22.2 is the last upstream supported release of pgadmin3. pgadmin3-1.22.2-3.3.1.src.rpm pgadmin3-1.22.2-3.3.1.x86_64.rpm pgadmin3-debuginfo-1.22.2-3.3.1.x86_64.rpm pgadmin3-debugsource-1.22.2-3.3.1.x86_64.rpm pgadmin3-lang-1.22.2-3.3.1.noarch.rpm openSUSE-2017-573 Recommended update for tbb moderate openSUSE Leap 42.2 Update This update for tbb fixes the following issues: - Add missing include files (boo#1034842) This update also contains an update to the 2017_20170226 release with the following changes: - Added support for C++11 move semantics in parallel_do. - Constructors for many classes, including graph nodes, concurrent containers, thread-local containers, etc., are declared explicit and cannot be used for implicit conversions anymore. - Added a workaround for bug 16657 in the GNU C Library (glibc) affecting the debug version of tbb::mutex. - Fixed a crash in pool_identify() called for an object allocated in another thread. - Added template class gfx_factory to the flow graph API. It implements the Factory concept for streaming_node to offload computations to Intel processor graphics. - Fixed a possible deadlock caused by missed wakeup signals in task_arena::execute(). - Fixed the issue with task_arena::execute() not being processed when the calling thread cannot join the arena. - static_partitioner class is now a fully supported feature. - async_node class is now a fully supported feature. - For 64-bit platforms, quadrupled the worst-case limit on the amount of memory the Intel TBB allocator can handle. - Added TBB_USE_GLIBCXX_VERSION macro to specify the version of GNU libstdc++ when it cannot be properly recognized, e.g. when used with Clang on Linux* OS. Inspired by a contribution from David A. - Added graph/stereo example to demostrate tbb::flow::async_msg. - Removed a few cases of excessive user data copying in the flow graph. - Reworked split_node to eliminate unnecessary overheads. - Added support for C++11 move semantics to the argument of tbb::parallel_do_feeder::add() method. - Added C++11 move constructor and assignment operator to tbb::combinable template class. - Added tbb::this_task_arena::max_concurrency() function and max_concurrency() method of class task_arena returning the maximal number of threads that can work inside an arena. - Deprecated tbb::task_arena::current_thread_index() static method; use tbb::this_task_arena::current_thread_index() function instead. The license of this package changed to Apache-2.0. libtbb2-2017_20170226-2.3.1.i586.rpm libtbb2-debuginfo-2017_20170226-2.3.1.i586.rpm libtbbmalloc2-2017_20170226-2.3.1.i586.rpm libtbbmalloc2-debuginfo-2017_20170226-2.3.1.i586.rpm tbb-2017_20170226-2.3.1.src.rpm tbb-debugsource-2017_20170226-2.3.1.i586.rpm tbb-devel-2017_20170226-2.3.1.i586.rpm libtbb2-2017_20170226-2.3.1.x86_64.rpm libtbb2-debuginfo-2017_20170226-2.3.1.x86_64.rpm libtbbmalloc2-2017_20170226-2.3.1.x86_64.rpm libtbbmalloc2-debuginfo-2017_20170226-2.3.1.x86_64.rpm tbb-debugsource-2017_20170226-2.3.1.x86_64.rpm tbb-devel-2017_20170226-2.3.1.x86_64.rpm openSUSE-2017-576 Recommended update for dos2unix moderate openSUSE Leap 42.2 Update This update to dos2unix 7.3.4 fixes the following issues: - mac2unix conversion produced corrupted output from UTF-16 input file. - When conversion of an UTF-16 file with binary symbols was forced, null characters were not written in the output. - Check for file I/O errors while reading input files dos2unix-7.3.4-5.3.1.i586.rpm dos2unix-7.3.4-5.3.1.src.rpm dos2unix-debuginfo-7.3.4-5.3.1.i586.rpm dos2unix-debugsource-7.3.4-5.3.1.i586.rpm dos2unix-7.3.4-5.3.1.x86_64.rpm dos2unix-debuginfo-7.3.4-5.3.1.x86_64.rpm dos2unix-debugsource-7.3.4-5.3.1.x86_64.rpm openSUSE-2017-600 Recommended update for enigmail moderate openSUSE Leap 42.2 Update This update to enigmail 1.9.7 fixes the following issues: - compatibility bug on Thunderbird 52 that makes keyserver up/downloads unusable - Better detection is decrypted message is displayed - New variant of PGP/MIME messages broken by MS-Exchange - Make key importing more robust enigmail-1.9.7-2.3.1.i586.rpm enigmail-1.9.7-2.3.1.src.rpm enigmail-1.9.7-2.3.1.x86_64.rpm openSUSE-2017-564 Security update for swftools moderate openSUSE Leap 42.2 Update This update for swftools fixes the following issues: - CVE-2017-8400: out-of-bound write of heap data issue (bsc#1037050) - CVE-2017-8401: out-of-bound read of heap data issue (bsc#1037051) swftools-0.9.2-8.3.1.i586.rpm swftools-0.9.2-8.3.1.src.rpm swftools-debuginfo-0.9.2-8.3.1.i586.rpm swftools-debugsource-0.9.2-8.3.1.i586.rpm swftools-0.9.2-8.3.1.x86_64.rpm swftools-debuginfo-0.9.2-8.3.1.x86_64.rpm swftools-debugsource-0.9.2-8.3.1.x86_64.rpm openSUSE-2017-1039 Recommended update for mkvtoolnix moderate openSUSE Leap 42.2 Update This update for mkvtoolnix to version 14.0.0 fixes the following issues: - support chapters in WebM - UI updates and translations updates - improved and extended format and container support - many bug fixes, included fixes for crashes mkvtoolnix-14.0.0-2.3.1.src.rpm mkvtoolnix-14.0.0-2.3.1.x86_64.rpm mkvtoolnix-debuginfo-14.0.0-2.3.1.x86_64.rpm mkvtoolnix-debugsource-14.0.0-2.3.1.x86_64.rpm mkvtoolnix-gui-14.0.0-2.3.1.x86_64.rpm mkvtoolnix-gui-debuginfo-14.0.0-2.3.1.x86_64.rpm openSUSE-2017-1025 Recommended update for openconnect moderate openSUSE Leap 42.2 Update This update for openconnect fixes the following issues: - openconnect would fail to connect to a Junos Pulse gateway (bsc#1056389) This update to version 7.08 also contains the following improvements and fixes: - Various cryptography related improvements and fixed - Improved support for Cisco DTLS, Pulse Secure 8.2R5, OpenVPN, Juniper VPN openconnect-7.08-4.3.1.src.rpm openconnect-7.08-4.3.1.x86_64.rpm openconnect-debuginfo-7.08-4.3.1.x86_64.rpm openconnect-debugsource-7.08-4.3.1.x86_64.rpm openconnect-devel-7.08-4.3.1.x86_64.rpm openconnect-doc-7.08-4.3.1.x86_64.rpm openconnect-lang-7.08-4.3.1.noarch.rpm openSUSE-2017-1041 Recommended update for fetchmsttfonts moderate openSUSE Leap 42.2 Update This update for fetchmsttfonts contains the following fixes: - fetchmsttfonts now uses sf.net automatic mirror selection (boo#1057119) - The cryptographic checksums of the downloaded fonts are now verified (boo#958651) fetchmsttfonts-11.4-20.3.2.noarch.rpm fetchmsttfonts-11.4-20.3.2.src.rpm openSUSE-2017-1050 Recommended update for pullin-bcm43xx-firmware low openSUSE Leap 42.2 Update This update for pullin-bcm43xx-firmware fixes the following issues: - systemd would raise a warning due to the service file being executable (boo#1053657) pullin-bcm43xx-firmware-1.0-6.3.1.noarch.rpm pullin-bcm43xx-firmware-1.0-6.3.1.src.rpm openSUSE-2017-1051 Recommended update for avrdude moderate openSUSE Leap 42.2 Update This update for avrdude contains the following fixes: - limit avrdude to USB by dropping parport from 50-avrdude.rules (boo#994883, boo#1049593) avrdude-6.1-5.4.1.src.rpm avrdude-6.1-5.4.1.x86_64.rpm avrdude-debuginfo-6.1-5.4.1.x86_64.rpm avrdude-debugsource-6.1-5.4.1.x86_64.rpm openSUSE-2017-1052 Recommended update for iproute2 low openSUSE Leap 42.2 Update This update for iproute2 provides the following fixes: - Fix command line parser in routel command preventing it from entering in an infinite loop. (bsc#1034855) - Do not truncate the output of 'ip addr' on systems with a large number of VFs. (bsc#1045399, bsc#1056261) - Clarify the meaning of "priority" in ip-rule(8) and ip-route(8) manual pages. (bsc#990635) iproute2-doc-4.4-3.4.1.noarch.rpm iproute2-doc-4.4-3.4.1.src.rpm iproute2-4.4-3.4.1.i586.rpm iproute2-4.4-3.4.1.src.rpm iproute2-debuginfo-4.4-3.4.1.i586.rpm iproute2-debugsource-4.4-3.4.1.i586.rpm libnetlink-devel-4.4-3.4.1.i586.rpm iproute2-4.4-3.4.1.x86_64.rpm iproute2-debuginfo-4.4-3.4.1.x86_64.rpm iproute2-debugsource-4.4-3.4.1.x86_64.rpm libnetlink-devel-4.4-3.4.1.x86_64.rpm openSUSE-2017-1087 Recommended update for squidview low openSUSE Leap 42.2 Update This update for squidview fixes the following issues: - HOWTO link would be created incorrectly (boo#1057981) In addition squidview was updated to 0.86 with a number of upstream fixes and improvements: - add support for a number of squid result codes squidview-0.86-5.3.1.i586.rpm squidview-0.86-5.3.1.src.rpm squidview-debuginfo-0.86-5.3.1.i586.rpm squidview-debugsource-0.86-5.3.1.i586.rpm squidview-0.86-5.3.1.x86_64.rpm squidview-debuginfo-0.86-5.3.1.x86_64.rpm squidview-debugsource-0.86-5.3.1.x86_64.rpm openSUSE-2017-1088 Recommended update for plasma5-pk-updates moderate openSUSE Leap 42.2 Update This update for plasma5-pk-updates fixes the following issues: - The applet would not notify when an installed update required a reboot (boo#951580) plasma5-pk-updates-0.2-8.3.1.src.rpm plasma5-pk-updates-0.2-8.3.1.x86_64.rpm plasma5-pk-updates-debuginfo-0.2-8.3.1.x86_64.rpm plasma5-pk-updates-debugsource-0.2-8.3.1.x86_64.rpm plasma5-pk-updates-lang-0.2-8.3.1.noarch.rpm openSUSE-2017-1081 Security update for fossil moderate openSUSE Leap 42.2 Update This update for fossil to version fixes security issues and bugs. The following vulnerabilities were fixed: - boo#1053267: XSS vulnerability on the /help webpage The version update to version 2.3 also contains a number of upstream improvements and bug fixes. fossil-2.3-5.3.1.i586.rpm fossil-2.3-5.3.1.src.rpm fossil-debuginfo-2.3-5.3.1.i586.rpm fossil-debugsource-2.3-5.3.1.i586.rpm fossil-2.3-5.3.1.x86_64.rpm fossil-debuginfo-2.3-5.3.1.x86_64.rpm fossil-debugsource-2.3-5.3.1.x86_64.rpm openSUSE-2017-1093 Recommended update for bitlbee-facebook moderate openSUSE Leap 42.2 Update This update for bitlbee-facebook contains the following fixes: - Fix connection errors with Facebook - various fixes for chat and messaging functions bitlbee-facebook-1.1.2-2.3.1.src.rpm bitlbee-facebook-1.1.2-2.3.1.x86_64.rpm bitlbee-facebook-debuginfo-1.1.2-2.3.1.x86_64.rpm bitlbee-facebook-debugsource-1.1.2-2.3.1.x86_64.rpm openSUSE-2017-1176 Security update for bluez moderate openSUSE Leap 42.2 Update This update for bluez fixes the following vulnerabilities: * CVE-2016-7837: Buffer overflow in parse_line function (bsc#1026652) * CVE-2017-1000250: information disclosure vulnerability in service_search_attr_req (bsc#1057342) bluez-5.41-2.5.1.i586.rpm bluez-5.41-2.5.1.src.rpm bluez-cups-5.41-2.5.1.i586.rpm bluez-cups-debuginfo-5.41-2.5.1.i586.rpm bluez-debuginfo-5.41-2.5.1.i586.rpm bluez-debugsource-5.41-2.5.1.i586.rpm bluez-devel-32bit-5.41-2.5.1.x86_64.rpm bluez-devel-5.41-2.5.1.i586.rpm bluez-test-5.41-2.5.1.i586.rpm bluez-test-debuginfo-5.41-2.5.1.i586.rpm libbluetooth3-32bit-5.41-2.5.1.x86_64.rpm libbluetooth3-5.41-2.5.1.i586.rpm libbluetooth3-debuginfo-32bit-5.41-2.5.1.x86_64.rpm libbluetooth3-debuginfo-5.41-2.5.1.i586.rpm bluez-5.41-2.5.1.x86_64.rpm bluez-cups-5.41-2.5.1.x86_64.rpm bluez-cups-debuginfo-5.41-2.5.1.x86_64.rpm bluez-debuginfo-5.41-2.5.1.x86_64.rpm bluez-debugsource-5.41-2.5.1.x86_64.rpm bluez-devel-5.41-2.5.1.x86_64.rpm bluez-test-5.41-2.5.1.x86_64.rpm bluez-test-debuginfo-5.41-2.5.1.x86_64.rpm libbluetooth3-5.41-2.5.1.x86_64.rpm libbluetooth3-debuginfo-5.41-2.5.1.x86_64.rpm openSUSE-2017-1165 Optional update to add libtxc_dxtn to the distribution moderate openSUSE Leap 42.2 Update This update adds libtxc_dxtn to the distribution. libtxc_dxtn is an S3TC implementation for mesa with full S3TC compression and decompression support. libtxc_dxtn-1.0.1-2.1.i586.rpm libtxc_dxtn-1.0.1-2.1.src.rpm libtxc_dxtn-32bit-1.0.1-2.1.x86_64.rpm libtxc_dxtn-debuginfo-1.0.1-2.1.i586.rpm libtxc_dxtn-debuginfo-32bit-1.0.1-2.1.x86_64.rpm libtxc_dxtn-debugsource-1.0.1-2.1.i586.rpm libtxc_dxtn-devel-1.0.1-2.1.i586.rpm libtxc_dxtn-1.0.1-2.1.x86_64.rpm libtxc_dxtn-debuginfo-1.0.1-2.1.x86_64.rpm libtxc_dxtn-debugsource-1.0.1-2.1.x86_64.rpm libtxc_dxtn-devel-1.0.1-2.1.x86_64.rpm openSUSE-2017-1170 Optional update for python-blinker moderate openSUSE Leap 42.2 Update This update contains python-blinker 1.4. The package is a dependency of cloud-init. This updates the package to the version used in SLE, and it will inherit future updates from there. python-blinker-1.4-5.3.1.noarch.rpm python-blinker-1.4-5.3.1.src.rpm openSUSE-2017-1198 Recommended update for pam moderate openSUSE Leap 42.2 Update This update for pam fixes the following issue: The default PAM nproc limits for non-privileged users would cause Chromium tabs to exhaust limits during regular to intensive usage. This update increases the default nproc limit for non-privileged users to 4069 (soft) / 16384 (hard). (boo#1012494, boo#1013706, boo#1041099) pam-1.3.0-2.5.1.i586.rpm pam-1.3.0-2.5.1.src.rpm pam-32bit-1.3.0-2.5.1.x86_64.rpm pam-debuginfo-1.3.0-2.5.1.i586.rpm pam-debuginfo-32bit-1.3.0-2.5.1.x86_64.rpm pam-debugsource-1.3.0-2.5.1.i586.rpm pam-devel-1.3.0-2.5.1.i586.rpm pam-devel-32bit-1.3.0-2.5.1.x86_64.rpm pam-doc-1.3.0-2.5.1.noarch.rpm pam-1.3.0-2.5.1.x86_64.rpm pam-debuginfo-1.3.0-2.5.1.x86_64.rpm pam-debugsource-1.3.0-2.5.1.x86_64.rpm pam-devel-1.3.0-2.5.1.x86_64.rpm openSUSE-2017-1260 Update to add ClusterShell moderate openSUSE Leap 42.2 Update This update makes available ClusterShell 1.8. Clustershell is a set of tools for cluster and server farm system administation. clustershell-1.8-2.1.noarch.rpm clustershell-1.8-2.1.src.rpm python2-clustershell-1.8-2.1.noarch.rpm python3-clustershell-1.8-2.1.noarch.rpm openSUSE-2016-1316 Security update for otrs moderate openSUSE Leap 42.2 Update This update for otrs fixes the following security issues: - CVE-2016-9139: execution of JavaScript in OTRS context by opening malicious attachment (OSA-2016-02, bsc#1008017) In addition, OTRS was updated to 3.3.16, containing all upstream improvements and bug fixes. otrs-3.3.16-3.1.noarch.rpm otrs-3.3.16-3.1.src.rpm otrs-doc-3.3.16-3.1.noarch.rpm otrs-itsm-3.3.14-3.1.noarch.rpm openSUSE-2017-540 Recommended update for os-prober low openSUSE Leap 42.2 Update This update for os-prober provides the following fixes: - Remove the wildcard test for ld.so. It is inaccurate, slow and could hang for a long time in some circumstances. (bsc#1008444) - Parse /etc/os-release for openSUSE Tumbleweed. (bsc#997465) os-prober-1.61-20.3.1.i586.rpm os-prober-1.61-20.3.1.src.rpm os-prober-debuginfo-1.61-20.3.1.i586.rpm os-prober-debugsource-1.61-20.3.1.i586.rpm os-prober-1.61-20.3.1.x86_64.rpm os-prober-debuginfo-1.61-20.3.1.x86_64.rpm os-prober-debugsource-1.61-20.3.1.x86_64.rpm 5201 Recommended update for xdg-utils moderate openSUSE Leap 42.2 Update This update for xdg-utils fixes the following issues: - boo#959912: xdg-su did not recognize LXQt session, add LXQt support The following changes are also included: - xdg-mime: support for KDE Frameworks 5.6 - xdg-mime does not write the file it reads in a query (BR95051) - xdg-screensaver: Add cinnamon-screensaver D-Bus API support. - xdg-open: standardize output redirection style xdg-utils-20160610-3.1.noarch.rpm xdg-utils-20160610-3.1.src.rpm openSUSE-2016-1340 Recommended update for ladspa-swh-plugins moderate openSUSE Leap 42.2 Update This recommended update for ladspa-swh-plugins fixes the following issues: - boo#1006861: Fix undefined symbol errors in 14 plugins It also contains a number of minor upstream fixes. ladspa-swh-plugins-0.4.17-10.1.i586.rpm ladspa-swh-plugins-0.4.17-10.1.src.rpm ladspa-swh-plugins-debuginfo-0.4.17-10.1.i586.rpm ladspa-swh-plugins-debugsource-0.4.17-10.1.i586.rpm ladspa-swh-plugins-0.4.17-10.1.x86_64.rpm ladspa-swh-plugins-debuginfo-0.4.17-10.1.x86_64.rpm ladspa-swh-plugins-debugsource-0.4.17-10.1.x86_64.rpm openSUSE-2016-1289 Security update for mysql-community-server important openSUSE Leap 42.2 Update mysql-community-server was updated to 5.6.34 to fix the following issues: * Changes http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-34.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-33.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-32.html http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-31.html * fixed CVEs: CVE-2016-6304, CVE-2016-6662, CVE-2016-7440, CVE-2016-5584, CVE-2016-5617, CVE-2016-5616, CVE-2016-5626, CVE-2016-3492, CVE-2016-5629, CVE-2016-5507, CVE-2016-8283, CVE-2016-5609, CVE-2016-5612, CVE-2016-5627, CVE-2016-5630, CVE-2016-8284, CVE-2016-8288, CVE-2016-3477, CVE-2016-2105, CVE-2016-3486, CVE-2016-3501, CVE-2016-3521, CVE-2016-3615, CVE-2016-3614, CVE-2016-3459, CVE-2016-5439, CVE-2016-5440 * fixes SUSE Bugs: [boo#999666], [boo#998309], [boo#1005581], [boo#1005558], [boo#1005563], [boo#1005562], [boo#1005566], [boo#1005555], [boo#1005569], [boo#1005557], [boo#1005582], [boo#1005560], [boo#1005561], [boo#1005567], [boo#1005570], [boo#1005583], [boo#1005586], [boo#989913], [boo#977614], [boo#989914], [boo#989915], [boo#989919], [boo#989922], [boo#989921], [boo#989911], [boo#989925], [boo#989926] - append "--ignore-db-dir=lost+found" to the mysqld options in "mysql-systemd-helper" script if "lost+found" directory is found in $datadir [boo#986251] - remove syslog.target from *.service files [boo#983938] - add systemd to deps to build on leap and friends - replace '%{_libexecdir}/systemd/system' with %{_unitdir} macro - remove useless mysql@default.service [boo#971456] - replace all occurrences of the string "@sysconfdir@" with "/etc" in mysql-community-server-5.6.3-logrotate.patch as it wasn't expanded properly [boo#990890] - remove '%define _rundir' as 13.1 is out of support scope - run 'usermod -g mysql mysql' only if mysql user is not in mysql group. Run 'usermod -s /bin/false/ mysql' only if mysql user doesn't have '/bin/false' shell set. - re-enable mysql profiling libmysql56client18-32bit-5.6.34-19.2.x86_64.rpm libmysql56client18-5.6.34-19.2.i586.rpm libmysql56client18-debuginfo-32bit-5.6.34-19.2.x86_64.rpm libmysql56client18-debuginfo-5.6.34-19.2.i586.rpm libmysql56client_r18-32bit-5.6.34-19.2.x86_64.rpm libmysql56client_r18-5.6.34-19.2.i586.rpm mysql-community-server-5.6.34-19.2.i586.rpm mysql-community-server-5.6.34-19.2.src.rpm mysql-community-server-bench-5.6.34-19.2.i586.rpm mysql-community-server-bench-debuginfo-5.6.34-19.2.i586.rpm mysql-community-server-client-5.6.34-19.2.i586.rpm mysql-community-server-client-debuginfo-5.6.34-19.2.i586.rpm mysql-community-server-debuginfo-5.6.34-19.2.i586.rpm mysql-community-server-debugsource-5.6.34-19.2.i586.rpm mysql-community-server-errormessages-5.6.34-19.2.i586.rpm mysql-community-server-test-5.6.34-19.2.i586.rpm mysql-community-server-test-debuginfo-5.6.34-19.2.i586.rpm mysql-community-server-tools-5.6.34-19.2.i586.rpm mysql-community-server-tools-debuginfo-5.6.34-19.2.i586.rpm libmysql56client18-5.6.34-19.2.x86_64.rpm libmysql56client18-debuginfo-5.6.34-19.2.x86_64.rpm libmysql56client_r18-5.6.34-19.2.x86_64.rpm mysql-community-server-5.6.34-19.2.x86_64.rpm mysql-community-server-bench-5.6.34-19.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.34-19.2.x86_64.rpm mysql-community-server-client-5.6.34-19.2.x86_64.rpm mysql-community-server-client-debuginfo-5.6.34-19.2.x86_64.rpm mysql-community-server-debuginfo-5.6.34-19.2.x86_64.rpm mysql-community-server-debugsource-5.6.34-19.2.x86_64.rpm mysql-community-server-errormessages-5.6.34-19.2.x86_64.rpm mysql-community-server-test-5.6.34-19.2.x86_64.rpm mysql-community-server-test-debuginfo-5.6.34-19.2.x86_64.rpm mysql-community-server-tools-5.6.34-19.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.34-19.2.x86_64.rpm openSUSE-2016-1304 Recommended update for python-boto3, python-botocore, python-s3transfer low openSUSE Leap 42.2 Update This update for python-boto3, python-botocore and python-s3transfer provides several fixes and enhancements. python-s3transfer (update to version 0.1.9): - Support downloading to FIFOs. - Fix memory leak when using same client to create multiple TransferManagers. - Fix issue where S3 Object was not downloaded to disk when empty. - Fix issue of hangs when Cntrl-C happens for many queued transfers. - Expose messages for cancels. - Automatically adjust the chunksize if it doesn't meet S3s requirements. - Add support for downloading to special UNIX file by name. - Add a .delete() method to the transfer manager. - Fix issue where seeked position of seekable file for a non-multipart upload was not being taken into account. - Patch memory leak related to unnecessarily holding onto futures for downloads. - Fix deadlock issue with using concurrent.futures.wait. - Add support for managed copies. - Add support for downloading to a filename, seekable file-like object, and non-seekable file-like object. - Add support for uploading a filename, seekable file-like object, and non-seekable file-like object. - Add TransferManager class. - Add subscriber interface. python-boto3 (update to version 1.4.1): - Fix the version requirement for botocore to ensure proper functioning of the API. - Add missing dependency on python-s3transfer. - Expose available_profiles property for Session. - Fix issue when transfers would not exit quickly from signals. - Fix issue in DeadLetterSourceQueues collection. - Add request auto de-duplication based on specified primary keys for batch_writer. - Add managed file-like object uploads to S3 client, Bucket, and Object. - Add managed copies to S3 client, Bucket, and Object. - Add managed downloads to file-like objects in the S3 client, Bucket, and Object. - Port s3.transfer module to use s3transfer package. - Add io_chunksize parameter to TransferConfig. - Add custom load to ObjectSummary. - Add method to get session credentials. - Ensure batch writer never sends more than flush_amount. - Add get_available_subresources to Resources. python-botocore (update to version 1.4.67): - Add back missing fail states to cloudformation waiters. - Add support for us-east-2. - Add partition to client meta object. - Add ability to specify expected params when using add_client_error. - Add NetworkAclExists waiter. - Add paginators for Application Auto Scaling service. - Add max_pool_connections to client config. - Add MaxAttemptsReached and RetryAttempts keys to the returned ResonseMetadata dictionary. - Add last_response attribute to WaiterError. - Add support for s3 dualstack configuration. - Account for boolean in query string serialization. - S3 region redirector will now honor the original url scheme. - Raise error when partial hard coded creds are provided when creating a client. - Add a waiter to wait on successful deployments. - Add support for ECS metadata credential provider. - Fixed a bug where the S3 region redirector was potentially causing a memory leak on Python 2.6. - RequestSigner.generate_presigned_url now requires the operation name to be passed in. - Allow botocore.UNSIGNED to be used with generate_presigned_url and generate_presigned_post. - Fix regression where assume role responses error out when attempting to cache a response. - Add http response headers to the response metadata. - Automatically redirect S3 sigv4 requests sent to the wrong region. - Use MD5 to sign S3 bodies by default. - Replace chars in the EC2 console output we can't decode with replacement chars. python-s3transfer-0.1.9-5.1.noarch.rpm python-s3transfer-0.1.9-5.1.src.rpm python-boto3-1.4.1-5.1.noarch.rpm python-boto3-1.4.1-5.1.src.rpm python-botocore-1.4.67-12.1.noarch.rpm python-botocore-1.4.67-12.1.src.rpm openSUSE-2016-1299 Recommended update for tigervnc moderate openSUSE Leap 42.2 Update This update for tigervnc fixes the following issues: - Generate VNC key and certificate on first use, not during installation. (boo#982349) - Update for compatibility with vncmanager. (boo#1007465) libXvnc-devel-1.6.0-3.1.i586.rpm libXvnc1-1.6.0-3.1.i586.rpm libXvnc1-debuginfo-1.6.0-3.1.i586.rpm tigervnc-1.6.0-3.1.i586.rpm tigervnc-1.6.0-3.1.src.rpm tigervnc-debuginfo-1.6.0-3.1.i586.rpm tigervnc-debugsource-1.6.0-3.1.i586.rpm xorg-x11-Xvnc-1.6.0-3.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-3.1.i586.rpm libXvnc-devel-1.6.0-3.1.x86_64.rpm libXvnc1-1.6.0-3.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-3.1.x86_64.rpm tigervnc-1.6.0-3.1.x86_64.rpm tigervnc-debuginfo-1.6.0-3.1.x86_64.rpm tigervnc-debugsource-1.6.0-3.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-3.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-3.1.x86_64.rpm openSUSE-2016-1297 Recommended update for firewalld low openSUSE Leap 42.2 Update This update for firewalld fixes the following issues: - Fix backtrace when getting or setting the description for permanent zones. firewall-applet-0.4.3.3-4.1.noarch.rpm firewall-config-0.4.3.3-4.1.noarch.rpm firewalld-0.4.3.3-4.1.noarch.rpm firewalld-0.4.3.3-4.1.src.rpm firewalld-lang-0.4.3.3-4.1.noarch.rpm openSUSE-2016-1400 Security update for containerd, docker, runc moderate openSUSE Leap 42.2 Update This update for containerd, docker, runc fixes the following issues: Security issues fixed: - CVE-2016-8867: Fix ambient capability usage in containers (bsc#1007249). Bugfixes: - boo#1006368: Fixed broken docker/containerd installation when installed by SuSE Studio in an appliance. - boo#1004490: Update docker to 1.12.2 - boo#977394: Fix go version to 1.5. - boo#999582: Change the internal mountpoint name to not use ":" as that character can be considered a special character by other tools. - Update docker to 1.12.3 * https://github.com/docker/docker/releases/tag/v1.12.3 This update changes the runc versioning scheme to prevent version downgrades (boo#1009961). containerd-0.2.4+gitr565_0366d7e-5.1.src.rpm containerd-0.2.4+gitr565_0366d7e-5.1.x86_64.rpm containerd-ctr-0.2.4+gitr565_0366d7e-5.1.x86_64.rpm containerd-ctr-debuginfo-0.2.4+gitr565_0366d7e-5.1.x86_64.rpm containerd-debuginfo-0.2.4+gitr565_0366d7e-5.1.x86_64.rpm containerd-debugsource-0.2.4+gitr565_0366d7e-5.1.x86_64.rpm containerd-test-0.2.4+gitr565_0366d7e-5.1.noarch.rpm docker-1.12.3-22.1.src.rpm docker-1.12.3-22.1.x86_64.rpm docker-bash-completion-1.12.3-22.1.noarch.rpm docker-debuginfo-1.12.3-22.1.x86_64.rpm docker-debugsource-1.12.3-22.1.x86_64.rpm docker-test-1.12.3-22.1.x86_64.rpm docker-test-debuginfo-1.12.3-22.1.x86_64.rpm docker-zsh-completion-1.12.3-22.1.noarch.rpm runc-0.1.1+gitr2816_02f8fa7-5.1.src.rpm runc-0.1.1+gitr2816_02f8fa7-5.1.x86_64.rpm runc-debuginfo-0.1.1+gitr2816_02f8fa7-5.1.x86_64.rpm runc-debugsource-0.1.1+gitr2816_02f8fa7-5.1.x86_64.rpm runc-test-0.1.1+gitr2816_02f8fa7-5.1.noarch.rpm openSUSE-2016-1291 Recommended update for docker-compose moderate openSUSE Leap 42.2 Update This update for docker-compose provides version 1.8.1 with various fixes and improvements: - Remove surrounding quotes from TLS paths, if present. - Fix command hint in bundle to pull services instead of images. - Improve volumespec parsing on windows platforms. - Update docker-py dependency to latest release. - Catch APIError while printing container logs. - Only allow log streaming if logdriver is json-file or journald. - Fix integration test on Docker for Mac. - Force default host on windows to the default TCP host (instead of npipe). - Remove the conflict with python-requests (boo#997918). - Add python as a requirement, otherwise python is not installed. - Fixed a bug where the output of docker-compose config for v1 files would be an invalid configuration file. - Fixed a bug where docker-compose config would not check the validity of links. - Fixed an issue where docker-compose help would not output a list of available commands and generic options as expected. - Fixed an issue where filtering by service when using docker-compose logs would not apply for newly created services. - Fixed a bug where unchanged services would sometimes be recreated in in the up phase when using Compose with Python 3. - Fixed an issue where API errors encountered during the up phase would not be recognized as a failure state by Compose. - Fixed a bug where Compose would raise a NameError because of an undefined exception name on non-Windows platforms. - Fixed a bug where the wrong version of docker-py would sometimes be installed alongside Compose. - Fixed a bug where the host value output by docker-machine config default would not be recognized as valid options by the docker-compose command line. - Fixed an issue where Compose would sometimes exit unexpectedly while reading events broadcasted by a Swarm cluster. - Corrected a statement in the docs about the location of the .env file, which is indeed read from the current directory, instead of in the same location as the Compose file. - docker-compose logs no longer follows log output by default. It now matches the behaviour of docker logs and exits after the current logs are printed. Use -f to get the old default behaviour. - Booleans are no longer allows as values for mappings in the Compose file (for keys environment, labels and extra_hosts). Previously this was a warning. Boolean values should be quoted so they become string values. - Compose now looks for a .env file in the directory where it's run and reads any environment variables defined inside, if they're not already set in the shell environment. This lets you easily set defaults for variables used in the Compose file, or for any of the COMPOSE_* or DOCKER_* variables. - Added a --remove-orphans flag to both docker-compose up and docker-compose down to remove containers for services that were removed from the Compose file. - Added a --all flag to docker-compose rm to include containers created by docker-compose run. This will become the default behavior in the next version of Compose. - Added support for all the same TLS configuration flags used by the docker client: --tls, --tlscert, --tlskey, etc. - Compose files now support the tmpfs and shm_size options. - Added the --workdir flag to docker-compose run - docker-compose logs now shows logs for new containers that are created after it starts. - The COMPOSE_FILE environment variable can now contain multiple files, separated by the host system's standard path separator (: on Mac/Linux, ; on Windows). - You can now specify a static IP address when connecting a service to a network with the ipv4_address and ipv6_address options. - Added --follow, --timestamp, and --tail flags to the docker-compose logs command. - docker-compose up, and docker-compose start will now start containers in parallel where possible. - docker-compose stop now stops containers in reverse dependency order instead of all at once. - Added the --build flag to docker-compose up to force it to build a new image. It now shows a warning if an image is automatically built when the flag is not used. - Added the docker-compose exec command for executing a process in a running container. - docker-compose down now removes containers created by docker-compose run. - A more appropriate error is shown when a timeout is hit during up when using a tty. - Fixed a bug in docker-compose down where it would abort if some resources had already been removed. - Fixed a bug where changes to network aliases would not trigger a service to be recreated. - Fix a bug where a log message was printed about creating a new volume when it already existed. - Fixed a bug where interrupting up would not always shut down containers. - Fixed a bug where log_opt and log_driver were not properly carried over when extending services in the v1 Compose file format. - Fixed a bug where empty values for build args would cause file validation to fail. docker-compose-1.8.1-10.1.noarch.rpm docker-compose-1.8.1-10.1.src.rpm openSUSE-2016-1296 Recommended update for ovmf low openSUSE Leap 42.2 Update This update for ovmf provides the following fixes: - Prevent "Unhandled access" errors when booting ovmf on aarch64 Cavium ThunderX hosts. (bsc#1004929) This update was imported from the SUSE:SLE-12-SP2:Update update project. ovmf-2015+git1462940744.321151f-6.1.i586.rpm ovmf-2015+git1462940744.321151f-6.1.src.rpm ovmf-tools-2015+git1462940744.321151f-6.1.i586.rpm qemu-ovmf-ia32-2015+git1462940744.321151f-6.1.noarch.rpm ovmf-2015+git1462940744.321151f-6.1.x86_64.rpm ovmf-tools-2015+git1462940744.321151f-6.1.x86_64.rpm qemu-ovmf-x86_64-2015+git1462940744.321151f-6.1.noarch.rpm qemu-ovmf-x86_64-debug-2015+git1462940744.321151f-6.1.x86_64.rpm openSUSE-2016-1300 Recommended update for shadow low openSUSE Leap 42.2 Update This update for shadow fixes the following issues: - Set file modes according to the permissions package and don't attempt to manipulate them in %files section. (bsc#1002975) This update was imported from the SUSE:SLE-12-SP2:Update update project. shadow-4.2.1-4.1.i586.rpm shadow-4.2.1-4.1.src.rpm shadow-debuginfo-4.2.1-4.1.i586.rpm shadow-debugsource-4.2.1-4.1.i586.rpm shadow-4.2.1-4.1.x86_64.rpm shadow-debuginfo-4.2.1-4.1.x86_64.rpm shadow-debugsource-4.2.1-4.1.x86_64.rpm openSUSE-2016-1288 Recommended update for chromium moderate openSUSE Leap 42.2 Update This recommended update for chromium fixes the following issues: - Set the codecs variable properly in main scope to allow ffmpeg passthrough. (boo#1008725) chromedriver-54.0.2840.90-88.1.x86_64.rpm chromedriver-debuginfo-54.0.2840.90-88.1.x86_64.rpm chromium-54.0.2840.90-88.1.src.rpm chromium-54.0.2840.90-88.1.x86_64.rpm chromium-debuginfo-54.0.2840.90-88.1.x86_64.rpm chromium-debugsource-54.0.2840.90-88.1.x86_64.rpm chromium-ffmpegsumo-54.0.2840.90-88.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.90-88.1.x86_64.rpm openSUSE-2016-1293 Recommended update for libesmtp low openSUSE Leap 42.2 Update This update for libesmtp provides the following fixes: - All TLS clients must support and use the highest TLS version available if possible, not only TLS 1.0. (bsc#1005909) This update was imported from the SUSE:SLE-12:Update update project. libesmtp-1.0.6-19.1.i586.rpm libesmtp-1.0.6-19.1.src.rpm libesmtp-debuginfo-1.0.6-19.1.i586.rpm libesmtp-debugsource-1.0.6-19.1.i586.rpm libesmtp-devel-1.0.6-19.1.i586.rpm libesmtp-1.0.6-19.1.x86_64.rpm libesmtp-debuginfo-1.0.6-19.1.x86_64.rpm libesmtp-debugsource-1.0.6-19.1.x86_64.rpm libesmtp-devel-1.0.6-19.1.x86_64.rpm openSUSE-2016-1307 Recommended update for Mesa moderate openSUSE Leap 42.2 Update This update for Mesa fixes the following issues: - Fix crashes on some Skylake CPUs by disabling avx512 features. (boo#980557, boo#981532, boo#1008295) Mesa-11.2.2-155.1.i586.rpm Mesa-11.2.2-155.1.src.rpm Mesa-32bit-11.2.2-155.1.x86_64.rpm Mesa-debuginfo-11.2.2-155.1.i586.rpm Mesa-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-debugsource-11.2.2-155.1.i586.rpm Mesa-devel-11.2.2-155.1.i586.rpm Mesa-dri-devel-11.2.2-155.1.i586.rpm Mesa-dri-nouveau-11.2.2-155.1.i586.rpm Mesa-libEGL-devel-11.2.2-155.1.i586.rpm Mesa-libEGL-devel-32bit-11.2.2-155.1.x86_64.rpm Mesa-libEGL1-11.2.2-155.1.i586.rpm Mesa-libEGL1-32bit-11.2.2-155.1.x86_64.rpm Mesa-libEGL1-debuginfo-11.2.2-155.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGL-devel-11.2.2-155.1.i586.rpm Mesa-libGL-devel-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGL1-11.2.2-155.1.i586.rpm Mesa-libGL1-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGL1-debuginfo-11.2.2-155.1.i586.rpm Mesa-libGL1-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv1_CM-devel-11.2.2-155.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv1_CM1-11.2.2-155.1.i586.rpm Mesa-libGLESv1_CM1-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-11.2.2-155.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv2-2-11.2.2-155.1.i586.rpm Mesa-libGLESv2-2-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-11.2.2-155.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv2-devel-11.2.2-155.1.i586.rpm Mesa-libGLESv2-devel-32bit-11.2.2-155.1.x86_64.rpm Mesa-libGLESv3-devel-11.2.2-155.1.i586.rpm Mesa-libOpenCL-11.2.2-155.1.i586.rpm Mesa-libOpenCL-32bit-11.2.2-155.1.x86_64.rpm Mesa-libOpenCL-debuginfo-11.2.2-155.1.i586.rpm Mesa-libOpenCL-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libd3d-11.2.2-155.1.i586.rpm Mesa-libd3d-32bit-11.2.2-155.1.x86_64.rpm Mesa-libd3d-debuginfo-11.2.2-155.1.i586.rpm Mesa-libd3d-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libd3d-devel-11.2.2-155.1.i586.rpm Mesa-libd3d-devel-32bit-11.2.2-155.1.x86_64.rpm Mesa-libglapi-devel-11.2.2-155.1.i586.rpm Mesa-libglapi-devel-32bit-11.2.2-155.1.x86_64.rpm Mesa-libglapi0-11.2.2-155.1.i586.rpm Mesa-libglapi0-32bit-11.2.2-155.1.x86_64.rpm Mesa-libglapi0-debuginfo-11.2.2-155.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-11.2.2-155.1.x86_64.rpm Mesa-libva-11.2.2-155.1.i586.rpm Mesa-libva-debuginfo-11.2.2-155.1.i586.rpm libOSMesa-devel-11.2.2-155.1.i586.rpm libOSMesa-devel-32bit-11.2.2-155.1.x86_64.rpm libOSMesa9-11.2.2-155.1.i586.rpm libOSMesa9-32bit-11.2.2-155.1.x86_64.rpm libOSMesa9-debuginfo-11.2.2-155.1.i586.rpm libOSMesa9-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libXvMC_nouveau-11.2.2-155.1.i586.rpm libXvMC_nouveau-32bit-11.2.2-155.1.x86_64.rpm libXvMC_nouveau-debuginfo-11.2.2-155.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libXvMC_r600-11.2.2-155.1.i586.rpm libXvMC_r600-32bit-11.2.2-155.1.x86_64.rpm libXvMC_r600-debuginfo-11.2.2-155.1.i586.rpm libXvMC_r600-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libgbm-devel-11.2.2-155.1.i586.rpm libgbm-devel-32bit-11.2.2-155.1.x86_64.rpm libgbm1-11.2.2-155.1.i586.rpm libgbm1-32bit-11.2.2-155.1.x86_64.rpm libgbm1-debuginfo-11.2.2-155.1.i586.rpm libgbm1-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libvdpau_nouveau-11.2.2-155.1.i586.rpm libvdpau_nouveau-32bit-11.2.2-155.1.x86_64.rpm libvdpau_nouveau-debuginfo-11.2.2-155.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libvdpau_r300-11.2.2-155.1.i586.rpm libvdpau_r300-32bit-11.2.2-155.1.x86_64.rpm libvdpau_r300-debuginfo-11.2.2-155.1.i586.rpm libvdpau_r300-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libvdpau_r600-11.2.2-155.1.i586.rpm libvdpau_r600-32bit-11.2.2-155.1.x86_64.rpm libvdpau_r600-debuginfo-11.2.2-155.1.i586.rpm libvdpau_r600-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libvdpau_radeonsi-11.2.2-155.1.i586.rpm libvdpau_radeonsi-32bit-11.2.2-155.1.x86_64.rpm libvdpau_radeonsi-debuginfo-11.2.2-155.1.i586.rpm libvdpau_radeonsi-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libwayland-egl-devel-11.2.2-155.1.i586.rpm libwayland-egl-devel-32bit-11.2.2-155.1.x86_64.rpm libwayland-egl1-11.2.2-155.1.i586.rpm libwayland-egl1-32bit-11.2.2-155.1.x86_64.rpm libwayland-egl1-debuginfo-11.2.2-155.1.i586.rpm libwayland-egl1-debuginfo-32bit-11.2.2-155.1.x86_64.rpm libxatracker-devel-1.0.0-155.1.i586.rpm libxatracker2-1.0.0-155.1.i586.rpm libxatracker2-debuginfo-1.0.0-155.1.i586.rpm Mesa-11.2.2-155.1.x86_64.rpm Mesa-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-debugsource-11.2.2-155.1.x86_64.rpm Mesa-devel-11.2.2-155.1.x86_64.rpm Mesa-dri-devel-11.2.2-155.1.x86_64.rpm Mesa-dri-nouveau-11.2.2-155.1.x86_64.rpm Mesa-libEGL-devel-11.2.2-155.1.x86_64.rpm Mesa-libEGL1-11.2.2-155.1.x86_64.rpm Mesa-libEGL1-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libGL-devel-11.2.2-155.1.x86_64.rpm Mesa-libGL1-11.2.2-155.1.x86_64.rpm Mesa-libGL1-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libGLESv1_CM-devel-11.2.2-155.1.x86_64.rpm Mesa-libGLESv1_CM1-11.2.2-155.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libGLESv2-2-11.2.2-155.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libGLESv2-devel-11.2.2-155.1.x86_64.rpm Mesa-libGLESv3-devel-11.2.2-155.1.x86_64.rpm Mesa-libOpenCL-11.2.2-155.1.x86_64.rpm Mesa-libOpenCL-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libd3d-11.2.2-155.1.x86_64.rpm Mesa-libd3d-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libd3d-devel-11.2.2-155.1.x86_64.rpm Mesa-libglapi-devel-11.2.2-155.1.x86_64.rpm Mesa-libglapi0-11.2.2-155.1.x86_64.rpm Mesa-libglapi0-debuginfo-11.2.2-155.1.x86_64.rpm Mesa-libva-11.2.2-155.1.x86_64.rpm Mesa-libva-debuginfo-11.2.2-155.1.x86_64.rpm libOSMesa-devel-11.2.2-155.1.x86_64.rpm libOSMesa9-11.2.2-155.1.x86_64.rpm libOSMesa9-debuginfo-11.2.2-155.1.x86_64.rpm libXvMC_nouveau-11.2.2-155.1.x86_64.rpm libXvMC_nouveau-debuginfo-11.2.2-155.1.x86_64.rpm libXvMC_r600-11.2.2-155.1.x86_64.rpm libXvMC_r600-debuginfo-11.2.2-155.1.x86_64.rpm libgbm-devel-11.2.2-155.1.x86_64.rpm libgbm1-11.2.2-155.1.x86_64.rpm libgbm1-debuginfo-11.2.2-155.1.x86_64.rpm libvdpau_nouveau-11.2.2-155.1.x86_64.rpm libvdpau_nouveau-debuginfo-11.2.2-155.1.x86_64.rpm libvdpau_r300-11.2.2-155.1.x86_64.rpm libvdpau_r300-debuginfo-11.2.2-155.1.x86_64.rpm libvdpau_r600-11.2.2-155.1.x86_64.rpm libvdpau_r600-debuginfo-11.2.2-155.1.x86_64.rpm libvdpau_radeonsi-11.2.2-155.1.x86_64.rpm libvdpau_radeonsi-debuginfo-11.2.2-155.1.x86_64.rpm libwayland-egl-devel-11.2.2-155.1.x86_64.rpm libwayland-egl1-11.2.2-155.1.x86_64.rpm libwayland-egl1-debuginfo-11.2.2-155.1.x86_64.rpm libxatracker-devel-1.0.0-155.1.x86_64.rpm libxatracker2-1.0.0-155.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-155.1.x86_64.rpm openSUSE-2016-1319 Recommended update for python-docker-py moderate openSUSE Leap 42.2 Update This recommended update provides version 1.10.4 for python-docker-py: - Update to version 1.10.4 For detailed information please refer to the change file. python-docker-py-1.10.4-7.1.noarch.rpm python-docker-py-1.10.4-7.1.src.rpm python-docker-py-test-1.10.4-7.1.noarch.rpm openSUSE-2016-1292 Security update for Chromium important openSUSE Leap 42.2 Update This update to Chromium 54.0.2840.100 fixes the following vulnerabilities: - CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) - CVE-2016-5200: out of bounds memory access in v8 (boo#1009893) - CVE-2016-5201: info leak in extensions (boo#1009894) - CVE-2016-5202: various fixes from internal audits (boo#1009895) chromedriver-54.0.2840.100-91.1.x86_64.rpm chromedriver-debuginfo-54.0.2840.100-91.1.x86_64.rpm chromium-54.0.2840.100-91.1.src.rpm chromium-54.0.2840.100-91.1.x86_64.rpm chromium-debuginfo-54.0.2840.100-91.1.x86_64.rpm chromium-debugsource-54.0.2840.100-91.1.x86_64.rpm chromium-ffmpegsumo-54.0.2840.100-91.1.x86_64.rpm chromium-ffmpegsumo-debuginfo-54.0.2840.100-91.1.x86_64.rpm openSUSE-2016-1306 Recommended update for hylafax+ moderate openSUSE Leap 42.2 Update This update for hylafax+ fixes the following issues: - Stop using mktemp(). - Fix LDAP authentication broken in 5.5.4. - Reset senderinfo properly when receiving faxes. - Cope with V.21 HDLC carrier loss following +FRH:3 better. - Increase the time Class1SwitchingCmd will wait for a response. - Undo faulty/incorrect previous "fix" to ntries/npages. - Fix short blocking problems in reading from the device. - Fixed file list entry for faxcron. - Put texfmt manpage into the right package. - Fix ntries counter to apply to pages instead of documents. - Reject jobs rejected by the proxy. - Add RewriteFaxName and RewriteFaxNumber jobcontrol features. - Improve Chinese translation. - Make faxsetup fix blind references in Fontmap.HylaFAX - Use the remote time on proxy job submisisons. - Create more-secure hosts.hfaxd passwords by default. - Add admin login feature for faxstat. - Add ProxyJobTag jobcontrol feature. - Fix grevious calculation problem with Class1RestrictPoorSenders and Class1RestrictPoorDestinations. - Add application/binary MIMEConverter. - Fix DynamicConfig for Class 1 modem data format support. - Fix crash in tagline imaging due to glyph ascent. - Stop messing with the FIFO during installs and uninstalls. - Avoid conflicts with a TTY environment variable. - Fix dataTimeout esp for modems with large buffers in non-ECM. - Fix dataTimeout primarily affecting 7200 bps ECM sending. - The proper name of the symlink is rchylafax. - Guard the inclusion of rchylafax+. - Only run cron jobs if hylafax is configured. (boo#958150) - Clean up the spec file a bit. - Fix build. - Export CFLAGS and CXXFLAGS so that the flags are imported by configure. - Use 'make -j1' to prevent parallel building. - post and postun sections are always need. hylafax+-5.5.8-7.1.i586.rpm hylafax+-5.5.8-7.1.src.rpm hylafax+-client-5.5.8-7.1.i586.rpm hylafax+-client-debuginfo-5.5.8-7.1.i586.rpm hylafax+-debuginfo-5.5.8-7.1.i586.rpm hylafax+-debugsource-5.5.8-7.1.i586.rpm libfaxutil5_5_8-5.5.8-7.1.i586.rpm libfaxutil5_5_8-debuginfo-5.5.8-7.1.i586.rpm hylafax+-5.5.8-7.1.x86_64.rpm hylafax+-client-5.5.8-7.1.x86_64.rpm hylafax+-client-debuginfo-5.5.8-7.1.x86_64.rpm hylafax+-debuginfo-5.5.8-7.1.x86_64.rpm hylafax+-debugsource-5.5.8-7.1.x86_64.rpm libfaxutil5_5_8-5.5.8-7.1.x86_64.rpm libfaxutil5_5_8-debuginfo-5.5.8-7.1.x86_64.rpm openSUSE-2017-505 Optional update adding google-compute-engine-init low openSUSE Leap 42.2 Update This update adds package google-compute-engine-init to the distribution. The google-compute-engine-init package provides the initialization code for instances in Google Compute Engine. It obsoletes packages gcimagebundle, google-daemon and google-startup-scripts. The code previously provided by gcimagebundle is not replaced. New image creation from running instances is accomplished using functionality from google-cloud-sdk or through the GCE web console. It contains the following tracked changes: - Scripts that are one-shot should not be marked as "stop_on_removal" as there is no process running. (bsc#1017395) - Add and improved support for alias IPs in the IP forwarding daemon. (bsc#1016372, bsc#1015829) - Fix startup script to run after network setup. - Provide a service to enable network interfaces on boot. google-compute-engine-init-20161212-3.1.noarch.rpm google-compute-engine-init-20161212-3.1.src.rpm google-startup-scripts-1.3.2-3.1.noarch.rpm google-startup-scripts-1.3.2-3.1.src.rpm openSUSE-2016-1325 Recommended update for libqt5-qtwebengine moderate openSUSE Leap 42.2 Update This update for libqt5-qtwebengine disables the use of the GPU when the Nouveau OpenGL driver is detected. This is necessary because Nouveau doesn't support rendering from different threads. Also, two new environment variables can be used to control this behavior: - QT_WEBENGINE_DISABLE_GPU can be used to force the disabling of the GPU; and - QT_WEBENGINE_DISABLE_NOUVEAU_WORKAROUND can be used to disable the detection of Nouveau, making it easier for users to try with newer Nouveau releases. This update was imported from the SUSE:SLE-12-SP2:Update update project. libqt5-qtwebengine-32bit-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-5.6.1-4.2.i586.rpm libqt5-qtwebengine-5.6.1-4.2.src.rpm libqt5-qtwebengine-debuginfo-32bit-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-debuginfo-5.6.1-4.2.i586.rpm libqt5-qtwebengine-debugsource-5.6.1-4.2.i586.rpm libqt5-qtwebengine-devel-32bit-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-devel-5.6.1-4.2.i586.rpm libqt5-qtwebengine-examples-5.6.1-4.2.i586.rpm libqt5-qtwebengine-examples-debuginfo-5.6.1-4.2.i586.rpm libqt5-qtwebengine-private-headers-devel-5.6.1-4.2.noarch.rpm libqt5-qtwebengine-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-debuginfo-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-debugsource-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-devel-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-examples-5.6.1-4.2.x86_64.rpm libqt5-qtwebengine-examples-debuginfo-5.6.1-4.2.x86_64.rpm openSUSE-2016-1320 Recommended update for python-M2Crypto low openSUSE Leap 42.2 Update This update for python-M2Crypto fixes the following issues: - Do not strip leading zeros from certificate fingerprints. (bsc#1001377) This update was imported from the SUSE:SLE-12:Update update project. python-M2Crypto-0.22.5-8.1.i586.rpm python-M2Crypto-0.22.5-8.1.src.rpm python-M2Crypto-debuginfo-0.22.5-8.1.i586.rpm python-M2Crypto-debugsource-0.22.5-8.1.i586.rpm python-M2Crypto-0.22.5-8.1.x86_64.rpm python-M2Crypto-debuginfo-0.22.5-8.1.x86_64.rpm python-M2Crypto-debugsource-0.22.5-8.1.x86_64.rpm openSUSE-2016-1284 Recommended update for timezone low openSUSE Leap 42.2 Update This update provides the latest timezone information (2016i) for your system, including the following changes: - Pacific/Tongatapu begins DST on 2016-11-06 at 02:00, ending on 2017-01-15 at 03:00. (bsc#1007725) - Northern Cyprus is now +03 year round, causing a split in Cyprus time zones starting 2016-10-30 at 04:00. This creates a zone Asia/Famagusta. (bsc#1007726) - Antarctica/Casey switched from +08 to +11 on 2016-10-22. - Asia/Gaza and Asia/Hebron end DST on 2016-10-29 at 01:00, not 2016-10-21 at 00:00. - Asia/Colombo now uses numeric time zone abbreviations. This release also includes changes affecting past time stamps and documentation. This update was imported from the SUSE:SLE-12:Update update project. timezone-java-2016i-0.31.1.noarch.rpm timezone-java-2016i-0.31.1.src.rpm timezone-2016i-31.1.i586.rpm timezone-2016i-31.1.src.rpm timezone-debuginfo-2016i-31.1.i586.rpm timezone-debugsource-2016i-31.1.i586.rpm timezone-2016i-31.1.x86_64.rpm timezone-debuginfo-2016i-31.1.x86_64.rpm timezone-debugsource-2016i-31.1.x86_64.rpm openSUSE-2016-1310 Recommended update for salt low openSUSE Leap 42.2 Update This update for salt provides version 2016.3.4 and fixes the following issues: - Including resolution parameters in the Zypper debug-solver call during a dry-run dist-upgrade. - Fix-pkg.latest_version when latest already installed. (boo#1005329) - Adding 'dist-upgrade' support to zypper module. - acl.delfacl: Fix position of -X option to setfacl (boo#1004260) - Fix generated shebang in scripts on SLES-ES 7 (boo#1004047) - Setting up OS grains for SLES-ES (SLES Expanded Support platform) For a detailed description of all fixes and improvements, please refer to https://docs.saltstack.com/en/latest/topics/releases/2016.3.4.html. salt-2016.3.4-3.1.src.rpm salt-2016.3.4-3.1.x86_64.rpm salt-api-2016.3.4-3.1.x86_64.rpm salt-bash-completion-2016.3.4-3.1.noarch.rpm salt-cloud-2016.3.4-3.1.x86_64.rpm salt-doc-2016.3.4-3.1.x86_64.rpm salt-fish-completion-2016.3.4-3.1.noarch.rpm salt-master-2016.3.4-3.1.x86_64.rpm salt-minion-2016.3.4-3.1.x86_64.rpm salt-proxy-2016.3.4-3.1.x86_64.rpm salt-raet-2016.3.4-3.1.x86_64.rpm salt-ssh-2016.3.4-3.1.x86_64.rpm salt-syndic-2016.3.4-3.1.x86_64.rpm salt-zsh-completion-2016.3.4-3.1.noarch.rpm openSUSE-2016-1329 Recommended update for DTB moderate openSUSE Leap 42.2 Update This update for dtb-source fixes the following issues: - Symlink .dtb files to where U-Boot expects them. - Added dtb-broadcom for aarch64. - Added dtb-meson8b for armv7l. - Drop dtb-foundation-v8, dtb-rtsm_ve-aemv8a, dtb-thunder-88xx and dtb-apm-mustang. - Do not copy kernel source but build out-of-tree. - Mark dtb subpackages as multiversion - If /boot/dtb is not a real directory, symlink it for back compatibility. dtb-source-4.4.27-8.1.i586.rpm dtb-source-4.4.27-8.1.src.rpm dtb-source-4.4.27-8.1.x86_64.rpm openSUSE-2016-1315 Recommended update for xf86-video-ati moderate openSUSE Leap 42.2 Update This update for xf86-video-ati fixes the following issues: - Fix enumeration of connectors per GPU (boo#1008200). - Fix a X server crash issue where display had 3 screens although there were only 2 4K monitors connected. (boo#990066). - Support for xserver versions 1.9-1.18. - Fixes for crash/hang/corruption bugs and other minor changes. For a detailed list of all fixes, please refer to the changelog. xf86-video-ati-7.7.1-3.1.i586.rpm xf86-video-ati-7.7.1-3.1.src.rpm xf86-video-ati-debuginfo-7.7.1-3.1.i586.rpm xf86-video-ati-debugsource-7.7.1-3.1.i586.rpm xf86-video-ati-7.7.1-3.1.x86_64.rpm xf86-video-ati-debuginfo-7.7.1-3.1.x86_64.rpm xf86-video-ati-debugsource-7.7.1-3.1.x86_64.rpm openSUSE-2016-1314 Security update for memcached moderate openSUSE Leap 42.2 Update This update for memcached fixes the following security issues: - CVE-2016-8704: Server append/prepend remote code execution (boo#1007871) - CVE-2016-8705: Server update remote code execution (boo#1007870) - CVE-2016-8706: Server ASL authentication remote code execution (boo#1007869) In addition, memcached was updated to 1.4.33 to include all upstream improvements and bugfixes. memcached-1.4.33-7.1.i586.rpm memcached-1.4.33-7.1.src.rpm memcached-debuginfo-1.4.33-7.1.i586.rpm memcached-debugsource-1.4.33-7.1.i586.rpm memcached-devel-1.4.33-7.1.i586.rpm memcached-1.4.33-7.1.x86_64.rpm memcached-debuginfo-1.4.33-7.1.x86_64.rpm memcached-debugsource-1.4.33-7.1.x86_64.rpm memcached-devel-1.4.33-7.1.x86_64.rpm openSUSE-2016-1327 Recommended update for pciutils low openSUSE Leap 42.2 Update This update for pciutils fixes the following issues: - lspci(8) incorrectly tested bit 4, not bit 0, for "CRS Software Visibility" in the Root Capabilities register, so it showed "RootCap: CRSVisible-" even for devices that do support Software Visibility. This update fixes it to use the correct definition for PCI_EXP_RTCAP_CRSVIS. (bsc#1001888) This update was imported from the SUSE:SLE-12:Update update project. libpci3-3.2.1-11.1.i586.rpm libpci3-32bit-3.2.1-11.1.x86_64.rpm libpci3-debuginfo-3.2.1-11.1.i586.rpm libpci3-debuginfo-32bit-3.2.1-11.1.x86_64.rpm pciutils-3.2.1-11.1.i586.rpm pciutils-3.2.1-11.1.src.rpm pciutils-debuginfo-3.2.1-11.1.i586.rpm pciutils-debugsource-3.2.1-11.1.i586.rpm pciutils-devel-3.2.1-11.1.i586.rpm pciutils-devel-32bit-3.2.1-11.1.x86_64.rpm libpci3-3.2.1-11.1.x86_64.rpm libpci3-debuginfo-3.2.1-11.1.x86_64.rpm pciutils-3.2.1-11.1.x86_64.rpm pciutils-debuginfo-3.2.1-11.1.x86_64.rpm pciutils-debugsource-3.2.1-11.1.x86_64.rpm pciutils-devel-3.2.1-11.1.x86_64.rpm openSUSE-2016-1308 Security update for php5 important openSUSE Leap 42.2 Update This update for php5 fixes the following security issues: - CVE-2016-7568: A specially crafted image file could cause an application crash or potentially execute arbitrary code when the image is converted to webp (bsc#1001900) - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924) - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf() (bsc#1005274) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-65.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-65.1.i586.rpm php5-5.5.14-65.1.i586.rpm php5-5.5.14-65.1.src.rpm php5-bcmath-5.5.14-65.1.i586.rpm php5-bcmath-debuginfo-5.5.14-65.1.i586.rpm php5-bz2-5.5.14-65.1.i586.rpm php5-bz2-debuginfo-5.5.14-65.1.i586.rpm php5-calendar-5.5.14-65.1.i586.rpm php5-calendar-debuginfo-5.5.14-65.1.i586.rpm php5-ctype-5.5.14-65.1.i586.rpm php5-ctype-debuginfo-5.5.14-65.1.i586.rpm php5-curl-5.5.14-65.1.i586.rpm php5-curl-debuginfo-5.5.14-65.1.i586.rpm php5-dba-5.5.14-65.1.i586.rpm php5-dba-debuginfo-5.5.14-65.1.i586.rpm php5-debuginfo-5.5.14-65.1.i586.rpm php5-debugsource-5.5.14-65.1.i586.rpm php5-devel-5.5.14-65.1.i586.rpm php5-dom-5.5.14-65.1.i586.rpm php5-dom-debuginfo-5.5.14-65.1.i586.rpm php5-enchant-5.5.14-65.1.i586.rpm php5-enchant-debuginfo-5.5.14-65.1.i586.rpm php5-exif-5.5.14-65.1.i586.rpm php5-exif-debuginfo-5.5.14-65.1.i586.rpm php5-fastcgi-5.5.14-65.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-65.1.i586.rpm php5-fileinfo-5.5.14-65.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-65.1.i586.rpm php5-firebird-5.5.14-65.1.i586.rpm php5-firebird-debuginfo-5.5.14-65.1.i586.rpm php5-fpm-5.5.14-65.1.i586.rpm php5-fpm-debuginfo-5.5.14-65.1.i586.rpm php5-ftp-5.5.14-65.1.i586.rpm php5-ftp-debuginfo-5.5.14-65.1.i586.rpm php5-gd-5.5.14-65.1.i586.rpm php5-gd-debuginfo-5.5.14-65.1.i586.rpm php5-gettext-5.5.14-65.1.i586.rpm php5-gettext-debuginfo-5.5.14-65.1.i586.rpm php5-gmp-5.5.14-65.1.i586.rpm php5-gmp-debuginfo-5.5.14-65.1.i586.rpm php5-iconv-5.5.14-65.1.i586.rpm php5-iconv-debuginfo-5.5.14-65.1.i586.rpm php5-imap-5.5.14-65.1.i586.rpm php5-imap-debuginfo-5.5.14-65.1.i586.rpm php5-intl-5.5.14-65.1.i586.rpm php5-intl-debuginfo-5.5.14-65.1.i586.rpm php5-json-5.5.14-65.1.i586.rpm php5-json-debuginfo-5.5.14-65.1.i586.rpm php5-ldap-5.5.14-65.1.i586.rpm php5-ldap-debuginfo-5.5.14-65.1.i586.rpm php5-mbstring-5.5.14-65.1.i586.rpm php5-mbstring-debuginfo-5.5.14-65.1.i586.rpm php5-mcrypt-5.5.14-65.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-65.1.i586.rpm php5-mssql-5.5.14-65.1.i586.rpm php5-mssql-debuginfo-5.5.14-65.1.i586.rpm php5-mysql-5.5.14-65.1.i586.rpm php5-mysql-debuginfo-5.5.14-65.1.i586.rpm php5-odbc-5.5.14-65.1.i586.rpm php5-odbc-debuginfo-5.5.14-65.1.i586.rpm php5-opcache-5.5.14-65.1.i586.rpm php5-opcache-debuginfo-5.5.14-65.1.i586.rpm php5-openssl-5.5.14-65.1.i586.rpm php5-openssl-debuginfo-5.5.14-65.1.i586.rpm php5-pcntl-5.5.14-65.1.i586.rpm php5-pcntl-debuginfo-5.5.14-65.1.i586.rpm php5-pdo-5.5.14-65.1.i586.rpm php5-pdo-debuginfo-5.5.14-65.1.i586.rpm php5-pear-5.5.14-65.1.noarch.rpm php5-pgsql-5.5.14-65.1.i586.rpm php5-pgsql-debuginfo-5.5.14-65.1.i586.rpm php5-phar-5.5.14-65.1.i586.rpm php5-phar-debuginfo-5.5.14-65.1.i586.rpm php5-posix-5.5.14-65.1.i586.rpm php5-posix-debuginfo-5.5.14-65.1.i586.rpm php5-pspell-5.5.14-65.1.i586.rpm php5-pspell-debuginfo-5.5.14-65.1.i586.rpm php5-readline-5.5.14-65.1.i586.rpm php5-readline-debuginfo-5.5.14-65.1.i586.rpm php5-shmop-5.5.14-65.1.i586.rpm php5-shmop-debuginfo-5.5.14-65.1.i586.rpm php5-snmp-5.5.14-65.1.i586.rpm php5-snmp-debuginfo-5.5.14-65.1.i586.rpm php5-soap-5.5.14-65.1.i586.rpm php5-soap-debuginfo-5.5.14-65.1.i586.rpm php5-sockets-5.5.14-65.1.i586.rpm php5-sockets-debuginfo-5.5.14-65.1.i586.rpm php5-sqlite-5.5.14-65.1.i586.rpm php5-sqlite-debuginfo-5.5.14-65.1.i586.rpm php5-suhosin-5.5.14-65.1.i586.rpm php5-suhosin-debuginfo-5.5.14-65.1.i586.rpm php5-sysvmsg-5.5.14-65.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-65.1.i586.rpm php5-sysvsem-5.5.14-65.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-65.1.i586.rpm php5-sysvshm-5.5.14-65.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-65.1.i586.rpm php5-tidy-5.5.14-65.1.i586.rpm php5-tidy-debuginfo-5.5.14-65.1.i586.rpm php5-tokenizer-5.5.14-65.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-65.1.i586.rpm php5-wddx-5.5.14-65.1.i586.rpm php5-wddx-debuginfo-5.5.14-65.1.i586.rpm php5-xmlreader-5.5.14-65.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-65.1.i586.rpm php5-xmlrpc-5.5.14-65.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-65.1.i586.rpm php5-xmlwriter-5.5.14-65.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-65.1.i586.rpm php5-xsl-5.5.14-65.1.i586.rpm php5-xsl-debuginfo-5.5.14-65.1.i586.rpm php5-zip-5.5.14-65.1.i586.rpm php5-zip-debuginfo-5.5.14-65.1.i586.rpm php5-zlib-5.5.14-65.1.i586.rpm php5-zlib-debuginfo-5.5.14-65.1.i586.rpm apache2-mod_php5-5.5.14-65.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-65.1.x86_64.rpm php5-5.5.14-65.1.x86_64.rpm php5-bcmath-5.5.14-65.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-65.1.x86_64.rpm php5-bz2-5.5.14-65.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-65.1.x86_64.rpm php5-calendar-5.5.14-65.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-65.1.x86_64.rpm php5-ctype-5.5.14-65.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-65.1.x86_64.rpm php5-curl-5.5.14-65.1.x86_64.rpm php5-curl-debuginfo-5.5.14-65.1.x86_64.rpm php5-dba-5.5.14-65.1.x86_64.rpm php5-dba-debuginfo-5.5.14-65.1.x86_64.rpm php5-debuginfo-5.5.14-65.1.x86_64.rpm php5-debugsource-5.5.14-65.1.x86_64.rpm php5-devel-5.5.14-65.1.x86_64.rpm php5-dom-5.5.14-65.1.x86_64.rpm php5-dom-debuginfo-5.5.14-65.1.x86_64.rpm php5-enchant-5.5.14-65.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-65.1.x86_64.rpm php5-exif-5.5.14-65.1.x86_64.rpm php5-exif-debuginfo-5.5.14-65.1.x86_64.rpm php5-fastcgi-5.5.14-65.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-65.1.x86_64.rpm php5-fileinfo-5.5.14-65.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-65.1.x86_64.rpm php5-firebird-5.5.14-65.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-65.1.x86_64.rpm php5-fpm-5.5.14-65.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-65.1.x86_64.rpm php5-ftp-5.5.14-65.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-65.1.x86_64.rpm php5-gd-5.5.14-65.1.x86_64.rpm php5-gd-debuginfo-5.5.14-65.1.x86_64.rpm php5-gettext-5.5.14-65.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-65.1.x86_64.rpm php5-gmp-5.5.14-65.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-65.1.x86_64.rpm php5-iconv-5.5.14-65.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-65.1.x86_64.rpm php5-imap-5.5.14-65.1.x86_64.rpm php5-imap-debuginfo-5.5.14-65.1.x86_64.rpm php5-intl-5.5.14-65.1.x86_64.rpm php5-intl-debuginfo-5.5.14-65.1.x86_64.rpm php5-json-5.5.14-65.1.x86_64.rpm php5-json-debuginfo-5.5.14-65.1.x86_64.rpm php5-ldap-5.5.14-65.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-65.1.x86_64.rpm php5-mbstring-5.5.14-65.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-65.1.x86_64.rpm php5-mcrypt-5.5.14-65.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-65.1.x86_64.rpm php5-mssql-5.5.14-65.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-65.1.x86_64.rpm php5-mysql-5.5.14-65.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-65.1.x86_64.rpm php5-odbc-5.5.14-65.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-65.1.x86_64.rpm php5-opcache-5.5.14-65.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-65.1.x86_64.rpm php5-openssl-5.5.14-65.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-65.1.x86_64.rpm php5-pcntl-5.5.14-65.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-65.1.x86_64.rpm php5-pdo-5.5.14-65.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-65.1.x86_64.rpm php5-pgsql-5.5.14-65.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-65.1.x86_64.rpm php5-phar-5.5.14-65.1.x86_64.rpm php5-phar-debuginfo-5.5.14-65.1.x86_64.rpm php5-posix-5.5.14-65.1.x86_64.rpm php5-posix-debuginfo-5.5.14-65.1.x86_64.rpm php5-pspell-5.5.14-65.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-65.1.x86_64.rpm php5-readline-5.5.14-65.1.x86_64.rpm php5-readline-debuginfo-5.5.14-65.1.x86_64.rpm php5-shmop-5.5.14-65.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-65.1.x86_64.rpm php5-snmp-5.5.14-65.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-65.1.x86_64.rpm php5-soap-5.5.14-65.1.x86_64.rpm php5-soap-debuginfo-5.5.14-65.1.x86_64.rpm php5-sockets-5.5.14-65.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-65.1.x86_64.rpm php5-sqlite-5.5.14-65.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-65.1.x86_64.rpm php5-suhosin-5.5.14-65.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-65.1.x86_64.rpm php5-sysvmsg-5.5.14-65.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-65.1.x86_64.rpm php5-sysvsem-5.5.14-65.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-65.1.x86_64.rpm php5-sysvshm-5.5.14-65.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-65.1.x86_64.rpm php5-tidy-5.5.14-65.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-65.1.x86_64.rpm php5-tokenizer-5.5.14-65.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-65.1.x86_64.rpm php5-wddx-5.5.14-65.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-65.1.x86_64.rpm php5-xmlreader-5.5.14-65.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-65.1.x86_64.rpm php5-xmlrpc-5.5.14-65.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-65.1.x86_64.rpm php5-xmlwriter-5.5.14-65.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-65.1.x86_64.rpm php5-xsl-5.5.14-65.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-65.1.x86_64.rpm php5-zip-5.5.14-65.1.x86_64.rpm php5-zip-debuginfo-5.5.14-65.1.x86_64.rpm php5-zlib-5.5.14-65.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-65.1.x86_64.rpm openSUSE-2016-1309 Security update for jasper moderate openSUSE Leap 42.2 Update This update for jasper to version 1.900.14 fixes several issues. These security issues were fixed: - CVE-2016-8887: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c) (bsc#1006836) - CVE-2016-8886: memory allocation failure in jas_malloc (jas_malloc.c) (bsc#1006599) - CVE-2016-8884,CVE-2016-8885: two null pointer dereferences in bmp_getdata (incomplete fix for CVE-2016-8690) (bsc#1007009) - CVE-2016-8883: assert in jpc_dec_tiledecode() (bsc#1006598) - CVE-2016-8882: segfault / null pointer access in jpc_pi_destroy (bsc#1006597) - CVE-2016-8881: Heap overflow in jpc_getuint16() (bsc#1006593) - CVE-2016-8880: Heap overflow in jpc_dec_cp_setfromcox() (bsc#1006591) - CVE-2016-8693 Double free vulnerability in mem_close (bsc#1005242) - CVE-2016-8691, CVE-2016-8692: Divide by zero in jpc_dec_process_siz (bsc#1005090) - CVE-2016-8690: Null pointer dereference in bmp_getdata triggered by crafted BMP image (bsc#1005084) - CVE-2016-2116: Memory leak in the jas_iccprof_createfrombuf function in JasPer allowed remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file (bsc#968373) - CVE-2016-2089: invalid read in the JasPer's jas_matrix_clip() function (bsc#963983) - CVE-2016-1867: Out-of-bounds Read in the JasPer's jpc_pi_nextcprl() function (bsc#961886) - CVE-2015-5221: Use-after-free (and double-free) in Jasper JPEG-200 (bsc#942553). - CVE-2015-5203: Double free corruption in JasPer JPEG-2000 implementation (bsc#941919) - CVE-2008-3522: Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer might have allowed context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf (bsc#392410) - jasper: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c) (incomplete fix for CVE-2016-8887) (bsc#1006839) For additional change description please have a look at the changelog. This update was imported from the SUSE:SLE-12:Update update project. jasper-1.900.14-167.1.i586.rpm jasper-1.900.14-167.1.src.rpm jasper-debuginfo-1.900.14-167.1.i586.rpm jasper-debugsource-1.900.14-167.1.i586.rpm libjasper-devel-1.900.14-167.1.i586.rpm libjasper1-1.900.14-167.1.i586.rpm libjasper1-32bit-1.900.14-167.1.x86_64.rpm libjasper1-debuginfo-1.900.14-167.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-167.1.x86_64.rpm jasper-1.900.14-167.1.x86_64.rpm jasper-debuginfo-1.900.14-167.1.x86_64.rpm jasper-debugsource-1.900.14-167.1.x86_64.rpm libjasper-devel-1.900.14-167.1.x86_64.rpm libjasper1-1.900.14-167.1.x86_64.rpm libjasper1-debuginfo-1.900.14-167.1.x86_64.rpm openSUSE-2016-1344 Recommended update for KDE Plasma to 5.8.3 moderate openSUSE Leap 42.2 Update This contains bugfixes made with the Plasma 5.8.3 release and a few additional backports from Plasma 5.8.4. For more details, see https://www.kde.org/announcements/plasma-5.8.2-5.8.3-changelog.php breeze-5.8.3-4.1.i586.rpm True breeze-5.8.3-4.1.src.rpm True breeze-debugsource-5.8.3-4.1.i586.rpm True breeze5-cursors-5.8.3-4.1.noarch.rpm True breeze5-decoration-5.8.3-4.1.i586.rpm True breeze5-decoration-debuginfo-5.8.3-4.1.i586.rpm True breeze5-style-5.8.3-4.1.i586.rpm True breeze5-style-debuginfo-5.8.3-4.1.i586.rpm True breeze5-style-lang-5.8.3-4.1.noarch.rpm True breeze5-wallpapers-5.8.3-4.1.noarch.rpm True breeze4-style-5.8.3-4.1.i586.rpm True breeze4-style-5.8.3-4.1.src.rpm True breeze4-style-debuginfo-5.8.3-4.1.i586.rpm True breeze4-style-debugsource-5.8.3-4.1.i586.rpm True kde-user-manager-5.8.3-4.1.i586.rpm True kde-user-manager-5.8.3-4.1.src.rpm True kde-user-manager-debuginfo-5.8.3-4.1.i586.rpm True kde-user-manager-debugsource-5.8.3-4.1.i586.rpm True kde-user-manager-lang-5.8.3-4.1.noarch.rpm True kwin5-5.8.3-4.1.i586.rpm True kwin5-5.8.3-4.1.src.rpm True kwin5-debuginfo-5.8.3-4.1.i586.rpm True kwin5-debugsource-5.8.3-4.1.i586.rpm True kwin5-devel-5.8.3-4.1.i586.rpm True kwin5-lang-5.8.3-4.1.noarch.rpm True plasma5-addons-5.8.3-4.1.i586.rpm True plasma5-addons-5.8.3-4.1.src.rpm True plasma5-addons-debuginfo-5.8.3-4.1.i586.rpm True plasma5-addons-debugsource-5.8.3-4.1.i586.rpm True plasma5-addons-lang-5.8.3-4.1.noarch.rpm True plasma5-desktop-5.8.3-4.1.i586.rpm True plasma5-desktop-5.8.3-4.1.src.rpm True plasma5-desktop-debuginfo-5.8.3-4.1.i586.rpm True plasma5-desktop-debugsource-5.8.3-4.1.i586.rpm True plasma5-desktop-lang-5.8.3-4.1.noarch.rpm True plasma5-defaults-openSUSE-42.1.1-9.1.noarch.rpm True plasma5-openSUSE-42.1.1-9.1.noarch.rpm True plasma5-openSUSE-42.1.1-9.1.src.rpm True plasma5-theme-openSUSE-42.1.1-9.1.noarch.rpm True plasma5-workspace-branding-openSUSE-42.1.1-9.1.noarch.rpm True sddm-theme-openSUSE-42.1.1-9.1.noarch.rpm True plasma5-pa-5.8.3-4.1.i586.rpm True plasma5-pa-5.8.3-4.1.src.rpm True plasma5-pa-debuginfo-5.8.3-4.1.i586.rpm True plasma5-pa-debugsource-5.8.3-4.1.i586.rpm True plasma5-pa-lang-5.8.3-4.1.noarch.rpm True plasma5-session-5.8.3-4.1.noarch.rpm True plasma5-session-5.8.3-4.1.src.rpm True drkonqi5-5.8.3-5.1.i586.rpm True drkonqi5-debuginfo-5.8.3-5.1.i586.rpm True plasma5-workspace-5.8.3-5.1.i586.rpm True plasma5-workspace-5.8.3-5.1.src.rpm True plasma5-workspace-debuginfo-5.8.3-5.1.i586.rpm True plasma5-workspace-debugsource-5.8.3-5.1.i586.rpm True plasma5-workspace-devel-5.8.3-5.1.i586.rpm True plasma5-workspace-lang-5.8.3-5.1.noarch.rpm True plasma5-workspace-libs-32bit-5.8.3-5.1.x86_64.rpm True plasma5-workspace-libs-5.8.3-5.1.i586.rpm True plasma5-workspace-libs-debuginfo-32bit-5.8.3-5.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.8.3-5.1.i586.rpm True breeze-5.8.3-4.1.x86_64.rpm True breeze-debugsource-5.8.3-4.1.x86_64.rpm True breeze5-decoration-5.8.3-4.1.x86_64.rpm True breeze5-decoration-debuginfo-5.8.3-4.1.x86_64.rpm True breeze5-style-5.8.3-4.1.x86_64.rpm True breeze5-style-debuginfo-5.8.3-4.1.x86_64.rpm True breeze4-style-5.8.3-4.1.x86_64.rpm True breeze4-style-debuginfo-5.8.3-4.1.x86_64.rpm True breeze4-style-debugsource-5.8.3-4.1.x86_64.rpm True discover-5.8.3-4.1.src.rpm True discover-5.8.3-4.1.x86_64.rpm True discover-debuginfo-5.8.3-4.1.x86_64.rpm True discover-debugsource-5.8.3-4.1.x86_64.rpm True discover-lang-5.8.3-4.1.noarch.rpm True discover-plasmoid-5.8.3-4.1.x86_64.rpm True kde-user-manager-5.8.3-4.1.x86_64.rpm True kde-user-manager-debuginfo-5.8.3-4.1.x86_64.rpm True kde-user-manager-debugsource-5.8.3-4.1.x86_64.rpm True kwin5-5.8.3-4.1.x86_64.rpm True kwin5-debuginfo-5.8.3-4.1.x86_64.rpm True kwin5-debugsource-5.8.3-4.1.x86_64.rpm True kwin5-devel-5.8.3-4.1.x86_64.rpm True plasma5-addons-5.8.3-4.1.x86_64.rpm True plasma5-addons-debuginfo-5.8.3-4.1.x86_64.rpm True plasma5-addons-debugsource-5.8.3-4.1.x86_64.rpm True plasma5-desktop-5.8.3-4.1.x86_64.rpm True plasma5-desktop-debuginfo-5.8.3-4.1.x86_64.rpm True plasma5-desktop-debugsource-5.8.3-4.1.x86_64.rpm True plasma5-pa-5.8.3-4.1.x86_64.rpm True plasma5-pa-debuginfo-5.8.3-4.1.x86_64.rpm True plasma5-pa-debugsource-5.8.3-4.1.x86_64.rpm True drkonqi5-5.8.3-5.1.x86_64.rpm True drkonqi5-debuginfo-5.8.3-5.1.x86_64.rpm True plasma5-workspace-5.8.3-5.1.x86_64.rpm True plasma5-workspace-debuginfo-5.8.3-5.1.x86_64.rpm True plasma5-workspace-debugsource-5.8.3-5.1.x86_64.rpm True plasma5-workspace-devel-5.8.3-5.1.x86_64.rpm True plasma5-workspace-libs-5.8.3-5.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.8.3-5.1.x86_64.rpm True powerdevil5-5.8.3-4.1.src.rpm True powerdevil5-5.8.3-4.1.x86_64.rpm True powerdevil5-debuginfo-5.8.3-4.1.x86_64.rpm True powerdevil5-debugsource-5.8.3-4.1.x86_64.rpm True powerdevil5-lang-5.8.3-4.1.noarch.rpm True openSUSE-2016-1332 Recommended update for sg3_utils moderate openSUSE Leap 42.2 Update This update for sg3_utils provides the following fixes: - Adjust 55-scsi-sg3_id.rules to correctly handle VPD page 0x80. This issue could prevent some IBM Power systems from booting after installation. (bsc#1006469) - Fix 55-scsi_sg3_id.rules to skip sg_inq on recent kernels. (bsc#979436) - In some circumstances, the rescan-scsi-bus.sh script failed to identify new LUNs that have been added to the server. (bsc#958369) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsgutils-devel-1.43-4.1.i586.rpm libsgutils2-2-1.43-4.1.i586.rpm libsgutils2-2-debuginfo-1.43-4.1.i586.rpm sg3_utils-1.43-4.1.i586.rpm sg3_utils-1.43-4.1.src.rpm sg3_utils-debuginfo-1.43-4.1.i586.rpm sg3_utils-debugsource-1.43-4.1.i586.rpm libsgutils-devel-1.43-4.1.x86_64.rpm libsgutils2-2-1.43-4.1.x86_64.rpm libsgutils2-2-debuginfo-1.43-4.1.x86_64.rpm sg3_utils-1.43-4.1.x86_64.rpm sg3_utils-debuginfo-1.43-4.1.x86_64.rpm sg3_utils-debugsource-1.43-4.1.x86_64.rpm openSUSE-2016-1337 Recommended update for kdesu moderate openSUSE Leap 42.2 Update This update for kdesu fixes the following issues: - Add unset-xdg-runtime-dir.diff to unset XDG_RUNTIME_DIR in processes run with kdesu. This fixes the problem which made most kde application (like dolphin or kate) not usable when run as another user with kdesu. kdesu worked to run those applications as root, but then, sockets were created in / . - Fix the creation of those files which will be created on /tmp/runtime-<username>/ (boo#1009510). kdesu-5.26.0-3.1.src.rpm kdesu-debugsource-5.26.0-3.1.i586.rpm kdesu-devel-32bit-5.26.0-3.1.x86_64.rpm kdesu-devel-5.26.0-3.1.i586.rpm libKF5Su5-32bit-5.26.0-3.1.x86_64.rpm libKF5Su5-5.26.0-3.1.i586.rpm libKF5Su5-debuginfo-32bit-5.26.0-3.1.x86_64.rpm libKF5Su5-debuginfo-5.26.0-3.1.i586.rpm libKF5Su5-lang-5.26.0-3.1.noarch.rpm kdesu-debugsource-5.26.0-3.1.x86_64.rpm kdesu-devel-5.26.0-3.1.x86_64.rpm libKF5Su5-5.26.0-3.1.x86_64.rpm libKF5Su5-debuginfo-5.26.0-3.1.x86_64.rpm openSUSE-2016-1336 Recommended update for gpaste moderate openSUSE Leap 42.2 Update This update for gpaste fixes the following issues: - Add pkgconfig(systemd) BuildRequires: ensure to have the user services installed. - Fix some extensive CPU usage in some cases. (boo#1009441) - Fix soname versioning. - Add missing icon. - Fix crash when a search goes wrong. - Fix hanging issue due to gtk+ race (?) in gtk_clipboard_store. - Fix the gnome-shell menu sometimes displaying twice. - Add debug logs to the core library. - Fix some build issues with some toolchains. - Updated translations. - Relicensing from GPL-3 to BSD-2. - Detect the presence of more features at runtime instead of compile time. - The gpaste-client cli has been mostly rewritten. - gpaste-client file now supports adding images to the history. - The legacy gpaste cli is gone. - gnome-shell extension cleanups and compatibility with 3.20. - automake 1.15 is required. - pkg-config 0.27 is required. - gtk+ 3.20, vala 0.32 (if –enable-vapi) and gobject-introspection 1.48 are required. - gpaste-ui now has a "new" button to add new contents to the clipboard. - The daemon now reexecs itself on SIGUSR1. - Avoid having two passwords under the same name in history. - libgpaste now logs into its own G_LOG_DOMAIN. - GPaste components now write their pid to a file. - A new tool is provided for debugging, but not installed: clipboard-watcher. - systemd user units are provided. - Build system cleanups. - Outdated translations have been dropped. - gobject-introspection fixes. - Fix style with gtk+ 3.20. - Implement the new shortcut window from gtk+. - Various code cleanups. - Changes from version 3.18.3: - Fix synchronisation issues between clipboard and primary selection. - Fix a memory leak. - Never handle images when images support is disabled. - Rename libgpaste4 subpackage to libgpaste6, following upstreams soname bump. - Fix disabling legacy cli. - Fix gnome-shell empty button. - Fix emptying the active history. - Fix showing about dialog. - Updated translations. - Few build system cleanups. - gobject-introspection fixes. - Fix a regression in growing lines detection. - Warning, this is a big release, with changes in API, you might have to kill your old daemon after upgrading. - The "gpaste" cli is now "gpaste-client". old name can still be enabled with –enable-cli for now. - The "gpaste settings" tool is gone, use the "burger" menu from "gpaste-client ui". - The graphical tool now allows you to fully manage your histories. - The graphical tool now allows you to restart the daemon. - The graphical tool now allows you to edit an element from the history. - The graphical tool new allows you to upload an element to a pastebin service (requires wgetpaste). - The graphical tool now displays the size of each history. - The graphical tool now displays the index of each element in the history. - The graphical tool has been slightly redisigned. - A new gnome-shell search-provider is provided by the daemon. - When searching e.g. "42", the 42nd element from hsitory will be included in search results. - gpaste-client gained a new subcommand: "get-history" to get the name of the current history. - gpaste-client gained a new subcommand: "replace" to replace the content of an item in the history. - Compatibility with gnome-shell 3.18. - The daemon now "works" on wayland using XWayland and gnome-shell 3.18. - The dbus interface name is now org.gnome.GPaste1. - The "Empty" dbus method has been renamed "EmptyHistory". - The "NameLost" and "ReexecuteSelf" dbus signals are gone. - Three new dbus signals: "DeleteHistory", "EmptyHistory" and "SwitchHistory". - The daemon gained new dbus methods: GetItemKind, GetElements, GetHistoryName, Replace. - BackupHistory EmptyHistory and DeleteHistory now take the history as a parameter instead of the current one. - GPasteClient hasn’t the "name-lost" and "reexecute-self" signals anymore. - GPasteClient gained three new signals: "delete-history", "empty-history" and "switch-history". - GPasteHistory gained a new "switch" signal. - GPasteHistory now tracks dconf to switch between histories. - A few formerly private constructors and methods are now publicly available. - The way GPaste handles dbus conection and objects have significantly been reworked. - Everything is now handled using 64bits types (the numeric settings have thus been reset and some max values changed). - A lot of code cleanup and rearchitecturation. - Signals are now properly documented for gobject-introspection and thus bindings. - Various build system cleanups (gobject-introspection and vapigen are now required to build from git). - Shell completion updates. - Updated translations. - Fix a regression in growing lines detection. - Various gnome-shell extension fixes. - Prevent potential crash from external library users. - Rename libgpaste3 subpackage to libgpaste4, following upstream soname change. - Fix error in pipe detection. - Allow password to be taken from stdin. - Bump max history size. - Fix weird behaviour wrt screensaver. - New subcommand: gpaste merge to merge various entries (with –decoration and –separator). - New tool: gpaste-ui (minimal graphical interface). - Legacy applet reworked to use gpaste ui. - Ubuntu app indicator reworked to use gpaste ui. - New keybinding to launch gpaste ui. - New keybinding to upload clipboard content to a pastebin service (requires wgetpaste >= 2.26). - The daemon now returns standard DBus errors on invalid input. - Name dbus parameters. - Gnome-shell 3.16 support (require gnome-shell 3.16 because of breaking changes). - Require glib 2.44 and gtk 3.16. - Compatibility with new glib autoptr mechanism. - Fully switch to appstream. - Updated shell completions. - Various libgpaste api cleanups (bump soname to 3, rework libtool versioning). - Detect applet and app-indicator at runtime instead of build time. - Fix bug with recent glib. - Make a lot more stuff async. - Gpasted is dead (long live gpaste-daemon). - Changed DBus signal is dead. - Drop gpaste-config.h. - Drop old manual pages for applet and app-indicator. - Drop legacy gpaste subcommands (raw, oneline, zero, favor –raw, –oneline and –raw). - Various bugfixes. - Some progress regarding wayland support. - Fix crashes related to images support. - Improve zsh completion. - Fix a bug causing the gnome-shell extension to randomly crash. - Search is now always done by the daemon, not the gnome-shell extension. - New gpaste subcomand: search. - Gpaste now accepts --online --raw and --zero options. - Search is now async. - Various gnome-shell extension fixes. - Updated completions. - We now restore the clipboard contents when unlocking the screensaver. - Updated translations. - Rename libgpaste2 subpackage to libgpaste3, following upstream soname change. gnome-shell-extension-gpaste-3.20.4-8.1.noarch.rpm gpaste-3.20.4-8.1.src.rpm gpaste-3.20.4-8.1.x86_64.rpm gpaste-debuginfo-3.20.4-8.1.x86_64.rpm gpaste-debugsource-3.20.4-8.1.x86_64.rpm gpaste-devel-3.20.4-8.1.x86_64.rpm gpaste-lang-3.20.4-8.1.noarch.rpm libgpaste6-3.20.4-8.1.x86_64.rpm libgpaste6-debuginfo-3.20.4-8.1.x86_64.rpm typelib-1_0-GPaste-1_0-3.20.4-8.1.x86_64.rpm openSUSE-2016-1331 Recommended update for vsftpd low openSUSE Leap 42.2 Update This update for vsftpd provides the following fixes: - Fix a bug where files uploaded by an anonymous user could not have its owner changed to the desired UID as specified in the daemon's configuration file (bsc#996370) This update was imported from the SUSE:SLE-12:Update update project. vsftpd-3.0.2-19.1.i586.rpm vsftpd-3.0.2-19.1.src.rpm vsftpd-debuginfo-3.0.2-19.1.i586.rpm vsftpd-debugsource-3.0.2-19.1.i586.rpm vsftpd-3.0.2-19.1.x86_64.rpm vsftpd-debuginfo-3.0.2-19.1.x86_64.rpm vsftpd-debugsource-3.0.2-19.1.x86_64.rpm openSUSE-2016-1339 Security update for monit moderate openSUSE Leap 42.2 Update This update for monit fixes the following issues: - CVE-2016-7067: A malicious attacker could have used a cross-site request forgery vulnerability to trick an authenticated user to perform monit actions. Monit was updated to 5.20, containing all upstream improvements and bug fixes. The following tracked packaging bugs were fixed: - disable sslv3 according to RFC7568 (boo#974763) - fixed pid file directory (boo#971647) monit-5.20.0-13.1.i586.rpm monit-5.20.0-13.1.src.rpm monit-debuginfo-5.20.0-13.1.i586.rpm monit-debugsource-5.20.0-13.1.i586.rpm monit-doc-5.20.0-13.1.noarch.rpm monit-5.20.0-13.1.x86_64.rpm monit-debuginfo-5.20.0-13.1.x86_64.rpm monit-debugsource-5.20.0-13.1.x86_64.rpm openSUSE-2016-1305 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Nov 14th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201611140004-3.1.noarch.rpm clamav-database-201611140004-3.1.src.rpm openSUSE-2016-1342 Security update for dovecot22 moderate openSUSE Leap 42.2 Update This update for dovecot22 fixes the following issues: - dovecot insecure SSL/TLS key and certificate file creation (CVE-2016-4983, bnc#984639) dovecot22-2.2.25-3.1.i586.rpm dovecot22-2.2.25-3.1.src.rpm dovecot22-backend-mysql-2.2.25-3.1.i586.rpm dovecot22-backend-mysql-debuginfo-2.2.25-3.1.i586.rpm dovecot22-backend-pgsql-2.2.25-3.1.i586.rpm dovecot22-backend-pgsql-debuginfo-2.2.25-3.1.i586.rpm dovecot22-backend-sqlite-2.2.25-3.1.i586.rpm dovecot22-backend-sqlite-debuginfo-2.2.25-3.1.i586.rpm dovecot22-debuginfo-2.2.25-3.1.i586.rpm dovecot22-debugsource-2.2.25-3.1.i586.rpm dovecot22-devel-2.2.25-3.1.i586.rpm dovecot22-fts-2.2.25-3.1.i586.rpm dovecot22-fts-debuginfo-2.2.25-3.1.i586.rpm dovecot22-fts-lucene-2.2.25-3.1.i586.rpm dovecot22-fts-lucene-debuginfo-2.2.25-3.1.i586.rpm dovecot22-fts-solr-2.2.25-3.1.i586.rpm dovecot22-fts-solr-debuginfo-2.2.25-3.1.i586.rpm dovecot22-fts-squat-2.2.25-3.1.i586.rpm dovecot22-fts-squat-debuginfo-2.2.25-3.1.i586.rpm dovecot22-2.2.25-3.1.x86_64.rpm dovecot22-backend-mysql-2.2.25-3.1.x86_64.rpm dovecot22-backend-mysql-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-backend-pgsql-2.2.25-3.1.x86_64.rpm dovecot22-backend-pgsql-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-backend-sqlite-2.2.25-3.1.x86_64.rpm dovecot22-backend-sqlite-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-debugsource-2.2.25-3.1.x86_64.rpm dovecot22-devel-2.2.25-3.1.x86_64.rpm dovecot22-fts-2.2.25-3.1.x86_64.rpm dovecot22-fts-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-fts-lucene-2.2.25-3.1.x86_64.rpm dovecot22-fts-lucene-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-fts-solr-2.2.25-3.1.x86_64.rpm dovecot22-fts-solr-debuginfo-2.2.25-3.1.x86_64.rpm dovecot22-fts-squat-2.2.25-3.1.x86_64.rpm dovecot22-fts-squat-debuginfo-2.2.25-3.1.x86_64.rpm openSUSE-2016-1352 Security update for gnuchess low openSUSE Leap 42.2 Update This update for gnuchess fixes a security issue: - CVE-2015-8972: specially crafted user input may have caused gnuchess to crash (boo#1010143) gnuchess-6.2.1-5.1.i586.rpm gnuchess-6.2.1-5.1.src.rpm gnuchess-debuginfo-6.2.1-5.1.i586.rpm gnuchess-debugsource-6.2.1-5.1.i586.rpm gnuchess-6.2.1-5.1.x86_64.rpm gnuchess-debuginfo-6.2.1-5.1.x86_64.rpm gnuchess-debugsource-6.2.1-5.1.x86_64.rpm openSUSE-2016-1348 Recommended update for hwinfo low openSUSE Leap 42.2 Update This update for hwinfo fixes the following issues: - Update PCI and USB IDs. (bsc#1006818) - Implement nvdimm support. (bsc#970111) - Fix detection of usb controllers on aarch64 systems. (bsc#1005428) - Update script to parse USB ID list correctly. This update was imported from the SUSE:SLE-12-SP2:Update update project. hwinfo-21.34-3.1.i586.rpm hwinfo-21.34-3.1.src.rpm hwinfo-debuginfo-21.34-3.1.i586.rpm hwinfo-debugsource-21.34-3.1.i586.rpm hwinfo-devel-21.34-3.1.i586.rpm hwinfo-devel-debuginfo-21.34-3.1.i586.rpm hwinfo-21.34-3.1.x86_64.rpm hwinfo-debuginfo-21.34-3.1.x86_64.rpm hwinfo-debugsource-21.34-3.1.x86_64.rpm hwinfo-devel-21.34-3.1.x86_64.rpm hwinfo-devel-debuginfo-21.34-3.1.x86_64.rpm openSUSE-2016-1324 Recommended update for libvdpau-va-gl moderate openSUSE Leap 42.2 Update This update for libvdpau-va-gl fixes the following issues: - issues with hardware acceleration with libvdpau-va-gl, flash-player and intel embedded graphics (boo#1008763) This update also inlcudes some minor upstream fixes. libvdpau-va-gl-0.4.2-3.1.src.rpm True libvdpau-va-gl-debugsource-0.4.2-3.1.i586.rpm True libvdpau_va_gl1-0.4.2-3.1.i586.rpm True libvdpau_va_gl1-32bit-0.4.2-3.1.x86_64.rpm True libvdpau_va_gl1-debuginfo-0.4.2-3.1.i586.rpm True libvdpau_va_gl1-debuginfo-32bit-0.4.2-3.1.x86_64.rpm True libvdpau-va-gl-debugsource-0.4.2-3.1.x86_64.rpm True libvdpau_va_gl1-0.4.2-3.1.x86_64.rpm True libvdpau_va_gl1-debuginfo-0.4.2-3.1.x86_64.rpm True openSUSE-2016-1334 Security update for MozillaFirefox, mozilla-nss important openSUSE Leap 42.2 Update This update to Mozilla Firefox 50.0 fixes a number of security issues. The following vulnerabilities were fixed in Mozilla Firefox (MFSA 2016-89): - CVE-2016-5296: Heap-buffer-overflow WRITE in rasterize_edges_1 (bmo#1292443) - CVE-2016-5292: URL parsing causes crash (bmo#1288482) - CVE-2016-5297: Incorrect argument length checking in Javascript (bmo#1303678) - CVE-2016-9064: Addons update must verify IDs match between current and new versions (bmo#1303418) - CVE-2016-9066: Integer overflow leading to a buffer overflow in nsScriptLoadHandler (bmo#1299686) - CVE-2016-9067: heap-use-after-free in nsINode::ReplaceOrInsertBefore (bmo#1301777, bmo#1308922 (CVE-2016-9069)) - CVE-2016-9068: heap-use-after-free in nsRefreshDriver (bmo#1302973) - CVE-2016-9075: WebExtensions can access the mozAddonManager API and use it to gain elevated privileges (bmo#1295324) - CVE-2016-9077: Canvas filters allow feDisplacementMaps to be applied to cross-origin images, allowing timing attacks on them (bmo#1298552) - CVE-2016-5291: Same-origin policy violation using local HTML file and saved shortcut file (bmo#1292159) - CVE-2016-9070: Sidebar bookmark can have reference to chrome window (bmo#1281071) - CVE-2016-9073: windows.create schema doesn't specify "format": "relativeUrl" (bmo#1289273) - CVE-2016-9076: select dropdown menu can be used for URL bar spoofing on e10s (bmo#1276976) - CVE-2016-9063: Possible integer overflow to fix inside XML_Parse in expat (bmo#1274777) - CVE-2016-9071: Probe browser history via HSTS/301 redirect + CSP (bmo#1285003) - CVE-2016-5289: Memory safety bugs fixed in Firefox 50 - CVE-2016-5290: Memory safety bugs fixed in Firefox 50 and Firefox ESR 45.5 The following vulnerabilities were fixed in Mozilla NSS 3.26.1: - CVE-2016-9074: Insufficient timing side-channel resistance in divSpoiler (bmo#1293334) Mozilla Firefox now requires mozilla-nss 3.26.2. New features in Mozilla Firefox: - Updates to keyboard shortcuts Set a preference to have Ctrl+Tab cycle through tabs in recently used order View a page in Reader Mode by using Ctrl+Alt+R - Added option to Find in page that allows users to limit search to whole words only - Added download protection for a large number of executable file types on Windows, Mac and Linux - Fixed rendering of dashed and dotted borders with rounded corners (border-radius) - Added a built-in Emoji set for operating systems without native Emoji fonts - Blocked versions of libavcodec older than 54.35.1 - additional locale mozilla-nss was updated to 3.26.2, incorporating the following changes: - the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT - The following CA certificate was added: CN = ISRG Root X1 - NPN is disabled and ALPN is enabled by default - MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored MozillaFirefox-50.0-39.2.i586.rpm MozillaFirefox-50.0-39.2.src.rpm MozillaFirefox-branding-upstream-50.0-39.2.i586.rpm MozillaFirefox-buildsymbols-50.0-39.2.i586.rpm MozillaFirefox-debuginfo-50.0-39.2.i586.rpm MozillaFirefox-debugsource-50.0-39.2.i586.rpm MozillaFirefox-devel-50.0-39.2.i586.rpm MozillaFirefox-translations-common-50.0-39.2.i586.rpm MozillaFirefox-translations-other-50.0-39.2.i586.rpm libfreebl3-3.26.2-32.1.i586.rpm libfreebl3-32bit-3.26.2-32.1.x86_64.rpm libfreebl3-debuginfo-3.26.2-32.1.i586.rpm libfreebl3-debuginfo-32bit-3.26.2-32.1.x86_64.rpm libsoftokn3-3.26.2-32.1.i586.rpm libsoftokn3-32bit-3.26.2-32.1.x86_64.rpm libsoftokn3-debuginfo-3.26.2-32.1.i586.rpm libsoftokn3-debuginfo-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-3.26.2-32.1.i586.rpm mozilla-nss-3.26.2-32.1.src.rpm mozilla-nss-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-certs-3.26.2-32.1.i586.rpm mozilla-nss-certs-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.26.2-32.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-debuginfo-3.26.2-32.1.i586.rpm mozilla-nss-debuginfo-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-debugsource-3.26.2-32.1.i586.rpm mozilla-nss-devel-3.26.2-32.1.i586.rpm mozilla-nss-sysinit-3.26.2-32.1.i586.rpm mozilla-nss-sysinit-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.26.2-32.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.26.2-32.1.x86_64.rpm mozilla-nss-tools-3.26.2-32.1.i586.rpm mozilla-nss-tools-debuginfo-3.26.2-32.1.i586.rpm MozillaFirefox-50.0-39.2.x86_64.rpm MozillaFirefox-branding-upstream-50.0-39.2.x86_64.rpm MozillaFirefox-buildsymbols-50.0-39.2.x86_64.rpm MozillaFirefox-debuginfo-50.0-39.2.x86_64.rpm MozillaFirefox-debugsource-50.0-39.2.x86_64.rpm MozillaFirefox-devel-50.0-39.2.x86_64.rpm MozillaFirefox-translations-common-50.0-39.2.x86_64.rpm MozillaFirefox-translations-other-50.0-39.2.x86_64.rpm libfreebl3-3.26.2-32.1.x86_64.rpm libfreebl3-debuginfo-3.26.2-32.1.x86_64.rpm libsoftokn3-3.26.2-32.1.x86_64.rpm libsoftokn3-debuginfo-3.26.2-32.1.x86_64.rpm mozilla-nss-3.26.2-32.1.x86_64.rpm mozilla-nss-certs-3.26.2-32.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.26.2-32.1.x86_64.rpm mozilla-nss-debuginfo-3.26.2-32.1.x86_64.rpm mozilla-nss-debugsource-3.26.2-32.1.x86_64.rpm mozilla-nss-devel-3.26.2-32.1.x86_64.rpm mozilla-nss-sysinit-3.26.2-32.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.26.2-32.1.x86_64.rpm mozilla-nss-tools-3.26.2-32.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.26.2-32.1.x86_64.rpm openSUSE-2016-1346 Recommended update for parted low openSUSE Leap 42.2 Update This update for parted provides the following fixes: - Don't warn if the HDIO_GET_IDENTITY ioctl isn't supported. (bsc#964012, bsc#1001967) This update was imported from the SUSE:SLE-12-SP2:Update update project. libparted0-3.1-23.1.i586.rpm libparted0-32bit-3.1-23.1.x86_64.rpm libparted0-debuginfo-3.1-23.1.i586.rpm libparted0-debuginfo-32bit-3.1-23.1.x86_64.rpm parted-3.1-23.1.i586.rpm parted-3.1-23.1.src.rpm parted-debuginfo-3.1-23.1.i586.rpm parted-debugsource-3.1-23.1.i586.rpm parted-devel-3.1-23.1.i586.rpm parted-lang-3.1-23.1.noarch.rpm libparted0-3.1-23.1.x86_64.rpm libparted0-debuginfo-3.1-23.1.x86_64.rpm parted-3.1-23.1.x86_64.rpm parted-debuginfo-3.1-23.1.x86_64.rpm parted-debugsource-3.1-23.1.x86_64.rpm parted-devel-3.1-23.1.x86_64.rpm openSUSE-2016-1366 Security update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - Fixes CVE-2016-5501,CVE-2016-5538,CVE-2016-5605,CVE-2016-5608,CVE-2016-5610,CVE-2016-5611,CVE-2016-5613 (bsc#1005621) - Add patch to limit number of simultaneous make jobs. - Version bump to 5.1.8 (released 2016-10-18 by Oracle) This is a maintenance release. The following items were fixed and/or added: GUI: fixed keyboard shortcut handling regressions (Mac OS X hosts only; bugs #15937 and #15938) GUI: fixed keyboard handling regression for separate UI (Windows hosts only; bugs #15928) NAT: don't exceed the maximum number of "search" suffixes. Patch from bug #15948. NAT: fixed parsing of port-forwarding rules with a name which contains a slash (bug #16002) NAT Network: when the host has only loopback nameserver that cannot be mapped to the guests (e.g. dnsmasq running on 127.0.1.1), make DHCP supply NAT Network DNS proxy as nameserver. Bridged Network: prevent flooding syslog with packet allocation error messages (bug #15569) Audio: now using Audio Queues on Mac OS X hosts Audio: fixed recording with the PulseAudio backend (5.1 regression) Audio: various bugfixes Snapshots: fixed regression in 5.1.4 for deleting snapshots with several disks (bug #15831) Snapshots: crash fix and better error reporting when snapshot deletion failed Storage: some fixes for the NVMe emulation with Windows guests API: fixed initialization of SAS controllers (bug #15972) Build system: make it possible to build VBox on systems which default to Python 3 Windows Additions / VGA: if the guest's power management turns a virtual screen off, blank the corresponding VM window rather than hide the window Windows Additions: fixed a generic bug which could lead to freezing shared folders (bug #15662) Linux hosts / guests: fix for kernels with CONFIG_CPUMASK_OFFSTACK set (bug #16020) Linux Additions: don't require all virtual consoles be in text mode. This should fix cases when the guest is booted with a graphical boot screen (bug #15683) Linux Additions: added depmod overrides for the vboxguest and vboxsf kernel modules to fix conflicts with modules shipped by certain Linux distributions X11 Additions: disable 3D on the guest if the host does not provide enough capabilities (bug #15860) - Builds keep running out of memory when building the web server part of the package. To help the memory pressure, I have forced make to run with "-j2", rather than use the number of processors. Such a change will slow the build, but will result in a higher rate of success. - Increase memory allowed in build to 10000 MB. - Remove file "fix_removal_of_DEFINE_PCI_DEVICE_TABLE" - fixed upstream. - Version bump to 5.1.6 (released 2016-09-12 by Oracle) This is a maintenance release. The following items were fixed and/or added: GUI: fixed issue with opening '.vbox' files and it's aliases GUI: keyboard grabbing fixes (bugs #15771 and #15745) GUI: fix for passing through Ctrl + mouse-click (Mac OS X hosts only; bug #15714) GUI: fixed automatic deletion of extension pack files (bugs #11352 and #14742) USB: fixed showing unknown device instead of the manufacturer or product description under certain circumstances (5.1.0 regression; bug #15764) XHCI: another fix for a hanging guest under certain conditions as result of the fix for bug #15747, this time for Windows 7 guests Serial: fixed high CPU usage with certain USB to serial converters on Linux hosts (bug #7796) Storage: fixed attaching stream optimized VMDK images (bug #14764) Storage: reject image variants which are unsupported by the backend (bug #7227) Storage: fixed loading saved states created with VirtualBox 5.0.10 and older when using a SCSI controller (bug #15865) Storage: fixed broken NVMe emulation if the host I/O cache setting is enabled Storage: fixed using multiple NVMe controllers if ICH9 is used NVMe: fixed a crash during reset which could happen under certain circumstances Audio: fixed microphone input (5.1.2 regression; bugs #14386 and #15802) Audio: fixed crashes under certain conditions (5.1.0 regression; bug #15887 and others) Audio: fixed recording with the ALSA backend (5.1 regression) Audio: fixed stream access mode with OSS backend (5.1 regression, thanks to Jung-uk Kim) E1000: do also return masked bits when reading the ICR register, this fixes booting from iPXE (5.1.2 regression; bug #15846) BIOS: fixed 4bpp scanline calculation (bug #15787) API: relax the check for the version attribute in OVF/OVA appliances (bug #15856) Windows hosts: fixed crashes when terminating the VM selector or other VBox COM clients (bug #15726 and others) Linux Installer: fixed path to the documentation in .rpm packages (5.1.0 regression) Linux Installer: fixed the vboxdrv.sh script to prevent an SELinux complaint (bug #15816) Linux hosts: don't use 32-bit legacy capabilities Linux Additions: Linux 4.8 fix for the kernel display driver (bugs #15890 and #15896) Linux Additions: don't load the kernel modules provided by the Linux distribution but load the kernel modules from the official Guest Additions package instead (bug #15324) Linux Additions: fix dynamic resizing problems in recent Linux guests (bug #15875) User Manual: fixed error in the VBoxManage chapter for the getextradata enumerate example (bug #15862) - Add file "fix_removal_of_DEFINE_PCI_DEVICE_TABLE" to compile on kernel 4.8. python-virtualbox-5.1.8-3.3.x86_64.rpm python-virtualbox-debuginfo-5.1.8-3.3.x86_64.rpm virtualbox-5.1.8-3.3.src.rpm virtualbox-5.1.8-3.3.x86_64.rpm virtualbox-debuginfo-5.1.8-3.3.x86_64.rpm virtualbox-debugsource-5.1.8-3.3.x86_64.rpm virtualbox-devel-5.1.8-3.3.x86_64.rpm virtualbox-guest-desktop-icons-5.1.8-3.3.noarch.rpm virtualbox-guest-kmp-default-5.1.8_k4.4.27_2-3.3.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.8_k4.4.27_2-3.3.x86_64.rpm virtualbox-guest-tools-5.1.8-3.3.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.8-3.3.x86_64.rpm virtualbox-guest-x11-5.1.8-3.3.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.8-3.3.x86_64.rpm virtualbox-host-kmp-default-5.1.8_k4.4.27_2-3.3.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.8_k4.4.27_2-3.3.x86_64.rpm virtualbox-host-source-5.1.8-3.3.noarch.rpm virtualbox-qt-5.1.8-3.3.x86_64.rpm virtualbox-qt-debuginfo-5.1.8-3.3.x86_64.rpm virtualbox-websrv-5.1.8-3.3.x86_64.rpm virtualbox-websrv-debuginfo-5.1.8-3.3.x86_64.rpm openSUSE-2016-1361 Recommended update for libreoffice moderate openSUSE Leap 42.2 Update LibreOffice was updated to version 5.2.3.3, bringing new features, enhancements and bug fixes. Writer: - New drawing tools were added, including Filled Curve/Polygon/Freeform Line. - New button added to standard toolbar for showing/hiding track changes toolbar. - The Curve button became a split button with a toolbox including 5 new drawing tools. - A new "Single Toolbar Mode" has been added. - The Bookmark dialog window has been redesigned. Calc: - New spreadsheet functions: RAWSUBTRACT, FORECAST.ETS, CONCAT, TEXTJOIN, IFS, SWITCH, MINIFS, MAXIFS. - Support wildcards to be compatible with XLS/XLSX and with ODF 1.2. A comprehensive list of new features and changes in this release is available at: https://wiki.documentfoundation.org/ReleaseNotes/5.2 Several libraries used by LibreOffice have been updated for compatibility reasons or to fix minor issues: - libcdr (updated from version 0.1.1 to 0.1.3) - libixion (updated from version 0.11.0 to 0.11.1) - liblangtag (updated from version 0.5.7 to 0.6.1) - libmwaw (updated from version 0.3.6 to 0.3.8) - liborcus (updated from version 0.11.0 to 0.11.2) - libpagemaker (updated from version 0.0.2 to 0.0.3) - libwps (updated from version 0.4.2 to 0.4.4) - mdds (updated from version 1.1.0 to 1.2.2) libcdr-0.1.3-5.1.src.rpm libcdr-0_1-1-0.1.3-5.1.i586.rpm libcdr-0_1-1-debuginfo-0.1.3-5.1.i586.rpm libcdr-debugsource-0.1.3-5.1.i586.rpm libcdr-devel-0.1.3-5.1.i586.rpm libcdr-devel-doc-0.1.3-5.1.noarch.rpm libcdr-tools-0.1.3-5.1.i586.rpm libcdr-tools-debuginfo-0.1.3-5.1.i586.rpm libe-book-0.1.2-5.1.src.rpm libe-book-0_1-1-0.1.2-5.1.i586.rpm libe-book-0_1-1-debuginfo-0.1.2-5.1.i586.rpm libe-book-debugsource-0.1.2-5.1.i586.rpm libe-book-devel-0.1.2-5.1.i586.rpm libe-book-devel-doc-0.1.2-5.1.noarch.rpm libe-book-tools-0.1.2-5.1.i586.rpm libe-book-tools-debuginfo-0.1.2-5.1.i586.rpm libepubgen-0.0.0-6.1.src.rpm libepubgen-0_0-0-0.0.0-6.1.i586.rpm libepubgen-0_0-0-debuginfo-0.0.0-6.1.i586.rpm libepubgen-debugsource-0.0.0-6.1.i586.rpm libepubgen-devel-0.0.0-6.1.i586.rpm libepubgen-devel-doc-0.0.0-6.1.noarch.rpm libixion-0.11.1-6.1.src.rpm libixion-0_11-0-0.11.1-6.1.i586.rpm libixion-0_11-0-debuginfo-0.11.1-6.1.i586.rpm libixion-debugsource-0.11.1-6.1.i586.rpm libixion-devel-0.11.1-6.1.i586.rpm libixion-python3-0.11.1-6.1.i586.rpm libixion-python3-debuginfo-0.11.1-6.1.i586.rpm libixion-tools-0.11.1-6.1.i586.rpm libixion-tools-debuginfo-0.11.1-6.1.i586.rpm liblangtag-0.6.1-4.1.src.rpm liblangtag-debugsource-0.6.1-4.1.i586.rpm liblangtag-devel-0.6.1-4.1.i586.rpm liblangtag-doc-0.6.1-4.1.noarch.rpm liblangtag1-0.6.1-4.1.i586.rpm liblangtag1-debuginfo-0.6.1-4.1.i586.rpm libmspub-0.1.2-5.1.src.rpm libmspub-0_1-1-0.1.2-5.1.i586.rpm libmspub-0_1-1-debuginfo-0.1.2-5.1.i586.rpm libmspub-debugsource-0.1.2-5.1.i586.rpm libmspub-devel-0.1.2-5.1.i586.rpm libmspub-devel-doc-0.1.2-5.1.noarch.rpm libmspub-tools-0.1.2-5.1.i586.rpm libmspub-tools-debuginfo-0.1.2-5.1.i586.rpm libmwaw-0.3.8-4.1.src.rpm libmwaw-0_3-3-0.3.8-4.1.i586.rpm libmwaw-0_3-3-debuginfo-0.3.8-4.1.i586.rpm libmwaw-debugsource-0.3.8-4.1.i586.rpm libmwaw-devel-0.3.8-4.1.i586.rpm libmwaw-devel-doc-0.3.8-4.1.noarch.rpm libmwaw-tools-0.3.8-4.1.i586.rpm libmwaw-tools-debuginfo-0.3.8-4.1.i586.rpm liborcus-0.11.2-7.1.src.rpm liborcus-0_11-0-0.11.2-7.1.i586.rpm liborcus-0_11-0-debuginfo-0.11.2-7.1.i586.rpm liborcus-debugsource-0.11.2-7.1.i586.rpm liborcus-devel-0.11.2-7.1.i586.rpm liborcus-python3-0.11.2-7.1.i586.rpm liborcus-python3-debuginfo-0.11.2-7.1.i586.rpm liborcus-tools-0.11.2-7.1.i586.rpm liborcus-tools-debuginfo-0.11.2-7.1.i586.rpm libpagemaker-0.0.3-5.1.src.rpm libpagemaker-0_0-0-0.0.3-5.1.i586.rpm libpagemaker-0_0-0-debuginfo-0.0.3-5.1.i586.rpm libpagemaker-debugsource-0.0.3-5.1.i586.rpm libpagemaker-devel-0.0.3-5.1.i586.rpm libpagemaker-devel-doc-0.0.3-5.1.noarch.rpm libpagemaker-tools-0.0.3-5.1.i586.rpm libpagemaker-tools-debuginfo-0.0.3-5.1.i586.rpm libwps-0.4.4-6.1.src.rpm libwps-0_4-4-0.4.4-6.1.i586.rpm libwps-0_4-4-debuginfo-0.4.4-6.1.i586.rpm libwps-debugsource-0.4.4-6.1.i586.rpm libwps-devel-0.4.4-6.1.i586.rpm libwps-tools-0.4.4-6.1.i586.rpm libwps-tools-debuginfo-0.4.4-6.1.i586.rpm mdds-1_2-1.2.2-2.1.src.rpm mdds-1_2-devel-1.2.2-2.1.noarch.rpm libcdr-0_1-1-0.1.3-5.1.x86_64.rpm libcdr-0_1-1-debuginfo-0.1.3-5.1.x86_64.rpm libcdr-debugsource-0.1.3-5.1.x86_64.rpm libcdr-devel-0.1.3-5.1.x86_64.rpm libcdr-tools-0.1.3-5.1.x86_64.rpm libcdr-tools-debuginfo-0.1.3-5.1.x86_64.rpm libe-book-0_1-1-0.1.2-5.1.x86_64.rpm libe-book-0_1-1-debuginfo-0.1.2-5.1.x86_64.rpm libe-book-debugsource-0.1.2-5.1.x86_64.rpm libe-book-devel-0.1.2-5.1.x86_64.rpm libe-book-tools-0.1.2-5.1.x86_64.rpm libe-book-tools-debuginfo-0.1.2-5.1.x86_64.rpm libepubgen-0_0-0-0.0.0-6.1.x86_64.rpm libepubgen-0_0-0-debuginfo-0.0.0-6.1.x86_64.rpm libepubgen-debugsource-0.0.0-6.1.x86_64.rpm libepubgen-devel-0.0.0-6.1.x86_64.rpm libixion-0_11-0-0.11.1-6.1.x86_64.rpm libixion-0_11-0-debuginfo-0.11.1-6.1.x86_64.rpm libixion-debugsource-0.11.1-6.1.x86_64.rpm libixion-devel-0.11.1-6.1.x86_64.rpm libixion-python3-0.11.1-6.1.x86_64.rpm libixion-python3-debuginfo-0.11.1-6.1.x86_64.rpm libixion-tools-0.11.1-6.1.x86_64.rpm libixion-tools-debuginfo-0.11.1-6.1.x86_64.rpm liblangtag-debugsource-0.6.1-4.1.x86_64.rpm liblangtag-devel-0.6.1-4.1.x86_64.rpm liblangtag1-0.6.1-4.1.x86_64.rpm liblangtag1-debuginfo-0.6.1-4.1.x86_64.rpm libmspub-0_1-1-0.1.2-5.1.x86_64.rpm libmspub-0_1-1-debuginfo-0.1.2-5.1.x86_64.rpm libmspub-debugsource-0.1.2-5.1.x86_64.rpm libmspub-devel-0.1.2-5.1.x86_64.rpm libmspub-tools-0.1.2-5.1.x86_64.rpm libmspub-tools-debuginfo-0.1.2-5.1.x86_64.rpm libmwaw-0_3-3-0.3.8-4.1.x86_64.rpm libmwaw-0_3-3-debuginfo-0.3.8-4.1.x86_64.rpm libmwaw-debugsource-0.3.8-4.1.x86_64.rpm libmwaw-devel-0.3.8-4.1.x86_64.rpm libmwaw-tools-0.3.8-4.1.x86_64.rpm libmwaw-tools-debuginfo-0.3.8-4.1.x86_64.rpm liborcus-0_11-0-0.11.2-7.1.x86_64.rpm liborcus-0_11-0-debuginfo-0.11.2-7.1.x86_64.rpm liborcus-debugsource-0.11.2-7.1.x86_64.rpm liborcus-devel-0.11.2-7.1.x86_64.rpm liborcus-python3-0.11.2-7.1.x86_64.rpm liborcus-python3-debuginfo-0.11.2-7.1.x86_64.rpm liborcus-tools-0.11.2-7.1.x86_64.rpm liborcus-tools-debuginfo-0.11.2-7.1.x86_64.rpm libpagemaker-0_0-0-0.0.3-5.1.x86_64.rpm libpagemaker-0_0-0-debuginfo-0.0.3-5.1.x86_64.rpm libpagemaker-debugsource-0.0.3-5.1.x86_64.rpm libpagemaker-devel-0.0.3-5.1.x86_64.rpm libpagemaker-tools-0.0.3-5.1.x86_64.rpm libpagemaker-tools-debuginfo-0.0.3-5.1.x86_64.rpm libreoffice-5.2.3.3-16.1.src.rpm libreoffice-5.2.3.3-16.1.x86_64.rpm libreoffice-base-5.2.3.3-16.1.x86_64.rpm libreoffice-base-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-base-drivers-firebird-5.2.3.3-16.1.x86_64.rpm libreoffice-base-drivers-firebird-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-base-drivers-mysql-5.2.3.3-16.1.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-base-drivers-postgresql-5.2.3.3-16.1.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-branding-upstream-5.2.3.3-16.1.noarch.rpm libreoffice-calc-5.2.3.3-16.1.x86_64.rpm libreoffice-calc-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-calc-extensions-5.2.3.3-16.1.x86_64.rpm libreoffice-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-debugsource-5.2.3.3-16.1.x86_64.rpm libreoffice-draw-5.2.3.3-16.1.x86_64.rpm libreoffice-draw-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-filters-optional-5.2.3.3-16.1.x86_64.rpm libreoffice-gdb-pretty-printers-5.2.3.3-16.1.noarch.rpm libreoffice-glade-5.2.3.3-16.1.noarch.rpm libreoffice-gnome-5.2.3.3-16.1.x86_64.rpm libreoffice-gnome-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-gtk3-5.2.3.3-16.1.x86_64.rpm libreoffice-gtk3-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-icon-theme-breeze-5.2.3.3-16.1.noarch.rpm libreoffice-icon-theme-galaxy-5.2.3.3-16.1.noarch.rpm libreoffice-icon-theme-hicontrast-5.2.3.3-16.1.noarch.rpm libreoffice-icon-theme-oxygen-5.2.3.3-16.1.noarch.rpm libreoffice-icon-theme-sifr-5.2.3.3-16.1.noarch.rpm libreoffice-icon-theme-tango-5.2.3.3-16.1.noarch.rpm libreoffice-impress-5.2.3.3-16.1.x86_64.rpm libreoffice-impress-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-kde4-5.2.3.3-16.1.x86_64.rpm libreoffice-kde4-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-l10n-af-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ar-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-as-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-bg-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-bn-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-br-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ca-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-cs-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-cy-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-da-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-de-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-dz-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-el-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-en-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-es-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-et-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-eu-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-fa-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-fi-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-fr-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ga-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-gl-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-gu-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-he-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-hi-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-hr-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-hu-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-it-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ja-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-kk-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-kn-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ko-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-lt-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-lv-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-mai-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ml-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-mr-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-nb-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-nl-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-nn-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-nr-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-nso-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-or-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-pa-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-pl-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-pt_BR-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-pt_PT-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ro-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ru-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-si-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-sk-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-sl-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-sr-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ss-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-st-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-sv-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ta-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-te-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-th-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-tn-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-tr-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ts-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-uk-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-ve-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-xh-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-zh_CN-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-zh_TW-5.2.3.3-16.1.noarch.rpm libreoffice-l10n-zu-5.2.3.3-16.1.noarch.rpm libreoffice-mailmerge-5.2.3.3-16.1.x86_64.rpm libreoffice-math-5.2.3.3-16.1.x86_64.rpm libreoffice-math-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-officebean-5.2.3.3-16.1.x86_64.rpm libreoffice-officebean-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-pyuno-5.2.3.3-16.1.x86_64.rpm libreoffice-pyuno-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-sdk-5.2.3.3-16.1.x86_64.rpm libreoffice-sdk-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-sdk-doc-5.2.3.3-16.1.x86_64.rpm libreoffice-writer-5.2.3.3-16.1.x86_64.rpm libreoffice-writer-debuginfo-5.2.3.3-16.1.x86_64.rpm libreoffice-writer-extensions-5.2.3.3-16.1.x86_64.rpm libreofficekit-5.2.3.3-16.1.x86_64.rpm libreofficekit-devel-5.2.3.3-16.1.x86_64.rpm libwps-0_4-4-0.4.4-6.1.x86_64.rpm libwps-0_4-4-debuginfo-0.4.4-6.1.x86_64.rpm libwps-debugsource-0.4.4-6.1.x86_64.rpm libwps-devel-0.4.4-6.1.x86_64.rpm libwps-tools-0.4.4-6.1.x86_64.rpm libwps-tools-debuginfo-0.4.4-6.1.x86_64.rpm openSUSE-2016-1356 Optional update for deja-dup low openSUSE Leap 42.2 Update This update for deja-dup fixes the following bug: * The manual page for deja-dup was generated with build errors, making it unusable (bsc#992499) deja-dup-34.2-7.2.src.rpm deja-dup-34.2-7.2.x86_64.rpm deja-dup-debuginfo-34.2-7.2.x86_64.rpm deja-dup-debugsource-34.2-7.2.x86_64.rpm deja-dup-lang-34.2-7.2.noarch.rpm nautilus-deja-dup-34.2-7.2.x86_64.rpm nautilus-deja-dup-debuginfo-34.2-7.2.x86_64.rpm openSUSE-2016-1367 Recommended update for NetworkManager-gnome, gnome-control-center important openSUSE Leap 42.2 Update This update for NetworkManager-gnome and gnome-control-center provides the following fixes: - Ensure secrets default to agent-owned and are consequently stored in the encrypted keyring. (bsc#1003069) - Fix created mobile networks not showing in the network list. (bsc#870795) This update was imported from the SUSE:SLE-12-SP2:Update update project. NetworkManager-appindicator-1.0.10-10.1.i586.rpm NetworkManager-appindicator-1.0.10-10.1.src.rpm NetworkManager-appindicator-debuginfo-1.0.10-10.1.i586.rpm NetworkManager-appindicator-debugsource-1.0.10-10.1.i586.rpm NetworkManager-connection-editor-1.0.10-10.1.i586.rpm NetworkManager-connection-editor-debuginfo-1.0.10-10.1.i586.rpm NetworkManager-gnome-1.0.10-10.1.i586.rpm NetworkManager-gnome-1.0.10-10.1.src.rpm NetworkManager-gnome-debuginfo-1.0.10-10.1.i586.rpm NetworkManager-gnome-debugsource-1.0.10-10.1.i586.rpm NetworkManager-gnome-lang-1.0.10-10.1.noarch.rpm libnm-gtk-devel-1.0.10-10.1.i586.rpm libnm-gtk0-1.0.10-10.1.i586.rpm libnm-gtk0-debuginfo-1.0.10-10.1.i586.rpm typelib-1_0-NMGtk-1_0-1.0.10-10.1.i586.rpm NetworkManager-appindicator-1.0.10-10.1.x86_64.rpm NetworkManager-appindicator-debuginfo-1.0.10-10.1.x86_64.rpm NetworkManager-appindicator-debugsource-1.0.10-10.1.x86_64.rpm NetworkManager-connection-editor-1.0.10-10.1.x86_64.rpm NetworkManager-connection-editor-debuginfo-1.0.10-10.1.x86_64.rpm NetworkManager-gnome-1.0.10-10.1.x86_64.rpm NetworkManager-gnome-debuginfo-1.0.10-10.1.x86_64.rpm NetworkManager-gnome-debugsource-1.0.10-10.1.x86_64.rpm libnm-gtk-devel-1.0.10-10.1.x86_64.rpm libnm-gtk0-1.0.10-10.1.x86_64.rpm libnm-gtk0-debuginfo-1.0.10-10.1.x86_64.rpm typelib-1_0-NMGtk-1_0-1.0.10-10.1.x86_64.rpm gnome-control-center-3.20.1-9.1.src.rpm gnome-control-center-3.20.1-9.1.x86_64.rpm gnome-control-center-color-3.20.1-9.1.x86_64.rpm gnome-control-center-debuginfo-3.20.1-9.1.x86_64.rpm gnome-control-center-debugsource-3.20.1-9.1.x86_64.rpm gnome-control-center-devel-3.20.1-9.1.x86_64.rpm gnome-control-center-goa-3.20.1-9.1.x86_64.rpm gnome-control-center-lang-3.20.1-9.1.noarch.rpm gnome-control-center-user-faces-3.20.1-9.1.x86_64.rpm openSUSE-2016-1354 Recommended update for nautilus low openSUSE Leap 42.2 Update This update for nautilus fixes a race condition at start-up time that could lead to overlapping desktop icons. This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-shell-search-provider-nautilus-3.20.3-4.1.i586.rpm libnautilus-extension1-3.20.3-4.1.i586.rpm libnautilus-extension1-32bit-3.20.3-4.1.x86_64.rpm libnautilus-extension1-debuginfo-3.20.3-4.1.i586.rpm libnautilus-extension1-debuginfo-32bit-3.20.3-4.1.x86_64.rpm nautilus-3.20.3-4.1.i586.rpm nautilus-3.20.3-4.1.src.rpm nautilus-debuginfo-3.20.3-4.1.i586.rpm nautilus-debugsource-3.20.3-4.1.i586.rpm nautilus-devel-3.20.3-4.1.i586.rpm nautilus-lang-3.20.3-4.1.noarch.rpm typelib-1_0-Nautilus-3_0-3.20.3-4.1.i586.rpm gnome-shell-search-provider-nautilus-3.20.3-4.1.x86_64.rpm libnautilus-extension1-3.20.3-4.1.x86_64.rpm libnautilus-extension1-debuginfo-3.20.3-4.1.x86_64.rpm nautilus-3.20.3-4.1.x86_64.rpm nautilus-debuginfo-3.20.3-4.1.x86_64.rpm nautilus-debugsource-3.20.3-4.1.x86_64.rpm nautilus-devel-3.20.3-4.1.x86_64.rpm typelib-1_0-Nautilus-3_0-3.20.3-4.1.x86_64.rpm openSUSE-2016-1353 Recommended update for yast2-core moderate openSUSE Leap 42.2 Update This update for yast2-core provides the following fixes: - Do not fail to parse when an Optional syntax meets EOF. In some circumstances (e.g. fstab without a trailing newline), YaST could write the file incorrectly, loosing lines. (bsc#429326) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-core-3.1.24-3.1.i586.rpm yast2-core-3.1.24-3.1.src.rpm yast2-core-debugger-3.1.24-3.1.i586.rpm yast2-core-debuginfo-3.1.24-3.1.i586.rpm yast2-core-debugsource-3.1.24-3.1.i586.rpm yast2-core-devel-3.1.24-3.1.i586.rpm yast2-core-3.1.24-3.1.x86_64.rpm yast2-core-debugger-3.1.24-3.1.x86_64.rpm yast2-core-debuginfo-3.1.24-3.1.x86_64.rpm yast2-core-debugsource-3.1.24-3.1.x86_64.rpm yast2-core-devel-3.1.24-3.1.x86_64.rpm openSUSE-2016-1368 Recommended update for sssd low openSUSE Leap 42.2 Update This update for sssd provides the following fixes: - Prevent crashes of statically linked binaries using getpwuid when sssd is used and nscd is turned off or has caching disabled. (bsc#993582) - Install logrotate configuration. (bsc#1004220) This update was imported from the SUSE:SLE-12-SP2:Update update project. libipa_hbac-devel-1.13.4-3.1.i586.rpm libipa_hbac0-1.13.4-3.1.i586.rpm libipa_hbac0-debuginfo-1.13.4-3.1.i586.rpm libsss_idmap-devel-1.13.4-3.1.i586.rpm libsss_idmap0-1.13.4-3.1.i586.rpm libsss_idmap0-debuginfo-1.13.4-3.1.i586.rpm libsss_nss_idmap-devel-1.13.4-3.1.i586.rpm libsss_nss_idmap0-1.13.4-3.1.i586.rpm libsss_nss_idmap0-debuginfo-1.13.4-3.1.i586.rpm libsss_sudo-1.13.4-3.1.i586.rpm libsss_sudo-debuginfo-1.13.4-3.1.i586.rpm python-ipa_hbac-1.13.4-3.1.i586.rpm python-ipa_hbac-debuginfo-1.13.4-3.1.i586.rpm python-sss_nss_idmap-1.13.4-3.1.i586.rpm python-sss_nss_idmap-debuginfo-1.13.4-3.1.i586.rpm python-sssd-config-1.13.4-3.1.i586.rpm python-sssd-config-debuginfo-1.13.4-3.1.i586.rpm sssd-1.13.4-3.1.i586.rpm sssd-1.13.4-3.1.src.rpm sssd-32bit-1.13.4-3.1.x86_64.rpm sssd-ad-1.13.4-3.1.i586.rpm sssd-ad-debuginfo-1.13.4-3.1.i586.rpm sssd-debuginfo-1.13.4-3.1.i586.rpm sssd-debuginfo-32bit-1.13.4-3.1.x86_64.rpm sssd-debugsource-1.13.4-3.1.i586.rpm sssd-ipa-1.13.4-3.1.i586.rpm sssd-ipa-debuginfo-1.13.4-3.1.i586.rpm sssd-krb5-1.13.4-3.1.i586.rpm sssd-krb5-common-1.13.4-3.1.i586.rpm sssd-krb5-common-debuginfo-1.13.4-3.1.i586.rpm sssd-krb5-debuginfo-1.13.4-3.1.i586.rpm sssd-ldap-1.13.4-3.1.i586.rpm sssd-ldap-debuginfo-1.13.4-3.1.i586.rpm sssd-proxy-1.13.4-3.1.i586.rpm sssd-proxy-debuginfo-1.13.4-3.1.i586.rpm sssd-tools-1.13.4-3.1.i586.rpm sssd-tools-debuginfo-1.13.4-3.1.i586.rpm libipa_hbac-devel-1.13.4-3.1.x86_64.rpm libipa_hbac0-1.13.4-3.1.x86_64.rpm libipa_hbac0-debuginfo-1.13.4-3.1.x86_64.rpm libsss_idmap-devel-1.13.4-3.1.x86_64.rpm libsss_idmap0-1.13.4-3.1.x86_64.rpm libsss_idmap0-debuginfo-1.13.4-3.1.x86_64.rpm libsss_nss_idmap-devel-1.13.4-3.1.x86_64.rpm libsss_nss_idmap0-1.13.4-3.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.13.4-3.1.x86_64.rpm libsss_sudo-1.13.4-3.1.x86_64.rpm libsss_sudo-debuginfo-1.13.4-3.1.x86_64.rpm python-ipa_hbac-1.13.4-3.1.x86_64.rpm python-ipa_hbac-debuginfo-1.13.4-3.1.x86_64.rpm python-sss_nss_idmap-1.13.4-3.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.13.4-3.1.x86_64.rpm python-sssd-config-1.13.4-3.1.x86_64.rpm python-sssd-config-debuginfo-1.13.4-3.1.x86_64.rpm sssd-1.13.4-3.1.x86_64.rpm sssd-ad-1.13.4-3.1.x86_64.rpm sssd-ad-debuginfo-1.13.4-3.1.x86_64.rpm sssd-debuginfo-1.13.4-3.1.x86_64.rpm sssd-debugsource-1.13.4-3.1.x86_64.rpm sssd-ipa-1.13.4-3.1.x86_64.rpm sssd-ipa-debuginfo-1.13.4-3.1.x86_64.rpm sssd-krb5-1.13.4-3.1.x86_64.rpm sssd-krb5-common-1.13.4-3.1.x86_64.rpm sssd-krb5-common-debuginfo-1.13.4-3.1.x86_64.rpm sssd-krb5-debuginfo-1.13.4-3.1.x86_64.rpm sssd-ldap-1.13.4-3.1.x86_64.rpm sssd-ldap-debuginfo-1.13.4-3.1.x86_64.rpm sssd-proxy-1.13.4-3.1.x86_64.rpm sssd-proxy-debuginfo-1.13.4-3.1.x86_64.rpm sssd-tools-1.13.4-3.1.x86_64.rpm sssd-tools-debuginfo-1.13.4-3.1.x86_64.rpm openSUSE-2016-1365 Security update for ffmpeg moderate openSUSE Leap 42.2 Update This update to ffmpeg 3.2 fixes the following issues: - CVE-2016-5199: Heap corruption in FFmpeg (boo#1009892) FFmpeg was updated to version 3.2, incorporating the following upstream improvements: - SDL2 output device and ffplay support - SDL1 output device and SDL1 support removed - New: libopenmpt demuxer, fifo muxer, True Audio (TTA) muxer - New filters: weave, gblur, avgblur, sobel, prewitt, vaguedenoiser, yuvtestsrc, lut2, hysteresis, maskedclamp, crystalizer, acrusher, bitplanenoise, sidedata, asidedata - Non-Local Means (nlmeans) denoising filter - 16-bit support in curves filter and selectivecolor filter - Added threads option per filter instance - The "curves" filter does not automatically insert points at x=0 and x=1 anymore - Matroska muxer now writes CRC32 elements by default in all Level 1 elements - New "tee" protocol - VP8 in Ogg muxing - Floating point support in ALS decoder - Extended mov edit list support - Changed mapping of RTP MIME type G726 to codec g726le. Also contains a collection of upstream bug fixes. ffmpeg-3.2-4.1.i586.rpm ffmpeg-3.2-4.1.src.rpm ffmpeg-debuginfo-3.2-4.1.i586.rpm ffmpeg-debugsource-3.2-4.1.i586.rpm libavcodec-devel-3.2-4.1.i586.rpm libavcodec57-3.2-4.1.i586.rpm libavcodec57-32bit-3.2-4.1.x86_64.rpm libavcodec57-debuginfo-3.2-4.1.i586.rpm libavcodec57-debuginfo-32bit-3.2-4.1.x86_64.rpm libavdevice-devel-3.2-4.1.i586.rpm libavdevice57-3.2-4.1.i586.rpm libavdevice57-32bit-3.2-4.1.x86_64.rpm libavdevice57-debuginfo-3.2-4.1.i586.rpm libavdevice57-debuginfo-32bit-3.2-4.1.x86_64.rpm libavfilter-devel-3.2-4.1.i586.rpm libavfilter6-3.2-4.1.i586.rpm libavfilter6-32bit-3.2-4.1.x86_64.rpm libavfilter6-debuginfo-3.2-4.1.i586.rpm libavfilter6-debuginfo-32bit-3.2-4.1.x86_64.rpm libavformat-devel-3.2-4.1.i586.rpm libavformat57-3.2-4.1.i586.rpm libavformat57-32bit-3.2-4.1.x86_64.rpm libavformat57-debuginfo-3.2-4.1.i586.rpm libavformat57-debuginfo-32bit-3.2-4.1.x86_64.rpm libavresample-devel-3.2-4.1.i586.rpm libavresample3-3.2-4.1.i586.rpm libavresample3-32bit-3.2-4.1.x86_64.rpm libavresample3-debuginfo-3.2-4.1.i586.rpm libavresample3-debuginfo-32bit-3.2-4.1.x86_64.rpm libavutil-devel-3.2-4.1.i586.rpm libavutil55-3.2-4.1.i586.rpm libavutil55-32bit-3.2-4.1.x86_64.rpm libavutil55-debuginfo-3.2-4.1.i586.rpm libavutil55-debuginfo-32bit-3.2-4.1.x86_64.rpm libpostproc-devel-3.2-4.1.i586.rpm libpostproc54-3.2-4.1.i586.rpm libpostproc54-32bit-3.2-4.1.x86_64.rpm libpostproc54-debuginfo-3.2-4.1.i586.rpm libpostproc54-debuginfo-32bit-3.2-4.1.x86_64.rpm libswresample-devel-3.2-4.1.i586.rpm libswresample2-3.2-4.1.i586.rpm libswresample2-32bit-3.2-4.1.x86_64.rpm libswresample2-debuginfo-3.2-4.1.i586.rpm libswresample2-debuginfo-32bit-3.2-4.1.x86_64.rpm libswscale-devel-3.2-4.1.i586.rpm libswscale4-3.2-4.1.i586.rpm libswscale4-32bit-3.2-4.1.x86_64.rpm libswscale4-debuginfo-3.2-4.1.i586.rpm libswscale4-debuginfo-32bit-3.2-4.1.x86_64.rpm ffmpeg-3.2-4.1.x86_64.rpm ffmpeg-debuginfo-3.2-4.1.x86_64.rpm ffmpeg-debugsource-3.2-4.1.x86_64.rpm libavcodec-devel-3.2-4.1.x86_64.rpm libavcodec57-3.2-4.1.x86_64.rpm libavcodec57-debuginfo-3.2-4.1.x86_64.rpm libavdevice-devel-3.2-4.1.x86_64.rpm libavdevice57-3.2-4.1.x86_64.rpm libavdevice57-debuginfo-3.2-4.1.x86_64.rpm libavfilter-devel-3.2-4.1.x86_64.rpm libavfilter6-3.2-4.1.x86_64.rpm libavfilter6-debuginfo-3.2-4.1.x86_64.rpm libavformat-devel-3.2-4.1.x86_64.rpm libavformat57-3.2-4.1.x86_64.rpm libavformat57-debuginfo-3.2-4.1.x86_64.rpm libavresample-devel-3.2-4.1.x86_64.rpm libavresample3-3.2-4.1.x86_64.rpm libavresample3-debuginfo-3.2-4.1.x86_64.rpm libavutil-devel-3.2-4.1.x86_64.rpm libavutil55-3.2-4.1.x86_64.rpm libavutil55-debuginfo-3.2-4.1.x86_64.rpm libpostproc-devel-3.2-4.1.x86_64.rpm libpostproc54-3.2-4.1.x86_64.rpm libpostproc54-debuginfo-3.2-4.1.x86_64.rpm libswresample-devel-3.2-4.1.x86_64.rpm libswresample2-3.2-4.1.x86_64.rpm libswresample2-debuginfo-3.2-4.1.x86_64.rpm libswscale-devel-3.2-4.1.x86_64.rpm libswscale4-3.2-4.1.x86_64.rpm libswscale4-debuginfo-3.2-4.1.x86_64.rpm 5892 Security update for wireshark moderate openSUSE Leap 42.2 Update This update to wireshark 2.2.2 fixes the following issues: - CVE-2016-9372: Profinet I/O long loop (boo#1010807) - CVE-2016-9374: AllJoyn crash (boo#1010752) - CVE-2016-9376: OpenFlow crash (boo#1010735) - CVE-2016-9373: DCERPC crash (boo#1010754) - CVE-2016-9375: DTN infinite loop (boo#1010740) This update also contains urther bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html wireshark-2.2.2-3.1.src.rpm wireshark-2.2.2-3.1.x86_64.rpm wireshark-debuginfo-2.2.2-3.1.x86_64.rpm wireshark-debugsource-2.2.2-3.1.x86_64.rpm wireshark-devel-2.2.2-3.1.x86_64.rpm wireshark-ui-gtk-2.2.2-3.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.2-3.1.x86_64.rpm wireshark-ui-qt-2.2.2-3.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.2-3.1.x86_64.rpm openSUSE-2016-1369 Recommended update for exmh moderate openSUSE Leap 42.2 Update This update for exmh fixes the following issues: - the exmh script did not work as it was looking for the wrong version (boo#967510) exmh-2.8.0-6.1.noarch.rpm exmh-2.8.0-6.1.src.rpm openSUSE-2016-1364 Recommended update for konsole moderate openSUSE Leap 42.2 Update This update for konsole fixes the following issues: - Fix "random" crashes. (kde#372401, kde#372620, kde#372619, kde#372593) - Make konsole properly parse the command line options on start when an instance is already running, and not just reuse them from the already running instance. (boo#1010890, kde#371863) konsole-16.08.2-3.1.i586.rpm konsole-16.08.2-3.1.src.rpm konsole-debuginfo-16.08.2-3.1.i586.rpm konsole-debugsource-16.08.2-3.1.i586.rpm konsole-part-16.08.2-3.1.i586.rpm konsole-part-debuginfo-16.08.2-3.1.i586.rpm konsole-16.08.2-3.1.x86_64.rpm konsole-debuginfo-16.08.2-3.1.x86_64.rpm konsole-debugsource-16.08.2-3.1.x86_64.rpm konsole-part-16.08.2-3.1.x86_64.rpm konsole-part-debuginfo-16.08.2-3.1.x86_64.rpm openSUSE-2016-1362 Recommended update for git moderate openSUSE Leap 42.2 Update This update for git fixes the following issue: - calling git scripts that included git-sh-i18n via git-sh-setup would result in a file not found error due to an incomplete script inclusion path (bsc#1011169) In addition, git was updated to 2.10.2 for some minor upsteam bug fixes and improvements. git-2.10.2-3.1.src.rpm git-2.10.2-3.1.x86_64.rpm git-arch-2.10.2-3.1.x86_64.rpm git-core-2.10.2-3.1.x86_64.rpm git-core-debuginfo-2.10.2-3.1.x86_64.rpm git-credential-gnome-keyring-2.10.2-3.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.10.2-3.1.x86_64.rpm git-cvs-2.10.2-3.1.x86_64.rpm git-daemon-2.10.2-3.1.x86_64.rpm git-daemon-debuginfo-2.10.2-3.1.x86_64.rpm git-debugsource-2.10.2-3.1.x86_64.rpm git-doc-2.10.2-3.1.noarch.rpm git-email-2.10.2-3.1.x86_64.rpm git-gui-2.10.2-3.1.x86_64.rpm git-svn-2.10.2-3.1.x86_64.rpm git-svn-debuginfo-2.10.2-3.1.x86_64.rpm git-web-2.10.2-3.1.x86_64.rpm gitk-2.10.2-3.1.x86_64.rpm openSUSE-2016-1345 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh November 21st 2016. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201611210004-6.1.noarch.rpm clamav-database-201611210004-6.1.src.rpm openSUSE-2016-1360 Recommended update for MozillaThunderbird moderate openSUSE Leap 42.2 Update This update for MozillaThunderbird fixes the following issues: Mozilla Thunderbird was updated to 45.5.0 (boo#1009026). The security issues announced as fixed in Mozilla Firefox ESR 45.5.0 may affect Thunderbird if used in a browser-like context. - Changed behavior: * Changed recipient address entry: Arrow-keys now copy the pop-up value to the input field. Mouse-hovered pop-up value can no longer be confirmed with tab or enter key. This restores the behavior of Thunderbird 24. * Support changes to character limit in Twitter - Bugs fixed: * Reply with selected text containing quote resulted in wrong quoting level indication * Email invitation might not be displayed when description contains non-ASCII characters * Attempting to sort messages on the Date field whilst a quick filter is applied got stuck on sort descending * Mail address display at header pane displayed incorrectly if the address contains UTF-8 according to RFC 6532 MozillaThunderbird-45.5.0-25.1.i586.rpm MozillaThunderbird-45.5.0-25.1.src.rpm MozillaThunderbird-buildsymbols-45.5.0-25.1.i586.rpm MozillaThunderbird-debuginfo-45.5.0-25.1.i586.rpm MozillaThunderbird-debugsource-45.5.0-25.1.i586.rpm MozillaThunderbird-devel-45.5.0-25.1.i586.rpm MozillaThunderbird-translations-common-45.5.0-25.1.i586.rpm MozillaThunderbird-translations-other-45.5.0-25.1.i586.rpm MozillaThunderbird-45.5.0-25.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.5.0-25.1.x86_64.rpm MozillaThunderbird-debuginfo-45.5.0-25.1.x86_64.rpm MozillaThunderbird-debugsource-45.5.0-25.1.x86_64.rpm MozillaThunderbird-devel-45.5.0-25.1.x86_64.rpm MozillaThunderbird-translations-common-45.5.0-25.1.x86_64.rpm MozillaThunderbird-translations-other-45.5.0-25.1.x86_64.rpm openSUSE-2016-1363 Recommended update for Mesa moderate openSUSE Leap 42.2 Update This update for Mesa fixes the following issues: - 32 bit build of Mesa-dri-nouveau not enabled, as required for Steam (boo#1011156) Mesa-11.2.2-158.1.i586.rpm Mesa-11.2.2-158.1.src.rpm Mesa-32bit-11.2.2-158.1.x86_64.rpm Mesa-debuginfo-11.2.2-158.1.i586.rpm Mesa-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-debugsource-11.2.2-158.1.i586.rpm Mesa-devel-11.2.2-158.1.i586.rpm Mesa-dri-devel-11.2.2-158.1.i586.rpm Mesa-dri-nouveau-11.2.2-158.1.i586.rpm Mesa-dri-nouveau-32bit-11.2.2-158.1.x86_64.rpm Mesa-libEGL-devel-11.2.2-158.1.i586.rpm Mesa-libEGL-devel-32bit-11.2.2-158.1.x86_64.rpm Mesa-libEGL1-11.2.2-158.1.i586.rpm Mesa-libEGL1-32bit-11.2.2-158.1.x86_64.rpm Mesa-libEGL1-debuginfo-11.2.2-158.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGL-devel-11.2.2-158.1.i586.rpm Mesa-libGL-devel-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGL1-11.2.2-158.1.i586.rpm Mesa-libGL1-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGL1-debuginfo-11.2.2-158.1.i586.rpm Mesa-libGL1-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv1_CM-devel-11.2.2-158.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv1_CM1-11.2.2-158.1.i586.rpm Mesa-libGLESv1_CM1-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-11.2.2-158.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv2-2-11.2.2-158.1.i586.rpm Mesa-libGLESv2-2-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-11.2.2-158.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv2-devel-11.2.2-158.1.i586.rpm Mesa-libGLESv2-devel-32bit-11.2.2-158.1.x86_64.rpm Mesa-libGLESv3-devel-11.2.2-158.1.i586.rpm Mesa-libOpenCL-11.2.2-158.1.i586.rpm Mesa-libOpenCL-32bit-11.2.2-158.1.x86_64.rpm Mesa-libOpenCL-debuginfo-11.2.2-158.1.i586.rpm Mesa-libOpenCL-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libd3d-11.2.2-158.1.i586.rpm Mesa-libd3d-32bit-11.2.2-158.1.x86_64.rpm Mesa-libd3d-debuginfo-11.2.2-158.1.i586.rpm Mesa-libd3d-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libd3d-devel-11.2.2-158.1.i586.rpm Mesa-libd3d-devel-32bit-11.2.2-158.1.x86_64.rpm Mesa-libglapi-devel-11.2.2-158.1.i586.rpm Mesa-libglapi-devel-32bit-11.2.2-158.1.x86_64.rpm Mesa-libglapi0-11.2.2-158.1.i586.rpm Mesa-libglapi0-32bit-11.2.2-158.1.x86_64.rpm Mesa-libglapi0-debuginfo-11.2.2-158.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-11.2.2-158.1.x86_64.rpm Mesa-libva-11.2.2-158.1.i586.rpm Mesa-libva-debuginfo-11.2.2-158.1.i586.rpm libOSMesa-devel-11.2.2-158.1.i586.rpm libOSMesa-devel-32bit-11.2.2-158.1.x86_64.rpm libOSMesa9-11.2.2-158.1.i586.rpm libOSMesa9-32bit-11.2.2-158.1.x86_64.rpm libOSMesa9-debuginfo-11.2.2-158.1.i586.rpm libOSMesa9-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libXvMC_nouveau-11.2.2-158.1.i586.rpm libXvMC_nouveau-32bit-11.2.2-158.1.x86_64.rpm libXvMC_nouveau-debuginfo-11.2.2-158.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libXvMC_r600-11.2.2-158.1.i586.rpm libXvMC_r600-32bit-11.2.2-158.1.x86_64.rpm libXvMC_r600-debuginfo-11.2.2-158.1.i586.rpm libXvMC_r600-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libgbm-devel-11.2.2-158.1.i586.rpm libgbm-devel-32bit-11.2.2-158.1.x86_64.rpm libgbm1-11.2.2-158.1.i586.rpm libgbm1-32bit-11.2.2-158.1.x86_64.rpm libgbm1-debuginfo-11.2.2-158.1.i586.rpm libgbm1-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libvdpau_nouveau-11.2.2-158.1.i586.rpm libvdpau_nouveau-32bit-11.2.2-158.1.x86_64.rpm libvdpau_nouveau-debuginfo-11.2.2-158.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libvdpau_r300-11.2.2-158.1.i586.rpm libvdpau_r300-32bit-11.2.2-158.1.x86_64.rpm libvdpau_r300-debuginfo-11.2.2-158.1.i586.rpm libvdpau_r300-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libvdpau_r600-11.2.2-158.1.i586.rpm libvdpau_r600-32bit-11.2.2-158.1.x86_64.rpm libvdpau_r600-debuginfo-11.2.2-158.1.i586.rpm libvdpau_r600-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libvdpau_radeonsi-11.2.2-158.1.i586.rpm libvdpau_radeonsi-32bit-11.2.2-158.1.x86_64.rpm libvdpau_radeonsi-debuginfo-11.2.2-158.1.i586.rpm libvdpau_radeonsi-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libwayland-egl-devel-11.2.2-158.1.i586.rpm libwayland-egl-devel-32bit-11.2.2-158.1.x86_64.rpm libwayland-egl1-11.2.2-158.1.i586.rpm libwayland-egl1-32bit-11.2.2-158.1.x86_64.rpm libwayland-egl1-debuginfo-11.2.2-158.1.i586.rpm libwayland-egl1-debuginfo-32bit-11.2.2-158.1.x86_64.rpm libxatracker-devel-1.0.0-158.1.i586.rpm libxatracker2-1.0.0-158.1.i586.rpm libxatracker2-debuginfo-1.0.0-158.1.i586.rpm Mesa-11.2.2-158.1.x86_64.rpm Mesa-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-debugsource-11.2.2-158.1.x86_64.rpm Mesa-devel-11.2.2-158.1.x86_64.rpm Mesa-dri-devel-11.2.2-158.1.x86_64.rpm Mesa-dri-nouveau-11.2.2-158.1.x86_64.rpm Mesa-libEGL-devel-11.2.2-158.1.x86_64.rpm Mesa-libEGL1-11.2.2-158.1.x86_64.rpm Mesa-libEGL1-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libGL-devel-11.2.2-158.1.x86_64.rpm Mesa-libGL1-11.2.2-158.1.x86_64.rpm Mesa-libGL1-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libGLESv1_CM-devel-11.2.2-158.1.x86_64.rpm Mesa-libGLESv1_CM1-11.2.2-158.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libGLESv2-2-11.2.2-158.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libGLESv2-devel-11.2.2-158.1.x86_64.rpm Mesa-libGLESv3-devel-11.2.2-158.1.x86_64.rpm Mesa-libOpenCL-11.2.2-158.1.x86_64.rpm Mesa-libOpenCL-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libd3d-11.2.2-158.1.x86_64.rpm Mesa-libd3d-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libd3d-devel-11.2.2-158.1.x86_64.rpm Mesa-libglapi-devel-11.2.2-158.1.x86_64.rpm Mesa-libglapi0-11.2.2-158.1.x86_64.rpm Mesa-libglapi0-debuginfo-11.2.2-158.1.x86_64.rpm Mesa-libva-11.2.2-158.1.x86_64.rpm Mesa-libva-debuginfo-11.2.2-158.1.x86_64.rpm libOSMesa-devel-11.2.2-158.1.x86_64.rpm libOSMesa9-11.2.2-158.1.x86_64.rpm libOSMesa9-debuginfo-11.2.2-158.1.x86_64.rpm libXvMC_nouveau-11.2.2-158.1.x86_64.rpm libXvMC_nouveau-debuginfo-11.2.2-158.1.x86_64.rpm libXvMC_r600-11.2.2-158.1.x86_64.rpm libXvMC_r600-debuginfo-11.2.2-158.1.x86_64.rpm libgbm-devel-11.2.2-158.1.x86_64.rpm libgbm1-11.2.2-158.1.x86_64.rpm libgbm1-debuginfo-11.2.2-158.1.x86_64.rpm libvdpau_nouveau-11.2.2-158.1.x86_64.rpm libvdpau_nouveau-debuginfo-11.2.2-158.1.x86_64.rpm libvdpau_r300-11.2.2-158.1.x86_64.rpm libvdpau_r300-debuginfo-11.2.2-158.1.x86_64.rpm libvdpau_r600-11.2.2-158.1.x86_64.rpm libvdpau_r600-debuginfo-11.2.2-158.1.x86_64.rpm libvdpau_radeonsi-11.2.2-158.1.x86_64.rpm libvdpau_radeonsi-debuginfo-11.2.2-158.1.x86_64.rpm libwayland-egl-devel-11.2.2-158.1.x86_64.rpm libwayland-egl1-11.2.2-158.1.x86_64.rpm libwayland-egl1-debuginfo-11.2.2-158.1.x86_64.rpm libxatracker-devel-1.0.0-158.1.x86_64.rpm libxatracker2-1.0.0-158.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-158.1.x86_64.rpm openSUSE-2016-1351 Optional update for ktorrent low openSUSE Leap 42.2 Update This update provides binary packages for KTorrent which were omitted from the original release. ktorrent-5.0.1-3.1.src.rpm ktorrent-5.0.1-3.1.x86_64.rpm ktorrent-debuginfo-5.0.1-3.1.x86_64.rpm ktorrent-debugsource-5.0.1-3.1.x86_64.rpm ktorrent-lang-5.0.1-3.1.noarch.rpm openSUSE-2016-1371 Recommended update for krusader moderate openSUSE Leap 42.2 Update This update for krusader fixes the following issues: - Dolphin would open documents, such as LibreOffice files, as archives (boo#1011320) kio_iso-2.5.0-3.1.i586.rpm kio_iso-debuginfo-2.5.0-3.1.i586.rpm krusader-2.5.0-3.1.i586.rpm krusader-2.5.0-3.1.src.rpm krusader-debuginfo-2.5.0-3.1.i586.rpm krusader-debugsource-2.5.0-3.1.i586.rpm krusader-doc-2.5.0-3.1.i586.rpm kio_iso-2.5.0-3.1.x86_64.rpm kio_iso-debuginfo-2.5.0-3.1.x86_64.rpm krusader-2.5.0-3.1.x86_64.rpm krusader-debuginfo-2.5.0-3.1.x86_64.rpm krusader-debugsource-2.5.0-3.1.x86_64.rpm krusader-doc-2.5.0-3.1.x86_64.rpm openSUSE-2016-1375 Security update for libtcnative-1-0 moderate openSUSE Leap 42.2 Update This update for libtcnative-1-0 fixes the following issues: - Upgrade to libtcnative-1.1.34 (bugfix release) (bsc#1004455) See https://tomcat.apache.org/native-1.1-doc/miscellaneous/changelog.html * Unconditionally disable export Ciphers. * Improve ephemeral key handling for DH and ECDH. Parameter strength is by default derived from the certificate key strength. * APIs SSL.generateRSATempKey() and SSL.loadDSATempKey() are no longer supported. * Various bugfixes. This update was imported from the SUSE:SLE-12:Update update project. libtcnative-1-0-1.1.34-9.1.i586.rpm libtcnative-1-0-1.1.34-9.1.src.rpm libtcnative-1-0-debuginfo-1.1.34-9.1.i586.rpm libtcnative-1-0-debugsource-1.1.34-9.1.i586.rpm libtcnative-1-0-devel-1.1.34-9.1.i586.rpm libtcnative-1-0-1.1.34-9.1.x86_64.rpm libtcnative-1-0-debuginfo-1.1.34-9.1.x86_64.rpm libtcnative-1-0-debugsource-1.1.34-9.1.x86_64.rpm libtcnative-1-0-devel-1.1.34-9.1.x86_64.rpm openSUSE-2016-1376 Security update for pacemaker important openSUSE Leap 42.2 Update This update for pacemaker fixes the following issues: Security issues fixed: - CVE-2016-7797: Notify other clients of a new connection only if the handshake has completed (bsc#967388, bsc#1002767). - CVE-2016-7035: Fixed improper IPC guarding in pacemaker (bsc#1007433). Bug fixes: - bsc#1003565: crmd: Record pending operations in the CIB before they are performed - bsc#1000743: pengine: Do not fence a maintenance node if it shuts down cleanly - bsc#987348: ping: Avoid temporary files for fping check - bsc#986644: libcrmcommon: report errors consistently when waiting for data on connection - bsc#986644: remote: Correctly calculate the remaining timeouts when receiving messages This update was imported from the SUSE:SLE-12-SP2:Update update project. libpacemaker-devel-1.1.15-5.1.i586.rpm libpacemaker3-1.1.15-5.1.i586.rpm libpacemaker3-debuginfo-1.1.15-5.1.i586.rpm pacemaker-1.1.15-5.1.i586.rpm pacemaker-1.1.15-5.1.src.rpm pacemaker-cli-1.1.15-5.1.i586.rpm pacemaker-cli-debuginfo-1.1.15-5.1.i586.rpm pacemaker-cts-1.1.15-5.1.i586.rpm pacemaker-cts-debuginfo-1.1.15-5.1.i586.rpm pacemaker-debuginfo-1.1.15-5.1.i586.rpm pacemaker-debugsource-1.1.15-5.1.i586.rpm pacemaker-remote-1.1.15-5.1.i586.rpm pacemaker-remote-debuginfo-1.1.15-5.1.i586.rpm libpacemaker-devel-1.1.15-5.1.x86_64.rpm libpacemaker3-1.1.15-5.1.x86_64.rpm libpacemaker3-debuginfo-1.1.15-5.1.x86_64.rpm pacemaker-1.1.15-5.1.x86_64.rpm pacemaker-cli-1.1.15-5.1.x86_64.rpm pacemaker-cli-debuginfo-1.1.15-5.1.x86_64.rpm pacemaker-cts-1.1.15-5.1.x86_64.rpm pacemaker-cts-debuginfo-1.1.15-5.1.x86_64.rpm pacemaker-debuginfo-1.1.15-5.1.x86_64.rpm pacemaker-debugsource-1.1.15-5.1.x86_64.rpm pacemaker-remote-1.1.15-5.1.x86_64.rpm pacemaker-remote-debuginfo-1.1.15-5.1.x86_64.rpm openSUSE-2016-1372 Recommended update for xorg-x11-server moderate openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: - Prevent crash when unplugging display-link device. (boo#1011570) xorg-x11-server-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-7.6_1.18.3-4.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-4.1.i586.rpm xorg-x11-server-7.6_1.18.3-4.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-4.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-4.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-4.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-4.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-4.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-4.1.x86_64.rpm openSUSE-2016-1385 Recommended update for boost_1_58_0 low openSUSE Leap 42.2 Update This recommended update for boost_1_58_0 fixes the following issues: - boost_1_58_0-devel now provides boost-devel and conflicts with other providers of boost-devel (boo#974690) - fix baselibs.conf so it lists packages actually produced boost-license1_58_0-1.58.0-4.1.noarch.rpm boost_1_58_0-1.58.0-4.1.src.rpm boost_1_58_0-debugsource-1.58.0-4.1.i586.rpm boost_1_58_0-devel-1.58.0-4.1.i586.rpm boost_1_58_0-devel-32bit-1.58.0-4.1.x86_64.rpm boost_1_58_0-doc-html-1.58.0-4.1.noarch.rpm boost_1_58_0-doc-pdf-1.58.0-4.1.noarch.rpm libboost_atomic1_58_0-1.58.0-4.1.i586.rpm libboost_atomic1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_atomic1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_atomic1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_chrono1_58_0-1.58.0-4.1.i586.rpm libboost_chrono1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_container1_58_0-1.58.0-4.1.i586.rpm libboost_container1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_container1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_container1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_context1_58_0-1.58.0-4.1.i586.rpm libboost_context1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_context1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_context1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_coroutine1_58_0-1.58.0-4.1.i586.rpm libboost_coroutine1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_coroutine1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_coroutine1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_date_time1_58_0-1.58.0-4.1.i586.rpm libboost_date_time1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_date_time1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_date_time1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_filesystem1_58_0-1.58.0-4.1.i586.rpm libboost_filesystem1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_filesystem1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_filesystem1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_graph1_58_0-1.58.0-4.1.i586.rpm libboost_graph1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_graph1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_graph1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_graph_parallel1_58_0-1.58.0-4.1.i586.rpm libboost_graph_parallel1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_graph_parallel1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_graph_parallel1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_iostreams1_58_0-1.58.0-4.1.i586.rpm libboost_iostreams1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_iostreams1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_iostreams1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_locale1_58_0-1.58.0-4.1.i586.rpm libboost_locale1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_log1_58_0-1.58.0-4.1.i586.rpm libboost_log1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_math1_58_0-1.58.0-4.1.i586.rpm libboost_math1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_math1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_math1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_mpi1_58_0-1.58.0-4.1.i586.rpm libboost_mpi1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_mpi1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_mpi1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_program_options1_58_0-1.58.0-4.1.i586.rpm libboost_program_options1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_program_options1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_program_options1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_python1_58_0-1.58.0-4.1.i586.rpm libboost_python1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_python1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_python1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_random1_58_0-1.58.0-4.1.i586.rpm libboost_random1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_random1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_random1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_regex1_58_0-1.58.0-4.1.i586.rpm libboost_regex1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_regex1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_regex1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_serialization1_58_0-1.58.0-4.1.i586.rpm libboost_serialization1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_serialization1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_serialization1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_signals1_58_0-1.58.0-4.1.i586.rpm libboost_signals1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_signals1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_signals1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_system1_58_0-1.58.0-4.1.i586.rpm libboost_system1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_system1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_system1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_test1_58_0-1.58.0-4.1.i586.rpm libboost_test1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_test1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_test1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_thread1_58_0-1.58.0-4.1.i586.rpm libboost_thread1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_thread1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_thread1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm libboost_timer1_58_0-1.58.0-4.1.i586.rpm libboost_timer1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_wave1_58_0-1.58.0-4.1.i586.rpm libboost_wave1_58_0-32bit-1.58.0-4.1.x86_64.rpm libboost_wave1_58_0-debuginfo-1.58.0-4.1.i586.rpm libboost_wave1_58_0-debuginfo-32bit-1.58.0-4.1.x86_64.rpm quickbook_1_58_0-1.58.0-4.1.i586.rpm quickbook_1_58_0-debuginfo-1.58.0-4.1.i586.rpm boost_1_58_0-debugsource-1.58.0-4.1.x86_64.rpm boost_1_58_0-devel-1.58.0-4.1.x86_64.rpm libboost_atomic1_58_0-1.58.0-4.1.x86_64.rpm libboost_atomic1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_chrono1_58_0-1.58.0-4.1.x86_64.rpm libboost_chrono1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_container1_58_0-1.58.0-4.1.x86_64.rpm libboost_container1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_context1_58_0-1.58.0-4.1.x86_64.rpm libboost_context1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_coroutine1_58_0-1.58.0-4.1.x86_64.rpm libboost_coroutine1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_date_time1_58_0-1.58.0-4.1.x86_64.rpm libboost_date_time1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_filesystem1_58_0-1.58.0-4.1.x86_64.rpm libboost_filesystem1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_graph1_58_0-1.58.0-4.1.x86_64.rpm libboost_graph1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_graph_parallel1_58_0-1.58.0-4.1.x86_64.rpm libboost_graph_parallel1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_iostreams1_58_0-1.58.0-4.1.x86_64.rpm libboost_iostreams1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_locale1_58_0-1.58.0-4.1.x86_64.rpm libboost_locale1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_log1_58_0-1.58.0-4.1.x86_64.rpm libboost_log1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_math1_58_0-1.58.0-4.1.x86_64.rpm libboost_math1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_mpi1_58_0-1.58.0-4.1.x86_64.rpm libboost_mpi1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_program_options1_58_0-1.58.0-4.1.x86_64.rpm libboost_program_options1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_python1_58_0-1.58.0-4.1.x86_64.rpm libboost_python1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_random1_58_0-1.58.0-4.1.x86_64.rpm libboost_random1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_regex1_58_0-1.58.0-4.1.x86_64.rpm libboost_regex1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_serialization1_58_0-1.58.0-4.1.x86_64.rpm libboost_serialization1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_signals1_58_0-1.58.0-4.1.x86_64.rpm libboost_signals1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_system1_58_0-1.58.0-4.1.x86_64.rpm libboost_system1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_test1_58_0-1.58.0-4.1.x86_64.rpm libboost_test1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_thread1_58_0-1.58.0-4.1.x86_64.rpm libboost_thread1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_timer1_58_0-1.58.0-4.1.x86_64.rpm libboost_timer1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm libboost_wave1_58_0-1.58.0-4.1.x86_64.rpm libboost_wave1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm quickbook_1_58_0-1.58.0-4.1.x86_64.rpm quickbook_1_58_0-debuginfo-1.58.0-4.1.x86_64.rpm openSUSE-2016-1380 Security update for java-1_8_0-openjdk important openSUSE Leap 42.2 Update OpenJDK Java was updated to jdk8u111 (icedtea 3.2.0) to fix the following issues: * Security fixes + S8146490: Direct indirect CRL checks + S8151921: Improved page resolution + S8155968: Update command line options + S8155973, CVE-2016-5542: Tighten jar checks (bsc#1005522) + S8156794: Extend data sharing + S8157176: Improved classfile parsing + S8157739, CVE-2016-5554: Classloader Consistency Checking (bsc#1005523) + S8157749: Improve handling of DNS error replies + S8157753: Audio replay enhancement + S8157759: LCMS Transform Sampling Enhancement + S8157764: Better handling of interpolation plugins + S8158302: Handle contextual glyph substitutions + S8158993, CVE-2016-5568: Service Menu services (bsc#1005525) + S8159495: Fix index offsets + S8159503: Amend Annotation Actions + S8159511: Stack map validation + S8159515: Improve indy validation + S8159519, CVE-2016-5573: Reformat JDWP messages (bsc#1005526) + S8160090: Better signature handling in pack200 + S8160094: Improve pack200 layout + S8160098: Clean up color profiles + S8160591, CVE-2016-5582: Improve internal array handling (bsc#1005527) + S8160838, CVE-2016-5597: Better HTTP service (bsc#1005528) + PR3206, RH1367357: lcms2: Out-of-bounds read in Type_MLU_Read() + CVE-2016-5556 (bsc#1005524) * New features + PR1370: Provide option to build without debugging + PR1375: Provide option to strip and link debugging info after build + PR1537: Handle alternative Kerberos credential cache locations + PR1978: Allow use of system PCSC + PR2445: Support system libsctp + PR3182: Support building without pre-compiled headers + PR3183: Support Fedora/RHEL system crypto policy + PR3221: Use pkgconfig to detect Kerberos CFLAGS and libraries * Import of OpenJDK 8 u102 build 14 + S4515292: ReferenceType.isStatic() returns true for arrays + S4858370: JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command + S6976636: JVM/TI test ex03t001 fails assertion + S7185591: jcmd-big-script.sh ERROR: could not find app's Java pid. + S8017462: G1: guarantee fails with UseDynamicNumberOfGCThreads + S8034168: ThreadMXBean/Locks.java failed, blocked on wrong object + S8036006: [TESTBUG] sun/tools/native2ascii/NativeErrors.java fails: Process exit code was 0, but error was expected. + S8041781: Need new regression tests for PBE keys + S8041787: Need new regressions tests for buffer handling for PBE algorithms + S8043836: Need new tests for AES cipher + S8044199: Tests for RSA keys and key specifications + S8044772: TempDirTest.java still times out with -Xcomp + S8046339: sun.rmi.transport.DGCAckHandler leaks memory + S8047031: Add SocketPermission tests for legacy socket types + S8048052: Permission tests for setFactory + S8048138: Tests for JAAS callbacks + S8048147: Privilege tests with JAAS Subject.doAs + S8048356: SecureRandom default provider tests + S8048357: PKCS basic tests + S8048360: Test signed jar files + S8048362: Tests for doPrivileged with accomplice + S8048596: Tests for AEAD ciphers + S8048599: Tests for key wrap and unwrap operations + S8048603: Additional tests for MAC algorithms + S8048604: Tests for strong crypto ciphers + S8048607: Test key generation of DES and DESEDE + S8048610: Implement regression test for bug fix of 4686632 in JCE + S8048617: Tests for PKCS12 read operations + S8048618: Tests for PKCS12 write operations. + S8048619: Implement tests for converting PKCS12 keystores + S8048624: Tests for SealedObject + S8048819: Implement reliability test for DH algorithm + S8048820: Implement tests for SecretKeyFactory + S8048830: Implement tests for new functionality provided in JEP 166 + S8049237: Need new tests for X509V3 certificates + S8049321: Support SHA256WithDSA in JSSE + S8049429: Tests for java client server communications with various TLS/SSL combinations. + S8049432: New tests for TLS property jdk.tls.client.protocols + S8049814: Additional SASL client-server tests + S8050281: New permission tests for JEP 140 + S8050370: Need new regressions tests for messageDigest with DigestIOStream + S8050371: More MessageDigest tests + S8050374: More Signature tests + S8050427: LoginContext tests to cover JDK-4703361 + S8050460: JAAS login/logout tests with LoginContext + S8050461: Tests for syntax checking of JAAS configuration file + S8054278: Refactor jps utility tests + S8055530: assert(_exits.control()->is_top() || !_gvn.type(ret_phi)->empty()) failed: return value must be well defined + S8055844: [TESTBUG] test/runtime/NMT/VirtualAllocCommitUncommitRecommit.java fails on Solaris Sparc due to incorrect page size being used + S8059677: Thread.getName() instantiates Strings + S8061464: A typo in CipherTestUtils test + S8062536: [TESTBUG] Conflicting GC combinations in jdk tests + S8065076: java/net/SocketPermission/SocketPermissionTest.java fails intermittently + S8065078: NetworkInterface.getNetworkInterfaces() triggers intermittent test failures + S8066871: java.lang.VerifyError: Bad local variable type - local final String + S8068427: Hashtable deserialization reconstitutes table with wrong capacity + S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 + S8069253: javax/net/ssl/TLS/TestJSSE.java failed on Mac + S8071125: Improve exception messages in URLPermission + S8072081: Supplementary characters are rejected in comments + S8072463: Remove requirement that AKID and SKID have to match when building certificate chain + S8072725: Provide more granular levels for GC verification + S8073400: Some Monospaced logical fonts have a different width + S8073872: Schemagen fails with StackOverflowError if element references containing class + S8074931: Additional tests for CertPath API + S8075286: Additional tests for signature algorithm OIDs and transformation string + S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given + S8076545: Text size is twice bigger under Windows L&F on Win 8.1 with HiDPI display + S8076995: gc/ergonomics/TestDynamicNumberOfGCThreads.java failed with java.lang.RuntimeException: 'new_active_workers' missing from stdout/stderr + S8079138: Additional negative tests for XML signature processing + S8081512: Remove sun.invoke.anon classes, or move / co-locate them with tests + S8081771: ProcessTool.createJavaProcessBuilder() needs new addTestVmAndJavaOptions argument + S8129419: heapDumper.cpp: assert(length_in_bytes > 0) failed: nothing to copy + S8130150: Implement BigInteger.montgomeryMultiply intrinsic + S8130242: DataFlavorComparator transitivity exception + S8130304: Inference: NodeNotFoundException thrown with deep generic method call chain + S8130425: libjvm crash due to stack overflow in executables with 32k tbss/tdata + S8133023: ParallelGCThreads is not calculated correctly + S8134111: Unmarshaller unmarshalls XML element which doesn't have the expected namespace + S8135259: InetAddress.getAllByName only reports "unknown error" instead of actual cause + S8136506: Include sun.arch.data.model as a property that can be queried by jtreg + S8137068: Tests added in JDK-8048604 fail to compile + S8139040: Fix initializations before ShouldNotReachHere() etc. and enable -Wuninitialized on linux. + S8139581: AWT components are not drawn after removal and addition to a container + S8141243: Unexpected timezone returned after parsing a date + S8141420: Compiler runtime entries don't hold Klass* from being GCed + S8141445: Use of Solaris/SPARC M7 libadimalloc.so can generate unknown signal in hs_err file + S8141551: C2 can not handle returns with inccompatible interface arrays + S8143377: Test PKCS8Test.java fails + S8143647: Javac compiles method reference that allows results in an IllegalAccessError + S8144144: ORB destroy() leaks filedescriptors after unsuccessful connection + S8144593: Suppress not recognized property/feature warning messages from SAXParser + S8144957: Remove PICL warning message + S8145039: JAXB marshaller fails with ClassCastException on classes generated by xjc + S8145228: Java Access Bridge, getAccessibleStatesStringFromContext doesn't wrap the call to getAccessibleRole + S8145388: URLConnection.guessContentTypeFromStream returns image/jpg for some JPEG images + S8145974: XMLStreamWriter produces invalid XML for surrogate pairs on OutputStreamWriter + S8146035: Windows - With LCD antialiasing, some glyphs are not rendered correctly + S8146192: Add test for JDK-8049321 + S8146274: Thread spinning on WeakHashMap.getEntry() with concurrent use of nashorn + S8147468: Allow users to bound the size of buffers cached in the per-thread buffer caches + S8147645: get_ctrl_no_update() code is wrong + S8147807: crash in libkcms.so on linux-sparc + S8148379: jdk.nashorn.api.scripting spec. adjustments, clarifications + S8148627: RestrictTestMaxCachedBufferSize.java to 64-bit platforms + S8148820: Missing @since Javadoc tag in Logger.log(Level, Supplier) + S8148926: Call site profiling fails on braces-wrapped anonymous function + S8149017: Delayed provider selection broken in RSA client key exchange + S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks + S8149330: Capacity of StringBuilder should not get close to Integer.MAX_VALUE unless necessary + S8149334: JSON.parse(JSON.stringify([])).push(10) creates an array containing two elements + S8149368: [hidpi] JLabel font is twice bigger than JTextArea font on Windows 7,HiDPI, Windows L&F + S8149411: PKCS12KeyStore cannot extract AES Secret Keys + S8149417: Use final restricted flag + S8149450: LdapCtx.processReturnCode() throwing Null Pointer Exception + S8149453: [hidpi] JFileChooser does not scale properly on Windows with HiDPI display and Windows L&F + S8149543: range check CastII nodes should not be split through Phi + S8149743: JVM crash after debugger hotswap with lambdas + S8149744: fix testng.jar delivery in Nashorn build.xml + S8149915: enabling validate-annotations feature for xsd schema with annotation causes NPE + S8150002: Check for the validity of oop before printing it in verify_remembered_set + S8150470: JCK: api/xsl/conf/copy/copy19 test failure + S8150518: G1 GC crashes at G1CollectedHeap::do_collection_pause_at_safepoint(double) + S8150533: Test java/util/logging/LogManagerAppContextDeadlock.java times out intermittently. + S8150704: XALAN: ERROR: 'No more DTM IDs are available' when transforming with lots of temporary result trees + S8150780: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError + S8151064: com/sun/jdi/RedefineAddPrivateMethod.sh fails intermittently + S8151197: [TEST_BUG] Need to backport fix for test/javax/net/ssl/TLS/TestJSSE.java + S8151352: jdk/test/sample fails with "effective library path is outside the test suite" + S8151431: DateFormatSymbols triggers this.clone() in the constructor + S8151535: TESTBUG: java/lang/invoke/AccessControlTest.java should be modified to run with JTREG 4.1 b13 + S8151731: Add new jtreg keywords to jdk 8 + S8151998: VS2010 ThemeReader.cpp(758) : error C3861: 'round': identifier not found + S8152927: Incorrect GPL header in StubFactoryDynamicBase.java reported + S8153252: SA: Hotspot build on Windows fails if make/closed folder does not exist + S8153531: Improve exception messaging for RSAClientKeyExchange + S8153641: assert(thread_state == _thread_in_native) failed: Assumed thread_in_native while heap dump + S8153673: [BACKOUT] JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command + S8154304: NullpointerException at LdapReferralException.getReferralContext + S8154722: Test gc/ergonomics/TestDynamicNumberOfGCThreads.java fails + S8157078: 8u102 L10n resource file updates + S8157838: Personalized Windows Font Size is not taken into account in Java8u102 * Import of OpenJDK 8 u111 build 14 + S6882559: new JEditorPane("text/plain","") fails for null context class loader + S8049171: Additional tests for jarsigner's warnings + S8063086: Math.pow yields different results upon repeated calls + S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString + S8142926: OutputAnalyzer's shouldXXX() calls return this + S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General + S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline + S8150611: Security problem on sun.misc.resources.Messages* + S8153399: Constrain AppCDS behavior (back port) + S8157653: [Parfait] Uninitialised variable in awt_Font.cpp + S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 + S8158994: Service Menu services + S8159684: (tz) Support tzdata2016f + S8160904: Typo in code from 8079718 fix : enableCustomValueHanlde + S8160934: isnan() is not available on older MSVC compilers + S8161141: correct bugId for JDK-8158994 fix push + S8162411: Service Menu services 2 + S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 + S8162511: 8u111 L10n resource file updates + S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 + S8164452: 8u111 L10n resource file update - msgdrop 20 + S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm + S8166381: Back out changes to the java.security file to not disable MD5 * Backports + S8078628, PR3208: Zero build fails with pre-compiled headers disabled + S8141491, PR3159, G592292: Unaligned memory access in Bits.c + S8157306, PR3121: Random infrequent null pointer exceptions in javac (enabled on AArch64 only) + S8162384, PR3122: Performance regression: bimorphic inlining may be bypassed by type speculation * Bug fixes + PR3123: Some object files built without -fPIC on x86 only + PR3126: pax-mark-vm script calls "exit -1" which is invalid in dash + PR3127, G590348: Only apply PaX markings by default on running PaX kernels + PR3199: Invalid nashorn URL + PR3201: Update infinality configure test + PR3218: PR3159 leads to build failure on clean tree * AArch64 port + S8131779, PR3220: AARCH64: add Montgomery multiply intrinsic + S8167200, PR3220: AArch64: Broken stack pointer adjustment in interpreter + S8167421, PR3220: AArch64: in one core system, fatal error: Illegal threadstate encountered + S8167595, PR3220: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt + S8168888, PR3220: Port 8160591: Improve internal array handling to AArch64. * Shenandoah + PR3224: Shenandoah broken when building without pre-compiled headers - Build against system kerberos - Build against system pcsc and sctp - S8158260, PR2991, RH1341258: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions (bsc#988651) This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-1.8.0.111-3.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.111-3.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.111-3.1.i586.rpm java-1_8_0-openjdk-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.111-3.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.111-3.1.x86_64.rpm openSUSE-2016-1408 Security update for tcpreplay low openSUSE Leap 42.2 Update This update for tcpreplay to version 4.1.2 fixes the following issues: - CVE-2016-6160: Increase max packet size to 65549 to prevent segmentation faults (boo#987846) tcpreplay-4.1.2-3.1.src.rpm tcpreplay-4.1.2-3.1.x86_64.rpm tcpreplay-debuginfo-4.1.2-3.1.x86_64.rpm tcpreplay-debugsource-4.1.2-3.1.x86_64.rpm openSUSE-2016-1381 Security update for sudo moderate openSUSE Leap 42.2 Update This update for sudo fixes the following issues: - fix two security vulnerabilities that allowed users to bypass sudo's NOEXEC functionality: * noexec bypass via system() and popen() [CVE-2016-7032, bsc#1007766] * noexec bypass via wordexp() [CVE-2016-7076, bsc#1007501] Sudo was updated to the package from SUSE:SLE-12-SP2:Update, incorporating the following new feature: - allow dynamic groups with sudo [fate#318850] The following bug fixes are included: - parse /proc/stat for boottime correctly [boo#899252] - enable SASL authentication [boo#979531] sudo-1.8.10p3-7.1.i586.rpm sudo-1.8.10p3-7.1.src.rpm sudo-debuginfo-1.8.10p3-7.1.i586.rpm sudo-debugsource-1.8.10p3-7.1.i586.rpm sudo-devel-1.8.10p3-7.1.i586.rpm sudo-test-1.8.10p3-7.1.i586.rpm sudo-1.8.10p3-7.1.x86_64.rpm sudo-debuginfo-1.8.10p3-7.1.x86_64.rpm sudo-debugsource-1.8.10p3-7.1.x86_64.rpm sudo-devel-1.8.10p3-7.1.x86_64.rpm sudo-test-1.8.10p3-7.1.x86_64.rpm openSUSE-2016-1382 Recommended update for crmsh moderate openSUSE Leap 42.2 Update This update for crmsh to version 2.2.0+git.1476084519.a000372 fixes the following issues: - high: cibconfig: Ensure temp CIB is readable by crm_diff (bsc#999683) - high: parse: Support target pattern in fencing topology - medium: ui_configure: option to obscure passwords - medium: cibconfig: Remove from tags when removing object - medium: scripts: Better corosync defaults (bsc#1001164) - medium: scripts: Drop logrotate check from cluster health - medium: corosync: Fix missing variable in del-node - low: cmd_status: Highlight plural forms (bsc#996806) This update was imported from the SUSE:SLE-12-SP2:Update update project. crmsh-2.2.0+git.1476084519.a000372-3.1.noarch.rpm crmsh-2.2.0+git.1476084519.a000372-3.1.src.rpm crmsh-scripts-2.2.0+git.1476084519.a000372-3.1.noarch.rpm crmsh-test-2.2.0+git.1476084519.a000372-3.1.noarch.rpm openSUSE-2016-1384 Recommended update for khelpcenter5 moderate openSUSE Leap 42.2 Update This update for khelpcenter5 fixes the following issues: - Requires kdoctools which contains some images and stylesheets used by khelpcenter5. (boo#1011094) khelpcenter5-16.08.2-3.1.i586.rpm khelpcenter5-16.08.2-3.1.src.rpm khelpcenter5-debuginfo-16.08.2-3.1.i586.rpm khelpcenter5-debugsource-16.08.2-3.1.i586.rpm khelpcenter5-16.08.2-3.1.x86_64.rpm khelpcenter5-debuginfo-16.08.2-3.1.x86_64.rpm khelpcenter5-debugsource-16.08.2-3.1.x86_64.rpm openSUSE-2016-1401 Security update for tar moderate openSUSE Leap 42.2 Update This update for tar fixes the following issues: - Fix the POINTYFEATHER vulnerability - GNU tar archiver can be tricked into extracting files and directories in the given destination, regardless of the path name(s) specified on the command line [bsc#1007188] [CVE-2016-6321] - Fix Amanda integration issue (bsc#913058) This update was imported from the SUSE:SLE-12:Update update project. tar-1.27.1-8.1.i586.rpm tar-1.27.1-8.1.src.rpm tar-backup-scripts-1.27.1-8.1.i586.rpm tar-debuginfo-1.27.1-8.1.i586.rpm tar-debugsource-1.27.1-8.1.i586.rpm tar-lang-1.27.1-8.1.noarch.rpm tar-tests-1.27.1-8.1.i586.rpm tar-tests-debuginfo-1.27.1-8.1.i586.rpm tar-1.27.1-8.1.x86_64.rpm tar-backup-scripts-1.27.1-8.1.x86_64.rpm tar-debuginfo-1.27.1-8.1.x86_64.rpm tar-debugsource-1.27.1-8.1.x86_64.rpm tar-tests-1.27.1-8.1.x86_64.rpm tar-tests-debuginfo-1.27.1-8.1.x86_64.rpm openSUSE-2016-1394 Recommended update for yast2-auth-client moderate openSUSE Leap 42.2 Update This update for yast2-auth-client provides the following fixes: - Don't fail to start when network interface has no address assigned. (bsc#1004083) - Change dialog return value to :next so that yast2-users will reload its summary upon completion of this dialog. (bsc#1000749) yast2-auth-client-3.3.13-3.1.noarch.rpm yast2-auth-client-3.3.13-3.1.src.rpm openSUSE-2016-1379 Recommended update for ypserv low openSUSE Leap 42.2 Update This update for ypserv fixes the following issues: - Use _PATH_VARRUN from paths.h. (boo#1011483) - Remove syslog.target from *.service files. (boo#983938) ypserv-4.0-3.1.i586.rpm ypserv-4.0-3.1.src.rpm ypserv-debuginfo-4.0-3.1.i586.rpm ypserv-debugsource-4.0-3.1.i586.rpm ypserv-4.0-3.1.x86_64.rpm ypserv-debuginfo-4.0-3.1.x86_64.rpm ypserv-debugsource-4.0-3.1.x86_64.rpm openSUSE-2016-1403 Security update for nodejs4 moderate openSUSE Leap 42.2 Update This update for nodejs4 fixes the following issues: Security issues fixed: - CVE-2016-5180: c-ares: Fix for single-byte buffer overwrite (bsc#1007728). Bug fixes: - bsc#1009011: npm4 should provide versioned nodejs-npm and npm allowing nodejs-packaging to continue to function properly in Leap 42.2 This update was imported from the SUSE:SLE-12:Update update project. nodejs4-4.6.1-3.1.i586.rpm nodejs4-4.6.1-3.1.src.rpm nodejs4-debuginfo-4.6.1-3.1.i586.rpm nodejs4-debugsource-4.6.1-3.1.i586.rpm nodejs4-devel-4.6.1-3.1.i586.rpm nodejs4-docs-4.6.1-3.1.noarch.rpm npm4-4.6.1-3.1.i586.rpm nodejs4-4.6.1-3.1.x86_64.rpm nodejs4-debuginfo-4.6.1-3.1.x86_64.rpm nodejs4-debugsource-4.6.1-3.1.x86_64.rpm nodejs4-devel-4.6.1-3.1.x86_64.rpm npm4-4.6.1-3.1.x86_64.rpm openSUSE-2016-1383 Recommended update for open-iscsi moderate openSUSE Leap 42.2 Update This update for open-iscsi provides the following fixes: - Prevent open-isns from adding duplicated entries to the database. (bsc#897297) - Also stop manual sessions when shutting down the iSCSI service. (bsc#989548) This update was imported from the SUSE:SLE-12-SP1:Update and SUSE:SLE-12-SP2:Update update projects. iscsiuio-0.7.8.2-43.1.i586.rpm iscsiuio-debuginfo-0.7.8.2-43.1.i586.rpm open-iscsi-2.0.873-43.1.i586.rpm open-iscsi-2.0.873-43.1.src.rpm open-iscsi-debuginfo-2.0.873-43.1.i586.rpm open-iscsi-debugsource-2.0.873-43.1.i586.rpm open-isns-0.95-43.1.i586.rpm open-isns-debuginfo-0.95-43.1.i586.rpm iscsiuio-0.7.8.2-43.1.x86_64.rpm iscsiuio-debuginfo-0.7.8.2-43.1.x86_64.rpm open-iscsi-2.0.873-43.1.x86_64.rpm open-iscsi-debuginfo-2.0.873-43.1.x86_64.rpm open-iscsi-debugsource-2.0.873-43.1.x86_64.rpm open-isns-0.95-43.1.x86_64.rpm open-isns-debuginfo-0.95-43.1.x86_64.rpm openSUSE-2016-1396 Recommended update for gramps moderate openSUSE Leap 42.2 Update This update for gramps fixes the following issues: - Update to version 4.2.4. (boo#1011888) - Fixes for the PHON, FAX, EMAIL and WWW Gedcom tags to support Gedcom v5.5.1. - Use more relative import. - Support for FTM and others Custom Gedcom Event Tags on import. - Fix '_deeprelationshippath' filter rule. - Narrativeweb: Corrected some dates in the tar archive. - Fix Gramps crashes when closed while exporting. - Some events are now shown in familymaps page. - Remove old debug bloc on place selection. - Add GUI and CLI config option to allow easy setting. - Chinese characters are now rendered properly in pdf reports. - Support for v5.5.1 OBJE/FORM/MEDI tag on embedded OBJE. - Sources on gedcom are sorted. - Change "class xxx(object)" to "class xxx". - Replaced "try: except:" with "with open". - "raise NotImplemented" was changed to "raise NotImplementedError()". - A new argument was added to IsEnclosedByRule. - Narrativeweb: place title must agree the references.place-auto configuration. - Improvements on CSV file format support. - Update of the Finnish holidays. - Some strings in tools and report dialogs will now translate. - Gedcom import improvements in media area to support v5.5.1 and FTM. - Fix trailing whitespace. - Support for Gedcom import of FTM .ged file containing _LINK tags. - Change pycairo-python3 to pycairo. - pycairo for python2 is now py2cairo. - Remove pango modules from bundle as pango no longer uses them. - Fix loss of spaces in text fields from FTM in the Gedcom import process. - Fix for Gedcom import of FTM file containing _PHOTO tags. - self.photo initializer implemented. - Fix error when attempting to select an "Available item" for the Book Report. - Fix for either valid or invalid FTM Gedcom. - Fix crash when importing a FTM file with OCCU record into Gedcom. - 'NoneType' object now has an attribute.('get_child_ref_list'). - Family Page maps are now functional in Narrative Web report. - String translated in geoplaces. - Descendant Report does now recognise auto. place title generation. - Translated text will be printed in the program. - Geography: Fix crash when attempting to print. (add parent to dialog) - GEDCOM accepts CR as a line terminator. - Corrected Numeric date format for cs_CZ locale. - Narrativeweb: consistent & complete display of place hierarchy labels. - Narratedweb: Fix surname listing for people with multiple partners. - Fix: In "Verify" people w/ death event w/o date are not thought dead. - While starting gramps, "tips of the day" screen pops up. - Fix: GEDCOM import in CLI mode with .ged file containing ANSEL encoding tries to pop up gui. - Fix merge conflict. - Use first matching name when generating place titles. - GEDCOM import with media files that have no path. - [Geography] Geoclose and mother handle. - Correct placing of the names if Gedcom ADDR record contains no street. - Tidy up place configuration options. - Use CSS to fade background colour in ValidatableMaskedEntry. - Fix crash on GEDCOM import with empty _AKA lines. - Add inclusive option to IsEnclosedBy rule. - Fix finding gender when saving/closing new person window with Alt-o. - Fix to allow deferred translation of place type. - Include all place types in place report. - Allow place selection both individually and by filter on textual report. - Expand tree in selectors automatically. - Fix Encloses gramplet to display correct place references. - Update for appdata stuff. - Fix UnboundLocalError on ODF doc backend. - Fix for wrong frame in Media Preview. - Fix signals. - Fix GEDCOM import PLAC:FORM in local mode. - Fix empty Place Alternate Names on import. - Fix "Merge unit" test for PlaceCheck. - Fix titles for GEDCOM import some Place Names &. - Fix loss of PLAC or ADDR attached Notes etc after GEDCOM import. - Gramps appearing in Gnome Software. - Fix broken GEDCOM import PLAC:FORM handling. - Fix duplicated entries while Place Alt Names. - Fix duplicate event IDs at multiple GEDCOM imports. - Fix place page in webreport. - Gallery tab of Source view displays .ods files. - Narrated Web report - Corrected individual sort order on the Surnames tab. - Specify required GtkSpell and GExiv2 version. - Fix Narrated web report link to thumbnails on certain pages. - Individual page sort order in the Narrated Web report has changed. - Gramps doens't report anymore that it can't find dictionaries. - Updated gramps.appdata.xml path. - Fix creation of the "graphic calendar report". - Fix "TypeError: 'tuple' object supports item assignment. - Fixed an unexpected error. - Fix for building narrated web site. - [NarrativeWeb report] Places index and Media index are now correctly sorted. - Fix error when trying to create narrative report. (residence event) - Fix filter set by default on selector, 'Show all' button. - Detailed Ancestors Report doesn't have ? anymore for locations when private data is excluded. - Fix age in the event family view column is wrong. - Fix crash when dragging multiple media items to clipboard. - Fix vCal Export File format. - Fix error for Complete Individual Report -- complete database - Narrated Web Site Report: places page is no longer sorted alphabetically - Narrative web: html elements emitted in different order - Narrative web: Fix error: "errno: 1, operation is not permitted" when creating archive. - Narrative Web report passes now. - Fix multiple lines for firstname on gramps XML file via import or export. - Fix scrolling in persons view after typing some letters. - Location on geography view can now convert string to float. - setup.py: Makes typeout more accurate. - Searching in people view when surnames are collapsed. - Fix error when changing database in new locations gramplets. - Fix error loading Participants add-on in French locale. - Restores setting for the stdout encoding to sys.getdefaultencoding() for Python3. - Fix comment about getting the right encoding for stdout. - Date format matches system. - Makes US English a special-case locale, where en_GB is the default for english based locales. - Enhance the Locations gramplet. - New "Encloses" gramplet to the display places that the active place encloses. - Individuals with incomplete names get updated when name completed. - Children gramplet in Family view gets updated when birth/death events are added to a child. - Non-image media objects appear in the main window gallery. - Pressing tab doesn't stop at element in gui places anymore. - Fix exception when double-clicking on a source in the citation gramplet. - Fix crash at "Find text in record" filter. - Fix vCard Export. - Fix "Remove Unused Objects Tool", so that it doesn't find notes used in the "To Do" gramplet anymore. - Enable Unicode selection. - Enable import of gedcom generated by RootsMagic custom place details ignoring PlaceName(). - Fix people sorted by surname view. - Fix crash when getting the complete PDF report about a person. (whole database) - Update for travis. - Only consider the values of LC_ALL, LANG, and LANGUAGE (in that order), when choosing the default locale. - Implement new Icelandic date and relationships handlers. - Fix Finnish translation in keywords of desktop entry. - Updated translations. - Add webcal.py.diff: add webcal.py from master. - Provide much nicer webcalendar navigation. - Clean space up and remove obsolete spaces at end of lines. - Uncheck the "Show all" checkbox of "Select Family" window when the filter is cleared. - Show name of user defined filter. - Fix ErrorDialog and GtkDialog as they were mapped without a transient parent. - Fix 'Find' when used in the Family selector. - Fix default selection in selectors. - Comment currently-unused bogus wiki URL pointers. - Fix counter for filtered entries and indentation on TreeBaseModel. - Fix faulty headline in start up screen. - Check that gramplet is in notebook before setting tab label. - Fix creation of focus change events. - Fix error TypeError: unorderable types: str() < NoneType()" at Interactivesearch. - Put tag selection list in alphabetical order. - Remove redundant code. - Fix delete error in undoable entry widget. - Fix deprecation warning. - Re-enable selection in MultiTreeView on a grab_broken event. - Add validation to gender field. - Fix unhandled AttributeError when db.get_tag_from_handle returns "None". - Fix ReferencedBySelectionProxy forgetting some referenced tags. - Remove encoding on stdout and stderr. - Handle citation objects in glocale.trans_objclass. - Enable import of Locality data in address. - Enable download of new or updated add-ons: - Don't check SSL certs when fetching addons. - Catch urlopen TypeError when context arg isn't supported. - Fix undefined variable error. - Fix ValueError "underlying buffer has been detached". - Fix LaTeX backend crashes. - Fix performance issue due to bad initialization and performance issue when selecting the events or places views. - Narrated Web Site Report: Fix html elements emitted in different order. - Disable creation of unused *_init.jpg in the narrated website. - Enable export of some media files to the NAVWEB report. - Add author to citations in the Narrative web report. - Fix TypeError: "unorderable types: EventRef() < EventRef()", when the events list and family list differ between two reports. - Change mtime to origin instead of destination. - Add missing thumbnails html file in the narrative web. - Narrativeweb: Place title based on current date not that of the event. - Webcal: make the month name clickable in the year overview page. - Enable translation of the word 'Narrative'. - Disable usage of an hardcoded string name on "Simple Descendants" textual report by an unknown spouse. - Enable translation of Father/mother's age attributes on reports. - Improve Russian date handler and unittests. - Use Mars month instead of Marzec on Polish locale (Date Editor). - Support for Retina and HiDPI Display, added 24px icons. - Fix verification tool with "Estimate missing or inexact dates" - Fix missing link in hourglass graph report. - Sort custom place types in editors. - Allow Easter calculation with python3. - Fix crash on Descendants-detailed report. - FanChartDescendants View should at least have 2 generations. - Allow hyphenated gramps-id in Graphviz reports. - Fix Complete Individual Report. - Fix broken wiki help links. - Set TextOption widget to expand vertically. - Adapt Unused Object Dialog. - Enable Short cut keys in the 'Change Event Types' dialog. - Update some "Tips of the day". - Fix Error when extracting place names. - Fix Pedigreeview crash when selecting Compact view. - Set "visable_window" in GtkEventBox to fix transparency. - Enable faster scrolling. - Cache database access for column values. - Cache do_get_path lookups. - Speed up load access on treeviews with no filters. - Set new LRU size of 1k (was 250). - Use cache in do_get_path from siblings. - Avoid using person-centric date matching for places. - Use place title as default name in GEDCOM import. - Ensure place names are not empty after upgrade. - Fix proxy to include all referenced place objects. - Remove copy button from family tree manager. - Add consistency for name fields on Person Editor. - Place.set_name(name) requires a PlaceName(). - Fixes and improvements on place selection. - Fix limit problems with existing selection in media reference editor. - Fix color on history. - Fix countries selector for holidays. - Fix missing markups into textual reports. - All sidebars with Types now show custom types in combo list. - Added Places to CSV import/export. - Some fixes on installer (setup.py). - Various improvements on gen.plug.utils. - Fix graph reports [in Greek locale]. - Add new date handler for Hungarian locale. - Update source URL path to github. gramps-4.2.4-7.1.noarch.rpm gramps-4.2.4-7.1.src.rpm gramps-lang-4.2.4-7.1.noarch.rpm openSUSE-2016-1405 Security update for libarchive moderate openSUSE Leap 42.2 Update This update for libarchive fixes several issues. These security issues were fixed: - CVE-2016-8687: Buffer overflow when printing a filename (bsc#1005070). - CVE-2016-8689: Heap overflow when reading corrupted 7Zip files (bsc#1005072). - CVE-2016-8688: Use after free because of incorrect calculation in next_line (bsc#1005076). - CVE-2016-5844: Integer overflow in the ISO parser in libarchive allowed remote attackers to cause a denial of service (application crash) via a crafted ISO file (bsc#986566). - CVE-2016-6250: Integer overflow in the ISO9660 writer in libarchive allowed remote attackers to cause a denial of service (application crash) or execute arbitrary code via vectors related to verifying filename lengths when writing an ISO9660 archive, which trigger a buffer overflow (bsc#989980). - CVE-2016-5418: The sandboxing code in libarchive mishandled hardlink archive entries of non-zero data size, which might allowed remote attackers to write to arbitrary files via a crafted archive file (bsc#998677). This update was imported from the SUSE:SLE-12:Update update project. bsdtar-3.1.2-16.1.i586.rpm bsdtar-debuginfo-3.1.2-16.1.i586.rpm libarchive-3.1.2-16.1.src.rpm libarchive-debugsource-3.1.2-16.1.i586.rpm libarchive-devel-3.1.2-16.1.i586.rpm libarchive13-3.1.2-16.1.i586.rpm libarchive13-32bit-3.1.2-16.1.x86_64.rpm libarchive13-debuginfo-3.1.2-16.1.i586.rpm libarchive13-debuginfo-32bit-3.1.2-16.1.x86_64.rpm bsdtar-3.1.2-16.1.x86_64.rpm bsdtar-debuginfo-3.1.2-16.1.x86_64.rpm libarchive-debugsource-3.1.2-16.1.x86_64.rpm libarchive-devel-3.1.2-16.1.x86_64.rpm libarchive13-3.1.2-16.1.x86_64.rpm libarchive13-debuginfo-3.1.2-16.1.x86_64.rpm openSUSE-2016-1397 Recommended update for ha-cluster-bootstrap moderate openSUSE Leap 42.2 Update This update for ha-cluster-bootstrap to version 0.4+git.1475739556.1088521 fixes the following issues: - Better corosync defaults (bsc#1001164) This update was imported from the SUSE:SLE-12-SP2:Update update project. ha-cluster-bootstrap-0.4+git.1475739556.1088521-3.1.noarch.rpm ha-cluster-bootstrap-0.4+git.1475739556.1088521-3.1.src.rpm openSUSE-2016-1398 Recommended update for fcoe-utils important openSUSE Leap 42.2 Update This update for fcoe-utils fixes a potential segmentation fault when running "fcoeadm -t" on systems where other fiber-channel storage devices are present. This update was imported from the SUSE:SLE-12-SP2:Update update project. fcoe-utils-1.0.31-5.1.i586.rpm fcoe-utils-1.0.31-5.1.src.rpm fcoe-utils-debuginfo-1.0.31-5.1.i586.rpm fcoe-utils-debugsource-1.0.31-5.1.i586.rpm fcoe-utils-1.0.31-5.1.x86_64.rpm fcoe-utils-debuginfo-1.0.31-5.1.x86_64.rpm fcoe-utils-debugsource-1.0.31-5.1.x86_64.rpm openSUSE-2016-1406 Security update for phpMyAdmin moderate openSUSE Leap 42.2 Update This update to phpMyAdmin 4.4.15.9 fixes security issues and bugs. The following security issues were fixed: - Unsafe generation of $cfg['blowfish_secret'] (PMASA-2016-58) - phpMyAdmin's phpinfo functionality is removed (PMASA-2016-59) - AllowRoot and allow/deny rule bypass with specially-crafted username (PMASA-2016-60) - Username matching weaknesses with allow/deny rules (PMASA-2016-61) - Possible to bypass logout timeout (PMASA-2016-62) - Full path disclosure (FPD) weaknesses (PMASA-2016-63) - Multiple XSS weaknesses (PMASA-2016-64) - Multiple denial-of-service (DOS) vulnerabilities (PMASA-2016-65) - Possible to bypass white-list protection for URL redirection (PMASA-2016-66) - BBCode injection to login page (PMASA-2016-67) - Denial-of-service (DOS) vulnerability in table partitioning (PMASA-2016-68) - Multiple SQL injection vulnerabilities (PMASA-2016-69 ) - Incorrect serialized string parsing (PMASA-2016-70) - CSRF token not stripped from the URL (PMASA-2016-71) The following bugfix changes are included: - Fix for expanding in navigation pane - Reintroduced a simplified version of PmaAbsoluteUri directive (needed with reverse proxies) - Fix editing of ENUM/SET/DECIMAL field structures - Improvements to the parser phpMyAdmin-4.4.15.9-28.1.noarch.rpm phpMyAdmin-4.4.15.9-28.1.src.rpm openSUSE-2016-1388 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Nov. 28th 2016. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201611280004-9.1.noarch.rpm clamav-database-201611280004-9.1.src.rpm openSUSE-2016-1420 Security update for X Window System client libraries moderate openSUSE Leap 42.2 Update This update for X Window System client libraries fixes a class of privilege escalation issues. A malicious X server could send specially crafted data to X clients, which allowed for triggering crashes, or privilege escalation if this relationship was untrusted or crossed user or permission level boundaries. The following libraries have been fixed: libX11: - plugged a memory leak (boo#1002991, CVE-2016-7942). - insufficient validation of data from the X server can cause out of boundary memory read (XGetImage()) or write (XListFonts()) (boo#1002991, CVE-2016-7942). libXi: - Integer overflows in libXi can cause out of boundary memory access or endless loops (Denial of Service) (boo#1002998, CVE-2016-7945). - Insufficient validation of data in libXi can cause out of boundary memory access or endless loops (Denial of Service) (boo#1002998, CVE-2016-7946). libXrandr: - Insufficient validation of data from the X server can cause out of boundary memory writes (boo#1003000, CVE-2016-7947, CVE-2016-7948). libXrandr-1.5.0-5.1.src.rpm libXrandr-debugsource-1.5.0-5.1.i586.rpm libXrandr-devel-1.5.0-5.1.i586.rpm libXrandr-devel-32bit-1.5.0-5.1.x86_64.rpm libXrandr2-1.5.0-5.1.i586.rpm libXrandr2-32bit-1.5.0-5.1.x86_64.rpm libXrandr2-debuginfo-1.5.0-5.1.i586.rpm libXrandr2-debuginfo-32bit-1.5.0-5.1.x86_64.rpm libXrandr-debugsource-1.5.0-5.1.x86_64.rpm libXrandr-devel-1.5.0-5.1.x86_64.rpm libXrandr2-1.5.0-5.1.x86_64.rpm libXrandr2-debuginfo-1.5.0-5.1.x86_64.rpm openSUSE-2016-1416 Security update for mariadb important openSUSE Leap 42.2 Update This mariadb update to version 10.0.28 fixes the following issues (bsc#1008318): Security fixes: - CVE-2016-8283: Unspecified vulnerability in subcomponent Types (bsc#1005582) - CVE-2016-7440: Unspecified vulnerability in subcomponent Encryption (bsc#1005581) - CVE-2016-5629: Unspecified vulnerability in subcomponent Federated (bsc#1005569) - CVE-2016-5626: Unspecified vulnerability in subcomponent GIS (bsc#1005566) - CVE-2016-5624: Unspecified vulnerability in subcomponent DML (bsc#1005564) - CVE-2016-5616: Unspecified vulnerability in subcomponent MyISAM (bsc#1005562) - CVE-2016-5584: Unspecified vulnerability in subcomponent Encryption (bsc#1005558) - CVE-2016-3492: Unspecified vulnerability in subcomponent Optimizer (bsc#1005555) - CVE-2016-6663: Privilege Escalation / Race Condition (bsc#1001367) Bugfixes: - mariadb failing test sys_vars.optimizer_switch_basic (bsc#1003800) - Remove useless mysql@default.service (bsc#1004477) - Replace all occurrences of the string "@sysconfdir@" with "/etc" as it wasn't expanded properly (bsc#990890) - Notable changes: * XtraDB updated to 5.6.33-79.0 * TokuDB updated to 5.6.33-79.0 * Innodb updated to 5.6.33 * Performance Schema updated to 5.6.33 - Release notes and upstream changelog: * https://kb.askmonty.org/en/mariadb-10028-release-notes * https://kb.askmonty.org/en/mariadb-10028-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. libmysqlclient-devel-10.0.28-15.1.i586.rpm libmysqlclient18-10.0.28-15.1.i586.rpm libmysqlclient18-32bit-10.0.28-15.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.28-15.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.28-15.1.x86_64.rpm libmysqlclient_r18-10.0.28-15.1.i586.rpm libmysqlclient_r18-32bit-10.0.28-15.1.x86_64.rpm libmysqld-devel-10.0.28-15.1.i586.rpm libmysqld18-10.0.28-15.1.i586.rpm libmysqld18-debuginfo-10.0.28-15.1.i586.rpm mariadb-10.0.28-15.1.i586.rpm mariadb-10.0.28-15.1.src.rpm mariadb-bench-10.0.28-15.1.i586.rpm mariadb-bench-debuginfo-10.0.28-15.1.i586.rpm mariadb-client-10.0.28-15.1.i586.rpm mariadb-client-debuginfo-10.0.28-15.1.i586.rpm mariadb-debuginfo-10.0.28-15.1.i586.rpm mariadb-debugsource-10.0.28-15.1.i586.rpm mariadb-errormessages-10.0.28-15.1.i586.rpm mariadb-test-10.0.28-15.1.i586.rpm mariadb-test-debuginfo-10.0.28-15.1.i586.rpm mariadb-tools-10.0.28-15.1.i586.rpm mariadb-tools-debuginfo-10.0.28-15.1.i586.rpm libmysqlclient-devel-10.0.28-15.1.x86_64.rpm libmysqlclient18-10.0.28-15.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.28-15.1.x86_64.rpm libmysqlclient_r18-10.0.28-15.1.x86_64.rpm libmysqld-devel-10.0.28-15.1.x86_64.rpm libmysqld18-10.0.28-15.1.x86_64.rpm libmysqld18-debuginfo-10.0.28-15.1.x86_64.rpm mariadb-10.0.28-15.1.x86_64.rpm mariadb-bench-10.0.28-15.1.x86_64.rpm mariadb-bench-debuginfo-10.0.28-15.1.x86_64.rpm mariadb-client-10.0.28-15.1.x86_64.rpm mariadb-client-debuginfo-10.0.28-15.1.x86_64.rpm mariadb-debuginfo-10.0.28-15.1.x86_64.rpm mariadb-debugsource-10.0.28-15.1.x86_64.rpm mariadb-errormessages-10.0.28-15.1.x86_64.rpm mariadb-test-10.0.28-15.1.x86_64.rpm mariadb-test-debuginfo-10.0.28-15.1.x86_64.rpm mariadb-tools-10.0.28-15.1.x86_64.rpm mariadb-tools-debuginfo-10.0.28-15.1.x86_64.rpm openSUSE-2016-1493 Recommended update for julia moderate openSUSE Leap 42.2 Update This update provides the latest bugfix release for julia. julia-compat-0.4.7-3.1.src.rpm julia-compat-0.4.7-3.1.x86_64.rpm julia-compat-debuginfo-0.4.7-3.1.x86_64.rpm julia-compat-debugsource-0.4.7-3.1.x86_64.rpm julia-compat-devel-0.4.7-3.1.x86_64.rpm julia-compat-devel-debuginfo-0.4.7-3.1.x86_64.rpm julia-0.4.7-3.1.src.rpm julia-0.4.7-3.1.x86_64.rpm julia-debuginfo-0.4.7-3.1.x86_64.rpm julia-debugsource-0.4.7-3.1.x86_64.rpm julia-devel-0.4.7-3.1.x86_64.rpm julia-devel-debuginfo-0.4.7-3.1.x86_64.rpm julia-doc-0.4.7-3.1.noarch.rpm julia-examples-0.4.7-3.1.noarch.rpm openSUSE-2016-1440 Security update for php7 moderate openSUSE Leap 42.2 Update This update for php7 fixes the following security issues: - CVE-2016-5385: Setting HTTP_PROXY environment variable via Proxy header (httpoxy) (bsc#988486). - CVE-2016-9137: Fixing a Use After Free in unserialize() (bsc#1008029). This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-6.2.i586.rpm apache2-mod_php7-debuginfo-7.0.7-6.2.i586.rpm php7-7.0.7-6.2.i586.rpm php7-7.0.7-6.2.src.rpm php7-bcmath-7.0.7-6.2.i586.rpm php7-bcmath-debuginfo-7.0.7-6.2.i586.rpm php7-bz2-7.0.7-6.2.i586.rpm php7-bz2-debuginfo-7.0.7-6.2.i586.rpm php7-calendar-7.0.7-6.2.i586.rpm php7-calendar-debuginfo-7.0.7-6.2.i586.rpm php7-ctype-7.0.7-6.2.i586.rpm php7-ctype-debuginfo-7.0.7-6.2.i586.rpm php7-curl-7.0.7-6.2.i586.rpm php7-curl-debuginfo-7.0.7-6.2.i586.rpm php7-dba-7.0.7-6.2.i586.rpm php7-dba-debuginfo-7.0.7-6.2.i586.rpm php7-debuginfo-7.0.7-6.2.i586.rpm php7-debugsource-7.0.7-6.2.i586.rpm php7-devel-7.0.7-6.2.i586.rpm php7-dom-7.0.7-6.2.i586.rpm php7-dom-debuginfo-7.0.7-6.2.i586.rpm php7-enchant-7.0.7-6.2.i586.rpm php7-enchant-debuginfo-7.0.7-6.2.i586.rpm php7-exif-7.0.7-6.2.i586.rpm php7-exif-debuginfo-7.0.7-6.2.i586.rpm php7-fastcgi-7.0.7-6.2.i586.rpm php7-fastcgi-debuginfo-7.0.7-6.2.i586.rpm php7-fileinfo-7.0.7-6.2.i586.rpm php7-fileinfo-debuginfo-7.0.7-6.2.i586.rpm php7-firebird-7.0.7-6.2.i586.rpm php7-firebird-debuginfo-7.0.7-6.2.i586.rpm php7-fpm-7.0.7-6.2.i586.rpm php7-fpm-debuginfo-7.0.7-6.2.i586.rpm php7-ftp-7.0.7-6.2.i586.rpm php7-ftp-debuginfo-7.0.7-6.2.i586.rpm php7-gd-7.0.7-6.2.i586.rpm php7-gd-debuginfo-7.0.7-6.2.i586.rpm php7-gettext-7.0.7-6.2.i586.rpm php7-gettext-debuginfo-7.0.7-6.2.i586.rpm php7-gmp-7.0.7-6.2.i586.rpm php7-gmp-debuginfo-7.0.7-6.2.i586.rpm php7-iconv-7.0.7-6.2.i586.rpm php7-iconv-debuginfo-7.0.7-6.2.i586.rpm php7-imap-7.0.7-6.2.i586.rpm php7-imap-debuginfo-7.0.7-6.2.i586.rpm php7-intl-7.0.7-6.2.i586.rpm php7-intl-debuginfo-7.0.7-6.2.i586.rpm php7-json-7.0.7-6.2.i586.rpm php7-json-debuginfo-7.0.7-6.2.i586.rpm php7-ldap-7.0.7-6.2.i586.rpm php7-ldap-debuginfo-7.0.7-6.2.i586.rpm php7-mbstring-7.0.7-6.2.i586.rpm php7-mbstring-debuginfo-7.0.7-6.2.i586.rpm php7-mcrypt-7.0.7-6.2.i586.rpm php7-mcrypt-debuginfo-7.0.7-6.2.i586.rpm php7-mysql-7.0.7-6.2.i586.rpm php7-mysql-debuginfo-7.0.7-6.2.i586.rpm php7-odbc-7.0.7-6.2.i586.rpm php7-odbc-debuginfo-7.0.7-6.2.i586.rpm php7-opcache-7.0.7-6.2.i586.rpm php7-opcache-debuginfo-7.0.7-6.2.i586.rpm php7-openssl-7.0.7-6.2.i586.rpm php7-openssl-debuginfo-7.0.7-6.2.i586.rpm php7-pcntl-7.0.7-6.2.i586.rpm php7-pcntl-debuginfo-7.0.7-6.2.i586.rpm php7-pdo-7.0.7-6.2.i586.rpm php7-pdo-debuginfo-7.0.7-6.2.i586.rpm php7-pear-7.0.7-6.2.noarch.rpm php7-pear-Archive_Tar-7.0.7-6.2.noarch.rpm php7-pgsql-7.0.7-6.2.i586.rpm php7-pgsql-debuginfo-7.0.7-6.2.i586.rpm php7-phar-7.0.7-6.2.i586.rpm php7-phar-debuginfo-7.0.7-6.2.i586.rpm php7-posix-7.0.7-6.2.i586.rpm php7-posix-debuginfo-7.0.7-6.2.i586.rpm php7-pspell-7.0.7-6.2.i586.rpm php7-pspell-debuginfo-7.0.7-6.2.i586.rpm php7-readline-7.0.7-6.2.i586.rpm php7-readline-debuginfo-7.0.7-6.2.i586.rpm php7-shmop-7.0.7-6.2.i586.rpm php7-shmop-debuginfo-7.0.7-6.2.i586.rpm php7-snmp-7.0.7-6.2.i586.rpm php7-snmp-debuginfo-7.0.7-6.2.i586.rpm php7-soap-7.0.7-6.2.i586.rpm php7-soap-debuginfo-7.0.7-6.2.i586.rpm php7-sockets-7.0.7-6.2.i586.rpm php7-sockets-debuginfo-7.0.7-6.2.i586.rpm php7-sqlite-7.0.7-6.2.i586.rpm php7-sqlite-debuginfo-7.0.7-6.2.i586.rpm php7-sysvmsg-7.0.7-6.2.i586.rpm php7-sysvmsg-debuginfo-7.0.7-6.2.i586.rpm php7-sysvsem-7.0.7-6.2.i586.rpm php7-sysvsem-debuginfo-7.0.7-6.2.i586.rpm php7-sysvshm-7.0.7-6.2.i586.rpm php7-sysvshm-debuginfo-7.0.7-6.2.i586.rpm php7-tidy-7.0.7-6.2.i586.rpm php7-tidy-debuginfo-7.0.7-6.2.i586.rpm php7-tokenizer-7.0.7-6.2.i586.rpm php7-tokenizer-debuginfo-7.0.7-6.2.i586.rpm php7-wddx-7.0.7-6.2.i586.rpm php7-wddx-debuginfo-7.0.7-6.2.i586.rpm php7-xmlreader-7.0.7-6.2.i586.rpm php7-xmlreader-debuginfo-7.0.7-6.2.i586.rpm php7-xmlrpc-7.0.7-6.2.i586.rpm php7-xmlrpc-debuginfo-7.0.7-6.2.i586.rpm php7-xmlwriter-7.0.7-6.2.i586.rpm php7-xmlwriter-debuginfo-7.0.7-6.2.i586.rpm php7-xsl-7.0.7-6.2.i586.rpm php7-xsl-debuginfo-7.0.7-6.2.i586.rpm php7-zip-7.0.7-6.2.i586.rpm php7-zip-debuginfo-7.0.7-6.2.i586.rpm php7-zlib-7.0.7-6.2.i586.rpm php7-zlib-debuginfo-7.0.7-6.2.i586.rpm apache2-mod_php7-7.0.7-6.2.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-6.2.x86_64.rpm php7-7.0.7-6.2.x86_64.rpm php7-bcmath-7.0.7-6.2.x86_64.rpm php7-bcmath-debuginfo-7.0.7-6.2.x86_64.rpm php7-bz2-7.0.7-6.2.x86_64.rpm php7-bz2-debuginfo-7.0.7-6.2.x86_64.rpm php7-calendar-7.0.7-6.2.x86_64.rpm php7-calendar-debuginfo-7.0.7-6.2.x86_64.rpm php7-ctype-7.0.7-6.2.x86_64.rpm php7-ctype-debuginfo-7.0.7-6.2.x86_64.rpm php7-curl-7.0.7-6.2.x86_64.rpm php7-curl-debuginfo-7.0.7-6.2.x86_64.rpm php7-dba-7.0.7-6.2.x86_64.rpm php7-dba-debuginfo-7.0.7-6.2.x86_64.rpm php7-debuginfo-7.0.7-6.2.x86_64.rpm php7-debugsource-7.0.7-6.2.x86_64.rpm php7-devel-7.0.7-6.2.x86_64.rpm php7-dom-7.0.7-6.2.x86_64.rpm php7-dom-debuginfo-7.0.7-6.2.x86_64.rpm php7-enchant-7.0.7-6.2.x86_64.rpm php7-enchant-debuginfo-7.0.7-6.2.x86_64.rpm php7-exif-7.0.7-6.2.x86_64.rpm php7-exif-debuginfo-7.0.7-6.2.x86_64.rpm php7-fastcgi-7.0.7-6.2.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-6.2.x86_64.rpm php7-fileinfo-7.0.7-6.2.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-6.2.x86_64.rpm php7-firebird-7.0.7-6.2.x86_64.rpm php7-firebird-debuginfo-7.0.7-6.2.x86_64.rpm php7-fpm-7.0.7-6.2.x86_64.rpm php7-fpm-debuginfo-7.0.7-6.2.x86_64.rpm php7-ftp-7.0.7-6.2.x86_64.rpm php7-ftp-debuginfo-7.0.7-6.2.x86_64.rpm php7-gd-7.0.7-6.2.x86_64.rpm php7-gd-debuginfo-7.0.7-6.2.x86_64.rpm php7-gettext-7.0.7-6.2.x86_64.rpm php7-gettext-debuginfo-7.0.7-6.2.x86_64.rpm php7-gmp-7.0.7-6.2.x86_64.rpm php7-gmp-debuginfo-7.0.7-6.2.x86_64.rpm php7-iconv-7.0.7-6.2.x86_64.rpm php7-iconv-debuginfo-7.0.7-6.2.x86_64.rpm php7-imap-7.0.7-6.2.x86_64.rpm php7-imap-debuginfo-7.0.7-6.2.x86_64.rpm php7-intl-7.0.7-6.2.x86_64.rpm php7-intl-debuginfo-7.0.7-6.2.x86_64.rpm php7-json-7.0.7-6.2.x86_64.rpm php7-json-debuginfo-7.0.7-6.2.x86_64.rpm php7-ldap-7.0.7-6.2.x86_64.rpm php7-ldap-debuginfo-7.0.7-6.2.x86_64.rpm php7-mbstring-7.0.7-6.2.x86_64.rpm php7-mbstring-debuginfo-7.0.7-6.2.x86_64.rpm php7-mcrypt-7.0.7-6.2.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-6.2.x86_64.rpm php7-mysql-7.0.7-6.2.x86_64.rpm php7-mysql-debuginfo-7.0.7-6.2.x86_64.rpm php7-odbc-7.0.7-6.2.x86_64.rpm php7-odbc-debuginfo-7.0.7-6.2.x86_64.rpm php7-opcache-7.0.7-6.2.x86_64.rpm php7-opcache-debuginfo-7.0.7-6.2.x86_64.rpm php7-openssl-7.0.7-6.2.x86_64.rpm php7-openssl-debuginfo-7.0.7-6.2.x86_64.rpm php7-pcntl-7.0.7-6.2.x86_64.rpm php7-pcntl-debuginfo-7.0.7-6.2.x86_64.rpm php7-pdo-7.0.7-6.2.x86_64.rpm php7-pdo-debuginfo-7.0.7-6.2.x86_64.rpm php7-pgsql-7.0.7-6.2.x86_64.rpm php7-pgsql-debuginfo-7.0.7-6.2.x86_64.rpm php7-phar-7.0.7-6.2.x86_64.rpm php7-phar-debuginfo-7.0.7-6.2.x86_64.rpm php7-posix-7.0.7-6.2.x86_64.rpm php7-posix-debuginfo-7.0.7-6.2.x86_64.rpm php7-pspell-7.0.7-6.2.x86_64.rpm php7-pspell-debuginfo-7.0.7-6.2.x86_64.rpm php7-readline-7.0.7-6.2.x86_64.rpm php7-readline-debuginfo-7.0.7-6.2.x86_64.rpm php7-shmop-7.0.7-6.2.x86_64.rpm php7-shmop-debuginfo-7.0.7-6.2.x86_64.rpm php7-snmp-7.0.7-6.2.x86_64.rpm php7-snmp-debuginfo-7.0.7-6.2.x86_64.rpm php7-soap-7.0.7-6.2.x86_64.rpm php7-soap-debuginfo-7.0.7-6.2.x86_64.rpm php7-sockets-7.0.7-6.2.x86_64.rpm php7-sockets-debuginfo-7.0.7-6.2.x86_64.rpm php7-sqlite-7.0.7-6.2.x86_64.rpm php7-sqlite-debuginfo-7.0.7-6.2.x86_64.rpm php7-sysvmsg-7.0.7-6.2.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-6.2.x86_64.rpm php7-sysvsem-7.0.7-6.2.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-6.2.x86_64.rpm php7-sysvshm-7.0.7-6.2.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-6.2.x86_64.rpm php7-tidy-7.0.7-6.2.x86_64.rpm php7-tidy-debuginfo-7.0.7-6.2.x86_64.rpm php7-tokenizer-7.0.7-6.2.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-6.2.x86_64.rpm php7-wddx-7.0.7-6.2.x86_64.rpm php7-wddx-debuginfo-7.0.7-6.2.x86_64.rpm php7-xmlreader-7.0.7-6.2.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-6.2.x86_64.rpm php7-xmlrpc-7.0.7-6.2.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-6.2.x86_64.rpm php7-xmlwriter-7.0.7-6.2.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-6.2.x86_64.rpm php7-xsl-7.0.7-6.2.x86_64.rpm php7-xsl-debuginfo-7.0.7-6.2.x86_64.rpm php7-zip-7.0.7-6.2.x86_64.rpm php7-zip-debuginfo-7.0.7-6.2.x86_64.rpm php7-zlib-7.0.7-6.2.x86_64.rpm php7-zlib-debuginfo-7.0.7-6.2.x86_64.rpm openSUSE-2016-1390 Security update for vim important openSUSE Leap 42.2 Update This update for vim fixes the following security issues: - Fixed CVE-2016-1248 an arbitrary command execution vulnerability (bsc#1010685) This update for vim fixes the following issues: - Fix build with Python 3.5. (bsc#988903) This update was imported from the SUSE:SLE-12:Update update project. gvim-7.4.326-8.2.i586.rpm gvim-debuginfo-7.4.326-8.2.i586.rpm vim-7.4.326-8.2.i586.rpm vim-7.4.326-8.2.src.rpm vim-data-7.4.326-8.2.noarch.rpm vim-debuginfo-7.4.326-8.2.i586.rpm vim-debugsource-7.4.326-8.2.i586.rpm gvim-7.4.326-8.2.x86_64.rpm gvim-debuginfo-7.4.326-8.2.x86_64.rpm vim-7.4.326-8.2.x86_64.rpm vim-debuginfo-7.4.326-8.2.x86_64.rpm vim-debugsource-7.4.326-8.2.x86_64.rpm openSUSE-2016-1461 Recommended update for alsa moderate openSUSE Leap 42.2 Update This update for alsa fixes the following issues: - Backport upstream fixes. (boo#1012594) - Stall of dmix and others are now in a right PCM state. - PCM locking scheme refactored. - Fix SHM initialization race. - Fix plug PCM memory leaks. - Improvement of dshare/dmix delay calculation. - Fix endless dshare draining. - Fix semaphore discard race fix of direct plugins. - UCM fixes and updates for DB410c and skylake-r5286. - Cleaned up Mixer code, so it doesn't install bogus plugin codes. - Documentation fixes / updates. - smixer module files got removed from the file list as well. alsa-1.1.2-3.1.i586.rpm alsa-1.1.2-3.1.src.rpm alsa-debugsource-1.1.2-3.1.i586.rpm alsa-devel-1.1.2-3.1.i586.rpm alsa-devel-32bit-1.1.2-3.1.x86_64.rpm alsa-docs-1.1.2-3.1.noarch.rpm libasound2-1.1.2-3.1.i586.rpm libasound2-32bit-1.1.2-3.1.x86_64.rpm libasound2-debuginfo-1.1.2-3.1.i586.rpm libasound2-debuginfo-32bit-1.1.2-3.1.x86_64.rpm alsa-1.1.2-3.1.x86_64.rpm alsa-debugsource-1.1.2-3.1.x86_64.rpm alsa-devel-1.1.2-3.1.x86_64.rpm libasound2-1.1.2-3.1.x86_64.rpm libasound2-debuginfo-1.1.2-3.1.x86_64.rpm openSUSE-2016-1437 Recommended update for mpv moderate openSUSE Leap 42.2 Update This update for mpv fixes the following issues: - Update to version 0.22.0. - audio/out: Add AudioUnit output driver for iOS. - demux_mkv: Parse Matroska colorimetry metadata. - filter_kernels: Add ability to taper kernels/windows and add tukey window. - osc: Add seekbarstyle=knob. - video/out: Add tct as modern caca alternative for true-color and 256-color terminals. - video: Add --hwdec=vdpau-copy mode. - Add --opengl-early-flush=auto. - Add --scale-taper, --scale-wtaper. - Add --scale-wblur. - osc: Add script message handlers for chapter/track/playlists. - Apply --autofit-larger after --autofit-smaller. - ao_alsa: Set subtitle track title to indicate hearing/visual impaired tracks. - ao_alsa: Disable chmap API use for mono/stereo. - build: Add required failure message for libavfilter check. - build: Fix compilation with mingw-w64/Clang. - build: Make VideoToolbox available on iOS. - command: Fix reset-on-next-file=all and tv-freq option. - command: If window-scale can't be set properly, set it as option. - demux_mkv: Don't recursively resolve timeline for opened reference files. - demux_mkv: Fix ordered chapter sources with ordered editions. - opengl: Compile against iOS OpenGLES implementation. - options: Handle legacy no-* sub-options. - osc: Add alpha animation to tooltip. (Fix lingering tooltip) - osc: Change default deadzonesize to 0.5. - osc: Don't wrap the title. - osc: Fix crash after reaching a certain position in limited lists. - osc: Fix crash with no chapters. - osc: Fix crashes when dragging seekbar across file changes. - osc: Fix displaying only half of the entries when at the end of a list. - osc: Fix missing chapter ticks with seekbarstyle=bar. - osc: slimbox: Fix clipping with seekbarstyle=bar. - osc: top/bottombar: Also scale when min-width is reached to match box/slimbox behavior. - osc: top/bottombar: Dynamically size timecodes according to timems. - osc: top/bottombar: Rescale layout to same size with scale=1. - osc: top/bottombar: Scale title if too large like box. - player: Consistently initialize screensaver state with --force-window. - player: Enable no-video subtitle display on coverart too. - player: Make --start-time work with --rebase-start-time=no. - player: Make sure non-video subtitle rendering is reset if video resumes. - player: Removing last playlist entry while looping should not stop. - player: Show subtitles on VO if --force-window is used. - player: Speed up audio/video re-sync when there is a huge delay. - vdpau: Fix hwdec uninit. - vo_opengl: Blend against background color for --alpha=blend. - vo_opengl: context_rpi: Fix stdatomic usage. - vo_opengl: Fix --blend-subtitles handling. - vo_opengl: Fix redrawing with hardware decoding. - vo_opengl: Partially re-enable glFlush() calls. - ytdl_hook: Sort chapters by time. - Fix incompatibility of the current version of mpv in obs with ffmpeg in packman. (boo#1012600) - config: Allow profile forward-references in default profile. - demux_lavf: Support mov edit lists and log errors if used. (FFmpeg only) - hwdec: Add support for CUDA and cuvid/NvDecode. (Useful on Linux where VDPAU still lacks HEVC Main 10 support) - osc: Add right-click behavior to playlist and chapter buttons. - osc: Add user-alterable margin for top/bottombar. - rpi: Add --hwdec=rpi-copy. - sd_lavc: Enable teletext. - vaapi: Support drm devices when running in vaapi-copy mode. - vd_lavc: Add hwdec wrapper for crystalhd. - vo_opengl: Add hw overlay support and use it for RPI. - vo_opengl: Basic mali fbdev support. - vo_opengl: rpi: Merge vo_rpi features. - vo_opengl: Remove pre/post/scale-shaders in favor of user-shaders. - Add --teletext-page option. - af_pan: Add af-command support to change the matrix. - af_rubberband: Add af-command and option to change the pitch. - command: Add a load-script command. - command: Add a video-dec-params property. - command: Add an apply-profile command. - command: Add audio-pts property to get the audio pts. - command: Add options to property list. - command: Add sub-text property for current subtitle text. - command: Export profile list as a property. - options: Add --hwdec=yes as alias for --hwdec=auto. - player: Add --player-operation-mode=pseudo-gui. - player: Add --video-osd=no option to disable video OSD. - player: Add --watch-later-directory option. - stream_bluray: Select title by playlist. (bd://mpls/[playlist]) - vo_opengl: Disable glFlush() by default, and add an option to enable it for testing. - af_rubberband: Default to channels=together. - command: Allow absolute seeks relative to end of stream. - command: Make bitrate properties observable. - command: Make most options observable. - msg: Make --log-file and --dump-stats accept config path expansion. - options: Deprecate --playlist-pos to --playlist-start. - options: Make input options generally runtime-settable. - Options: Rename subtitle options (--sub-text- → --sub; --ass- → --sub-ass-). - osc: Change default layout to bottombar, seekbarstyle to bar, use larger scalewindowed and scalefullscreen. - player: Make --terminal, --log-file, --dump-stats, --osc, --ytdl, --audio-*, --priority and --stop-screensaver settable at runtime. - vo_drm: Change CLI options - Change connector selection to accept human readable names (such as eDP-1, HDMI-A-2) rather than arbitrary numbers. - Change GPU selection to accept GPU number rather than device paths. - Merge connector and GPU selection into one --drm-connector. - Add support for --drm-connector=help. - Add support for --drm-* in EGL backend. - vo_opengl: Rename 3dlut-size to icc-3dlut-size. - command: Removed hwdec-active and hwdec-detected properties - command: Removed vo-cmdline - options: Drop unreferenced --bluray-angle option. - vo, ao: Disable positional parameter suboptions. - vo_xv: Replace no-colorkey with ck-method=none - TOOLS/zsh.pl: Die if main options cannot be parsed. - TOOLS/zsh.pl: Don't filter files by extension. - ao_alsa: Try to fallback to "hdmi" before "iec958" for spdif. - ao_rsound: Fix compilation. - aspect: Use nominal width instead of actual width for video-unscaled. - audio/out: Prevent underruns with spdif under certain conditions. - audio: Fix late audio start. - audio: Fix missed wakeup when changing audio output device. - audio: Fix segfault when yanking USB DAC. - charset_conv: Use CP949 instead of EUC-KR. - command: Don't log "ignore" command with -v verbosity. - command: Try selecting the next track if track switching fails. - demux_mkv: Fix crash if --ordered-chapters-files fails. - displayconfig: Treat a refresh rate of 1 as invalid. - ipc: Start log when listening to IPC socket. - mp_image: Fix clearing to black with p010 format. - osc: Fix scaling issues when toggling fullscreen. - osc: Align text vertically in top/bottombar. - osc: Change seekbar background's alpha scaling. - osc: Fix display of chapters and playlist scaling. - osc: Move tooltip to inside seekbar for top/bottombar. - osc: Show playlist/chapter list on prev/next instead of osd. - path: Set default ~~ paths to home directory. - player: Do not let pseudo-gui override user config settings. - player: Enable reading from stdin after loading input.conf. - player: Fix instant subtitle refresh on track switches. - player: Make --force-window work with opengl-cb. - stream_file: Don't use poll() on directories. - stream_lavf: Fix determining seekability. - sub: Actually apply text alignment options to non-ASS subtitles. - terminal-win: Support modifier keys in console input. - vo_drm: Fix segfault when using invalid card. - vo_opengl: apply 90° rotation to chroma texture size. - vo_opengl: Fix incorrect video rendering after vdpau preemption recovery. - vo_opengl: Partially fix dumb-mode cropping with rotation. - vo_opengl: rpi: Use overlay for yuv420p too. - w32_common: Initialize playback status as soon as possible. - wayland: Reject resize events with either dimension being 0. - x11: Fix external fullscreen update. - ytdl_hook: Add title to playlist items if available. - ytdl_hook: Set aspect ratio for anamorphic video - ytdl_hook: Support playlist entries without subtitles - ytdl_hook: Add chapters by parsing video's description - ytdl_hook: Don't add subtitles with unknown duration - ytdl_hook: Temporarily force disable dash segments formats - Update waf to 1.9.5 - Enable libarchive support - Add exact dependency on all libav* packages not just libavcodec. - aspect: Add --video-unscaled=downscale-big. - Player: Add --image-display-duration option to control duration of image display. - vo_opengl: angle: New flag (dcomposition) to control DirectComposition. - af_lavrresample: Fix error if resampler could not be recreated. - audio: Avoid missed wakeups with ab-loops. - audio: Fo not apply --audio-channels if spdif passthrough is in use. - cache: Don't use a backbuffer if the cache is as large as the file. - command: Prevent O(n^2) behaviour for playlist property. - demux: Close underlying stream if it's fully read anyway. - demux: Fix undefined behavior with ogg metadata update. - player: Make looping slightly more seamless. - player: Refresh very low framerate video on filter changes. - stream_memory: Disable stream cache - vf_rotate: Allow arbitrary rotation. - vo: Be more trusting to estimated display FPS. - w32_common: Use hooks to detect parent window resize. - x11: Work around mutter fullscreen issue. - build: Add --htmldir option. - build: Always require atomics. - wscript: Add proper unversioned SONAME for Android. - client API: Add stream_cb API for user-defined stream implementations. (bumps client API version to 1.22) - vf_d3d11vpp: Add video processor selection. - videotoolbox: Add --hwdec=videotoolbox-copy for h/w accelerated decoding with video filters. - vo_opengl: Add a tscale=linear direct implementation. - audio/filter: Remove delay audio filter. - command: Add filename/no-ext sub-property that returns filename without extension. - command: Add properties for HDR metadata. - command: Add replaygain information properties to track-list. - options: Add vp9 to --hwdec-codecs. - player: Add --audio-stream-silence. - player: Add --audio-wait-open. - player: Add --no-autoload-files. - videotoolbox: Add yuv420p to --videotoolbox-format. - options: Un-restrict --audio-delay. - Use - as command-name separator everywhere. - vo_opengl: Reduce default 3dlut-size to 64x64x64. (since accuracy is improved) - af_lavcac3enc: Error out properly if encoding fails. - af_volume: Don't let softvol overwrite af_volume volumedb sub-option - ao_pulse: Fix some volume control rounding issues. - ao_wasapi: No multichannel output by default in exclusive mode. - audio: Add heuristic to move auto-downmixing before other filters. - audio: Show an osd bar when changing ao-volume. - demux: Make ALBUM replaygain tags optional. - demux_raw: Fix small typo to add s16be support. - demux_timeline: Restore mkv edition switching. - libarchive: Sanitize non-UTF8 archive entries. - player: Disable display-sync with spdif transcoding. - player: No terminal status line cut-off if it contains newlines. - player: Fix display-sync timing if audio resumes slowly. - player: Improve instant track switching. - player: Improve non-hr seeking with external audio tracks. - player: Offset demuxer on start/seek properly with audio/sub delay. - player: Sync audio as well when enabling it mid-stream. - stream/stream_bluray: Display list of available titles in verbose mode. - sub: Don't potentially discard too many subtitles on seek. - video: respect --deinterlace=auto. - vo_direct3d: Add missing header. (fixes Cygwin build) - vo_opengl: angle: Try D3D9 when D3D11 fails eglInitialize. - vo_opengl: angle: Use WARP if there are no hw adapters. - vo_opengl: Increase 3DLUT accuracy at smaller LUT sizes. - vo_opengl: Remove the 3dlut-size npot2 restriction. - vo_wayland: Fix high CPU usage due to busy polling. - wayland_common: Clip window size to the display output size. - wayland_common: Fix crashes when switching to fullscreen before the video output is fully initialized. - wayland_common: Fix fullscreen image switching bug. - wayland_common: Prevent black bars on most non-native aspect ratios - wayland_common: Remove untested/unusable wayland dnd code. - win32: mpv.rc: Re-add version info. - x11: Skip ICC update on every window move. - ytdl: Error out with http_dash_segments. libmpv1-0.22.0-3.1.i586.rpm libmpv1-debuginfo-0.22.0-3.1.i586.rpm mpv-0.22.0-3.1.i586.rpm mpv-0.22.0-3.1.src.rpm mpv-debuginfo-0.22.0-3.1.i586.rpm mpv-devel-0.22.0-3.1.i586.rpm libmpv1-0.22.0-3.1.x86_64.rpm libmpv1-debuginfo-0.22.0-3.1.x86_64.rpm mpv-0.22.0-3.1.x86_64.rpm mpv-debuginfo-0.22.0-3.1.x86_64.rpm mpv-devel-0.22.0-3.1.x86_64.rpm openSUSE-2016-1444 Security update for java-1_7_0-openjdk moderate openSUSE Leap 42.2 Update This update for java-1_7_0-openjdk fixes the following issues: - Update to 2.6.8 - OpenJDK 7u121 * Security fixes + S8151921: Improved page resolution + S8155968: Update command line options + S8155973, CVE-2016-5542: Tighten jar checks (bsc#1005522) + S8157176: Improved classfile parsing + S8157739, CVE-2016-5554: Classloader Consistency Checking (bsc#1005523) + S8157749: Improve handling of DNS error replies + S8157753: Audio replay enhancement + S8157759: LCMS Transform Sampling Enhancement + S8157764: Better handling of interpolation plugins + S8158302: Handle contextual glyph substitutions + S8158993, CVE-2016-5568: Service Menu services (bsc#1005525) + S8159495: Fix index offsets + S8159503: Amend Annotation Actions + S8159511: Stack map validation + S8159515: Improve indy validation + S8159519, CVE-2016-5573: Reformat JDWP messages (bsc#1005526) + S8160090: Better signature handling in pack200 + S8160094: Improve pack200 layout + S8160098: Clean up color profiles + S8160591, CVE-2016-5582: Improve internal array handling (bsc#1005527) + S8160838, CVE-2016-5597: Better HTTP service (bsc#1005528) + PR3207, RH1367357: lcms2: Out-of-bounds read in Type_MLU_Read() + CVE-2016-5556 (bsc#1005524) * Import of OpenJDK 7 u121 build 0 + S6624200: Regression test fails: test/closed/javax/swing/JMenuItem/4654927/bug4654927.java + S6882559: new JEditorPane("text/plain","") fails for null context class loader + S7090158: Networking Libraries don't build with javac -Werror + S7125055: ContentHandler.getContent API changed in error + S7145960: sun/security/mscapi/ShortRSAKey1024.sh failing on windows + S7187051: ShortRSAKeynnn.sh tests should do cleanup before start test + S8000626: Implement dead key detection for KeyEvent on Linux + S8003890: corelibs test scripts should pass TESTVMOPTS + S8005629: javac warnings compiling java.awt.EventDispatchThread and sun.awt.X11.XIconWindow + S8010297: Missing isLoggable() checks in logging code + S8010782: clean up source files containing carriage return characters + S8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux + S8015265: revise the fix for 8007037 + S8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) + S8020708: NLS mnemonics missing in SwingSet2/JInternalFrame demo + S8024756: method grouping tabs are not selectable + S8026741: jdk8 l10n resource file translation update 5 + S8048147: Privilege tests with JAAS Subject.doAs + S8048357: PKCS basic tests + S8049171: Additional tests for jarsigner's warnings + S8059177: jdk8u40 l10n resource file translation update 1 + S8075584: test for 8067364 depends on hardwired text advance + S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given + S8077953: [TEST_BUG] com/sun/management/OperatingSystemMXBean/TestTotalSwap.java Compilation failed after JDK-8077387 + S8080628: No mnemonics on Open and Save buttons in JFileChooser + S8083601: jdk8u60 l10n resource file translation update 2 + S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString + S8142926: OutputAnalyzer's shouldXXX() calls return this + S8143134: L10n resource file translation update + S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General + S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline + S8150611: Security problem on sun.misc.resources.Messages* + S8157653: [Parfait] Uninitialised variable in awt_Font.cpp + S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 + S8159684: (tz) Support tzdata2016f + S8160934: isnan() is not available on older MSVC compilers + S8162411: Service Menu services 2 + S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 + S8162511: 8u111 L10n resource file updates + S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 + S8164452: 8u111 L10n resource file update - msgdrop 20 + S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm + S8166381: Back out changes to the java.security file to not disable MD5 * Backports + S6604109, PR3162: javax.print.PrintServiceLookup.lookupPrintServices fails SOMETIMES for Cups + S6907252, PR3162: ZipFileInputStream Not Thread-Safe + S8024046, PR3162: Test sun/security/krb5/runNameEquals.sh failed on 7u45 Embedded linux-ppc* + S8028479, PR3162: runNameEquals still cannot precisely detect if a usable native krb5 is available + S8034057, PR3162: Files.getFileStore and Files.isWritable do not work with SUBST'ed drives (win) + S8038491, PR3162: Improve synchronization in ZipFile.read() + S8038502, PR3162: Deflater.needsInput() should use synchronization + S8059411, PR3162: RowSetWarning does not correctly chain warnings + S8062198, PR3162: Add RowSetMetaDataImpl Tests and add column range validation to isdefinitlyWritable + S8066188, PR3162: BaseRowSet returns the wrong default value for escape processing + S8072466, PR3162: Deadlock when initializing MulticastSocket and DatagramSocket + S8075118, PR3162: JVM stuck in infinite loop during verification + S8076579, PR3162: Popping a stack frame after exception breakpoint sets last method param to exception + S8078495, PR3162: End time checking for native TGT is wrong + S8078668, PR3162: jar usage string mentions unsupported option '-n' + S8080115, PR3162: (fs) Crash in libgio when calling Files.probeContentType(path) from parallel threads + S8081794, PR3162: ParsePosition getErrorIndex returns 0 for TimeZone parsing problem + S8129957, PR3162: Deadlock in JNDI LDAP implementation when closing the LDAP context + S8130136, PR3162: Swing window sometimes fails to repaint partially when it becomes exposed + S8130274, PR3162: java/nio/file/FileStore/Basic.java fails when two successive stores in an iteration are determined to be equal + S8132551, PR3162: Initialize local variables before returning them in p11_convert.c + S8133207, PR3162: [TEST_BUG] ParallelProbes.java test fails after changes for JDK-8080115 + S8133666, PR3162: OperatingSystemMXBean reports abnormally high machine CPU consumption on Linux + S8135002, PR3162: Fix or remove broken links in objectMonitor.cpp comments + S8137121, PR3162: (fc) Infinite loop FileChannel.truncate + S8137230, PR3162: TEST_BUG: java/nio/channels/FileChannel/LoopingTruncate.java timed out + S8139373, PR3162: [TEST_BUG] java/net/MulticastSocket/MultiDead.java failed with timeout + S8140249, PR3162: JVM Crashing During startUp If Flight Recording is enabled + S8141491, PR3160, G592292: Unaligned memory access in Bits.c + S8144483, PR3162: One long Safepoint pause directly after each GC log rotation + S8149611, PR3160, G592292: Add tests for Unsafe.copySwapMemory * Bug fixes + S8078628, PR3151: Zero build fails with pre-compiled headers disabled + PR3128: pax-mark-vm script calls "exit -1" which is invalid in dash + PR3131: PaX marking fails on filesystems which don't support extended attributes + PR3135: Makefile.am rule stamps/add/tzdata-support-debug.stamp has a typo in add-tzdata dependency + PR3141: Pass $(CC) and $(CXX) to OpenJDK build + PR3166: invalid zip timestamp handling leads to error building bootstrap-javac + PR3202: Update infinality configure test + PR3212: Disable ARM32 JIT by default * CACAO + PR3136: CACAO is broken due to 2 new native methods in sun.misc.Unsafe (from S8158260) * JamVM + PR3134: JamVM is broken due to 2 new native methods in sun.misc.Unsafe (from S8158260) * AArch64 port + S8167200, PR3204: AArch64: Broken stack pointer adjustment in interpreter + S8168888: Port 8160591: Improve internal array handling to AArch64. + PR3211: AArch64 build fails with pre-compiled headers disabled - Changed patch: * java-1_7_0-openjdk-gcc6.patch + Rediff to changed context - Disable arm32 JIT, since its build broken (http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2942) This update was imported from the SUSE:SLE-12:Update update project. java-1_7_0-openjdk-bootstrap-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.121-37.2.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-1.7.0.121-37.2.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-demo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-devel-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-headless-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.121-37.2.noarch.rpm java-1_7_0-openjdk-src-1.7.0.121-37.2.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.121-37.2.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.121-37.2.x86_64.rpm openSUSE-2016-1445 Security update for ImageMagick moderate openSUSE Leap 42.2 Update This update for ImageMagick fixes the following issues: - Memory allocation failure in AcquireMagickMemory (CVE-2016-8862) [bsc#1007245] - update incomplete patch of CVE-2016-6823 [bsc#1001066] This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-22.2.i586.rpm ImageMagick-6.8.8.1-22.2.src.rpm ImageMagick-debuginfo-6.8.8.1-22.2.i586.rpm ImageMagick-debugsource-6.8.8.1-22.2.i586.rpm ImageMagick-devel-32bit-6.8.8.1-22.2.x86_64.rpm ImageMagick-devel-6.8.8.1-22.2.i586.rpm ImageMagick-doc-6.8.8.1-22.2.noarch.rpm ImageMagick-extra-6.8.8.1-22.2.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-22.2.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-22.2.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-22.2.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-22.2.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-22.2.i586.rpm libMagick++-devel-32bit-6.8.8.1-22.2.x86_64.rpm libMagick++-devel-6.8.8.1-22.2.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-22.2.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-22.2.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-22.2.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-22.2.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-22.2.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-22.2.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-22.2.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-22.2.i586.rpm perl-PerlMagick-6.8.8.1-22.2.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-22.2.i586.rpm ImageMagick-6.8.8.1-22.2.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-22.2.x86_64.rpm ImageMagick-debugsource-6.8.8.1-22.2.x86_64.rpm ImageMagick-devel-6.8.8.1-22.2.x86_64.rpm ImageMagick-extra-6.8.8.1-22.2.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-22.2.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-22.2.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-22.2.x86_64.rpm libMagick++-devel-6.8.8.1-22.2.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-22.2.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-22.2.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-22.2.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-22.2.x86_64.rpm perl-PerlMagick-6.8.8.1-22.2.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-22.2.x86_64.rpm openSUSE-2016-1446 Security update for util-linux moderate openSUSE Leap 42.2 Update This update for util-linux fixes the following issues: - Consider redundant slashes when comparing paths (bsc#982331, util-linux-libmount-ignore-redundant-slashes.patch, affects backport of util-linux-libmount-cifs-is_mounted.patch). - Use upstream compatibility patches for --show-pt-geometry with obsolescence and deprecation warning (bsc#990531) - Replace cifs mount detection patch with upstream one that covers all cases (bsc#987176). - Reuse existing loop device to prevent possible data corruption when multiple -o loop are used to mount a single file (bsc#947494) - Safe loop re-use in libmount, mount and losetup (bsc#947494) - UPSTREAM DIVERGENCE!!! losetup -L continues to use SLE12 SP1 and SP2 specific meaning --logical-blocksize instead of upstream --nooverlap (bsc#966891). - Make release-dependent conflict with old sysvinit-tools SLE specific, as it is required only for SLE 11 upgrade, and breaks openSUSE staging builds (bsc#994399). - Extended partition loop in MBR partition table leads to DoS (bsc#988361, CVE-2016-5011) This update was imported from the SUSE:SLE-12-SP2:Update update project. python-libmount-2.28-7.2.i586.rpm python-libmount-2.28-7.2.src.rpm python-libmount-debuginfo-2.28-7.2.i586.rpm python-libmount-debugsource-2.28-7.2.i586.rpm util-linux-systemd-2.28-7.1.i586.rpm util-linux-systemd-2.28-7.1.src.rpm util-linux-systemd-debuginfo-2.28-7.1.i586.rpm util-linux-systemd-debugsource-2.28-7.1.i586.rpm uuidd-2.28-7.1.i586.rpm uuidd-debuginfo-2.28-7.1.i586.rpm libblkid-devel-2.28-7.1.i586.rpm libblkid-devel-32bit-2.28-7.1.x86_64.rpm libblkid-devel-static-2.28-7.1.i586.rpm libblkid1-2.28-7.1.i586.rpm libblkid1-32bit-2.28-7.1.x86_64.rpm libblkid1-debuginfo-2.28-7.1.i586.rpm libblkid1-debuginfo-32bit-2.28-7.1.x86_64.rpm libfdisk-devel-2.28-7.1.i586.rpm libfdisk-devel-static-2.28-7.1.i586.rpm libfdisk1-2.28-7.1.i586.rpm libfdisk1-debuginfo-2.28-7.1.i586.rpm libmount-devel-2.28-7.1.i586.rpm libmount-devel-32bit-2.28-7.1.x86_64.rpm libmount-devel-static-2.28-7.1.i586.rpm libmount1-2.28-7.1.i586.rpm libmount1-32bit-2.28-7.1.x86_64.rpm libmount1-debuginfo-2.28-7.1.i586.rpm libmount1-debuginfo-32bit-2.28-7.1.x86_64.rpm libsmartcols-devel-2.28-7.1.i586.rpm libsmartcols-devel-static-2.28-7.1.i586.rpm libsmartcols1-2.28-7.1.i586.rpm libsmartcols1-debuginfo-2.28-7.1.i586.rpm libuuid-devel-2.28-7.1.i586.rpm libuuid-devel-32bit-2.28-7.1.x86_64.rpm libuuid-devel-static-2.28-7.1.i586.rpm libuuid1-2.28-7.1.i586.rpm libuuid1-32bit-2.28-7.1.x86_64.rpm libuuid1-debuginfo-2.28-7.1.i586.rpm libuuid1-debuginfo-32bit-2.28-7.1.x86_64.rpm util-linux-2.28-7.1.i586.rpm util-linux-2.28-7.1.src.rpm util-linux-debuginfo-2.28-7.1.i586.rpm util-linux-debugsource-2.28-7.1.i586.rpm util-linux-lang-2.28-7.1.noarch.rpm python-libmount-2.28-7.2.x86_64.rpm python-libmount-debuginfo-2.28-7.2.x86_64.rpm python-libmount-debugsource-2.28-7.2.x86_64.rpm util-linux-systemd-2.28-7.1.x86_64.rpm util-linux-systemd-debuginfo-2.28-7.1.x86_64.rpm util-linux-systemd-debugsource-2.28-7.1.x86_64.rpm uuidd-2.28-7.1.x86_64.rpm uuidd-debuginfo-2.28-7.1.x86_64.rpm libblkid-devel-2.28-7.1.x86_64.rpm libblkid-devel-static-2.28-7.1.x86_64.rpm libblkid1-2.28-7.1.x86_64.rpm libblkid1-debuginfo-2.28-7.1.x86_64.rpm libfdisk-devel-2.28-7.1.x86_64.rpm libfdisk-devel-static-2.28-7.1.x86_64.rpm libfdisk1-2.28-7.1.x86_64.rpm libfdisk1-debuginfo-2.28-7.1.x86_64.rpm libmount-devel-2.28-7.1.x86_64.rpm libmount-devel-static-2.28-7.1.x86_64.rpm libmount1-2.28-7.1.x86_64.rpm libmount1-debuginfo-2.28-7.1.x86_64.rpm libsmartcols-devel-2.28-7.1.x86_64.rpm libsmartcols-devel-static-2.28-7.1.x86_64.rpm libsmartcols1-2.28-7.1.x86_64.rpm libsmartcols1-debuginfo-2.28-7.1.x86_64.rpm libuuid-devel-2.28-7.1.x86_64.rpm libuuid-devel-static-2.28-7.1.x86_64.rpm libuuid1-2.28-7.1.x86_64.rpm libuuid1-debuginfo-2.28-7.1.x86_64.rpm util-linux-2.28-7.1.x86_64.rpm util-linux-debuginfo-2.28-7.1.x86_64.rpm util-linux-debugsource-2.28-7.1.x86_64.rpm openSUSE-2016-1430 Security update for GraphicsMagick important openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: - a possible shell execution attack was fixed. if the first character of an input filename for 'convert' was a '|' then the remainder of the filename was passed to the shell (CVE-2016-5118, boo#982178) - Maliciously crafted pnm files could crash GraphicsMagick (CVE-2014-9805, [boo#983752]) - Prevent overflow in rle files (CVE-2014-9846, boo#983521) - Fix a double free in pdb coder (CVE-2014-9807, boo#983794) - Fix a possible crash due to corrupted xwd images (CVE-2014-9809, boo#983799) - Fix a possible crash due to corrupted wpg images (CVE-2014-9815, boo#984372) - Fix a heap buffer overflow in pdb file handling (CVE-2014-9817, boo#984400) - Fix a heap overflow in xpm files (CVE-2014-9820, boo#984150) - Fix a heap overflow in pict files (CVE-2014-9834, boo#984436) - Fix a heap overflow in wpf files (CVE-2014-9835, CVE-2014-9831, boo#984145, boo#984375) - Additional PNM sanity checks (CVE-2014-9837, boo#984166) - Fix a possible crash due to corrupted dib file (CVE-2014-9845, boo#984394) - Fix out of bound in quantum handling (CVE-2016-7529, boo#1000399) - Fix out of bound access in xcf file coder (CVE-2016-7528, boo#1000434) - Fix handling of corrupted lle files (CVE-2016-7515, boo#1000689) - Fix out of bound access for malformed psd file (CVE-2016-7522, boo#1000698) - Fix out of bound access for pbd files (CVE-2016-7531, boo#1000704) - Fix out of bound access in corrupted wpg files (CVE-2016-7533, boo#1000707) - Fix out of bound access in corrupted pdb files (CVE-2016-7537, boo#1000711) - BMP Coder Out-Of-Bounds Write Vulnerability (CVE-2016-6823, boo#1001066) - SGI Coder Out-Of-Bounds Read Vulnerability (CVE-2016-7101, boo#1001221) - Divide by zero in WriteTIFFImage (do not divide by zero in WriteTIFFImage, boo#1002206) - Buffer overflows in SIXEL, PDB, MAP, and TIFF coders (fix buffer overflow, boo#1002209) - 8BIM/8BIMW unsigned underflow leads to heap overflow (CVE-2016-7800, boo#1002422) - wpg reader issues (CVE-2016-7996, CVE-2016-7997, boo#1003629) - Mismatch between real filesize and header values (CVE-2016-8684, boo#1005123) - Stack-buffer read overflow while reading SCT header (CVE-2016-8682, boo#1005125) - Check that filesize is reasonable compared to the header value (CVE-2016-8683, boo#1005127) - Memory allocation failure in AcquireMagickMemory (CVE-2016-8862, boo#1007245) - heap-based buffer overflow in IsPixelGray (CVE-2016-9556, boo#1011130) GraphicsMagick-1.3.25-3.1.i586.rpm GraphicsMagick-1.3.25-3.1.src.rpm GraphicsMagick-debuginfo-1.3.25-3.1.i586.rpm GraphicsMagick-debugsource-1.3.25-3.1.i586.rpm GraphicsMagick-devel-1.3.25-3.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-3.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-3.1.i586.rpm libGraphicsMagick++-devel-1.3.25-3.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-3.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-3.1.i586.rpm libGraphicsMagick3-config-1.3.25-3.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-3.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-3.1.i586.rpm perl-GraphicsMagick-1.3.25-3.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-3.1.i586.rpm GraphicsMagick-1.3.25-3.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-3.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-3.1.x86_64.rpm GraphicsMagick-devel-1.3.25-3.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-3.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-3.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-3.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-3.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-3.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-3.1.x86_64.rpm perl-GraphicsMagick-1.3.25-3.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-3.1.x86_64.rpm openSUSE-2016-1435 Security update for subversion low openSUSE Leap 42.2 Update This update for subversion fixes the following issues: - Version update to 1.9.5: * Unrestricted XML entity expansion in mod_dontdothat and Subversion clients using http(s):// (boo#1011552, CVE-2016-8734) - Client-side bugfixes: * fix accessing non-existent paths during reintegrate merge (r1766699 et al) * fix handling of newly secured subdirectories in working copy (r1724448) * info: remove trailing whitespace in --show-item=revision (issue #4660) * fix recording wrong revisions for tree conflicts (r1734106) * gpg-agent: improve discovery of gpg-agent sockets (r1766327) * gpg-agent: fix file descriptor leak (r1766323) * resolve: fix --accept=mine-full for binary files (issue #4647) * merge: fix possible crash (issue #4652) * resolve: fix possible crash (r1748514) * fix potential crash in Win32 crash reporter (r1663253 et al) - Server-side bugfixes: * fsfs: fix "offset too large" error during pack (issue #4657) * svnserve: enable hook script environments (r1769152) * fsfs: fix possible data reconstruction error (issue #4658) * fix source of spurious 'incoming edit' tree conflicts (r1770108) * fsfs: improve caching for large directories (r1721285) * fsfs: fix crash when encountering all-zero checksums (r1759686) * fsfs: fix potential source of repository corruptions (r1756266) * mod_dav_svn: fix excessive memory usage with mod_headers/mod_deflate (issue #3084) * mod_dav_svn: reduce memory usage during GET requests (r1757529 et al) * fsfs: fix unexpected "database is locked" errors (r1741096 et al) * fsfs: fix opening old repositories without db/format files (r1720015) - Client-side and server-side bugfixes: * fix possible crash when reading invalid configuration files (r1715777) - Bindings bugfixes: * swig-pl: do not corrupt "{DATE}" revision variable (r1767768) * javahl: fix temporary accepting SSL server certificates (r1764851) * swig-pl: fix possible stack corruption (r1683266, r1683267) libsvn_auth_gnome_keyring-1-0-1.9.5-3.2.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.9.5-3.2.x86_64.rpm libsvn_auth_kwallet-1-0-1.9.5-3.2.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.9.5-3.2.x86_64.rpm subversion-1.9.5-3.2.src.rpm subversion-1.9.5-3.2.x86_64.rpm subversion-bash-completion-1.9.5-3.2.noarch.rpm subversion-debuginfo-1.9.5-3.2.x86_64.rpm subversion-debugsource-1.9.5-3.2.x86_64.rpm subversion-devel-1.9.5-3.2.x86_64.rpm subversion-perl-1.9.5-3.2.x86_64.rpm subversion-perl-debuginfo-1.9.5-3.2.x86_64.rpm subversion-python-1.9.5-3.2.x86_64.rpm subversion-python-ctypes-1.9.5-3.2.x86_64.rpm subversion-python-debuginfo-1.9.5-3.2.x86_64.rpm subversion-ruby-1.9.5-3.2.x86_64.rpm subversion-ruby-debuginfo-1.9.5-3.2.x86_64.rpm subversion-server-1.9.5-3.2.x86_64.rpm subversion-server-debuginfo-1.9.5-3.2.x86_64.rpm subversion-tools-1.9.5-3.2.x86_64.rpm subversion-tools-debuginfo-1.9.5-3.2.x86_64.rpm openSUSE-2016-1378 Recommended update for timezone low openSUSE Leap 42.2 Update This update provides the latest timezone information (2016j) for your system, including the following changes: - Saratov, Russia switches from +03 to +04 on 2016-12-04 at 02:00. This change introduces a new zone Europe/Saratov split from Europe/Volgograd. This release also includes changes affecting past time stamps. For a comprehensive list, please refer to the release announcement from ICANN: http://mm.icann.org/pipermail/tz-announce/2016-November/000044.html This update was imported from the SUSE:SLE-12:Update update project. timezone-java-2016j-0.34.1.noarch.rpm timezone-java-2016j-0.34.1.src.rpm timezone-2016j-34.1.i586.rpm timezone-2016j-34.1.src.rpm timezone-debuginfo-2016j-34.1.i586.rpm timezone-debugsource-2016j-34.1.i586.rpm timezone-2016j-34.1.x86_64.rpm timezone-debuginfo-2016j-34.1.x86_64.rpm timezone-debugsource-2016j-34.1.x86_64.rpm openSUSE-2016-1393 Security update for Mozilla Thunderbird important openSUSE Leap 42.2 Update This update contains Mozilla Thunderbird 45.5.1 and fixes one vulnerability. In Mozilla Thunderbird, this vulnerability may be exploited when used in a browser-like context. - CVE-2016-9079: SVG Animation Remote Code Execution (MFSA 2016-92, bsc#1012964, bmo#1321066) MozillaThunderbird-45.5.1-28.2.i586.rpm MozillaThunderbird-45.5.1-28.2.src.rpm MozillaThunderbird-buildsymbols-45.5.1-28.2.i586.rpm MozillaThunderbird-debuginfo-45.5.1-28.2.i586.rpm MozillaThunderbird-debugsource-45.5.1-28.2.i586.rpm MozillaThunderbird-devel-45.5.1-28.2.i586.rpm MozillaThunderbird-translations-common-45.5.1-28.2.i586.rpm MozillaThunderbird-translations-other-45.5.1-28.2.i586.rpm MozillaThunderbird-45.5.1-28.2.x86_64.rpm MozillaThunderbird-buildsymbols-45.5.1-28.2.x86_64.rpm MozillaThunderbird-debuginfo-45.5.1-28.2.x86_64.rpm MozillaThunderbird-debugsource-45.5.1-28.2.x86_64.rpm MozillaThunderbird-devel-45.5.1-28.2.x86_64.rpm MozillaThunderbird-translations-common-45.5.1-28.2.x86_64.rpm MozillaThunderbird-translations-other-45.5.1-28.2.x86_64.rpm openSUSE-2016-1392 Security update for MozillaFirefox important openSUSE Leap 42.2 Update MozillaFirefox is updated to version 50.0.2 which fixes the following issues: * Firefox crashed with 3rd party Chinese IME when using IME text (fixed in version 50.0.1) * Redirection from an HTTP connection to a data: URL could inherit wrong origin after an HTTP redirect (fixed in version 50.0.1, bmo#1317641, MFSA 2016-91, boo#1012807, CVE-2016-9078) * Maliciously crafted SVG animations could cause remote code execution (fixed in version 50.0.2, bmo#1321066, MFSA 2016-92, boo##1012964, CVE-2016-9079) MozillaFirefox-50.0.2-42.2.i586.rpm MozillaFirefox-50.0.2-42.2.src.rpm MozillaFirefox-branding-upstream-50.0.2-42.2.i586.rpm MozillaFirefox-buildsymbols-50.0.2-42.2.i586.rpm MozillaFirefox-debuginfo-50.0.2-42.2.i586.rpm MozillaFirefox-debugsource-50.0.2-42.2.i586.rpm MozillaFirefox-devel-50.0.2-42.2.i586.rpm MozillaFirefox-translations-common-50.0.2-42.2.i586.rpm MozillaFirefox-translations-other-50.0.2-42.2.i586.rpm MozillaFirefox-50.0.2-42.2.x86_64.rpm MozillaFirefox-branding-upstream-50.0.2-42.2.x86_64.rpm MozillaFirefox-buildsymbols-50.0.2-42.2.x86_64.rpm MozillaFirefox-debuginfo-50.0.2-42.2.x86_64.rpm MozillaFirefox-debugsource-50.0.2-42.2.x86_64.rpm MozillaFirefox-devel-50.0.2-42.2.x86_64.rpm MozillaFirefox-translations-common-50.0.2-42.2.x86_64.rpm MozillaFirefox-translations-other-50.0.2-42.2.x86_64.rpm openSUSE-2016-1419 Security update for roundcubemail important openSUSE Leap 42.2 Update roundcubemail was updated to version 1.1.7 and fixes the following issues: - Update to 1.1.7 * A maliciously crafted FROM value could cause extra parameters to be passed to the sendmail command (boo#1012493) * A maliciously crafted email could cause untrusted code to be executed (cross site scripting using $lt;area href=javascript:...>) (boo#982003, CVE-2016-5103) * Avoid HTML styles that could cause potential click jacking (boo#1001856) - Update to 1.1.5 * Fixed security issue in DBMail driver of password plugin (CVE-2015-2181, boo#976988) roundcubemail-1.1.7-15.1.noarch.rpm roundcubemail-1.1.7-15.1.src.rpm openSUSE-2016-1463 Recommended update for dolphin moderate openSUSE Leap 42.2 Update This update for dolphin fixes the following issues: - Fix much too slow scrolling via mouse wheel in dolphin's side panels. (boo#1012670, kde#365968) dolphin-16.08.2-3.1.src.rpm dolphin-16.08.2-3.1.x86_64.rpm dolphin-debuginfo-16.08.2-3.1.x86_64.rpm dolphin-debugsource-16.08.2-3.1.x86_64.rpm dolphin-devel-16.08.2-3.1.x86_64.rpm dolphin-part-16.08.2-3.1.x86_64.rpm dolphin-part-debuginfo-16.08.2-3.1.x86_64.rpm libdolphinvcs5-16.08.2-3.1.x86_64.rpm libdolphinvcs5-debuginfo-16.08.2-3.1.x86_64.rpm openSUSE-2016-1464 Recommended update for acpid moderate openSUSE Leap 42.2 Update This update for acpid fixes the following issues: Remove ExclusiveArch, as some ARM boards emulate ACPI events with their power button driver.(bsc#1012325) acpid-2.0.25-4.1.i586.rpm acpid-2.0.25-4.1.src.rpm acpid-debuginfo-2.0.25-4.1.i586.rpm acpid-debugsource-2.0.25-4.1.i586.rpm acpid-2.0.25-4.1.x86_64.rpm acpid-debuginfo-2.0.25-4.1.x86_64.rpm acpid-debugsource-2.0.25-4.1.x86_64.rpm openSUSE-2016-1448 Security update for pcre moderate openSUSE Leap 42.2 Update This update for pcre to version 8.39 (bsc#972127) fixes several issues. If you use pcre extensively please be aware that this is an update to a new version. Please make sure that your software works with the updated version. This version fixes a number of vulnerabilities that affect pcre and applications using the libary when accepting untrusted input as regular expressions or as part thereof. Remote attackers could have caused the application to crash, disclose information or potentially execute arbitrary code. These security issues were fixed: - CVE-2014-8964: Heap-based buffer overflow in PCRE allowed remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats (bsc#906574). - CVE-2015-2325: Heap buffer overflow in compile_branch() (bsc#924960). - CVE-2015-3210: Heap buffer overflow in pcre_compile2() / compile_regex() (bsc#933288) - CVE-2015-3217: PCRE Library Call Stack Overflow Vulnerability in match() (bsc#933878). - CVE-2015-5073: Library Heap Overflow Vulnerability in find_fixedlength() (bsc#936227). - bsc#942865: heap overflow in compile_regex() - CVE-2015-8380: The pcre_exec function in pcre_exec.c mishandled a // pattern with a \01 string, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror (bsc#957566). - CVE-2015-2327: PCRE mishandled certain patterns with internal recursive back references, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror (bsc#957567). - bsc#957598: Various security issues - CVE-2015-8381: Heap Overflow in compile_regex() (bsc#957598). - CVE-2015-8382: Regular Expression Uninitialized Pointer Information Disclosure Vulnerability (ZDI-CAN-2547)(bsc#957598). - CVE-2015-8383: Buffer overflow caused by repeated conditional group(bsc#957598). - CVE-2015-8384: Buffer overflow caused by recursive back reference by name within certain group(bsc#957598). - CVE-2015-8385: Buffer overflow caused by forward reference by name to certain group(bsc#957598). - CVE-2015-8386: Buffer overflow caused by lookbehind assertion(bsc#957598). - CVE-2015-8387: Integer overflow in subroutine calls(bsc#957598). - CVE-2015-8388: Buffer overflow caused by certain patterns with an unmatched closing parenthesis(bsc#957598). - CVE-2015-8389: Infinite recursion in JIT compiler when processing certain patterns(bsc#957598). - CVE-2015-8390: Reading from uninitialized memory when processing certain patterns(bsc#957598). - CVE-2015-8391: Some pathological patterns causes pcre_compile() to run for a very long time(bsc#957598). - CVE-2015-8392: Buffer overflow caused by certain patterns with duplicated named groups(bsc#957598). - CVE-2015-8393: Information leak when running pcgrep -q on crafted binary(bsc#957598). - CVE-2015-8394: Integer overflow caused by missing check for certain conditions(bsc#957598). - CVE-2015-8395: Buffer overflow caused by certain references(bsc#957598). - CVE-2015-2328: PCRE mishandled the /((?(R)a|(?1)))+/ pattern and related patterns with certain recursion, which allowed remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted regular expression (bsc#957600). - CVE-2016-1283: The pcre_compile2 function in pcre_compile.c in PCRE mishandled certain patterns with named subgroups, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression (bsc#960837). - CVE-2016-3191: The compile_branch function in pcre_compile.c in pcre2_compile.c mishandled patterns containing an (*ACCEPT) substring in conjunction with nested parentheses, which allowed remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow) via a crafted regular expression (bsc#971741). These non-security issues were fixed: - JIT compiler improvements - performance improvements - The Unicode data tables have been updated to Unicode 7.0.0. This update was imported from the SUSE:SLE-12:Update update project. libpcre1-32bit-8.39-6.1.x86_64.rpm libpcre1-8.39-6.1.i586.rpm libpcre1-debuginfo-32bit-8.39-6.1.x86_64.rpm libpcre1-debuginfo-8.39-6.1.i586.rpm libpcre16-0-32bit-8.39-6.1.x86_64.rpm libpcre16-0-8.39-6.1.i586.rpm libpcre16-0-debuginfo-32bit-8.39-6.1.x86_64.rpm libpcre16-0-debuginfo-8.39-6.1.i586.rpm libpcrecpp0-32bit-8.39-6.1.x86_64.rpm libpcrecpp0-8.39-6.1.i586.rpm libpcrecpp0-debuginfo-32bit-8.39-6.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-6.1.i586.rpm libpcreposix0-32bit-8.39-6.1.x86_64.rpm libpcreposix0-8.39-6.1.i586.rpm libpcreposix0-debuginfo-32bit-8.39-6.1.x86_64.rpm libpcreposix0-debuginfo-8.39-6.1.i586.rpm pcre-8.39-6.1.src.rpm pcre-debugsource-8.39-6.1.i586.rpm pcre-devel-8.39-6.1.i586.rpm pcre-devel-static-8.39-6.1.i586.rpm pcre-doc-8.39-6.1.noarch.rpm pcre-tools-8.39-6.1.i586.rpm pcre-tools-debuginfo-8.39-6.1.i586.rpm libpcre1-8.39-6.1.x86_64.rpm libpcre1-debuginfo-8.39-6.1.x86_64.rpm libpcre16-0-8.39-6.1.x86_64.rpm libpcre16-0-debuginfo-8.39-6.1.x86_64.rpm libpcrecpp0-8.39-6.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-6.1.x86_64.rpm libpcreposix0-8.39-6.1.x86_64.rpm libpcreposix0-debuginfo-8.39-6.1.x86_64.rpm pcre-debugsource-8.39-6.1.x86_64.rpm pcre-devel-8.39-6.1.x86_64.rpm pcre-devel-static-8.39-6.1.x86_64.rpm pcre-tools-8.39-6.1.x86_64.rpm pcre-tools-debuginfo-8.39-6.1.x86_64.rpm openSUSE-2016-1449 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes the following issues: - CVE-2016-9137: Use After Free in unserialize() (bsc#1008029) - CVE-2016-5773: ZipArchive class Use After Free Vulnerability in PHP's GC (bsc#986247) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-69.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-69.1.i586.rpm php5-5.5.14-69.1.i586.rpm php5-5.5.14-69.1.src.rpm php5-bcmath-5.5.14-69.1.i586.rpm php5-bcmath-debuginfo-5.5.14-69.1.i586.rpm php5-bz2-5.5.14-69.1.i586.rpm php5-bz2-debuginfo-5.5.14-69.1.i586.rpm php5-calendar-5.5.14-69.1.i586.rpm php5-calendar-debuginfo-5.5.14-69.1.i586.rpm php5-ctype-5.5.14-69.1.i586.rpm php5-ctype-debuginfo-5.5.14-69.1.i586.rpm php5-curl-5.5.14-69.1.i586.rpm php5-curl-debuginfo-5.5.14-69.1.i586.rpm php5-dba-5.5.14-69.1.i586.rpm php5-dba-debuginfo-5.5.14-69.1.i586.rpm php5-debuginfo-5.5.14-69.1.i586.rpm php5-debugsource-5.5.14-69.1.i586.rpm php5-devel-5.5.14-69.1.i586.rpm php5-dom-5.5.14-69.1.i586.rpm php5-dom-debuginfo-5.5.14-69.1.i586.rpm php5-enchant-5.5.14-69.1.i586.rpm php5-enchant-debuginfo-5.5.14-69.1.i586.rpm php5-exif-5.5.14-69.1.i586.rpm php5-exif-debuginfo-5.5.14-69.1.i586.rpm php5-fastcgi-5.5.14-69.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-69.1.i586.rpm php5-fileinfo-5.5.14-69.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-69.1.i586.rpm php5-firebird-5.5.14-69.1.i586.rpm php5-firebird-debuginfo-5.5.14-69.1.i586.rpm php5-fpm-5.5.14-69.1.i586.rpm php5-fpm-debuginfo-5.5.14-69.1.i586.rpm php5-ftp-5.5.14-69.1.i586.rpm php5-ftp-debuginfo-5.5.14-69.1.i586.rpm php5-gd-5.5.14-69.1.i586.rpm php5-gd-debuginfo-5.5.14-69.1.i586.rpm php5-gettext-5.5.14-69.1.i586.rpm php5-gettext-debuginfo-5.5.14-69.1.i586.rpm php5-gmp-5.5.14-69.1.i586.rpm php5-gmp-debuginfo-5.5.14-69.1.i586.rpm php5-iconv-5.5.14-69.1.i586.rpm php5-iconv-debuginfo-5.5.14-69.1.i586.rpm php5-imap-5.5.14-69.1.i586.rpm php5-imap-debuginfo-5.5.14-69.1.i586.rpm php5-intl-5.5.14-69.1.i586.rpm php5-intl-debuginfo-5.5.14-69.1.i586.rpm php5-json-5.5.14-69.1.i586.rpm php5-json-debuginfo-5.5.14-69.1.i586.rpm php5-ldap-5.5.14-69.1.i586.rpm php5-ldap-debuginfo-5.5.14-69.1.i586.rpm php5-mbstring-5.5.14-69.1.i586.rpm php5-mbstring-debuginfo-5.5.14-69.1.i586.rpm php5-mcrypt-5.5.14-69.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-69.1.i586.rpm php5-mssql-5.5.14-69.1.i586.rpm php5-mssql-debuginfo-5.5.14-69.1.i586.rpm php5-mysql-5.5.14-69.1.i586.rpm php5-mysql-debuginfo-5.5.14-69.1.i586.rpm php5-odbc-5.5.14-69.1.i586.rpm php5-odbc-debuginfo-5.5.14-69.1.i586.rpm php5-opcache-5.5.14-69.1.i586.rpm php5-opcache-debuginfo-5.5.14-69.1.i586.rpm php5-openssl-5.5.14-69.1.i586.rpm php5-openssl-debuginfo-5.5.14-69.1.i586.rpm php5-pcntl-5.5.14-69.1.i586.rpm php5-pcntl-debuginfo-5.5.14-69.1.i586.rpm php5-pdo-5.5.14-69.1.i586.rpm php5-pdo-debuginfo-5.5.14-69.1.i586.rpm php5-pear-5.5.14-69.1.noarch.rpm php5-pgsql-5.5.14-69.1.i586.rpm php5-pgsql-debuginfo-5.5.14-69.1.i586.rpm php5-phar-5.5.14-69.1.i586.rpm php5-phar-debuginfo-5.5.14-69.1.i586.rpm php5-posix-5.5.14-69.1.i586.rpm php5-posix-debuginfo-5.5.14-69.1.i586.rpm php5-pspell-5.5.14-69.1.i586.rpm php5-pspell-debuginfo-5.5.14-69.1.i586.rpm php5-readline-5.5.14-69.1.i586.rpm php5-readline-debuginfo-5.5.14-69.1.i586.rpm php5-shmop-5.5.14-69.1.i586.rpm php5-shmop-debuginfo-5.5.14-69.1.i586.rpm php5-snmp-5.5.14-69.1.i586.rpm php5-snmp-debuginfo-5.5.14-69.1.i586.rpm php5-soap-5.5.14-69.1.i586.rpm php5-soap-debuginfo-5.5.14-69.1.i586.rpm php5-sockets-5.5.14-69.1.i586.rpm php5-sockets-debuginfo-5.5.14-69.1.i586.rpm php5-sqlite-5.5.14-69.1.i586.rpm php5-sqlite-debuginfo-5.5.14-69.1.i586.rpm php5-suhosin-5.5.14-69.1.i586.rpm php5-suhosin-debuginfo-5.5.14-69.1.i586.rpm php5-sysvmsg-5.5.14-69.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-69.1.i586.rpm php5-sysvsem-5.5.14-69.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-69.1.i586.rpm php5-sysvshm-5.5.14-69.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-69.1.i586.rpm php5-tidy-5.5.14-69.1.i586.rpm php5-tidy-debuginfo-5.5.14-69.1.i586.rpm php5-tokenizer-5.5.14-69.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-69.1.i586.rpm php5-wddx-5.5.14-69.1.i586.rpm php5-wddx-debuginfo-5.5.14-69.1.i586.rpm php5-xmlreader-5.5.14-69.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-69.1.i586.rpm php5-xmlrpc-5.5.14-69.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-69.1.i586.rpm php5-xmlwriter-5.5.14-69.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-69.1.i586.rpm php5-xsl-5.5.14-69.1.i586.rpm php5-xsl-debuginfo-5.5.14-69.1.i586.rpm php5-zip-5.5.14-69.1.i586.rpm php5-zip-debuginfo-5.5.14-69.1.i586.rpm php5-zlib-5.5.14-69.1.i586.rpm php5-zlib-debuginfo-5.5.14-69.1.i586.rpm apache2-mod_php5-5.5.14-69.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-69.1.x86_64.rpm php5-5.5.14-69.1.x86_64.rpm php5-bcmath-5.5.14-69.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-69.1.x86_64.rpm php5-bz2-5.5.14-69.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-69.1.x86_64.rpm php5-calendar-5.5.14-69.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-69.1.x86_64.rpm php5-ctype-5.5.14-69.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-69.1.x86_64.rpm php5-curl-5.5.14-69.1.x86_64.rpm php5-curl-debuginfo-5.5.14-69.1.x86_64.rpm php5-dba-5.5.14-69.1.x86_64.rpm php5-dba-debuginfo-5.5.14-69.1.x86_64.rpm php5-debuginfo-5.5.14-69.1.x86_64.rpm php5-debugsource-5.5.14-69.1.x86_64.rpm php5-devel-5.5.14-69.1.x86_64.rpm php5-dom-5.5.14-69.1.x86_64.rpm php5-dom-debuginfo-5.5.14-69.1.x86_64.rpm php5-enchant-5.5.14-69.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-69.1.x86_64.rpm php5-exif-5.5.14-69.1.x86_64.rpm php5-exif-debuginfo-5.5.14-69.1.x86_64.rpm php5-fastcgi-5.5.14-69.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-69.1.x86_64.rpm php5-fileinfo-5.5.14-69.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-69.1.x86_64.rpm php5-firebird-5.5.14-69.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-69.1.x86_64.rpm php5-fpm-5.5.14-69.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-69.1.x86_64.rpm php5-ftp-5.5.14-69.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-69.1.x86_64.rpm php5-gd-5.5.14-69.1.x86_64.rpm php5-gd-debuginfo-5.5.14-69.1.x86_64.rpm php5-gettext-5.5.14-69.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-69.1.x86_64.rpm php5-gmp-5.5.14-69.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-69.1.x86_64.rpm php5-iconv-5.5.14-69.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-69.1.x86_64.rpm php5-imap-5.5.14-69.1.x86_64.rpm php5-imap-debuginfo-5.5.14-69.1.x86_64.rpm php5-intl-5.5.14-69.1.x86_64.rpm php5-intl-debuginfo-5.5.14-69.1.x86_64.rpm php5-json-5.5.14-69.1.x86_64.rpm php5-json-debuginfo-5.5.14-69.1.x86_64.rpm php5-ldap-5.5.14-69.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-69.1.x86_64.rpm php5-mbstring-5.5.14-69.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-69.1.x86_64.rpm php5-mcrypt-5.5.14-69.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-69.1.x86_64.rpm php5-mssql-5.5.14-69.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-69.1.x86_64.rpm php5-mysql-5.5.14-69.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-69.1.x86_64.rpm php5-odbc-5.5.14-69.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-69.1.x86_64.rpm php5-opcache-5.5.14-69.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-69.1.x86_64.rpm php5-openssl-5.5.14-69.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-69.1.x86_64.rpm php5-pcntl-5.5.14-69.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-69.1.x86_64.rpm php5-pdo-5.5.14-69.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-69.1.x86_64.rpm php5-pgsql-5.5.14-69.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-69.1.x86_64.rpm php5-phar-5.5.14-69.1.x86_64.rpm php5-phar-debuginfo-5.5.14-69.1.x86_64.rpm php5-posix-5.5.14-69.1.x86_64.rpm php5-posix-debuginfo-5.5.14-69.1.x86_64.rpm php5-pspell-5.5.14-69.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-69.1.x86_64.rpm php5-readline-5.5.14-69.1.x86_64.rpm php5-readline-debuginfo-5.5.14-69.1.x86_64.rpm php5-shmop-5.5.14-69.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-69.1.x86_64.rpm php5-snmp-5.5.14-69.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-69.1.x86_64.rpm php5-soap-5.5.14-69.1.x86_64.rpm php5-soap-debuginfo-5.5.14-69.1.x86_64.rpm php5-sockets-5.5.14-69.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-69.1.x86_64.rpm php5-sqlite-5.5.14-69.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-69.1.x86_64.rpm php5-suhosin-5.5.14-69.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-69.1.x86_64.rpm php5-sysvmsg-5.5.14-69.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-69.1.x86_64.rpm php5-sysvsem-5.5.14-69.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-69.1.x86_64.rpm php5-sysvshm-5.5.14-69.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-69.1.x86_64.rpm php5-tidy-5.5.14-69.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-69.1.x86_64.rpm php5-tokenizer-5.5.14-69.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-69.1.x86_64.rpm php5-wddx-5.5.14-69.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-69.1.x86_64.rpm php5-xmlreader-5.5.14-69.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-69.1.x86_64.rpm php5-xmlrpc-5.5.14-69.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-69.1.x86_64.rpm php5-xmlwriter-5.5.14-69.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-69.1.x86_64.rpm php5-xsl-5.5.14-69.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-69.1.x86_64.rpm php5-zip-5.5.14-69.1.x86_64.rpm php5-zip-debuginfo-5.5.14-69.1.x86_64.rpm php5-zlib-5.5.14-69.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-69.1.x86_64.rpm openSUSE-2016-1465 Recommended update for autoyast2, yast2-services-manager moderate openSUSE Leap 42.2 Update This update provides fixes for autoyast2 and yast2-services-manager. autoyast2: - Do not crash when services manager configuration is missing. (bsc#887115) - Hiding a module in its .desktop file (Hidden=true) won't prevent it from being cloned anymore. (bsc#1008301) - Add support to specify resource aliases using the key X-SuSE-YaST-AutoInstResourceAliases in desktop files. (bsc#887115) - Add missed desktop file for "clone_system" in order to show it in the control center and command line calls. (bsc#985621) yast2-services-manager: - Use the X-SuSE-YaST-AutoInstResourceAliases key to allow removal of the runlevel.desktop file. (bsc#887115, bsc#1008301) This update was imported from the SUSE:SLE-12-SP2:Update update project. autoyast2-3.1.154-3.1.noarch.rpm autoyast2-3.1.154-3.1.src.rpm autoyast2-installation-3.1.154-3.1.noarch.rpm yast2-services-manager-3.1.43-18.1.noarch.rpm yast2-services-manager-3.1.43-18.1.src.rpm openSUSE-2016-1450 Security update for libgit2 moderate openSUSE Leap 42.2 Update libgit2 was updated to fix two security issues. These security issues were fixed: - CVE-2016-8568: Read out-of-bounds in git_oid_nfmt (bsc#1003810). - CVE-2016-8569: DoS caused by a NULL pointer dereference in git_commit_message (bsc#1003810). This update was imported from the SUSE:SLE-12-SP2:Update update project. libgit2-0.24.1-3.1.src.rpm libgit2-24-0.24.1-3.1.i586.rpm libgit2-24-32bit-0.24.1-3.1.x86_64.rpm libgit2-24-debuginfo-0.24.1-3.1.i586.rpm libgit2-24-debuginfo-32bit-0.24.1-3.1.x86_64.rpm libgit2-debugsource-0.24.1-3.1.i586.rpm libgit2-devel-0.24.1-3.1.i586.rpm libgit2-24-0.24.1-3.1.x86_64.rpm libgit2-24-debuginfo-0.24.1-3.1.x86_64.rpm libgit2-debugsource-0.24.1-3.1.x86_64.rpm libgit2-devel-0.24.1-3.1.x86_64.rpm openSUSE-2016-1485 Recommended update for python-Twisted moderate openSUSE Leap 42.2 Update This update for python-Twisted fixes the following issues: - alternative twistd could not be master (bnc #1001523) python-Twisted was updated to 16.4.0, including all upstream improvements and bug fixes. python-Twisted-16.4.0-4.1.src.rpm python-Twisted-16.4.0-4.1.x86_64.rpm python-Twisted-debuginfo-16.4.0-4.1.x86_64.rpm python-Twisted-debugsource-16.4.0-4.1.x86_64.rpm python-Twisted-doc-16.4.0-4.1.x86_64.rpm openSUSE-2016-1466 Recommended update for sensors low openSUSE Leap 42.2 Update This update for sensors fixes the sensors-detect script to skip "random" I/O port probing on non-x86 systems. Attempting to detect such ports could lead to kernel faults on ARM64 systems. (bsc#1008552) Additionally, it fixes CPU detection support on ppc architectures. (bsc#999987) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsensors4-3.4.0-4.1.i586.rpm libsensors4-32bit-3.4.0-4.1.x86_64.rpm libsensors4-debuginfo-3.4.0-4.1.i586.rpm libsensors4-debuginfo-32bit-3.4.0-4.1.x86_64.rpm libsensors4-devel-3.4.0-4.1.i586.rpm sensord-3.4.0-4.1.i586.rpm sensord-debuginfo-3.4.0-4.1.i586.rpm sensors-3.4.0-4.1.i586.rpm sensors-3.4.0-4.1.src.rpm sensors-debuginfo-3.4.0-4.1.i586.rpm sensors-debugsource-3.4.0-4.1.i586.rpm libsensors4-3.4.0-4.1.x86_64.rpm libsensors4-debuginfo-3.4.0-4.1.x86_64.rpm libsensors4-devel-3.4.0-4.1.x86_64.rpm sensord-3.4.0-4.1.x86_64.rpm sensord-debuginfo-3.4.0-4.1.x86_64.rpm sensors-3.4.0-4.1.x86_64.rpm sensors-debuginfo-3.4.0-4.1.x86_64.rpm sensors-debugsource-3.4.0-4.1.x86_64.rpm openSUSE-2016-1467 Recommended update for ispell low openSUSE Leap 42.2 Update This update for ispell removes a few incorrect words from the English dictionary. This update was imported from the SUSE:SLE-12:Update update project. ispell-3.3.02-113.1.i586.rpm ispell-3.3.02-113.1.src.rpm ispell-american-3.3.02-113.1.i586.rpm ispell-british-3.3.02-113.1.i586.rpm ispell-debuginfo-3.3.02-113.1.i586.rpm ispell-debugsource-3.3.02-113.1.i586.rpm ispell-3.3.02-113.1.x86_64.rpm ispell-american-3.3.02-113.1.x86_64.rpm ispell-british-3.3.02-113.1.x86_64.rpm ispell-debuginfo-3.3.02-113.1.x86_64.rpm ispell-debugsource-3.3.02-113.1.x86_64.rpm openSUSE-2016-1409 Optional update for libjpeg-turbo,libjpeg62-turbo moderate openSUSE Leap 42.2 Update This update makes available the 32 bit version of libjpeg62, as required by the TeamViewer third party package. libjpeg-turbo-1.3.1-33.1.i586.rpm libjpeg-turbo-1.3.1-33.1.src.rpm libjpeg-turbo-debuginfo-1.3.1-33.1.i586.rpm libjpeg-turbo-debugsource-1.3.1-33.1.i586.rpm libjpeg8-32bit-8.0.2-33.1.x86_64.rpm libjpeg8-8.0.2-33.1.i586.rpm libjpeg8-debuginfo-32bit-8.0.2-33.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-33.1.i586.rpm libjpeg8-devel-32bit-8.0.2-33.1.x86_64.rpm libjpeg8-devel-8.0.2-33.1.i586.rpm libturbojpeg0-32bit-8.0.2-33.1.x86_64.rpm libturbojpeg0-8.0.2-33.1.i586.rpm libturbojpeg0-debuginfo-32bit-8.0.2-33.1.x86_64.rpm libturbojpeg0-debuginfo-8.0.2-33.1.i586.rpm libjpeg62-32bit-62.1.0-33.1.x86_64.rpm libjpeg62-62.1.0-33.1.i586.rpm libjpeg62-debuginfo-32bit-62.1.0-33.1.x86_64.rpm libjpeg62-debuginfo-62.1.0-33.1.i586.rpm libjpeg62-devel-32bit-62.1.0-33.1.x86_64.rpm libjpeg62-devel-62.1.0-33.1.i586.rpm libjpeg62-turbo-1.3.1-33.1.i586.rpm libjpeg62-turbo-1.3.1-33.1.src.rpm libjpeg62-turbo-debugsource-1.3.1-33.1.i586.rpm libjpeg-turbo-1.3.1-33.1.x86_64.rpm libjpeg-turbo-debuginfo-1.3.1-33.1.x86_64.rpm libjpeg-turbo-debugsource-1.3.1-33.1.x86_64.rpm libjpeg8-8.0.2-33.1.x86_64.rpm libjpeg8-debuginfo-8.0.2-33.1.x86_64.rpm libjpeg8-devel-8.0.2-33.1.x86_64.rpm libturbojpeg0-8.0.2-33.1.x86_64.rpm libturbojpeg0-debuginfo-8.0.2-33.1.x86_64.rpm libjpeg62-62.1.0-33.1.x86_64.rpm libjpeg62-debuginfo-62.1.0-33.1.x86_64.rpm libjpeg62-devel-62.1.0-33.1.x86_64.rpm libjpeg62-turbo-1.3.1-33.1.x86_64.rpm libjpeg62-turbo-debugsource-1.3.1-33.1.x86_64.rpm openSUSE-2016-1411 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Dec 5th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201612050922-12.1.noarch.rpm clamav-database-201612050922-12.1.src.rpm openSUSE-2016-1473 Recommended update for xdm low openSUSE Leap 42.2 Update This update for xdm provides the following fixes: - Ensure that display managers will be started after systemd's login manager. (bsc#1013200) xdm-1.1.11-13.1.i586.rpm xdm-1.1.11-13.1.src.rpm xdm-debuginfo-1.1.11-13.1.i586.rpm xdm-debugsource-1.1.11-13.1.i586.rpm xdm-xsession-1.1.11-13.1.i586.rpm xdm-1.1.11-13.1.x86_64.rpm xdm-debuginfo-1.1.11-13.1.x86_64.rpm xdm-debugsource-1.1.11-13.1.x86_64.rpm xdm-xsession-1.1.11-13.1.x86_64.rpm openSUSE-2016-1470 Recommended update for k3b low openSUSE Leap 42.2 Update This update for k3b fixes the following issues: - Obsolete k3b-codecs, the additional codecs are part of the main package now. - Restore conditionals for lame and libmad. k3b-2.0.3-9.1.src.rpm k3b-2.0.3-9.1.x86_64.rpm k3b-debuginfo-2.0.3-9.1.x86_64.rpm k3b-debugsource-2.0.3-9.1.x86_64.rpm k3b-devel-2.0.3-9.1.x86_64.rpm k3b-lang-2.0.3-9.1.noarch.rpm openSUSE-2016-1471 Recommended update for libtorrent-rasterbar low openSUSE Leap 42.2 Update This update for libtorrent-rasterbar fixes the following issues: - Require boost 1.54+ instead of 1.61+ again. - Fix building with Boost 1.54. - Fix Python bindings crash with non-default C++11. (boo#1013570) libtorrent-rasterbar-1.1.1-3.1.src.rpm libtorrent-rasterbar-debugsource-1.1.1-3.1.i586.rpm libtorrent-rasterbar-devel-1.1.1-3.1.i586.rpm libtorrent-rasterbar-doc-1.1.1-3.1.i586.rpm libtorrent-rasterbar9-1.1.1-3.1.i586.rpm libtorrent-rasterbar9-debuginfo-1.1.1-3.1.i586.rpm python-libtorrent-rasterbar-1.1.1-3.1.i586.rpm python-libtorrent-rasterbar-debuginfo-1.1.1-3.1.i586.rpm libtorrent-rasterbar-debugsource-1.1.1-3.1.x86_64.rpm libtorrent-rasterbar-devel-1.1.1-3.1.x86_64.rpm libtorrent-rasterbar-doc-1.1.1-3.1.x86_64.rpm libtorrent-rasterbar9-1.1.1-3.1.x86_64.rpm libtorrent-rasterbar9-debuginfo-1.1.1-3.1.x86_64.rpm python-libtorrent-rasterbar-1.1.1-3.1.x86_64.rpm python-libtorrent-rasterbar-debuginfo-1.1.1-3.1.x86_64.rpm openSUSE-2016-1474 Recommended update for atftp moderate openSUSE Leap 42.2 Update This recommended update for atftp fixes the following issues: - honor --user and --group options in non-daemon mode (boo#1013565) atftp-0.7.0-171.1.i586.rpm atftp-0.7.0-171.1.src.rpm atftp-debuginfo-0.7.0-171.1.i586.rpm atftp-debugsource-0.7.0-171.1.i586.rpm atftp-0.7.0-171.1.x86_64.rpm atftp-debuginfo-0.7.0-171.1.x86_64.rpm atftp-debugsource-0.7.0-171.1.x86_64.rpm openSUSE-2016-1426 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.36 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939). - CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507). - CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517). - CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478). - CVE-2016-7917: The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel did not check whether a batch message's length field is large enough, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability (bnc#1010444). - CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831). - CVE-2016-8655: A race condition in the af_packet packet_set_ring function could be used by local attackers to crash the kernel or gain privileges (bsc#1012754). - CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bnc#1001486). - CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a "state machine confusion bug (bnc#1007197). - CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197). - CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacks chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685). - CVE-2016-9794: A use-after-free in alsa pcm could lead to crashes or allowed local users to potentially gain privileges (bsc#1013533). The following non-security bugs were fixed: - acpi / pad: do not register acpi_pad driver if running as Xen dom0 (bnc#995278). - Add power key support for PMIcs which are already included in the configs (boo#1012477). Arm64 already has these so no need to patch it. - alsa: hda - Bind with i915 only when Intel graphics is present (bsc#1012767). - alsa: hda - Clear the leftover component assignment at snd_hdac_i915_exit() (bsc#1012767). - alsa: hda - Degrade i915 binding failure message (bsc#1012767). - alsa: hda - Fix yet another i915 pointer leftover in error path (bsc#1012767). - alsa: hda - Gate the mic jack on HP Z1 Gen3 AiO (bsc#1004365). - arm64/efi: Enable runtime call flag checking (bsc#1005745). - arm64/efi: Move to generic {__,}efi_call_virt() (bsc#1005745). - arm64: Refuse to install 4k kernel on 64k system - arm64: Update config files. Disable CONFIG_IPMI_SI_PROBE_DEFAULTS (bsc#1006576) - arm: bcm2835: add CPU node for ARM core (boo#1012094). - arm: bcm2835: Split the DT for peripherals from the DT for the CPU (boo#1012094). - asoc: cht_bsw_rt5645: Enable jack detection (bsc#1010690). - asoc: cht_bsw_rt5645: Fix writing to string literal (bsc#1010690). - asoc: cht_bsw_rt5672: Use HID translation unit (bsc#1010690). - asoc: intel: add function stub when ACPI is not enabled (bsc#1010690). - asoc: Intel: add fw name to common dsp context (bsc#1010690). - asoc: Intel: Add missing 10EC5672 ACPI ID matching for Cherry Trail (bsc#1010690). - asoc: Intel: Add module tags for common match module (bsc#1010690). - asoc: Intel: add NULL test (bsc#1010690). - asoc: Intel: Add quirks for MinnowBoard MAX (bsc#1010690). - asoc: Intel: Add surface3 entry in CHT-RT5645 machine (bsc#1010690). - asoc: Intel: Atom: add 24-bit support for media playback and capture (bsc#1010690). - asoc: Intel: Atom: add deep buffer definitions for atom platforms (bsc#1010690). - asoc: Intel: Atom: add definitions for modem/SSP0 interface (bsc#1010690). - asoc: Intel: Atom: Add quirk for Surface 3 (bsc#1010690). - asoc: Intel: Atom: add support for CHT w/ RT5640 (bsc#1010690). - asoc: Intel: Atom: Add support for HP ElitePad 1000 G2 (bsc#1010690). - asoc: Intel: Atom: add support for RT5642 (bsc#1010690). - asoc: Intel: Atom: add terminate entry for dmi_system_id tables (bsc#1010690). - asoc: Intel: Atom: auto-detection of Baytrail-CR (bsc#1010690). - asoc: Intel: Atom: clean-up compressed DAI definition (bsc#1010690). - asoc: Intel: atom: enable configuration of SSP0 (bsc#1010690). - asoc: Intel: atom: fix 0-day warnings (bsc#1010690). - asoc: Intel: Atom: fix boot warning (bsc#1010690). - asoc: Intel: Atom: Fix message handling during drop stream (bsc#1010690). - asoc: Intel: atom: fix missing breaks that would cause the wrong operation to execute (bsc#1010690). - asoc: Intel: Atom: fix regression on compress DAI (bsc#1010690). - asoc: Intel: Atom: flip logic for gain Switch (bsc#1010690). - asoc: Intel: atom: Make some messages to debug level (bsc#1010690). - asoc: Intel: Atom: move atom driver to common acpi match (bsc#1010690). - asoc: Intel: atom: statify cht_quirk (bsc#1010690). - asoc: Intel: boards: add DEEP_BUFFER support for BYT/CHT/BSW (bsc#1010690). - asoc: Intel: boards: align pin names between byt-rt5640 drivers (bsc#1010690). - asoc: Intel: boards: merge DMI-based quirks in bytcr-rt5640 driver (bsc#1010690). - asoc: Intel: boards: start merging byt-rt5640 drivers (bsc#1010690). - asoc: Intel: bytcr_rt56040: additional routing quirks (bsc#1010690). - asoc: Intel: bytcr-rt5640: add Asus T100TAF quirks (bsc#1010690). - asoc: Intel: bytcr_rt5640: add IN3 map (bsc#1010690). - asoc: Intel: bytcr_rt5640: add MCLK support (bsc#1010690). - asoc: Intel: bytcr_rt5640: Add quirk for Teclast X98 Air 3G tablet (bsc#1010690). - asoc: Intel: bytcr_rt5640: add SSP2_AIF2 routing (bsc#1010690). - asoc: Intel: bytcr_rt5640: change quirk position (bsc#1010690). - asoc: Intel: bytcr_rt5640: default routing and quirks on Baytrail-CR (bsc#1010690). - asoc: Intel: bytcr-rt5640: enable ASRC (bsc#1010690). - asoc: Intel: bytcr_rt5640: enable differential mic quirk (bsc#1010690). - asoc: Intel: bytcr_rt5640: fix dai/clock setup for SSP0 routing (bsc#1010690). - asoc: Intel: bytcr_rt5640: fixup DAI codec_name with HID (bsc#1010690). - asoc: Intel: bytcr_rt5640: log quirks (bsc#1010690). - asoc: Intel: bytcr_rt5640: quirk for Acer Aspire SWS-012 (bsc#1010690). - asoc: Intel: bytcr_rt5640: quirk for mono speaker (bsc#1010690). - asoc: Intel: bytcr_rt5640: set SSP to I2S mode 2ch (bsc#1010690). - asoc: Intel: bytcr_rt5640: use HID translation util (bsc#1010690). - asoc: Intel: cht: fix uninit variable warning (bsc#1010690). - asoc: Intel: common: add translation from HID to codec-name (bsc#1010690). - asoc: Intel: common: filter ACPI devices with _STA return value (bsc#1010690). - asoc: Intel: common: increase the loglevel of "FW Poll Status" (bsc#1010690). - asoc: Intel: Create independent acpi match module (bsc#1010690). - asoc: intel: Fix sst-dsp dependency on dw stuff (bsc#1010690). - asoc: Intel: Keep building old baytrail machine drivers (bsc#1010690). - asoc: Intel: Load the atom DPCM driver only (bsc#1010690). - asoc: intel: make function stub static (bsc#1010690). - asoc: Intel: Move apci find machine routines (bsc#1010690). - asoc: intel: Replace kthread with work (bsc#1010690). - asoc: Intel: Skylake: Always acquire runtime pm ref on unload (bsc#1005917). - asoc: Intel: sst: fix sst_memcpy32 wrong with non-4x bytes issue (bsc#1010690). - asoc: rt5640: add ASRC support (bsc#1010690). - asoc: rt5640: add internal clock source support (bsc#1010690). - asoc: rt5640: add master clock handling for rt5640 (bsc#1010690). - asoc: rt5640: add supplys for dac power (bsc#1010690). - asoc: rt5640: remove unused variable (bsc#1010690). - asoc: rt5640: Set PLL src according to source (bsc#1010690). - asoc: rt5645: add DAC1 soft volume func control (bsc#1010690). - asoc: rt5645: Add dmi_system_id "Google Setzer" (bsc#1010690). - asoc: rt5645: extend delay time for headphone pop noise (bsc#1010690). - asoc: rt5645: fix reg-2f default value (bsc#1010690). - asoc: rt5645: improve headphone pop when system resumes from S3 (bsc#1010690). - asoc: rt5645: improve IRQ reaction time for HS button (bsc#1010690). - asoc: rt5645: merge DMI tables of google projects (bsc#1010690). - asoc: rt5645: patch reg-0x8a (bsc#1010690). - asoc: rt5645: polling jd status in all conditions (bsc#1010690). - asoc: rt5645: Separate regmap for rt5645 and rt5650 (bsc#1010690). - asoc: rt5645: set RT5645_PRIV_INDEX as volatile (bsc#1010690). - asoc: rt5645: use polling to support HS button (bsc#1010690). - asoc: rt5645: Use the mod_delayed_work instead of the queue_delayed_work and cancel_delayed_work_sync (bsc#1010690). - asoc: rt5670: Add missing 10EC5072 ACPI ID (bsc#1010690). - asoc: rt5670: Enable Braswell platform workaround for Dell Wyse 3040 (bsc#1010690). - asoc: rt5670: fix HP Playback Volume control (bsc#1010690). - asoc: rt5670: patch reg-0x8a (bsc#1010690). - blacklist.conf: Remove intel_pstate potential patch that SLE 12 SP2 The code layout upstream that motivated this patch is completely different to what is in SLE 12 SP2 as schedutil was not backported. - bna: Add synchronization for tx ring (bsc#993739). - btrfs: allocate root item at snapshot ioctl time (bsc#1012452). - btrfs: better packing of btrfs_delayed_extent_op (bsc#1012452). - btrfs: Check metadata redundancy on balance (bsc#1012452). - btrfs: clean up an error code in btrfs_init_space_info() (bsc#1012452). - btrfs: cleanup, stop casting for extent_map->lookup everywhere (bsc#1012452). - btrfs: cleanup, use enum values for btrfs_path reada (bsc#1012452). - btrfs: deal with duplicates during extent_map insertion in btrfs_get_extent (bsc#1001171). - btrfs: deal with existing encompassing extent map in btrfs_get_extent() (bsc#1001171). - btrfs: do an allocation earlier during snapshot creation (bsc#1012452). - btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881). - btrfs: do not leave dangling dentry if symlink creation failed (bsc#1012452). - btrfs: do not use slab cache for struct btrfs_delalloc_work (bsc#1012452). - btrfs: drop duplicate prefix from scrub workqueues (bsc#1012452). - btrfs: drop unused parameter from lock_extent_bits (bsc#1012452). - btrfs: Enhance chunk validation check (bsc#1012452). - btrfs: Enhance super validation check (bsc#1012452). - btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666). - btrfs: Expoert and move leaf/subtree qgroup helpers to qgroup.c (bsc983087, bsc986255). - btrfs: fix incremental send failure caused by balance (bsc#985850). - btrfs: fix locking bugs when defragging leaves (bsc#1012452). - btrfs: fix memory leaks after transaction is aborted (bsc#1012452). - btrfs: fix output of compression message in btrfs_parse_options() (bsc#1012452). - btrfs: fix race between free space endio workers and space cache writeout (bsc#1012452). - btrfs: fix races on root_log_ctx lists (bsc#1007653). - btrfs: fix race when finishing dev replace leading to transaction abort (bsc#1012452). - btrfs: fix relocation incorrectly dropping data references (bsc#990384). - btrfs: fix typo in log message when starting a balance (bsc#1012452). - btrfs: fix unprotected list operations at btrfs_write_dirty_block_groups (bsc#1012452). - btrfs: handle quota reserve failure properly (bsc#1005666). - btrfs: make btrfs_close_one_device static (bsc#1012452). - btrfs: make clear_extent_bit helpers static inline (bsc#1012452). - btrfs: make clear_extent_buffer_uptodate return void (bsc#1012452). - btrfs: make end_extent_writepage return void (bsc#1012452). - btrfs: make extent_clear_unlock_delalloc return void (bsc#1012452). - btrfs: make extent_range_clear_dirty_for_io return void (bsc#1012452). - btrfs: make extent_range_redirty_for_io return void (bsc#1012452). - btrfs: make lock_extent static inline (bsc#1012452). - btrfs: make set_extent_bit helpers static inline (bsc#1012452). - btrfs: make set_extent_buffer_uptodate return void (bsc#1012452). - btrfs: make set_range_writeback return void (bsc#1012452). - btrfs: preallocate path for snapshot creation at ioctl time (bsc#1012452). - btrfs: put delayed item hook into inode (bsc#1012452). - btrfs: qgroup: Add comments explaining how btrfs qgroup works (bsc983087, bsc986255). - btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc983087, bsc986255). - btrfs: qgroup: Rename functions to make it follow reserve, trace, account steps (bsc983087, bsc986255). - btrfs: remove a trivial helper btrfs_set_buffer_uptodate (bsc#1012452). - btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns (bsc#1007653). - btrfs: remove unused inode argument from uncompress_inline() (bsc#1012452). - btrfs: remove wait from struct btrfs_delalloc_work (bsc#1012452). - btrfs: send, do not bug on inconsistent snapshots (bsc#985850). - btrfs: sink parameter wait to btrfs_alloc_delalloc_work (bsc#1012452). - btrfs: Support convert to -d dup for btrfs-convert (bsc#1012452). - btrfs: Update patches.suse/btrfs-8401-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993). - btrfs: use GFP_KERNEL for allocations in ioctl handlers (bsc#1012452). - btrfs: use GFP_KERNEL for allocations of workqueues (bsc#1012452). - btrfs: use GFP_KERNEL for xattr and acl allocations (bsc#1012452). - btrfs: use smaller type for btrfs_path locks (bsc#1012452). - btrfs: use smaller type for btrfs_path lowest_level (bsc#1012452). - btrfs: use smaller type for btrfs_path reada (bsc#1012452). - btrfs: verbose error when we find an unexpected item in sys_array (bsc#1012452). - config: i2c: Enable CONFIG_I2C_DESIGNWARE_PLATFORM and *_BAYTRAIL (bsc#1010690) Realtek codecs on CHT platform require this i2c bus driver. - config: select new CONFIG_SND_SOC_INTEL_SST_* helpers - config: Update config files. (boo#1012094) - config: Update config files (bsc#1009454) Do not set CONFIG_EFI_SECURE_BOOT_SECURELEVEL in x86_64/default and x86_64/debug. We do not need to set CONFIG_EFI_SECURE_BOOT_SECURELEVEL in openSUSE kernel because openSUSE does not enable kernel module signature check (bsc#843661). Without kernel module signature check, the root account is allowed to load arbitrary kernel module to kernel space. Then lock functions by securelevel is pointless. - cxgbi: fix uninitialized flowi6 (bsc#963904 FATE#320115). - Delete patches.fixes/Add-a-missed-complete-in-iscsit_close_connection.patch. remove patch Add-a-missed-complete-in-iscsit_close_connection.patch add bsc#997807 bsc#992555 in patch-4.4.27-28 references - dell-laptop: Fixate rfkill work on CPU#0 (bsc#1004052). - dell-wmi: Check if Dell WMI descriptor structure is valid (bsc#1004052). - dell-wmi: Clean up hotkey table size check (bsc#1004052). - dell-wmi: Ignore WMI event code 0xe045 (bsc#1004052). - dell-wmi: Improve unknown hotkey handling (bsc#1004052). - dell-wmi: Process only one event on devices with interface version 0 (bsc#1004052). - dell-wmi: Stop storing pointers to DMI tables (bsc#1004052). - dell-wmi: Support new hotkeys on the XPS 13 9350 (Skylake) (bsc#1004052). - dell_wmi: Use a C99-style array for bios_to_linux_keycode (bsc#1004052). - drm/i915: Add missing ring_mask to Pineview (bsc#1005917). - drm/i915: Calculate watermark related members in the crtc_state, v4 (bsc#1011176). - drm/i915/ivb: Move WaCxSRDisabledForSpriteScaling w/a to atomic check (bsc#1011176). - drm/i915: Move disable_cxsr to the crtc_state (bsc#1011176). - drm/mgag200: fix error return code in mgag200fb_create() (bsc#1005917). - drm/radeon: Also call cursor_move_locked when the cursor size changes (bsc#1000433). - drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values (bsc#1000433). - drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on (bsc#998054) - drm/radeon: Hide the HW cursor while it's out of bounds (bsc#1000433). - drm/radeon: Switch to drm_vblank_on/off (bsc#998054). - Drop kernel-obs-qa-xen unconditionally (bsc#1010040) The IBS cannot build it, even if there is a xen-capable kernel-obs-build. - edac/mce_amd: Add missing SMCA error descriptions (fate#320474, bsc#1013700). - edac/mce_amd: Use SMCA prefix for error descriptions arrays (fate#320474, bsc#1013700). - efi/runtime-wrappers: Add {__,}efi_call_virt() templates (bsc#1005745). - efi/runtime-wrappers: Detect firmware IRQ flag corruption (bsc#1005745). - efi/runtime-wrappers: Remove redundant #ifdefs (bsc#1005745). - ext4: fix data exposure after a crash (bsc#1012829). - fs, block: force direct-I/O for dax-enabled block devices (bsc#1012992). - fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681). - fs/cifs: Compare prepaths when comparing superblocks (bsc#799133). - fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133). - fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133). - fuse: Fixup buggy conflict resolution in patches.fixes/fuse-Propagate-dentry-down-to-inode_change_ok.patch. - genirq: Add untracked irq handler (bsc#1006827). - genirq: Use a common macro to go through the actions list (bsc#1006827). - gre: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU (bsc#1001486). - gro: Allow tunnel stacking in the case of FOU/GUE (bsc#1001486). - hpsa: fallback to use legacy REPORT PHYS command (bsc#1006175). - hpsa: use bus '3' for legacy HBA devices (bsc#1010665). - hpsa: use correct DID_NO_CONNECT hostbyte (bsc#1010665). - hv: do not lose pending heartbeat vmbus packets (bnc#1006918). - i2c: designware-baytrail: Work around Cherry Trail semaphore errors (bsc#1011913). - i2c: xgene: Avoid dma_buffer overrun (bsc#1006576). - i40e: fix an uninitialized variable bug (bsc#969476 FATE#319648). - i40e: fix broken i40e_config_rss_aq function (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40e: Remove redundant memset (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i810: Enable Intel i810 audio driver used in OpenQA VMs. - Import kabi files for x86_64/default from 4.4.27-2.1 - iommu/arm-smmu: Add support for 16 bit VMID (fate#319978). - iommu/arm-smmu: Workaround for ThunderX erratum #27704 (fate#319978). - ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062). - kABI: protect struct mmc_packed (kabi). - kABI: protect struct mmc_packed (kabi). - kABI: reintroduce sk_filter (kabi). - kABI: reintroduce strtobool (kabi). - kABI: reintroduce strtobool (kabi). - kABI: restore ip_cmsg_recv_offset parameters (kabi). - kabi/severities: Ignore kABI for asoc Intel SST drivers (bsc#1010690) These drivers are self-contained, not for 3rd party drivers. - kernel-module-subpackage: Properly quote flavor in expressions That fixes a parse error if the flavor starts with a digit or contains other non-alphabetic characters. - kgr: ignore zombie tasks during the patching (bnc#1008979). - md/raid1: fix: IO can block resync indefinitely (bsc#1001310). - mm: do not use radix tree writeback tags for pages in swap cache (bnc#971975 VM performance -- swap). - mm/filemap: generic_file_read_iter(): check for zero reads unconditionally (bnc#1007955). - mm/mprotect.c: do not touch single threaded PTEs which are on the right node (bnc#971975 VM performance -- numa balancing). - net/mlx5: Add ConnectX-5 PCIe 4.0 to list of supported devices (bsc#1006809). - net: sctp, forbid negative length (bnc#1005921). - netvsc: fix incorrect receive checksum offloading (bnc#1006915). - overlayfs: allow writing on read-only btrfs subvolumes (bsc#1010158) - pci/ACPI: Allow all PCIe services on non-ACPI host bridges (bsc#1006827). - pci: Allow additional bus numbers for hotplug bridges (bsc#1006827). - pci: correctly cast mem_base in pci_read_bridge_mmio_pref() (bsc#1001888). - pci: pciehp: Allow exclusive userspace control of indicators (bsc#1006827). - pci: Remove return values from pcie_port_platform_notify() and relatives (bsc#1006827). - perf/x86: Add perf support for AMD family-17h processors (fate#320473). - powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813). - proc: much faster /proc/vmstat (bnc#971975 VM performance -- vmstat). - qede: Correctly map aggregation replacement pages (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - qed: FLR of active VFs might lead to FW assert (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - Reformat spec files according to the format_spec_file osc helper - Replace patches.kabi/kabi-hide-new-member-recursion_counter-in-struct-sk_.patch by patches.kabi/kabi-hide-bsc-1001486-changes-in-struct-napi_gro_cb.patch - Revert "ACPI / LPSS: allow to use specific PM domain during ->probe()" (bsc#1005917). - Revert "fix minor infoleak in get_user_ex()" (p.k.o). - REVERT fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - Revert "x86/mm: Expand the exception table logic to allow new handling options" (p.k.o). - rpm/config.sh: Build against SP2 in the OBS as well - rpm/constraints.in: increase disk for kernel-syzkaller The kernel-syzkaller build now consumes around 30G. This causes headache in factory where the package rebuilds over and over. Require 35G disk size to successfully build the flavor. - rpm/kernel-binary.spec.in: Build the -base package unconditionally (bsc#1000118) - rpm/kernel-binary.spec.in: Do not create KMPs with CONFIG_MODULES=n - rpm/kernel-binary.spec.in: Only build -base and -extra with CONFIG_MODULES (bsc#1000118) - rpm/kernel-binary.spec.in: Simplify debug info switch Any CONFIG_DEBUG_INFO sub-options are answered in the configs nowadays. - rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060) - rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059) - rpm/package-descriptions: Add 64kb kernel flavor description - rpm/package-descriptions: add kernel-syzkaller - rpm/package-descriptions: pv has been merged into -default (fate#315712) - rpm/package-descriptions: the flavor is 64kb, not 64k - sched/core: Optimize __schedule() (bnc#978907 Scheduler performance -- context switch). - sched/fair: Optimize find_idlest_cpu() when there is no choice (bnc#978907 Scheduler performance -- idle search). - supported.conf: Add overlay.ko to -base (fate#321903) Also, delete the stale entry for the old overlayfs. - supported.conf: Mark vmx-crypto as supported (fate#319564) - tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#963609 FATE#320143). - usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615). - Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch. - writeback: initialize inode members that track writeback history (bsc#1012829). - x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479). - x86/efi: Enable runtime call flag checking (bsc#1005745). - x86/efi: Move to generic {__,}efi_call_virt() (bsc#1005745). - x86/mce/AMD, EDAC/mce_amd: Define and use tables for known SMCA IP types (fate#320474, bsc#1013700). Exclude removed symbols from kABI check. They're AMD Zen relevant only and completely useless to other modules - only edac_mce_amd.ko. - x86/mce/AMD: Increase size of the bank_map type (fate#320474, bsc#1013700). - x86/mce/AMD: Read MSRs on the CPU allocating the threshold blocks (fate#320474, bsc#1013700). - x86/mce/AMD: Update sysfs bank names for SMCA systems (fate#320474, bsc#1013700). - x86/mce/AMD: Use msr_ops.misc() in allocate_threshold_blocks() (fate#320474, bsc#1013700). - x86/PCI: VMD: Attach VMD resources to parent domain's resource tree (bsc#1006827). - x86/PCI: VMD: Document code for maintainability (bsc#1006827). - x86/PCI: VMD: Fix infinite loop executing irq's (bsc#1006827). - x86/PCI: VMD: Initialize list item in IRQ disable (bsc#1006827). - x86/PCI: VMD: Request userspace control of PCIe hotplug indicators (bsc#1006827). - x86/PCI: VMD: Select device dma ops to override (bsc#1006827). - x86/PCI: VMD: Separate MSI and MSI-X vector sharing (bsc#1006827). - x86/PCI: VMD: Set bus resource start to 0 (bsc#1006827). - x86/PCI: VMD: Use lock save/restore in interrupt enable path (bsc#1006827). - x86/PCI/VMD: Use untracked irq handler (bsc#1006827). - x86/PCI: VMD: Use x86_vector_domain as parent domain (bsc#1006827). - xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (bnc#1005169). - zram: Fix unbalanced idr management at hot removal (bsc#1010970). kernel-docs-4.4.36-5.3.noarch.rpm True kernel-docs-4.4.36-5.3.src.rpm True kernel-docs-html-4.4.36-5.3.noarch.rpm True kernel-docs-pdf-4.4.36-5.3.noarch.rpm True kernel-devel-4.4.36-5.1.noarch.rpm True kernel-macros-4.4.36-5.1.noarch.rpm True kernel-source-4.4.36-5.1.noarch.rpm True kernel-source-4.4.36-5.1.src.rpm True kernel-source-vanilla-4.4.36-5.1.noarch.rpm True kernel-debug-4.4.36-5.1.nosrc.rpm True kernel-debug-4.4.36-5.1.x86_64.rpm True kernel-debug-base-4.4.36-5.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-debug-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-debug-debugsource-4.4.36-5.1.x86_64.rpm True kernel-debug-devel-4.4.36-5.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-default-4.4.36-5.1.nosrc.rpm True kernel-default-4.4.36-5.1.x86_64.rpm True kernel-default-base-4.4.36-5.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-default-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-default-debugsource-4.4.36-5.1.x86_64.rpm True kernel-default-devel-4.4.36-5.1.x86_64.rpm True kernel-obs-build-4.4.36-5.1.src.rpm True kernel-obs-build-4.4.36-5.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.36-5.1.x86_64.rpm True kernel-obs-qa-4.4.36-5.1.src.rpm True kernel-obs-qa-4.4.36-5.1.x86_64.rpm True kernel-syms-4.4.36-5.1.src.rpm True kernel-syms-4.4.36-5.1.x86_64.rpm True kernel-vanilla-4.4.36-5.1.nosrc.rpm True kernel-vanilla-4.4.36-5.1.x86_64.rpm True kernel-vanilla-base-4.4.36-5.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.36-5.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.36-5.1.x86_64.rpm True kernel-vanilla-devel-4.4.36-5.1.x86_64.rpm True openSUSE-2016-1488 Security update for lxc important openSUSE Leap 42.2 Update This update for lxc fixes the following issue: - CVE-2016-8649: guest escape via ptrace of lxc-attach (boo#1010933). lxc-1.1.2-10.1.src.rpm lxc-1.1.2-10.1.x86_64.rpm lxc-debuginfo-1.1.2-10.1.x86_64.rpm lxc-debugsource-1.1.2-10.1.x86_64.rpm lxc-devel-1.1.2-10.1.x86_64.rpm openSUSE-2016-1479 Security update for gc moderate openSUSE Leap 42.2 Update This update for gc fixes the following issues: - integer overflow in GC_MALLOC_ATOMIC() (CVE-2016-9427, bsc#1011276) This update was imported from the SUSE:SLE-12:Update update project. gc-7.2d-8.1.src.rpm gc-debugsource-7.2d-8.1.i586.rpm gc-devel-7.2d-8.1.i586.rpm libgc1-7.2d-8.1.i586.rpm libgc1-debuginfo-7.2d-8.1.i586.rpm gc-debugsource-7.2d-8.1.x86_64.rpm gc-devel-7.2d-8.1.x86_64.rpm libgc1-7.2d-8.1.x86_64.rpm libgc1-debuginfo-7.2d-8.1.x86_64.rpm openSUSE-2016-1457 Security update for w3m moderate openSUSE Leap 42.2 Update This update for w3m fixes the following security issues (bsc#1011293): - CVE-2016-9622: w3m: null deref (bsc#1012021) - CVE-2016-9623: w3m: null deref (bsc#1012022) - CVE-2016-9624: w3m: near-null deref (bsc#1012023) - CVE-2016-9625: w3m: stack overflow (bsc#1012024) - CVE-2016-9626: w3m: stack overflow (bsc#1012025) - CVE-2016-9627: w3m: heap overflow read + deref (bsc#1012026) - CVE-2016-9628: w3m: null deref (bsc#1012027) - CVE-2016-9629: w3m: null deref (bsc#1012028) - CVE-2016-9630: w3m: global-buffer-overflow read (bsc#1012029) - CVE-2016-9631: w3m: null deref (bsc#1012030) - CVE-2016-9632: w3m: global-buffer-overflow read (bsc#1012031) - CVE-2016-9633: w3m: OOM (bsc#1012032) - CVE-2016-9434: w3m: null deref (bsc#1011283) - CVE-2016-9435: w3m: use uninit value (bsc#1011284) - CVE-2016-9436: w3m: use uninit value (bsc#1011285) - CVE-2016-9437: w3m: write to rodata (bsc#1011286) - CVE-2016-9438: w3m: null deref (bsc#1011287) - CVE-2016-9439: w3m: stack overflow (bsc#1011288) - CVE-2016-9440: w3m: near-null deref (bsc#1011289) - CVE-2016-9441: w3m: near-null deref (bsc#1011290) - CVE-2016-9442: w3m: potential heap buffer corruption (bsc#1011291) - CVE-2016-9443: w3m: null deref (bsc#1011292) This update was imported from the SUSE:SLE-12:Update update project. w3m-0.5.3.git20161120-160.1.i586.rpm w3m-0.5.3.git20161120-160.1.src.rpm w3m-debuginfo-0.5.3.git20161120-160.1.i586.rpm w3m-debugsource-0.5.3.git20161120-160.1.i586.rpm w3m-inline-image-0.5.3.git20161120-160.1.i586.rpm w3m-inline-image-debuginfo-0.5.3.git20161120-160.1.i586.rpm w3m-0.5.3.git20161120-160.1.x86_64.rpm w3m-debuginfo-0.5.3.git20161120-160.1.x86_64.rpm w3m-debugsource-0.5.3.git20161120-160.1.x86_64.rpm w3m-inline-image-0.5.3.git20161120-160.1.x86_64.rpm w3m-inline-image-debuginfo-0.5.3.git20161120-160.1.x86_64.rpm openSUSE-2016-1489 Recommended update for ninja low openSUSE Leap 42.2 Update This update for ninja fixes the following issues: - Add macros.ninja (bsc#1014177) This update was imported from the SUSE:SLE-12-SP2:Update update project. ninja-1.6.0-9.1.i586.rpm ninja-1.6.0-9.1.src.rpm ninja-debuginfo-1.6.0-9.1.i586.rpm ninja-debugsource-1.6.0-9.1.i586.rpm ninja-1.6.0-9.1.x86_64.rpm ninja-debuginfo-1.6.0-9.1.x86_64.rpm ninja-debugsource-1.6.0-9.1.x86_64.rpm openSUSE-2016-1432 Add re2 to the distribution moderate openSUSE Leap 42.2 Update This update makes available re2, a fast C++ alternative to backtracking regular expression engines. This package is a dependency for Chromium 55. libre2-0-20161101-2.1.i586.rpm libre2-0-debuginfo-20161101-2.1.i586.rpm re2-20161101-2.1.src.rpm re2-debugsource-20161101-2.1.i586.rpm re2-devel-20161101-2.1.i586.rpm libre2-0-20161101-2.1.x86_64.rpm libre2-0-debuginfo-20161101-2.1.x86_64.rpm re2-debugsource-20161101-2.1.x86_64.rpm re2-devel-20161101-2.1.x86_64.rpm openSUSE-2016-1460 Recommended update for wicked moderate openSUSE Leap 42.2 Update This update provides Wicked 0.6.39, which brings the following fixes and enhancements: - dhcp: Support to define and request custom options, documented in wicked-config(5) and ifcfg-dhcp(5) manual pages. (bsc#988954) - dhcp6: Fix refresh on newprefix workaround. (bsc#972471) - dhcp4: Do not fail in capture on link type change. (bsc#975466) - dhcp4: Ignore invalid options, do not discard complete message. - dhcp4: Log and add sender (server or relay) ethernet hw-address to the lease. - ifdown: Show reasons to skip an action. (bsc#997027) - ifconfig: Fix to consider address scope in dbus model. (bsc#988794) - bonding: Set the primary slave in the master at enslave of the primary when it were not yet ready while setting up bond. (bsc#998413) This update was imported from the SUSE:SLE-12-SP2:Update update project. libwicked-0-6-0.6.39-4.1.i586.rpm libwicked-0-6-debuginfo-0.6.39-4.1.i586.rpm wicked-0.6.39-4.1.i586.rpm wicked-0.6.39-4.1.src.rpm wicked-debuginfo-0.6.39-4.1.i586.rpm wicked-debugsource-0.6.39-4.1.i586.rpm wicked-service-0.6.39-4.1.i586.rpm libwicked-0-6-0.6.39-4.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.39-4.1.x86_64.rpm wicked-0.6.39-4.1.x86_64.rpm wicked-debuginfo-0.6.39-4.1.x86_64.rpm wicked-debugsource-0.6.39-4.1.x86_64.rpm wicked-service-0.6.39-4.1.x86_64.rpm openSUSE-2016-1459 Recommended update for hawk2 moderate openSUSE Leap 42.2 Update This update for hawk2 provides the following fixes: - Dashboard: Try persisted session before login (bsc#1009880) - Group: Don't duplicate object list on errors (bsc#1009748) - Reports: Show diff from the past, not to the future (bsc#1010602) - UI: Fix typos in RC description for m/s (bsc#1009867) - UI: Hide ACL in mainnav if offline (bsc#1009869) - Batch Mode: Handle CSRF token (bsc#1009866) - Persist session across cluster nodes using attrd_updater (bsc#1009880) - Installation and Setup Quick Start (bsc#1006831) - UI: Use Recent events for both resources and nodes (bsc#1008268) - Cib: Add only node name to feature set map (bsc#1008321) - High: Catch div by 0 when utilization attribute has no value set (bsc#1008104) - UI: Clearer error when creating group with no children (bsc#1006169) - UI: Fix issues with larger markers (bsc#1001357) - Support for configuring event-based alerts (fate#321118) - Increase size of eventcontrol markers (bsc#1001357) - Fix crash when creating alert with recipients (fate#321118) - Set "verify_mode: none" to workaround puma bug in 3.6.0 (bsc#1002369) This update was imported from the SUSE:SLE-12-SP2:Update update project. hawk2-2.0.0+git.1480940121.2c59e4e-7.1.src.rpm hawk2-2.0.0+git.1480940121.2c59e4e-7.1.x86_64.rpm hawk2-debuginfo-2.0.0+git.1480940121.2c59e4e-7.1.x86_64.rpm hawk2-debugsource-2.0.0+git.1480940121.2c59e4e-7.1.x86_64.rpm openSUSE-2016-1453 Security update for Chromium important openSUSE Leap 42.2 Update This update to Chromium 55.0.2883.75 fixes the following vulnerabilities: - CVE-2016-9651: Private property access in V8 - CVE-2016-5208: Universal XSS in Blink - CVE-2016-5207: Universal XSS in Blink - CVE-2016-5206: Same-origin bypass in PDFium - CVE-2016-5205: Universal XSS in Blink - CVE-2016-5204: Universal XSS in Blink - CVE-2016-5209: Out of bounds write in Blink - CVE-2016-5203: Use after free in PDFium - CVE-2016-5210: Out of bounds write in PDFium - CVE-2016-5212: Local file disclosure in DevTools - CVE-2016-5211: Use after free in PDFium - CVE-2016-5213: Use after free in V8 - CVE-2016-5214: File download protection bypass - CVE-2016-5216: Use after free in PDFium - CVE-2016-5215: Use after free in Webaudio - CVE-2016-5217: Use of unvalidated data in PDFium - CVE-2016-5218: Address spoofing in Omnibox - CVE-2016-5219: Use after free in V8 - CVE-2016-5221: Integer overflow in ANGLE - CVE-2016-5220: Local file access in PDFium - CVE-2016-5222: Address spoofing in Omnibox - CVE-2016-9650: CSP Referrer disclosure - CVE-2016-5223: Integer overflow in PDFium - CVE-2016-5226: Limited XSS in Blink - CVE-2016-5225: CSP bypass in Blink - CVE-2016-5224: Same-origin bypass in SVG - CVE-2016-9652: Various fixes from internal audits, fuzzing and other initiatives The default bookmarks override was removed. The following packaging changes are included: - Switch to system libraries: harfbuzz, zlib, ffmpeg, where available. - Chromium now requires harfbuzz >= 1.3.0 chromedriver-55.0.2883.75-99.2.x86_64.rpm chromedriver-debuginfo-55.0.2883.75-99.2.x86_64.rpm chromium-55.0.2883.75-99.2.src.rpm chromium-55.0.2883.75-99.2.x86_64.rpm chromium-debuginfo-55.0.2883.75-99.2.x86_64.rpm chromium-debugsource-55.0.2883.75-99.2.x86_64.rpm openSUSE-2016-1491 Recommended update for haproxy moderate openSUSE Leap 42.2 Update This update provides haproxy version 1.6.9, which brings fixes and enhancements: - Properly mark the server address as unset on connect retry. - Fix possible crash when using sc_trackers with wrong table. - Fix random problems with the "sni" directive. - Initialize avail_in/next_in even during flush. - Fix listening IP address storage for frontends. - Fix breakage of "reqdeny" causing random crashes. - Use asynchronous signal delivery and do not unblock undesired signals. This update was imported from the SUSE:SLE-12-SP2:Update update project. haproxy-1.6.9-3.1.i586.rpm haproxy-1.6.9-3.1.src.rpm haproxy-debuginfo-1.6.9-3.1.i586.rpm haproxy-debugsource-1.6.9-3.1.i586.rpm haproxy-1.6.9-3.1.x86_64.rpm haproxy-debuginfo-1.6.9-3.1.x86_64.rpm haproxy-debugsource-1.6.9-3.1.x86_64.rpm openSUSE-2016-1476 Recommended update for systemd moderate openSUSE Leap 42.2 Update This update for systemd provides the following fixes: - Allow to redirect confirmation messages to a different console. (bsc#1006690) - Do not bind a mount unit to a device, if it was from mountinfo. (bsc#989831) - Decrease systemd-nspawn's non-fatal mount errors to debug level. (bsc#1004289) - Don't emit space usage message right after opening the persistent journal. (bsc#991443) - Change owner of /var/log/journal/remote and create /var/lib/systemd/journal-upload. (bsc#1006372) - Document that *KeyIgnoreInhibited only apply to a subset of locks. - Revert "logind: really handle *KeyIgnoreInhibited options in logind.conf". (bsc#1001790, bsc#1005404) - Revert "kbd-model-map: add more mappings offered by Yast". - Don't busy loop when we get a notification message we can't process. - Rename kbd-model-map-extra into kbd-model-map.legacy. - Add kbd-model-map-extra file which contains the additional maps needed by YaST. - Drop localfs.service: unused and not needed anymore. This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-15.1.i586.rpm libsystemd0-mini-debuginfo-228-15.1.i586.rpm libudev-mini-devel-228-15.1.i586.rpm libudev-mini1-228-15.1.i586.rpm libudev-mini1-debuginfo-228-15.1.i586.rpm systemd-mini-228-15.1.i586.rpm systemd-mini-228-15.1.src.rpm systemd-mini-bash-completion-228-15.1.noarch.rpm systemd-mini-debuginfo-228-15.1.i586.rpm systemd-mini-debugsource-228-15.1.i586.rpm systemd-mini-devel-228-15.1.i586.rpm systemd-mini-sysvinit-228-15.1.i586.rpm udev-mini-228-15.1.i586.rpm udev-mini-debuginfo-228-15.1.i586.rpm libsystemd0-228-15.1.i586.rpm libsystemd0-32bit-228-15.1.x86_64.rpm libsystemd0-debuginfo-228-15.1.i586.rpm libsystemd0-debuginfo-32bit-228-15.1.x86_64.rpm libudev-devel-228-15.1.i586.rpm libudev1-228-15.1.i586.rpm libudev1-32bit-228-15.1.x86_64.rpm libudev1-debuginfo-228-15.1.i586.rpm libudev1-debuginfo-32bit-228-15.1.x86_64.rpm nss-myhostname-228-15.1.i586.rpm nss-myhostname-32bit-228-15.1.x86_64.rpm nss-myhostname-debuginfo-228-15.1.i586.rpm nss-myhostname-debuginfo-32bit-228-15.1.x86_64.rpm nss-mymachines-228-15.1.i586.rpm nss-mymachines-debuginfo-228-15.1.i586.rpm systemd-228-15.1.i586.rpm systemd-228-15.1.src.rpm systemd-32bit-228-15.1.x86_64.rpm systemd-bash-completion-228-15.1.noarch.rpm systemd-debuginfo-228-15.1.i586.rpm systemd-debuginfo-32bit-228-15.1.x86_64.rpm systemd-debugsource-228-15.1.i586.rpm systemd-devel-228-15.1.i586.rpm systemd-logger-228-15.1.i586.rpm systemd-sysvinit-228-15.1.i586.rpm udev-228-15.1.i586.rpm udev-debuginfo-228-15.1.i586.rpm libsystemd0-mini-228-15.1.x86_64.rpm libsystemd0-mini-debuginfo-228-15.1.x86_64.rpm libudev-mini-devel-228-15.1.x86_64.rpm libudev-mini1-228-15.1.x86_64.rpm libudev-mini1-debuginfo-228-15.1.x86_64.rpm systemd-mini-228-15.1.x86_64.rpm systemd-mini-debuginfo-228-15.1.x86_64.rpm systemd-mini-debugsource-228-15.1.x86_64.rpm systemd-mini-devel-228-15.1.x86_64.rpm systemd-mini-sysvinit-228-15.1.x86_64.rpm udev-mini-228-15.1.x86_64.rpm udev-mini-debuginfo-228-15.1.x86_64.rpm libsystemd0-228-15.1.x86_64.rpm libsystemd0-debuginfo-228-15.1.x86_64.rpm libudev-devel-228-15.1.x86_64.rpm libudev1-228-15.1.x86_64.rpm libudev1-debuginfo-228-15.1.x86_64.rpm nss-myhostname-228-15.1.x86_64.rpm nss-myhostname-debuginfo-228-15.1.x86_64.rpm nss-mymachines-228-15.1.x86_64.rpm nss-mymachines-debuginfo-228-15.1.x86_64.rpm systemd-228-15.1.x86_64.rpm systemd-debuginfo-228-15.1.x86_64.rpm systemd-debugsource-228-15.1.x86_64.rpm systemd-devel-228-15.1.x86_64.rpm systemd-logger-228-15.1.x86_64.rpm systemd-sysvinit-228-15.1.x86_64.rpm udev-228-15.1.x86_64.rpm udev-debuginfo-228-15.1.x86_64.rpm openSUSE-2016-1477 Security update for xen important openSUSE Leap 42.2 Update xen was updated to version 4.7.1 to fix 17 security issues. These security issues were fixed: - CVE-2016-9637: ioport array overflow allowing a malicious guest administrator can escalate their privilege to that of the host (bsc#1011652). - CVE-2016-9386: x86 null segments were not always treated as unusable allowing an unprivileged guest user program to elevate its privilege to that of the guest operating system. Exploit of this vulnerability is easy on Intel and more complicated on AMD (bsc#1009100). - CVE-2016-9382: x86 task switch to VM86 mode was mis-handled, allowing a unprivileged guest process to escalate its privilege to that of the guest operating system on AMD hardware. On Intel hardware a malicious unprivileged guest process can crash the guest (bsc#1009103). - CVE-2016-9385: x86 segment base write emulation lacked canonical address checks, allowing a malicious guest administrator to crash the host (bsc#1009104). - CVE-2016-9384: Guest 32-bit ELF symbol table load leaking host data to unprivileged guest users (bsc#1009105). - CVE-2016-9383: The x86 64-bit bit test instruction emulation was broken, allowing a guest to modify arbitrary memory leading to arbitray code execution (bsc#1009107). - CVE-2016-9377: x86 software interrupt injection was mis-handled, allowing an unprivileged guest user to crash the guest (bsc#1009108). - CVE-2016-9378: x86 software interrupt injection was mis-handled, allowing an unprivileged guest user to crash the guest (bsc#1009108) - CVE-2016-9381: Improper processing of shared rings allowing guest administrators take over the qemu process, elevating their privilege to that of the qemu process (bsc#1009109). - CVE-2016-9379: Delimiter injection vulnerabilities in pygrub allowed guest administrators to obtain the contents of sensitive host files or delete the files (bsc#1009111). - CVE-2016-9380: Delimiter injection vulnerabilities in pygrub allowed guest administrators to obtain the contents of sensitive host files or delete the files (bsc#1009111). - CVE-2016-7777: Xen did not properly honor CR0.TS and CR0.EM, which allowed local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it (bsc#1000106). - CVE-2016-8910: The rtl8139_cplus_transmit function in hw/net/rtl8139.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count (bsc#1007157). - CVE-2016-8667: The rc4030_write function in hw/dma/rc4030.c in allowed local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value (bsc#1005004). - CVE-2016-8669: The serial_update_parameters function in hw/char/serial.c allowed local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base (bsc#1005005). - CVE-2016-7908: The mcf_fec_do_tx function in hw/net/mcf_fec.c did not properly limit the buffer descriptor count when transmitting packets, which allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags (bsc#1003030). - CVE-2016-7909: The pcnet_rdra_addr function in hw/net/pcnet.c allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0 (bsc#1003032). These non-security issues were fixed: - bsc#1004981: Xen RPM didn't contain debug hypervisor for EFI systems - bsc#1007941: Xen tools limited the number of vcpus to 256 This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.1_02-3.1.src.rpm xen-debugsource-4.7.1_02-3.1.i586.rpm xen-devel-4.7.1_02-3.1.i586.rpm xen-libs-32bit-4.7.1_02-3.1.x86_64.rpm xen-libs-4.7.1_02-3.1.i586.rpm xen-libs-debuginfo-32bit-4.7.1_02-3.1.x86_64.rpm xen-libs-debuginfo-4.7.1_02-3.1.i586.rpm xen-tools-domU-4.7.1_02-3.1.i586.rpm xen-tools-domU-debuginfo-4.7.1_02-3.1.i586.rpm xen-4.7.1_02-3.1.x86_64.rpm xen-debugsource-4.7.1_02-3.1.x86_64.rpm xen-devel-4.7.1_02-3.1.x86_64.rpm xen-doc-html-4.7.1_02-3.1.x86_64.rpm xen-libs-4.7.1_02-3.1.x86_64.rpm xen-libs-debuginfo-4.7.1_02-3.1.x86_64.rpm xen-tools-4.7.1_02-3.1.x86_64.rpm xen-tools-debuginfo-4.7.1_02-3.1.x86_64.rpm xen-tools-domU-4.7.1_02-3.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.1_02-3.1.x86_64.rpm openSUSE-2016-1438 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE 14.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2016-9576: A use-after-free vulnerability in the SCSI generic driver allows users with write access to /dev/sg* or /dev/bsg* to elevate their privileges (bsc#1013604). The following non-security bugs were fixed: - 8250_pci: Fix potential use-after-free in error path (bsc#1013001). - block_dev: do not test bdev-&gt;bd_contains when it is not stable (bsc#1008557). - drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (bsc#1014120). - drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120). - drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() (bsc#1014120). - drm/i915: Enable polling when we do not have hpd (bsc#1014120). - i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913). - i2c: designware-baytrail: Pass dw_i2c_dev into helper functions (bsc#1011913). - i2c: designware: Prevent runtime suspend during adapter registration (bsc#1011913). - i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT (bsc#1011913). - i2c: designware: retry transfer on transient failure (bsc#1011913). - powerpc/xmon: Add xmon command to dump process/task similar to ps(1) (fate#322020). - sched/fair: Fix incorrect task group -&gt;load_avg (bsc#981825). - serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001). - target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606). - x86/PCI: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827). kernel-docs-4.4.36-8.2.noarch.rpm True kernel-docs-4.4.36-8.2.src.rpm True kernel-docs-html-4.4.36-8.2.noarch.rpm True kernel-docs-pdf-4.4.36-8.2.noarch.rpm True kernel-devel-4.4.36-8.1.noarch.rpm True kernel-macros-4.4.36-8.1.noarch.rpm True kernel-source-4.4.36-8.1.noarch.rpm True kernel-source-4.4.36-8.1.src.rpm True kernel-source-vanilla-4.4.36-8.1.noarch.rpm True kernel-debug-4.4.36-8.1.nosrc.rpm True kernel-debug-4.4.36-8.1.x86_64.rpm True kernel-debug-base-4.4.36-8.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-debug-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-debug-debugsource-4.4.36-8.1.x86_64.rpm True kernel-debug-devel-4.4.36-8.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-default-4.4.36-8.1.nosrc.rpm True kernel-default-4.4.36-8.1.x86_64.rpm True kernel-default-base-4.4.36-8.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-default-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-default-debugsource-4.4.36-8.1.x86_64.rpm True kernel-default-devel-4.4.36-8.1.x86_64.rpm True kernel-obs-build-4.4.36-8.1.src.rpm True kernel-obs-build-4.4.36-8.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.36-8.1.x86_64.rpm True kernel-obs-qa-4.4.36-8.1.src.rpm True kernel-obs-qa-4.4.36-8.1.x86_64.rpm True kernel-syms-4.4.36-8.1.src.rpm True kernel-syms-4.4.36-8.1.x86_64.rpm True kernel-vanilla-4.4.36-8.1.nosrc.rpm True kernel-vanilla-4.4.36-8.1.x86_64.rpm True kernel-vanilla-base-4.4.36-8.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.36-8.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.36-8.1.x86_64.rpm True kernel-vanilla-devel-4.4.36-8.1.x86_64.rpm True openSUSE-2016-1456 Security update for tomcat important openSUSE Leap 42.2 Update This update for tomcat fixes the following issues: Feature changes: The embedded Apache Commons DBCP component was updated to version 2.0. (bsc#1010893 fate#321029) Security fixes: - CVE-2016-0762: Realm Timing Attack (bsc#1007854) - CVE-2016-5018: Security Manager Bypass (bsc#1007855) - CVE-2016-6794: System Property Disclosure (bsc#1007857) - CVE-2016-6796: Security Manager Bypass (bsc#1007858) - CVE-2016-6797: Unrestricted Access to Global Resources (bsc#1007853) - CVE-2016-8735: Remote code execution vulnerability in JmxRemoteLifecycleListener (bsc#1011805) - CVE-2016-6816: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests (bsc#1011812) Bug fixes: - Enabled optional setenv.sh script. See section '(3.4) Using the "setenv" script' in http://tomcat.apache.org/tomcat-8.0-doc/RUNNING.txt. (bsc#1002639) This update supplies the new packages apache-commons-pool2 and apache-commons-dbcp in version 2 to allow tomcat to use the DBCP 2.0 interface. This update was imported from the SUSE:SLE-12-SP2:Update update project. apache-commons-dbcp-2.1.1-2.1.noarch.rpm apache-commons-dbcp-2.1.1-2.1.src.rpm apache-commons-dbcp-javadoc-2.1.1-2.1.noarch.rpm apache-commons-pool2-2.4.2-2.1.noarch.rpm apache-commons-pool2-2.4.2-2.1.src.rpm apache-commons-pool2-javadoc-2.4.2-2.1.noarch.rpm tomcat-8.0.36-4.1.noarch.rpm tomcat-8.0.36-4.1.src.rpm tomcat-admin-webapps-8.0.36-4.1.noarch.rpm tomcat-docs-webapp-8.0.36-4.1.noarch.rpm tomcat-el-3_0-api-8.0.36-4.1.noarch.rpm tomcat-embed-8.0.36-4.1.noarch.rpm tomcat-javadoc-8.0.36-4.1.noarch.rpm tomcat-jsp-2_3-api-8.0.36-4.1.noarch.rpm tomcat-jsvc-8.0.36-4.1.noarch.rpm tomcat-lib-8.0.36-4.1.noarch.rpm tomcat-servlet-3_1-api-8.0.36-4.1.noarch.rpm tomcat-webapps-8.0.36-4.1.noarch.rpm openSUSE-2016-1516 Recommended update for dtb-source moderate openSUSE Leap 42.2 Update This update for dtb-source fixes the following issues: - enable more armv7l boards now that the kernel is fixed, including RPi2 (boo#1012094) dtb-source-4.4.36-11.1.i586.rpm dtb-source-4.4.36-11.1.src.rpm dtb-source-4.4.36-11.1.x86_64.rpm openSUSE-2016-1480 Optional update for rubygem-docker-api low openSUSE Leap 42.2 Update This update for rubygem-docker-api contains the following changes: - compatibility for updated versions of docker - Updated version from 1.17.0 to 1.31.0. This update was imported from the SUSE:SLE-12:Update update project. ruby2.1-rubygem-docker-api-1.31.0-8.1.i586.rpm ruby2.1-rubygem-docker-api-doc-1.31.0-8.1.i586.rpm ruby2.1-rubygem-docker-api-testsuite-1.31.0-8.1.i586.rpm rubygem-docker-api-1.31.0-8.1.src.rpm ruby2.1-rubygem-docker-api-1.31.0-8.1.x86_64.rpm ruby2.1-rubygem-docker-api-doc-1.31.0-8.1.x86_64.rpm ruby2.1-rubygem-docker-api-testsuite-1.31.0-8.1.x86_64.rpm openSUSE-2017-962 Recommended update for python-fasteners low openSUSE Leap 42.2 Update This update for python-fasteners fixes the following issues: - Allow providing a custom exception logger to 'locked' decorator - Allow providing a custom logger to process lock class This version is a dependency for an update version of google-cloud-sdk. This update was imported from the SUSE:SLE-12:Update update project. python-fasteners-0.14.1-3.3.1.noarch.rpm python-fasteners-0.14.1-3.3.1.src.rpm openSUSE-2016-1452 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Dec 12th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201612120615-15.1.noarch.rpm clamav-database-201612120615-15.1.src.rpm openSUSE-2016-1497 Recommended update for rkhunter low openSUSE Leap 42.2 Update This update for rkhunter fixes the following issues: - do not use /etc/SuSE-release anymore, fallback to generic /etc/os-release (boo#1006382) - fix "too many arguments" warning (boo#968578) rkhunter-1.4.2-8.1.i586.rpm rkhunter-1.4.2-8.1.src.rpm rkhunter-1.4.2-8.1.x86_64.rpm openSUSE-2016-1500 Security update for ceph moderate openSUSE Leap 42.2 Update ceph was updated to version 10.2.4 and fixes the following issues: - A moncommand with empty prefix could crash the monitor (boo#987144, CVE-2016-5009) - Detect crc32 extension support from assembler on AArch64 (boo#999688) - Failing file operations on kernel based cephfs mount point could leave unaccessible file behind on hammer 0.94.7 (boo#985232) - Fixed boo#1008501 + ceph_volume_client: fix _recover_auth_meta() method + ceph_volume_client: check if volume metadata is empty + ceph_volume_client: fix partial auth recovery - Avoid ~100% CPU load after OSD creation / first OSD start (boo#1014338) - Fixed boo#990438: civetweb HTTPS support not working - Avoid systemd limiting OSDs (boo#1007216) - Fix "make check" when building unit tests with --with-xio (boo#977940) - Fix build for ppc64le (boo#982141) - Including performance fix for linux dcache hash algorithm (boo#1005179) - Fix invalid command in SOC7 (boo#1008894) ceph-test-10.2.4+git.1481215985.12b091b-4.1.src.rpm ceph-test-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-test-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-10.2.4+git.1481215985.12b091b-4.1.src.rpm ceph-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-base-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-base-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-common-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-common-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-fuse-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-fuse-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-mds-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-mds-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-mon-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-mon-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-osd-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-osd-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-radosgw-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-radosgw-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm ceph-resource-agents-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm libcephfs-devel-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm libcephfs1-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm libcephfs1-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librados-devel-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librados-devel-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librados2-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librados2-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm libradosstriper-devel-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm libradosstriper1-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm libradosstriper1-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librbd-devel-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librbd1-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librbd1-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librgw-devel-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librgw2-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm librgw2-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-ceph-compat-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-cephfs-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-cephfs-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-rados-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-rados-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-rbd-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm python-rbd-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm rbd-fuse-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm rbd-fuse-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm rbd-mirror-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm rbd-mirror-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm rbd-nbd-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm rbd-nbd-debuginfo-10.2.4+git.1481215985.12b091b-4.1.x86_64.rpm openSUSE-2016-1502 Security update for mcabber moderate openSUSE Leap 42.2 Update This update for mcabber fixes the following issues: - Update to version 1.0.4 (changes since 1.0.2): * Check the origin of roster pushes (boo#1014976, CVE-2015-8688 (Gajim), https://gultsch.de/gajim_roster_push_and_message_interception.html) * Link with the tinfo library. * Fix default modules directory on OpenBSD. * Create the history log directory if it doesn't exist. * [OTR] Do not send empty subjects. * [UI] /set does not display password values anymore. * [MUC] Use nick to set the role. * Misc help/documentation updates. mcabber-1.0.4-3.1.src.rpm mcabber-1.0.4-3.1.x86_64.rpm mcabber-debuginfo-1.0.4-3.1.x86_64.rpm mcabber-debugsource-1.0.4-3.1.x86_64.rpm mcabber-devel-1.0.4-3.1.x86_64.rpm openSUSE-2016-1515 Recommended update for mupdf moderate openSUSE Leap 42.2 Update This update for mupdf fixes the following issues: - Update to version 1.10 * FictionBook (FB2) e-book support. * Simple SVG parser (a small subset of SVG only). * mutool convert: a new document conversion tool and interface. * Updated base 14 fonts from URW. * New CJK font with language specific variants. * Hyperlink support in EPUB. * Improved PDF annotation editing interface (still a work in progress). mupdf-1.10-3.1.i586.rpm mupdf-1.10-3.1.src.rpm mupdf-devel-static-1.10-3.1.i586.rpm mupdf-1.10-3.1.x86_64.rpm mupdf-devel-static-1.10-3.1.x86_64.rpm openSUSE-2016-1513 Recommended update for Mesa moderate openSUSE Leap 42.2 Update This update for Mesa provides the following fixes: - Fix hangs with Radeon due to a use-after-free bug in Gallium. (bsc#1015012) Mesa-11.2.2-162.1.i586.rpm True Mesa-11.2.2-162.1.src.rpm True Mesa-32bit-11.2.2-162.1.x86_64.rpm True Mesa-debuginfo-11.2.2-162.1.i586.rpm True Mesa-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-debugsource-11.2.2-162.1.i586.rpm True Mesa-devel-11.2.2-162.1.i586.rpm True Mesa-dri-devel-11.2.2-162.1.i586.rpm True Mesa-dri-nouveau-11.2.2-162.1.i586.rpm True Mesa-dri-nouveau-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libEGL-devel-11.2.2-162.1.i586.rpm True Mesa-libEGL-devel-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libEGL1-11.2.2-162.1.i586.rpm True Mesa-libEGL1-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libEGL1-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libEGL1-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGL-devel-11.2.2-162.1.i586.rpm True Mesa-libGL-devel-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGL1-11.2.2-162.1.i586.rpm True Mesa-libGL1-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGL1-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libGL1-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv1_CM-devel-11.2.2-162.1.i586.rpm True Mesa-libGLESv1_CM-devel-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv1_CM1-11.2.2-162.1.i586.rpm True Mesa-libGLESv1_CM1-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv1_CM1-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libGLESv1_CM1-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv2-2-11.2.2-162.1.i586.rpm True Mesa-libGLESv2-2-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv2-2-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libGLESv2-2-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv2-devel-11.2.2-162.1.i586.rpm True Mesa-libGLESv2-devel-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv3-devel-11.2.2-162.1.i586.rpm True Mesa-libOpenCL-11.2.2-162.1.i586.rpm True Mesa-libOpenCL-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libOpenCL-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libOpenCL-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libd3d-11.2.2-162.1.i586.rpm True Mesa-libd3d-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libd3d-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libd3d-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libd3d-devel-11.2.2-162.1.i586.rpm True Mesa-libd3d-devel-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libglapi-devel-11.2.2-162.1.i586.rpm True Mesa-libglapi-devel-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libglapi0-11.2.2-162.1.i586.rpm True Mesa-libglapi0-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libglapi0-debuginfo-11.2.2-162.1.i586.rpm True Mesa-libglapi0-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True Mesa-libva-11.2.2-162.1.i586.rpm True Mesa-libva-debuginfo-11.2.2-162.1.i586.rpm True libOSMesa-devel-11.2.2-162.1.i586.rpm True libOSMesa-devel-32bit-11.2.2-162.1.x86_64.rpm True libOSMesa9-11.2.2-162.1.i586.rpm True libOSMesa9-32bit-11.2.2-162.1.x86_64.rpm True libOSMesa9-debuginfo-11.2.2-162.1.i586.rpm True libOSMesa9-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libXvMC_nouveau-11.2.2-162.1.i586.rpm True libXvMC_nouveau-32bit-11.2.2-162.1.x86_64.rpm True libXvMC_nouveau-debuginfo-11.2.2-162.1.i586.rpm True libXvMC_nouveau-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libXvMC_r600-11.2.2-162.1.i586.rpm True libXvMC_r600-32bit-11.2.2-162.1.x86_64.rpm True libXvMC_r600-debuginfo-11.2.2-162.1.i586.rpm True libXvMC_r600-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libgbm-devel-11.2.2-162.1.i586.rpm True libgbm-devel-32bit-11.2.2-162.1.x86_64.rpm True libgbm1-11.2.2-162.1.i586.rpm True libgbm1-32bit-11.2.2-162.1.x86_64.rpm True libgbm1-debuginfo-11.2.2-162.1.i586.rpm True libgbm1-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_nouveau-11.2.2-162.1.i586.rpm True libvdpau_nouveau-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_nouveau-debuginfo-11.2.2-162.1.i586.rpm True libvdpau_nouveau-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_r300-11.2.2-162.1.i586.rpm True libvdpau_r300-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_r300-debuginfo-11.2.2-162.1.i586.rpm True libvdpau_r300-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_r600-11.2.2-162.1.i586.rpm True libvdpau_r600-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_r600-debuginfo-11.2.2-162.1.i586.rpm True libvdpau_r600-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_radeonsi-11.2.2-162.1.i586.rpm True libvdpau_radeonsi-32bit-11.2.2-162.1.x86_64.rpm True libvdpau_radeonsi-debuginfo-11.2.2-162.1.i586.rpm True libvdpau_radeonsi-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libwayland-egl-devel-11.2.2-162.1.i586.rpm True libwayland-egl-devel-32bit-11.2.2-162.1.x86_64.rpm True libwayland-egl1-11.2.2-162.1.i586.rpm True libwayland-egl1-32bit-11.2.2-162.1.x86_64.rpm True libwayland-egl1-debuginfo-11.2.2-162.1.i586.rpm True libwayland-egl1-debuginfo-32bit-11.2.2-162.1.x86_64.rpm True libxatracker-devel-1.0.0-162.1.i586.rpm True libxatracker2-1.0.0-162.1.i586.rpm True libxatracker2-debuginfo-1.0.0-162.1.i586.rpm True Mesa-11.2.2-162.1.x86_64.rpm True Mesa-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-debugsource-11.2.2-162.1.x86_64.rpm True Mesa-devel-11.2.2-162.1.x86_64.rpm True Mesa-dri-devel-11.2.2-162.1.x86_64.rpm True Mesa-dri-nouveau-11.2.2-162.1.x86_64.rpm True Mesa-libEGL-devel-11.2.2-162.1.x86_64.rpm True Mesa-libEGL1-11.2.2-162.1.x86_64.rpm True Mesa-libEGL1-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libGL-devel-11.2.2-162.1.x86_64.rpm True Mesa-libGL1-11.2.2-162.1.x86_64.rpm True Mesa-libGL1-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv1_CM-devel-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv1_CM1-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv1_CM1-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv2-2-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv2-2-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv2-devel-11.2.2-162.1.x86_64.rpm True Mesa-libGLESv3-devel-11.2.2-162.1.x86_64.rpm True Mesa-libOpenCL-11.2.2-162.1.x86_64.rpm True Mesa-libOpenCL-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libd3d-11.2.2-162.1.x86_64.rpm True Mesa-libd3d-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libd3d-devel-11.2.2-162.1.x86_64.rpm True Mesa-libglapi-devel-11.2.2-162.1.x86_64.rpm True Mesa-libglapi0-11.2.2-162.1.x86_64.rpm True Mesa-libglapi0-debuginfo-11.2.2-162.1.x86_64.rpm True Mesa-libva-11.2.2-162.1.x86_64.rpm True Mesa-libva-debuginfo-11.2.2-162.1.x86_64.rpm True libOSMesa-devel-11.2.2-162.1.x86_64.rpm True libOSMesa9-11.2.2-162.1.x86_64.rpm True libOSMesa9-debuginfo-11.2.2-162.1.x86_64.rpm True libXvMC_nouveau-11.2.2-162.1.x86_64.rpm True libXvMC_nouveau-debuginfo-11.2.2-162.1.x86_64.rpm True libXvMC_r600-11.2.2-162.1.x86_64.rpm True libXvMC_r600-debuginfo-11.2.2-162.1.x86_64.rpm True libgbm-devel-11.2.2-162.1.x86_64.rpm True libgbm1-11.2.2-162.1.x86_64.rpm True libgbm1-debuginfo-11.2.2-162.1.x86_64.rpm True libvdpau_nouveau-11.2.2-162.1.x86_64.rpm True libvdpau_nouveau-debuginfo-11.2.2-162.1.x86_64.rpm True libvdpau_r300-11.2.2-162.1.x86_64.rpm True libvdpau_r300-debuginfo-11.2.2-162.1.x86_64.rpm True libvdpau_r600-11.2.2-162.1.x86_64.rpm True libvdpau_r600-debuginfo-11.2.2-162.1.x86_64.rpm True libvdpau_radeonsi-11.2.2-162.1.x86_64.rpm True libvdpau_radeonsi-debuginfo-11.2.2-162.1.x86_64.rpm True libwayland-egl-devel-11.2.2-162.1.x86_64.rpm True libwayland-egl1-11.2.2-162.1.x86_64.rpm True libwayland-egl1-debuginfo-11.2.2-162.1.x86_64.rpm True libxatracker-devel-1.0.0-162.1.x86_64.rpm True libxatracker2-1.0.0-162.1.x86_64.rpm True libxatracker2-debuginfo-1.0.0-162.1.x86_64.rpm True openSUSE-2016-1514 Recommended update for release-notes-openSUSE moderate openSUSE Leap 42.2 Update This update for release-notes-openSUSE fixes the following issues: - 42.2.20161212 (tracked in boo#1009123) - Added note on Dolphin and extended permission bits (boo#1009275) - Added note on AArch64 Page Size (boo#998663) - Added note on GNOME Shell not locking without GDM (boo#995062) - Added note on Mount by Label installer crash (boo#1009493) - Added warning to section about Btrfs disk space leak (boo#1010575) - Added nodejs to list of renamed packages - Removed Seamonkey from list of replaced packages (boo#1014686) release-notes-openSUSE-42.2.20161212-3.1.noarch.rpm release-notes-openSUSE-42.2.20161212-3.1.src.rpm openSUSE-2016-1498 Recommended update for twinkle moderate openSUSE Leap 42.2 Update This update to twinkle 1.10.1 fixes the following issues: - twinkle freezes during the call transfer - twinkle hangs when it receives REFER and pops up transfer window - --call/show/hide may invoke GUI methods in the wrong thread twinkle-1.10.1-4.1.src.rpm twinkle-1.10.1-4.1.x86_64.rpm twinkle-debuginfo-1.10.1-4.1.x86_64.rpm twinkle-debugsource-1.10.1-4.1.x86_64.rpm openSUSE-2016-1520 Recommended update for JHBuild important openSUSE Leap 42.2 Update This update to JHBuild fixes the following issues: - JHBuild would not work correctly with libdir being /usr/lib64 (bsc#1015410) jhbuild-3.16.0~20150323-7.1.i586.rpm jhbuild-3.16.0~20150323-7.1.src.rpm jhbuild-debuginfo-3.16.0~20150323-7.1.i586.rpm jhbuild-debugsource-3.16.0~20150323-7.1.i586.rpm jhbuild-lang-3.16.0~20150323-7.1.noarch.rpm jhbuild-recommended-deps-3.16.0~20150323-7.1.i586.rpm jhbuild-3.16.0~20150323-7.1.x86_64.rpm jhbuild-debuginfo-3.16.0~20150323-7.1.x86_64.rpm jhbuild-debugsource-3.16.0~20150323-7.1.x86_64.rpm jhbuild-recommended-deps-3.16.0~20150323-7.1.x86_64.rpm openSUSE-2016-1490 Security update for MozillaFirefox important openSUSE Leap 42.2 Update This update to MozillaFirefox 50.1.0 fixes the following vulnerabilities: - CVE-2016-9894: Buffer overflow in SkiaGL - CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements - CVE-2016-9895: CSP bypass using marquee tag - CVE-2016-9896: Use-after-free with WebVR - CVE-2016-9897: Memory corruption in libGLES - CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees - CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs - CVE-2016-9904: Cross-origin information leak in shared atoms - CVE-2016-9901: Data from Pocket server improperly sanitized before execution - CVE-2016-9902: Pocket extension does not validate the origin of events - CVE-2016-9903: XSS injection vulnerability in add-ons SDK - CVE-2016-9080: Memory safety bugs fixed in Firefox 50.1 - CVE-2016-9893: Memory safety bugs fixed in Firefox 50.1 and Firefox ESR 45.6 The following bugs were fixed: - boo#1011922: fix crash after a few seconds of usage on AArch64 MozillaFirefox-50.1.0-45.1.i586.rpm MozillaFirefox-50.1.0-45.1.src.rpm MozillaFirefox-branding-upstream-50.1.0-45.1.i586.rpm MozillaFirefox-buildsymbols-50.1.0-45.1.i586.rpm MozillaFirefox-debuginfo-50.1.0-45.1.i586.rpm MozillaFirefox-debugsource-50.1.0-45.1.i586.rpm MozillaFirefox-devel-50.1.0-45.1.i586.rpm MozillaFirefox-translations-common-50.1.0-45.1.i586.rpm MozillaFirefox-translations-other-50.1.0-45.1.i586.rpm MozillaFirefox-50.1.0-45.1.x86_64.rpm MozillaFirefox-branding-upstream-50.1.0-45.1.x86_64.rpm MozillaFirefox-buildsymbols-50.1.0-45.1.x86_64.rpm MozillaFirefox-debuginfo-50.1.0-45.1.x86_64.rpm MozillaFirefox-debugsource-50.1.0-45.1.x86_64.rpm MozillaFirefox-devel-50.1.0-45.1.x86_64.rpm MozillaFirefox-translations-common-50.1.0-45.1.x86_64.rpm MozillaFirefox-translations-other-50.1.0-45.1.x86_64.rpm openSUSE-2016-1501 Security update for shellinabox moderate openSUSE Leap 42.2 Update shellinabox was updated to version 2.20 to fix the following security issues: - It was possible to fallback to the HTTP protocol even when configured for HTTPS. (CVE-2015-8400, boo#957748) - Disable secure client-initiated renegotiation - Set SSL options for increased security (disable SSLv2, SSLv3) - Protection against large HTTP requests non security fixes: - Includes some MSIE and iOS rendering fixes shellinabox-2.20-12.1.i586.rpm shellinabox-2.20-12.1.src.rpm shellinabox-debuginfo-2.20-12.1.i586.rpm shellinabox-debugsource-2.20-12.1.i586.rpm shellinabox-2.20-12.1.x86_64.rpm shellinabox-debuginfo-2.20-12.1.x86_64.rpm shellinabox-debugsource-2.20-12.1.x86_64.rpm openSUSE-2016-1511 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This security update for GraphicsMagick fixes the following issues: - a memory allocation failure was fixed (CVE-2016-8866, boo#1009318) - maliciously crafted jng files could crash the identify utility (CVE-2016-9830, boo#1013640) GraphicsMagick-1.3.25-6.1.i586.rpm GraphicsMagick-1.3.25-6.1.src.rpm GraphicsMagick-debuginfo-1.3.25-6.1.i586.rpm GraphicsMagick-debugsource-1.3.25-6.1.i586.rpm GraphicsMagick-devel-1.3.25-6.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-6.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-6.1.i586.rpm libGraphicsMagick++-devel-1.3.25-6.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-6.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-6.1.i586.rpm libGraphicsMagick3-config-1.3.25-6.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-6.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-6.1.i586.rpm perl-GraphicsMagick-1.3.25-6.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-6.1.i586.rpm GraphicsMagick-1.3.25-6.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-6.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-6.1.x86_64.rpm GraphicsMagick-devel-1.3.25-6.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-6.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-6.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-6.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-6.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-6.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-6.1.x86_64.rpm perl-GraphicsMagick-1.3.25-6.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-6.1.x86_64.rpm openSUSE-2017-967 Recommended update for Cloud SDK dependencies low openSUSE Leap 42.2 Update This update contains a set of Python modules required by newer versions of the Google Cloud SDK. - python-dulwich 0.16.3 - python-monotonic 1.2 This version is a run-time dependency for an upcoming update of google-cloud-sdk. This update was imported from the SUSE:SLE-12:Update update project. python-dulwich-0.16.3-5.3.1.i586.rpm python-dulwich-0.16.3-5.3.1.src.rpm python-dulwich-debuginfo-0.16.3-5.3.1.i586.rpm python-dulwich-debugsource-0.16.3-5.3.1.i586.rpm python-monotonic-1.2-2.3.1.noarch.rpm python-monotonic-1.2-2.3.1.src.rpm python-dulwich-0.16.3-5.3.1.x86_64.rpm python-dulwich-debuginfo-0.16.3-5.3.1.x86_64.rpm python-dulwich-debugsource-0.16.3-5.3.1.x86_64.rpm openSUSE-2016-1509 Recommended update for kwalletmanager5 moderate openSUSE Leap 42.2 Update This update for kwalletmanager5 fixes the following issues: - Fix "Export to XML..." creating an empty file. (boo#1015772, kde#368314) kwalletmanager5-16.08.2-3.1.i586.rpm kwalletmanager5-16.08.2-3.1.src.rpm kwalletmanager5-debuginfo-16.08.2-3.1.i586.rpm kwalletmanager5-debugsource-16.08.2-3.1.i586.rpm kwalletmanager5-16.08.2-3.1.x86_64.rpm kwalletmanager5-debuginfo-16.08.2-3.1.x86_64.rpm kwalletmanager5-debugsource-16.08.2-3.1.x86_64.rpm openSUSE-2016-1508 Recommended update for gnome-software low openSUSE Leap 42.2 Update This update for gnome-software fixes the following issues: - Ensure reviews are shown in the correct order. - Fix icon loading for remote icons that have the filename set. - Fix launching various KDE4 applications. - Make review text selectable. - Only show the external installed notification on success. - Use the ORDS server hosted by GNOME. - Updated translations. - Don't show an error for newer, stricter GTK versions. gnome-software-3.20.5-3.1.src.rpm gnome-software-3.20.5-3.1.x86_64.rpm gnome-software-debuginfo-3.20.5-3.1.x86_64.rpm gnome-software-debugsource-3.20.5-3.1.x86_64.rpm gnome-software-lang-3.20.5-3.1.noarch.rpm openSUSE-2016-1507 Recommended update for python-Pygments moderate openSUSE Leap 42.2 Update This update provides version 2.1.3 of python-Pygments and brings many fixes and improvements. For a detailed description, please refer to the changelog or to http://pygments.org/docs/changelog/. python-Pygments-2.1.3-11.1.noarch.rpm python-Pygments-2.1.3-11.1.src.rpm openSUSE-2016-1506 Recommended update for xorg-x11-server moderate openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: - Update Intel PCI IDs for modesetting to include Broxton 2x6. (boo#1011158) xorg-x11-server-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-7.6_1.18.3-7.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-7.1.i586.rpm xorg-x11-server-7.6_1.18.3-7.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-7.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-7.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-7.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-7.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-7.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-7.1.x86_64.rpm openSUSE-2016-1519 Recommended update for shim moderate openSUSE Leap 42.2 Update This update for shim fixes the following issues: - Update shim-install to support "--no-nvram" and improve removable media and fallback mode handling. (boo#985568, boo#999818) shim-0.9-13.1.src.rpm shim-0.9-13.1.x86_64.rpm shim-debuginfo-0.9-13.1.x86_64.rpm shim-debugsource-0.9-13.1.x86_64.rpm openSUSE-2016-1517 Recommended update for tar important openSUSE Leap 42.2 Update This update for tar fixes a regression caused by the previous security update (bsc#1007188), which limited append and create operations (bsc#1012633) This update was imported from the SUSE:SLE-12:Update update project. tar-1.27.1-11.1.i586.rpm tar-1.27.1-11.1.src.rpm tar-backup-scripts-1.27.1-11.1.i586.rpm tar-debuginfo-1.27.1-11.1.i586.rpm tar-debugsource-1.27.1-11.1.i586.rpm tar-lang-1.27.1-11.1.noarch.rpm tar-tests-1.27.1-11.1.i586.rpm tar-tests-debuginfo-1.27.1-11.1.i586.rpm tar-1.27.1-11.1.x86_64.rpm tar-backup-scripts-1.27.1-11.1.x86_64.rpm tar-debuginfo-1.27.1-11.1.x86_64.rpm tar-debugsource-1.27.1-11.1.x86_64.rpm tar-tests-1.27.1-11.1.x86_64.rpm tar-tests-debuginfo-1.27.1-11.1.x86_64.rpm openSUSE-2016-1504 Security update for qemu moderate openSUSE Leap 42.2 Update This update for qemu to version 2.6.2 fixes the several issues. These security issues were fixed: - CVE-2016-7161: Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allowed attackers to execute arbitrary code on the QEMU host via a large ethlite packet (bsc#1001151). - CVE-2016-7170: OOB stack memory access when processing svga command (bsc#998516). - CVE-2016-7466: xhci memory leakage during device unplug (bsc#1000345). - CVE-2016-7422: NULL pointer dereference in virtqueu_map_desc (bsc#1000346). - CVE-2016-7908: The mcf_fec_do_tx function in hw/net/mcf_fec.c did not properly limit the buffer descriptor count when transmitting packets, which allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) via vectors involving a buffer descriptor with a length of 0 and crafted values in bd.flags (bsc#1002550). - CVE-2016-7995: Memory leak in ehci_process_itd (bsc#1003612). - CVE-2016-8576: The xhci_ring_fetch function in hw/usb/hcd-xhci.c allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process (bsc#1003878). - CVE-2016-8578: The v9fs_iov_vunmarshal function in fsdev/9p-iov-marshal.c allowed local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) by sending an empty string parameter to a 9P operation (bsc#1003894). - CVE-2016-9105: Memory leakage in v9fs_link (bsc#1007494). - CVE-2016-8577: Memory leak in the v9fs_read function in hw/9pfs/9p.c allowed local guest OS administrators to cause a denial of service (memory consumption) via vectors related to an I/O read operation (bsc#1003893). - CVE-2016-9106: Memory leakage in v9fs_write (bsc#1007495). - CVE-2016-8669: The serial_update_parameters function in hw/char/serial.c allowed local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base (bsc#1004707). - CVE-2016-7909: The pcnet_rdra_addr function in hw/net/pcnet.c allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0 (bsc#1002557). - CVE-2016-9101: eepro100 memory leakage whern unplugging a device (bsc#1007391). - CVE-2016-8668: The rocker_io_writel function in hw/net/rocker/rocker.c allowed local guest OS administrators to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging failure to limit DMA buffer size (bsc#1004706). - CVE-2016-8910: The rtl8139_cplus_transmit function in hw/net/rtl8139.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count (bsc#1006538). - CVE-2016-8909: The intel_hda_xfer function in hw/audio/intel-hda.c allowed local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position (bsc#1006536). - CVE-2016-7994: Memory leak in virtio_gpu_resource_create_2d (bsc#1003613). - CVE-2016-9104: Integer overflow leading to OOB access in 9pfs (bsc#1007493). - CVE-2016-8667: The rc4030_write function in hw/dma/rc4030.c allowed local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via a large interval timer reload value (bsc#1004702). - CVE-2016-7907: The pcnet_rdra_addr function in hw/net/pcnet.c allowed local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by setting the (1) receive or (2) transmit descriptor ring length to 0 (bsc#1002549). These non-security issues were fixed: - Change kvm-supported.txt to be per-architecture documentation, stored in the package documentation directory of each per-arch package (bsc#1005353). - Update support doc to include current ARM64 (AArch64) support stance (bsc#1005374). - Fix migration failure when snapshot also has been done (bsc#1008148). - Change package post script udevadm trigger calls to be device specific (bsc#1002116). - Add qmp-commands.txt documentation file back in. It was inadvertently dropped. - Add an x86 cpu option (l3-cache) to specify that an L3 cache is present and another option (cpuid-0xb) to enable the cpuid 0xb leaf (bsc#1007769). This update was imported from the SUSE:SLE-12-SP2:Update update project. qemu-linux-user-2.6.2-23.1.i586.rpm qemu-linux-user-2.6.2-23.1.src.rpm qemu-linux-user-debuginfo-2.6.2-23.1.i586.rpm qemu-linux-user-debugsource-2.6.2-23.1.i586.rpm qemu-testsuite-2.6.2-23.1.i586.rpm qemu-testsuite-2.6.2-23.1.src.rpm qemu-2.6.2-23.1.i586.rpm qemu-2.6.2-23.1.src.rpm qemu-arm-2.6.2-23.1.i586.rpm qemu-arm-debuginfo-2.6.2-23.1.i586.rpm qemu-block-curl-2.6.2-23.1.i586.rpm qemu-block-curl-debuginfo-2.6.2-23.1.i586.rpm qemu-block-dmg-2.6.2-23.1.i586.rpm qemu-block-dmg-debuginfo-2.6.2-23.1.i586.rpm qemu-block-iscsi-2.6.2-23.1.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-23.1.i586.rpm qemu-block-ssh-2.6.2-23.1.i586.rpm qemu-block-ssh-debuginfo-2.6.2-23.1.i586.rpm qemu-debugsource-2.6.2-23.1.i586.rpm qemu-extra-2.6.2-23.1.i586.rpm qemu-extra-debuginfo-2.6.2-23.1.i586.rpm qemu-guest-agent-2.6.2-23.1.i586.rpm qemu-guest-agent-debuginfo-2.6.2-23.1.i586.rpm qemu-ipxe-1.0.0-23.1.noarch.rpm qemu-kvm-2.6.2-23.1.i586.rpm qemu-lang-2.6.2-23.1.i586.rpm qemu-ppc-2.6.2-23.1.i586.rpm qemu-ppc-debuginfo-2.6.2-23.1.i586.rpm qemu-s390-2.6.2-23.1.i586.rpm qemu-s390-debuginfo-2.6.2-23.1.i586.rpm qemu-seabios-1.9.1-23.1.noarch.rpm qemu-sgabios-8-23.1.noarch.rpm qemu-tools-2.6.2-23.1.i586.rpm qemu-tools-debuginfo-2.6.2-23.1.i586.rpm qemu-vgabios-1.9.1-23.1.noarch.rpm qemu-x86-2.6.2-23.1.i586.rpm qemu-x86-debuginfo-2.6.2-23.1.i586.rpm qemu-linux-user-2.6.2-23.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-23.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-23.1.x86_64.rpm qemu-testsuite-2.6.2-23.1.x86_64.rpm qemu-2.6.2-23.1.x86_64.rpm qemu-arm-2.6.2-23.1.x86_64.rpm qemu-arm-debuginfo-2.6.2-23.1.x86_64.rpm qemu-block-curl-2.6.2-23.1.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-23.1.x86_64.rpm qemu-block-dmg-2.6.2-23.1.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-23.1.x86_64.rpm qemu-block-iscsi-2.6.2-23.1.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-23.1.x86_64.rpm qemu-block-rbd-2.6.2-23.1.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-23.1.x86_64.rpm qemu-block-ssh-2.6.2-23.1.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-23.1.x86_64.rpm qemu-debugsource-2.6.2-23.1.x86_64.rpm qemu-extra-2.6.2-23.1.x86_64.rpm qemu-extra-debuginfo-2.6.2-23.1.x86_64.rpm qemu-guest-agent-2.6.2-23.1.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-23.1.x86_64.rpm qemu-kvm-2.6.2-23.1.x86_64.rpm qemu-lang-2.6.2-23.1.x86_64.rpm qemu-ppc-2.6.2-23.1.x86_64.rpm qemu-ppc-debuginfo-2.6.2-23.1.x86_64.rpm qemu-s390-2.6.2-23.1.x86_64.rpm qemu-s390-debuginfo-2.6.2-23.1.x86_64.rpm qemu-tools-2.6.2-23.1.x86_64.rpm qemu-tools-debuginfo-2.6.2-23.1.x86_64.rpm qemu-x86-2.6.2-23.1.x86_64.rpm qemu-x86-debuginfo-2.6.2-23.1.x86_64.rpm openSUSE-2017-25 Recommended update for btrfsprogs low openSUSE Leap 42.2 Update This update for btrfsprogs fixes the following issues: - While performing an fsck, an assertion failure could occur because of reusing path in a loop. (bsc#997061) - Add new btrfsprogs-udev-rules package to contain the udev rules. (bsc#912170) This update was imported from the SUSE:SLE-12-SP2:Update update project. btrfsprogs-4.5.3-3.1.i586.rpm btrfsprogs-4.5.3-3.1.src.rpm btrfsprogs-debuginfo-4.5.3-3.1.i586.rpm btrfsprogs-debugsource-4.5.3-3.1.i586.rpm btrfsprogs-udev-rules-4.5.3-3.1.noarch.rpm libbtrfs-devel-4.5.3-3.1.i586.rpm libbtrfs0-4.5.3-3.1.i586.rpm libbtrfs0-debuginfo-4.5.3-3.1.i586.rpm btrfsprogs-4.5.3-3.1.x86_64.rpm btrfsprogs-debuginfo-4.5.3-3.1.x86_64.rpm btrfsprogs-debugsource-4.5.3-3.1.x86_64.rpm libbtrfs-devel-4.5.3-3.1.x86_64.rpm libbtrfs0-4.5.3-3.1.x86_64.rpm libbtrfs0-debuginfo-4.5.3-3.1.x86_64.rpm openSUSE-2016-1521 Recommended update for suse-build-key moderate openSUSE Leap 42.2 Update This update for suse-build-key extends the lifetime of the build@suse.de GPG key that is signing the SUSE Linux Enterprise 12 repositories. (bsc#1014151) UID: pub 2048R/39DB7C82 2013-01-31 [expires: 2020-12-06] uid SuSE Package Signing Key <build@suse.de> This update was imported from the SUSE:SLE-12:Update update project. suse-build-key-12.0-10.1.noarch.rpm suse-build-key-12.0-10.1.src.rpm openSUSE-2017-968 Recommended update for python-httplib2 low openSUSE Leap 42.2 Update The Python module httplib2 has been updated to version 0.9.2, which brings some fixes and enhancements: - Fix incorrect ResponseNotReady exceptions, retry on transient errors. - Fix a problem with headers when a binary string - like b'Authorization'- is passed. - Default to doing DNS resolution through a proxy server if present. - Add an updated cacerts.txt file and fix some tests. This update was imported from the SUSE:SLE-12:Update update project. python-httplib2-0.9.2-4.3.1.noarch.rpm python-httplib2-0.9.2-4.3.1.src.rpm openSUSE-2017-26 Recommended update for resource-agents moderate openSUSE Leap 42.2 Update This update for resource-agents fixes the following issues: - docker: Use docker exec for monitor_cmd if supported (bsc#1007867) - adjusting sapdb.sh to work with HANA Multi-Tenant Databases (bsc#1007142) - oracle: fix issue with C## in monprofile (bsc#1005424) - nfsserver: Delete the temp file correctly. This update was imported from the SUSE:SLE-12-SP2:Update update project. ldirectord-3.9.7+git.1461938976.cb7c36a-4.1.i586.rpm monitoring-plugins-metadata-3.9.7+git.1461938976.cb7c36a-4.1.i586.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-4.1.i586.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-4.1.src.rpm resource-agents-debuginfo-3.9.7+git.1461938976.cb7c36a-4.1.i586.rpm resource-agents-debugsource-3.9.7+git.1461938976.cb7c36a-4.1.i586.rpm ldirectord-3.9.7+git.1461938976.cb7c36a-4.1.x86_64.rpm monitoring-plugins-metadata-3.9.7+git.1461938976.cb7c36a-4.1.x86_64.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-4.1.x86_64.rpm resource-agents-debuginfo-3.9.7+git.1461938976.cb7c36a-4.1.x86_64.rpm resource-agents-debugsource-3.9.7+git.1461938976.cb7c36a-4.1.x86_64.rpm openSUSE-2017-27 Recommended update for sg3_utils important openSUSE Leap 42.2 Update This update for sg3_utils fixes the following issues: - issues booting from Add legacy CCISS devices, add udev rules to handle them correctly (boo#1006175) libsgutils-devel-1.43-7.1.i586.rpm libsgutils2-2-1.43-7.1.i586.rpm libsgutils2-2-debuginfo-1.43-7.1.i586.rpm sg3_utils-1.43-7.1.i586.rpm sg3_utils-1.43-7.1.src.rpm sg3_utils-debuginfo-1.43-7.1.i586.rpm sg3_utils-debugsource-1.43-7.1.i586.rpm libsgutils-devel-1.43-7.1.x86_64.rpm libsgutils2-2-1.43-7.1.x86_64.rpm libsgutils2-2-debuginfo-1.43-7.1.x86_64.rpm sg3_utils-1.43-7.1.x86_64.rpm sg3_utils-debuginfo-1.43-7.1.x86_64.rpm sg3_utils-debugsource-1.43-7.1.x86_64.rpm openSUSE-2016-1528 Recommended update for bitcoin moderate openSUSE Leap 42.2 Update The bitcoin client was updated to version 0.13.1, to sync up with current protocol changes and bugfixes. (boo#1016094) bitcoin-0.13.1-3.1.src.rpm bitcoin-debugsource-0.13.1-3.1.x86_64.rpm bitcoin-qt5-0.13.1-3.1.x86_64.rpm bitcoin-qt5-debuginfo-0.13.1-3.1.x86_64.rpm bitcoin-test-0.13.1-3.1.x86_64.rpm bitcoin-test-debuginfo-0.13.1-3.1.x86_64.rpm bitcoin-utils-0.13.1-3.1.x86_64.rpm bitcoin-utils-debuginfo-0.13.1-3.1.x86_64.rpm bitcoind-0.13.1-3.1.x86_64.rpm bitcoind-debuginfo-0.13.1-3.1.x86_64.rpm libbitcoinconsensus-devel-0.13.1-3.1.x86_64.rpm libbitcoinconsensus0-0.13.1-3.1.x86_64.rpm libbitcoinconsensus0-debuginfo-0.13.1-3.1.x86_64.rpm openSUSE-2017-969 Initial release of Google Cloud SDK dependencies low openSUSE Leap 42.2 Update This update contains a set of Python modules required by newer versions of the Google Cloud SDK. This update contains: - python-wcwidth - python-ruamel.base - python-ruamel.orderdict - pytnon-ruamel.yaml This update was imported from the SUSE:SLE-12:Update update repository. python-ruamel.base-1.0.0-2.1.noarch.rpm python-ruamel.base-1.0.0-2.1.src.rpm python-ruamel.ordereddict-0.4.9-2.1.i586.rpm python-ruamel.ordereddict-0.4.9-2.1.src.rpm python-ruamel.ordereddict-debuginfo-0.4.9-2.1.i586.rpm python-ruamel.ordereddict-debugsource-0.4.9-2.1.i586.rpm python-ruamel.yaml-0.12.14-2.1.i586.rpm python-ruamel.yaml-0.12.14-2.1.src.rpm python-ruamel.yaml-debuginfo-0.12.14-2.1.i586.rpm python-ruamel.yaml-debugsource-0.12.14-2.1.i586.rpm python-wcwidth-0.1.4-2.1.noarch.rpm python-wcwidth-0.1.4-2.1.src.rpm python-ruamel.ordereddict-0.4.9-2.1.x86_64.rpm python-ruamel.ordereddict-debuginfo-0.4.9-2.1.x86_64.rpm python-ruamel.ordereddict-debugsource-0.4.9-2.1.x86_64.rpm python-ruamel.yaml-0.12.14-2.1.x86_64.rpm python-ruamel.yaml-debuginfo-0.12.14-2.1.x86_64.rpm python-ruamel.yaml-debugsource-0.12.14-2.1.x86_64.rpm openSUSE-2017-28 Recommended update for pw3270 moderate openSUSE Leap 42.2 Update This recommended update for pw3270 fixes the following issues: - Fixing PHP5 requires. - Fixing script file chooser - Fixing charset problem on ooRexx plugin - Adding PHP5 support on Debian builds - Fixing gtk2 builds. - Fixing mutex include on latest GCC lib3270-5_0-5.0-3.1.x86_64.rpm lib3270-5_0-debuginfo-5.0-3.1.x86_64.rpm lib3270-devel-5.0-3.1.x86_64.rpm php5-tn3270-5.0-3.1.x86_64.rpm php5-tn3270-debuginfo-5.0-3.1.x86_64.rpm pw3270-5.0-3.1.src.rpm pw3270-5.0-3.1.x86_64.rpm pw3270-debuginfo-5.0-3.1.x86_64.rpm pw3270-debugsource-5.0-3.1.x86_64.rpm pw3270-devel-5.0-3.1.x86_64.rpm pw3270-java-5.0-3.1.x86_64.rpm pw3270-java-debuginfo-5.0-3.1.x86_64.rpm pw3270-javadoc-5.0-3.1.x86_64.rpm pw3270-plugin-dbus-5.0-3.1.x86_64.rpm pw3270-plugin-dbus-debuginfo-5.0-3.1.x86_64.rpm pw3270-plugin-java-5.0-3.1.x86_64.rpm pw3270-plugin-java-debuginfo-5.0-3.1.x86_64.rpm pw3270-plugin-rexx-5.0-3.1.x86_64.rpm pw3270-plugin-rexx-debuginfo-5.0-3.1.x86_64.rpm python-tn3270-5.0-3.1.x86_64.rpm python-tn3270-debuginfo-5.0-3.1.x86_64.rpm openSUSE-2016-1503 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - database refresh Dec 19th This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201612190005-18.1.noarch.rpm clamav-database-201612190005-18.1.src.rpm openSUSE-2017-30 Security update for syncthing, syncthing-gtk moderate openSUSE Leap 42.2 Update This updates syncthing to version 0.14.16 and fixes the following issues: The following security issue was fixed: - A remote device that was already accepted by syncthing could perform arbitrary reads and writes outside of the configured directories (boo#1016161) This update also contains a number of upstream improvements in the 0.14.14 version, including: - improved performance - UI improvements - prevention of data inconsistencies syncthing-gtk was updated to 0.9.2.3 to fix reading the configuration with non-ASCII locales. The new version is compatible with syncthing 0.14.x and includes various improvement and fixes. syncthing-gtk-0.9.2.3-3.1.noarch.rpm syncthing-gtk-0.9.2.3-3.1.src.rpm syncthing-gtk-lang-0.9.2.3-3.1.noarch.rpm syncthing-0.14.16-5.1.src.rpm syncthing-0.14.16-5.1.x86_64.rpm openSUSE-2016-1525 Security update for ntp moderate openSUSE Leap 42.2 Update This update for ntp fixes the following issues: ntp was updated to 4.2.8p9. Security issues fixed: - CVE-2016-9311, CVE-2016-9310, bsc#1011377: Mode 6 unauthenticated trap information disclosure and DDoS vector. - CVE-2016-7427, bsc#1011390: Broadcast Mode Replay Prevention DoS. - CVE-2016-7428, bsc#1011417: Broadcast Mode Poll Interval Enforcement DoS. - CVE-2016-7431, bsc#1011395: Regression: 010-origin: Zero Origin Timestamp Bypass. - CVE-2016-7434, bsc#1011398: Null pointer dereference in _IO_str_init_static_internal(). - CVE-2016-7429, bsc#1011404: Interface selection attack. - CVE-2016-7426, bsc#1011406: Client rate limiting and server responses. - CVE-2016-7433, bsc#1011411: Reboot sync calculation problem. - CVE-2015-5219: An endless loop due to incorrect precision to double conversion (bsc#943216). Non-security issues fixed: - Fix a spurious error message. - Other bugfixes, see /usr/share/doc/packages/ntp/ChangeLog. - Fix a regression in "trap" (bsc#981252). - Reduce the number of netlink groups to listen on for changes to the local network setup (bsc#992606). - Fix segfault in "sntp -a" (bsc#1009434). - Silence an OpenSSL version warning (bsc#992038). - Make the resolver task change user and group IDs to the same values as the main task. (bsc#988028) - Simplify ntpd's search for its own executable to prevent AppArmor warnings (bsc#956365). This update was imported from the SUSE:SLE-12-SP1:Update update project. ntp-4.2.8p9-27.1.i586.rpm ntp-4.2.8p9-27.1.src.rpm ntp-debuginfo-4.2.8p9-27.1.i586.rpm ntp-debugsource-4.2.8p9-27.1.i586.rpm ntp-doc-4.2.8p9-27.1.i586.rpm ntp-4.2.8p9-27.1.x86_64.rpm ntp-debuginfo-4.2.8p9-27.1.x86_64.rpm ntp-debugsource-4.2.8p9-27.1.x86_64.rpm ntp-doc-4.2.8p9-27.1.x86_64.rpm openSUSE-2016-1526 Security update for tor moderate openSUSE Leap 42.2 Update This update for tor updates to version 0.2.8.12 and fixes the following issues: - a hostile hidden service could cause tor clients to crash (boo#1016343, CVE-2016-1254) - updated fallback directory list - updated geoip and geoip6 to the December 7 2016 Maxmind GeoLite2 Country database. - When Tor leaves standby because of a new application request, open circuits as needed to serve that request - Clients now respond to new application stream requests immediately when they arrive, rather than waiting up to one second before starting to handle them tor-0.2.8.12-3.1.i586.rpm tor-0.2.8.12-3.1.src.rpm tor-debuginfo-0.2.8.12-3.1.i586.rpm tor-debugsource-0.2.8.12-3.1.i586.rpm tor-0.2.8.12-3.1.x86_64.rpm tor-debuginfo-0.2.8.12-3.1.x86_64.rpm tor-debugsource-0.2.8.12-3.1.x86_64.rpm openSUSE-2017-1027 Recommended update for conky moderate openSUSE Leap 42.2 Update This update for conky fixes the following issues: * try more than one sysctl to get CPU temperature * cached versions of get_nvidia_value and get_nvidia_string_value * check st_ctime to work with mutt MUA * update uri to get NOAA METAR data * enable pulseaudio conky-1.10.6-8.3.1.src.rpm conky-1.10.6-8.3.1.x86_64.rpm conky-debuginfo-1.10.6-8.3.1.x86_64.rpm conky-debugsource-1.10.6-8.3.1.x86_64.rpm conky-doc-1.10.6-8.3.1.x86_64.rpm nano-plugin-conky-1.10.6-8.3.1.x86_64.rpm vim-plugin-conky-1.10.6-8.3.1.x86_64.rpm openSUSE-2017-34 Recommended update for grub2 moderate openSUSE Leap 42.2 Update This update for grub2 provides the following fixes: - Load lvm module to support Xen PV booting from LVM volumes. (bsc#1004324) - Fix ARMv7 configuration issues that could lead to unbootable systems. (bnc#1008568) - Fix potential crash when booting ARMv7 systems. (bsc#1008545) grub2-2.02~beta2-89.1.i586.rpm grub2-2.02~beta2-89.1.src.rpm grub2-branding-upstream-2.02~beta2-89.1.i586.rpm grub2-debuginfo-2.02~beta2-89.1.i586.rpm grub2-debugsource-2.02~beta2-89.1.i586.rpm grub2-i386-efi-2.02~beta2-89.1.i586.rpm grub2-i386-pc-2.02~beta2-89.1.i586.rpm grub2-snapper-plugin-2.02~beta2-89.1.noarch.rpm grub2-systemd-sleep-plugin-2.02~beta2-89.1.noarch.rpm grub2-2.02~beta2-89.1.x86_64.rpm grub2-branding-upstream-2.02~beta2-89.1.x86_64.rpm grub2-debuginfo-2.02~beta2-89.1.x86_64.rpm grub2-debugsource-2.02~beta2-89.1.x86_64.rpm grub2-i386-pc-2.02~beta2-89.1.x86_64.rpm grub2-x86_64-efi-2.02~beta2-89.1.x86_64.rpm grub2-x86_64-xen-2.02~beta2-89.1.x86_64.rpm openSUSE-2017-2 Security update for xen important openSUSE Leap 42.2 Update This update for xen fixes the following issues: - A Mishandling of SYSCALL singlestep during emulation which could have lead to privilege escalation. (XSA-204, bsc#1016340, CVE-2016-10013) - CMPXCHG8B emulation failed to ignore operand size override which could have lead to information disclosure. (XSA-200, bsc#1012651, CVE-2016-9932) - PV guests may have been able to mask interrupts causing a Denial of Service. (XSA-202, bsc#1014298, CVE-2016-10024) - A missing NULL pointer check in VMFUNC emulation could lead to a hypervisor crash leading to a Denial of Servce. (XSA-203, bsc#1014300, CVE-2016-10025) This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.1_04-6.1.src.rpm xen-debugsource-4.7.1_04-6.1.i586.rpm xen-devel-4.7.1_04-6.1.i586.rpm xen-libs-32bit-4.7.1_04-6.1.x86_64.rpm xen-libs-4.7.1_04-6.1.i586.rpm xen-libs-debuginfo-32bit-4.7.1_04-6.1.x86_64.rpm xen-libs-debuginfo-4.7.1_04-6.1.i586.rpm xen-tools-domU-4.7.1_04-6.1.i586.rpm xen-tools-domU-debuginfo-4.7.1_04-6.1.i586.rpm xen-4.7.1_04-6.1.x86_64.rpm xen-debugsource-4.7.1_04-6.1.x86_64.rpm xen-devel-4.7.1_04-6.1.x86_64.rpm xen-doc-html-4.7.1_04-6.1.x86_64.rpm xen-libs-4.7.1_04-6.1.x86_64.rpm xen-libs-debuginfo-4.7.1_04-6.1.x86_64.rpm xen-tools-4.7.1_04-6.1.x86_64.rpm xen-tools-debuginfo-4.7.1_04-6.1.x86_64.rpm xen-tools-domU-4.7.1_04-6.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.1_04-6.1.x86_64.rpm openSUSE-2017-3 Security update for gd moderate openSUSE Leap 42.2 Update This update for gd fixes the following issues: * CVE-2016-9933 possible stackoverflow on malicious truecolor images [bsc#1015187] This update was imported from the SUSE:SLE-12:Update update project. gd-2.1.0-13.1.i586.rpm gd-2.1.0-13.1.src.rpm gd-32bit-2.1.0-13.1.x86_64.rpm gd-debuginfo-2.1.0-13.1.i586.rpm gd-debuginfo-32bit-2.1.0-13.1.x86_64.rpm gd-debugsource-2.1.0-13.1.i586.rpm gd-devel-2.1.0-13.1.i586.rpm gd-2.1.0-13.1.x86_64.rpm gd-debuginfo-2.1.0-13.1.x86_64.rpm gd-debugsource-2.1.0-13.1.x86_64.rpm gd-devel-2.1.0-13.1.x86_64.rpm openSUSE-2017-33 Recommended update for source-highlight moderate openSUSE Leap 42.2 Update This update for source-highlight fixes the following issues: - incorrect use of lesspipe instead of lessopen (boo#1016309) libsource-highlight-devel-3.1.8-5.1.i586.rpm libsource-highlight4-3.1.8-5.1.i586.rpm libsource-highlight4-32bit-3.1.8-5.1.x86_64.rpm libsource-highlight4-debuginfo-3.1.8-5.1.i586.rpm libsource-highlight4-debuginfo-32bit-3.1.8-5.1.x86_64.rpm source-highlight-3.1.8-5.1.i586.rpm source-highlight-3.1.8-5.1.src.rpm source-highlight-cgi-3.1.8-5.1.i586.rpm source-highlight-cgi-debuginfo-3.1.8-5.1.i586.rpm source-highlight-debuginfo-3.1.8-5.1.i586.rpm source-highlight-debugsource-3.1.8-5.1.i586.rpm libsource-highlight-devel-3.1.8-5.1.x86_64.rpm libsource-highlight4-3.1.8-5.1.x86_64.rpm libsource-highlight4-debuginfo-3.1.8-5.1.x86_64.rpm source-highlight-3.1.8-5.1.x86_64.rpm source-highlight-cgi-3.1.8-5.1.x86_64.rpm source-highlight-cgi-debuginfo-3.1.8-5.1.x86_64.rpm source-highlight-debuginfo-3.1.8-5.1.x86_64.rpm source-highlight-debugsource-3.1.8-5.1.x86_64.rpm openSUSE-2017-35 Recommended update for xf86-video-intel important openSUSE Leap 42.2 Update This update for xf86-video-intel fixes the following issues: - light-locker: missing mouse pointer after suspend and resume (boo#984747) xf86-video-intel-2.99.917.651_g34f63f2-3.1.i586.rpm True xf86-video-intel-2.99.917.651_g34f63f2-3.1.src.rpm True xf86-video-intel-32bit-2.99.917.651_g34f63f2-3.1.x86_64.rpm True xf86-video-intel-debuginfo-2.99.917.651_g34f63f2-3.1.i586.rpm True xf86-video-intel-debuginfo-32bit-2.99.917.651_g34f63f2-3.1.x86_64.rpm True xf86-video-intel-debugsource-2.99.917.651_g34f63f2-3.1.i586.rpm True xf86-video-intel-2.99.917.651_g34f63f2-3.1.x86_64.rpm True xf86-video-intel-debuginfo-2.99.917.651_g34f63f2-3.1.x86_64.rpm True xf86-video-intel-debugsource-2.99.917.651_g34f63f2-3.1.x86_64.rpm True openSUSE-2017-36 Recommended update for wine low openSUSE Leap 42.2 Update The Windows Emulator Wine was updated to the stable release 1.8.6, fixing various bugs. wine-1.8.6-15.1.i586.rpm wine-1.8.6-15.1.src.rpm wine-32bit-1.8.6-15.1.x86_64.rpm wine-debuginfo-1.8.6-15.1.i586.rpm wine-debuginfo-32bit-1.8.6-15.1.x86_64.rpm wine-debugsource-1.8.6-15.1.i586.rpm wine-devel-1.8.6-15.1.i586.rpm wine-devel-32bit-1.8.6-15.1.x86_64.rpm wine-devel-debuginfo-1.8.6-15.1.i586.rpm wine-devel-debuginfo-32bit-1.8.6-15.1.x86_64.rpm wine-1.8.6-15.1.x86_64.rpm wine-debuginfo-1.8.6-15.1.x86_64.rpm wine-debugsource-1.8.6-15.1.x86_64.rpm wine-devel-1.8.6-15.1.x86_64.rpm wine-devel-debuginfo-1.8.6-15.1.x86_64.rpm openSUSE-2017-37 Recommended update for phantomjs moderate openSUSE Leap 42.2 Update This update for phantomjs fixes the following issues: - Downgrade phantomjs to 2.1.1 to fix an issue where PhantomJS crashes on startup. (boo#1008760) - Stop PhantomJS crashing due to wrong Qt plugin type used. phantomjs-2.1.1.0-3.1.i586.rpm phantomjs-2.1.1.0-3.1.src.rpm phantomjs-debuginfo-2.1.1.0-3.1.i586.rpm phantomjs-2.1.1.0-3.1.x86_64.rpm phantomjs-debuginfo-2.1.1.0-3.1.x86_64.rpm openSUSE-2017-6 Security update for GNU Health and it's dependencies moderate openSUSE Leap 42.2 Update This update provides version 3.0.5 of GNU Health including several fixes and improvements. - Update to ICD10 version 2016. - Fix error when printing prescription using review dates. - Fix error on summary report when no date of birth is assigned to the person. Additionally the following dependencies have been updated: tryton: - Update to 3.8.12. - Sanitize path in file open. (boo#1016886, CVE-2016-1242) - Prevent read of user password hash. (boo#1016885, CVE-2016-1241) trytond: - Update to 3.8.9. - Sanitize path in file open. (boo#1016886, CVE-2016-1242) - Prevent read of user password hash. (boo#1016885, CVE-2016-1241) trytond_account: - Update to 3.8.5. trytond_account_invoice: - Update to 3.8.4. trytond_stock: - Update to 3.8.4. trytond_stock_lot: - Update to 3.8.1. porteus: - Update to 3.8.5. gnuhealth-3.0.5-3.1.noarch.rpm gnuhealth-3.0.5-3.1.src.rpm trytond_account-3.8.5-3.1.noarch.rpm trytond_account-3.8.5-3.1.src.rpm trytond_account_invoice-3.8.4-3.1.noarch.rpm trytond_account_invoice-3.8.4-3.1.src.rpm trytond_stock-3.8.4-3.1.noarch.rpm trytond_stock-3.8.4-3.1.src.rpm trytond_stock_lot-3.8.1-3.1.noarch.rpm trytond_stock_lot-3.8.1-3.1.src.rpm proteus-3.8.5-3.1.noarch.rpm proteus-3.8.5-3.1.src.rpm tryton-3.8.12-3.1.noarch.rpm tryton-3.8.12-3.1.src.rpm trytond-3.8.9-4.1.noarch.rpm trytond-3.8.9-4.1.src.rpm openSUSE-2016-1529 Security update for irc-otr low openSUSE Leap 42.2 Update This updates irc-otr to version 1.0.2 and fixes the following issues: - Only the first line of messages transmitted via OTR sessions was a PRIVMSG and additional data was sent as a raw command to the IRC server (boo#1016942). - Detect the libotr-emitted HTML-formatted init string and replace it with a description customized for IRC and irssi-otr. irc-otr-1.0.2-3.1.src.rpm irc-otr-debugsource-1.0.2-3.1.x86_64.rpm irssi-otr-1.0.2-3.1.x86_64.rpm irssi-otr-debuginfo-1.0.2-3.1.x86_64.rpm openSUSE-2017-13 Security update for libgme important openSUSE Leap 42.2 Update This update for libgme fixes the following issues: - CVE-2016-9957, CVE-2016-9958, CVE-2016-9959, CVE-2016-9960, CVE-2016-9961: Various issues were fixed in the handling of SPC music files that could have been exploited for gaining privileges of desktop users. [bsc#1015941] This update was imported from the SUSE:SLE-12:Update update project. libgme-0.6.0-8.1.src.rpm libgme-debugsource-0.6.0-8.1.i586.rpm libgme-devel-0.6.0-8.1.i586.rpm libgme0-0.6.0-8.1.i586.rpm libgme0-32bit-0.6.0-8.1.x86_64.rpm libgme0-debuginfo-0.6.0-8.1.i586.rpm libgme0-debuginfo-32bit-0.6.0-8.1.x86_64.rpm libgme-debugsource-0.6.0-8.1.x86_64.rpm libgme-devel-0.6.0-8.1.x86_64.rpm libgme0-0.6.0-8.1.x86_64.rpm libgme0-debuginfo-0.6.0-8.1.x86_64.rpm openSUSE-2017-39 Recommended update for aws-cli, python-boto3, python-botocore moderate openSUSE Leap 42.2 Update This update for aws-cli, python-boto3, python-botocore provides many fixes and enhancements. For a comprehensive list of changes please refer to the packages' change log. aws-cli (update to version 1.11.29): - cloudfront: Add lambda function associations to cache behaviors. - rds: Add cluster create data to DBCluster APIs. - opsworks: Fix an issue with opsworks register --local and python3. - waf-regional: Customers can use AWS WAF directly on Application Load Balancers in a VPC within available regions to protect their web sites and services from malicious attacks such as SQL injection, Cross Site Scripting, bad bots, etc. - opsworks-cm: Rename opsworkscm to opsworks-cm, keeping support for opsworkscm. - alias: Add ability to alias commands in the CLI. - --generate-cli-skeleton output: Add support for generating sample output for command. - cloudformation deploy: Add command to simplify deployments of cloudformation stack changes. - cloudformation package: Add command to package source code for cloudfromation template. - cloudtrail: Use STS instead of IAM in CreateSubscription. - --region: Add support for us-east-2. - s3: Display transfer speed for s3 commands. - s3: Port mv to s3transfer. - s3: Fix regression where "sync --delete" would not delete local files. - s3: Integrate sync command with s3transfer. - s3: Output progress even when discovering new files to transfer. - s3: Refactor rb into its own command. In addition, validate that no key is supplied regardless of whether or not the force argument is supplied. - s3: Fix regression when downloading empty files. - s3: Port cp and rm to s3transfer. Improve progress for those commands, showing byte progress. - pagination: Fix validation error when providing --no-paginate with normalized paging argument. - route53domains: Rename --end to --end-time to fix a bug relating to argparse prefix expansion. Alias --start to --start-time to maintain a consistent interface while keeping the old parameter. python-botocore (update to version 1.4.86): - cloudfront: Add lambda function associations to cache behaviors. - rds: Add cluster create data to DBCluster APIs. - waf-regional: Customers can use AWS WAF directly on Application Load Balancers in a VPC within available regions to protect their web sites and services from malicious attacks such as SQL injection, Cross Site Scripting, bad bots, etc. - health: Add paginators for Health. - Exceptions: Allow parsing of json error responses with non-json bodies. - opsworks-cm: Added waiter for Opsworks CM. - parameter: Automatically inject an idempotency token into parameters marked with the idempotencyToken trait. - s3: Fix presigned s3v4 URL bug related to blank query parameters being filtered incorrectly. - Presigner: Support presigning rest-json services. - Loader: Support loading json extra files. - Paginator: Add paginators for AWS WAF. - Parsers: ResponseMetadata will now always be populated, provided the response was able to be parsed into a dict. - Stub: Made ANY usable for nested parameters. python-boto3 (update to version 1.4.2) This update was imported from the SUSE:SLE-12:Update update project. aws-cli-1.11.29-9.1.noarch.rpm aws-cli-1.11.29-9.1.src.rpm python-boto3-1.4.2-6.1.noarch.rpm python-boto3-1.4.2-6.1.src.rpm python-botocore-1.4.86-6.1.noarch.rpm python-botocore-1.4.86-6.1.src.rpm openSUSE-2017-14 Security update for ImageMagick important openSUSE Leap 42.2 Update This update for ImageMagick fixes the following issues: * CVE-2016-9556 Possible Heap-overflow found by fuzzing [bsc#1011130] * CVE-2016-9559 Possible Null pointer access found by fuzzing [bsc#1011136] * CVE-2016-8707 Possible code execution in Tiff conver utility [bsc#1014159] * CVE-2016-8866 Memory allocation failure in AcquireMagickMemory could lead to Heap overflow [bsc#1009318] * CVE-2016-9559 Possible Null pointer access found by fuzzing [bsc#1011136] This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-25.1.i586.rpm ImageMagick-6.8.8.1-25.1.src.rpm ImageMagick-debuginfo-6.8.8.1-25.1.i586.rpm ImageMagick-debugsource-6.8.8.1-25.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-25.1.x86_64.rpm ImageMagick-devel-6.8.8.1-25.1.i586.rpm ImageMagick-doc-6.8.8.1-25.1.noarch.rpm ImageMagick-extra-6.8.8.1-25.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-25.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-25.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-25.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-25.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-25.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-25.1.x86_64.rpm libMagick++-devel-6.8.8.1-25.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-25.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-25.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-25.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-25.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-25.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-25.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-25.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-25.1.i586.rpm perl-PerlMagick-6.8.8.1-25.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-25.1.i586.rpm ImageMagick-6.8.8.1-25.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-25.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-25.1.x86_64.rpm ImageMagick-devel-6.8.8.1-25.1.x86_64.rpm ImageMagick-extra-6.8.8.1-25.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-25.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-25.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-25.1.x86_64.rpm libMagick++-devel-6.8.8.1-25.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-25.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-25.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-25.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-25.1.x86_64.rpm perl-PerlMagick-6.8.8.1-25.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-25.1.x86_64.rpm openSUSE-2017-40 Recommended update for pciutils low openSUSE Leap 42.2 Update This update for pciutils provides the following fixes: - Enable proper support for 32-bit PCI domain numbers. (bsc#1006827) This update was imported from the SUSE:SLE-12:Update update project. libpci3-3.2.1-14.1.i586.rpm libpci3-32bit-3.2.1-14.1.x86_64.rpm libpci3-debuginfo-3.2.1-14.1.i586.rpm libpci3-debuginfo-32bit-3.2.1-14.1.x86_64.rpm pciutils-3.2.1-14.1.i586.rpm pciutils-3.2.1-14.1.src.rpm pciutils-debuginfo-3.2.1-14.1.i586.rpm pciutils-debugsource-3.2.1-14.1.i586.rpm pciutils-devel-3.2.1-14.1.i586.rpm pciutils-devel-32bit-3.2.1-14.1.x86_64.rpm libpci3-3.2.1-14.1.x86_64.rpm libpci3-debuginfo-3.2.1-14.1.x86_64.rpm pciutils-3.2.1-14.1.x86_64.rpm pciutils-debuginfo-3.2.1-14.1.x86_64.rpm pciutils-debugsource-3.2.1-14.1.x86_64.rpm pciutils-devel-3.2.1-14.1.x86_64.rpm openSUSE-2017-9 Security update for wget moderate openSUSE Leap 42.2 Update This update for wget fixes the following issues: Security issues fixed: - CVE-2016-7098: Fixed a potential race condition by creating files with .tmp ext and making them accessible to the current user only. (bsc#995964) Non security issues fixed: - bsc#1005091: Don't call xfree() on string returned by usr_error() - bsc#1012677: Add support for enforcing TLSv1.1 and TLSv1.2 (TLS 1.2 support was already present, but it was not enforcable). This update was imported from the SUSE:SLE-12:Update update project. wget-1.14-6.1.i586.rpm wget-1.14-6.1.src.rpm wget-debuginfo-1.14-6.1.i586.rpm wget-debugsource-1.14-6.1.i586.rpm wget-1.14-6.1.x86_64.rpm wget-debuginfo-1.14-6.1.x86_64.rpm wget-debugsource-1.14-6.1.x86_64.rpm openSUSE-2017-10 Security update for dnsmasq important openSUSE Leap 42.2 Update This update for dnsmasq fixes the following issues: - CVE-2015-8899: Denial of service between local and remote dns entries (bsc#983273) This update was imported from the SUSE:SLE-12-SP1:Update update project. dnsmasq-2.71-8.1.i586.rpm dnsmasq-2.71-8.1.src.rpm dnsmasq-debuginfo-2.71-8.1.i586.rpm dnsmasq-debugsource-2.71-8.1.i586.rpm dnsmasq-utils-2.71-8.1.i586.rpm dnsmasq-utils-debuginfo-2.71-8.1.i586.rpm dnsmasq-2.71-8.1.x86_64.rpm dnsmasq-debuginfo-2.71-8.1.x86_64.rpm dnsmasq-debugsource-2.71-8.1.x86_64.rpm dnsmasq-utils-2.71-8.1.x86_64.rpm dnsmasq-utils-debuginfo-2.71-8.1.x86_64.rpm openSUSE-2017-19 Security update for kopete low openSUSE Leap 42.2 Update This update for kopete fixes the following issues: - fix encrypting OTR messages after closing and re-opening kopete (boo#1016982, kde#362535) kopete-16.08.2-3.1.src.rpm kopete-16.08.2-3.1.x86_64.rpm kopete-debuginfo-16.08.2-3.1.x86_64.rpm kopete-debugsource-16.08.2-3.1.x86_64.rpm openSUSE-2016-1531 Security update for MozillaThunderbird moderate openSUSE Leap 42.2 Update This update to Mozilla Thunderbird 45.6.0 fixes security issues and bugs. In general, these flaws cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. The following vulnerabilities were fixed: (boo#1015422) - CVE-2016-9899: Use-after-free while manipulating DOM events and audio elements - CVE-2016-9895: CSP bypass using marquee tag - CVE-2016-9897: Memory corruption in libGLES - CVE-2016-9898: Use-after-free in Editor while manipulating DOM subtrees - CVE-2016-9900: Restricted external resources can be loaded by SVG images through data URLs - CVE-2016-9904: Cross-origin information leak in shared atoms - CVE-2016-9905: Crash in EnumerateSubDocuments - CVE-2016-9893: Memory safety bugs fixed in Thunderbird 45.6 The following bugs were fixed: - The system integration dialog was shown every time when starting Thunderbird MozillaThunderbird-45.6.0-31.1.i586.rpm MozillaThunderbird-45.6.0-31.1.src.rpm MozillaThunderbird-buildsymbols-45.6.0-31.1.i586.rpm MozillaThunderbird-debuginfo-45.6.0-31.1.i586.rpm MozillaThunderbird-debugsource-45.6.0-31.1.i586.rpm MozillaThunderbird-devel-45.6.0-31.1.i586.rpm MozillaThunderbird-translations-common-45.6.0-31.1.i586.rpm MozillaThunderbird-translations-other-45.6.0-31.1.i586.rpm MozillaThunderbird-45.6.0-31.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.6.0-31.1.x86_64.rpm MozillaThunderbird-debuginfo-45.6.0-31.1.x86_64.rpm MozillaThunderbird-debugsource-45.6.0-31.1.x86_64.rpm MozillaThunderbird-devel-45.6.0-31.1.x86_64.rpm MozillaThunderbird-translations-common-45.6.0-31.1.x86_64.rpm MozillaThunderbird-translations-other-45.6.0-31.1.x86_64.rpm openSUSE-2017-7 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Jan 2nd. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201701020005-22.1.noarch.rpm clamav-database-201701020005-22.1.src.rpm openSUSE-2017-57 Optional update for Mesa low openSUSE Leap 42.2 Update This update for Mesa fixes the following issues: - build fix for s390x (boo#1015700) Mesa-11.2.2-166.1.i586.rpm True Mesa-11.2.2-166.1.src.rpm True Mesa-32bit-11.2.2-166.1.x86_64.rpm True Mesa-debuginfo-11.2.2-166.1.i586.rpm True Mesa-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-debugsource-11.2.2-166.1.i586.rpm True Mesa-devel-11.2.2-166.1.i586.rpm True Mesa-dri-devel-11.2.2-166.1.i586.rpm True Mesa-dri-nouveau-11.2.2-166.1.i586.rpm True Mesa-dri-nouveau-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libEGL-devel-11.2.2-166.1.i586.rpm True Mesa-libEGL-devel-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libEGL1-11.2.2-166.1.i586.rpm True Mesa-libEGL1-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libEGL1-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libEGL1-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGL-devel-11.2.2-166.1.i586.rpm True Mesa-libGL-devel-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGL1-11.2.2-166.1.i586.rpm True Mesa-libGL1-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGL1-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libGL1-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv1_CM-devel-11.2.2-166.1.i586.rpm True Mesa-libGLESv1_CM-devel-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv1_CM1-11.2.2-166.1.i586.rpm True Mesa-libGLESv1_CM1-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv1_CM1-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libGLESv1_CM1-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv2-2-11.2.2-166.1.i586.rpm True Mesa-libGLESv2-2-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv2-2-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libGLESv2-2-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv2-devel-11.2.2-166.1.i586.rpm True Mesa-libGLESv2-devel-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv3-devel-11.2.2-166.1.i586.rpm True Mesa-libOpenCL-11.2.2-166.1.i586.rpm True Mesa-libOpenCL-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libOpenCL-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libOpenCL-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libd3d-11.2.2-166.1.i586.rpm True Mesa-libd3d-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libd3d-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libd3d-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libd3d-devel-11.2.2-166.1.i586.rpm True Mesa-libd3d-devel-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libglapi-devel-11.2.2-166.1.i586.rpm True Mesa-libglapi-devel-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libglapi0-11.2.2-166.1.i586.rpm True Mesa-libglapi0-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libglapi0-debuginfo-11.2.2-166.1.i586.rpm True Mesa-libglapi0-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True Mesa-libva-11.2.2-166.1.i586.rpm True Mesa-libva-debuginfo-11.2.2-166.1.i586.rpm True libOSMesa-devel-11.2.2-166.1.i586.rpm True libOSMesa-devel-32bit-11.2.2-166.1.x86_64.rpm True libOSMesa9-11.2.2-166.1.i586.rpm True libOSMesa9-32bit-11.2.2-166.1.x86_64.rpm True libOSMesa9-debuginfo-11.2.2-166.1.i586.rpm True libOSMesa9-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libXvMC_nouveau-11.2.2-166.1.i586.rpm True libXvMC_nouveau-32bit-11.2.2-166.1.x86_64.rpm True libXvMC_nouveau-debuginfo-11.2.2-166.1.i586.rpm True libXvMC_nouveau-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libXvMC_r600-11.2.2-166.1.i586.rpm True libXvMC_r600-32bit-11.2.2-166.1.x86_64.rpm True libXvMC_r600-debuginfo-11.2.2-166.1.i586.rpm True libXvMC_r600-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libgbm-devel-11.2.2-166.1.i586.rpm True libgbm-devel-32bit-11.2.2-166.1.x86_64.rpm True libgbm1-11.2.2-166.1.i586.rpm True libgbm1-32bit-11.2.2-166.1.x86_64.rpm True libgbm1-debuginfo-11.2.2-166.1.i586.rpm True libgbm1-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_nouveau-11.2.2-166.1.i586.rpm True libvdpau_nouveau-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_nouveau-debuginfo-11.2.2-166.1.i586.rpm True libvdpau_nouveau-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_r300-11.2.2-166.1.i586.rpm True libvdpau_r300-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_r300-debuginfo-11.2.2-166.1.i586.rpm True libvdpau_r300-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_r600-11.2.2-166.1.i586.rpm True libvdpau_r600-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_r600-debuginfo-11.2.2-166.1.i586.rpm True libvdpau_r600-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_radeonsi-11.2.2-166.1.i586.rpm True libvdpau_radeonsi-32bit-11.2.2-166.1.x86_64.rpm True libvdpau_radeonsi-debuginfo-11.2.2-166.1.i586.rpm True libvdpau_radeonsi-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libwayland-egl-devel-11.2.2-166.1.i586.rpm True libwayland-egl-devel-32bit-11.2.2-166.1.x86_64.rpm True libwayland-egl1-11.2.2-166.1.i586.rpm True libwayland-egl1-32bit-11.2.2-166.1.x86_64.rpm True libwayland-egl1-debuginfo-11.2.2-166.1.i586.rpm True libwayland-egl1-debuginfo-32bit-11.2.2-166.1.x86_64.rpm True libxatracker-devel-1.0.0-166.1.i586.rpm True libxatracker2-1.0.0-166.1.i586.rpm True libxatracker2-debuginfo-1.0.0-166.1.i586.rpm True Mesa-11.2.2-166.1.x86_64.rpm True Mesa-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-debugsource-11.2.2-166.1.x86_64.rpm True Mesa-devel-11.2.2-166.1.x86_64.rpm True Mesa-dri-devel-11.2.2-166.1.x86_64.rpm True Mesa-dri-nouveau-11.2.2-166.1.x86_64.rpm True Mesa-libEGL-devel-11.2.2-166.1.x86_64.rpm True Mesa-libEGL1-11.2.2-166.1.x86_64.rpm True Mesa-libEGL1-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libGL-devel-11.2.2-166.1.x86_64.rpm True Mesa-libGL1-11.2.2-166.1.x86_64.rpm True Mesa-libGL1-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv1_CM-devel-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv1_CM1-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv1_CM1-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv2-2-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv2-2-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv2-devel-11.2.2-166.1.x86_64.rpm True Mesa-libGLESv3-devel-11.2.2-166.1.x86_64.rpm True Mesa-libOpenCL-11.2.2-166.1.x86_64.rpm True Mesa-libOpenCL-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libd3d-11.2.2-166.1.x86_64.rpm True Mesa-libd3d-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libd3d-devel-11.2.2-166.1.x86_64.rpm True Mesa-libglapi-devel-11.2.2-166.1.x86_64.rpm True Mesa-libglapi0-11.2.2-166.1.x86_64.rpm True Mesa-libglapi0-debuginfo-11.2.2-166.1.x86_64.rpm True Mesa-libva-11.2.2-166.1.x86_64.rpm True Mesa-libva-debuginfo-11.2.2-166.1.x86_64.rpm True libOSMesa-devel-11.2.2-166.1.x86_64.rpm True libOSMesa9-11.2.2-166.1.x86_64.rpm True libOSMesa9-debuginfo-11.2.2-166.1.x86_64.rpm True libXvMC_nouveau-11.2.2-166.1.x86_64.rpm True libXvMC_nouveau-debuginfo-11.2.2-166.1.x86_64.rpm True libXvMC_r600-11.2.2-166.1.x86_64.rpm True libXvMC_r600-debuginfo-11.2.2-166.1.x86_64.rpm True libgbm-devel-11.2.2-166.1.x86_64.rpm True libgbm1-11.2.2-166.1.x86_64.rpm True libgbm1-debuginfo-11.2.2-166.1.x86_64.rpm True libvdpau_nouveau-11.2.2-166.1.x86_64.rpm True libvdpau_nouveau-debuginfo-11.2.2-166.1.x86_64.rpm True libvdpau_r300-11.2.2-166.1.x86_64.rpm True libvdpau_r300-debuginfo-11.2.2-166.1.x86_64.rpm True libvdpau_r600-11.2.2-166.1.x86_64.rpm True libvdpau_r600-debuginfo-11.2.2-166.1.x86_64.rpm True libvdpau_radeonsi-11.2.2-166.1.x86_64.rpm True libvdpau_radeonsi-debuginfo-11.2.2-166.1.x86_64.rpm True libwayland-egl-devel-11.2.2-166.1.x86_64.rpm True libwayland-egl1-11.2.2-166.1.x86_64.rpm True libwayland-egl1-debuginfo-11.2.2-166.1.x86_64.rpm True libxatracker-devel-1.0.0-166.1.x86_64.rpm True libxatracker2-1.0.0-166.1.x86_64.rpm True libxatracker2-debuginfo-1.0.0-166.1.x86_64.rpm True openSUSE-2017-101 Security update for openjpeg2 important openSUSE Leap 42.2 Update This update for openjpeg2 fixes the following issues: * CVE-2016-9114: NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) could lead to crash [bsc#1007740] * CVE-2016-9115: Heap Buffer Overflow in function imagetotga of convert.c(jp2) [bsc#1007741] * CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer overflow and infite loop [bsc#1014975] * CVE-2016-9117: NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 [bsc#1007743] * CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c [bsc#1007744] * CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523 [bsc#1007747] * CVE-2016-9116: NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) [bsc#1007742] * CVE-2016-9113: NULL point dereference in function imagetobmp of convertbmp.c could lead to crash [bsc#1007739] * CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could lead to heap buffer overflow [bsc#1014543] * CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format could lead to code execution [bsc#1002414] * CVE-2016-7445: Null pointer dereference in convert.c could lead to crash [bsc#999817] This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenjp2-7-2.1.0-11.1.i586.rpm libopenjp2-7-32bit-2.1.0-11.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-11.1.i586.rpm libopenjp2-7-debuginfo-32bit-2.1.0-11.1.x86_64.rpm openjpeg2-2.1.0-11.1.i586.rpm openjpeg2-2.1.0-11.1.src.rpm openjpeg2-debuginfo-2.1.0-11.1.i586.rpm openjpeg2-debugsource-2.1.0-11.1.i586.rpm openjpeg2-devel-2.1.0-11.1.i586.rpm libopenjp2-7-2.1.0-11.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-11.1.x86_64.rpm openjpeg2-2.1.0-11.1.x86_64.rpm openjpeg2-debuginfo-2.1.0-11.1.x86_64.rpm openjpeg2-debugsource-2.1.0-11.1.x86_64.rpm openjpeg2-devel-2.1.0-11.1.x86_64.rpm openSUSE-2017-56 Recommended update for rubygem-excon moderate openSUSE Leap 42.2 Update This update for rubygem-excon fixes the following issues: - yast2 docker would fail with error (bsc#1015107) ruby2.1-rubygem-excon-0.54.0-7.1.i586.rpm ruby2.1-rubygem-excon-doc-0.54.0-7.1.i586.rpm ruby2.1-rubygem-excon-testsuite-0.54.0-7.1.i586.rpm rubygem-excon-0.54.0-7.1.src.rpm ruby2.1-rubygem-excon-0.54.0-7.1.x86_64.rpm ruby2.1-rubygem-excon-doc-0.54.0-7.1.x86_64.rpm ruby2.1-rubygem-excon-testsuite-0.54.0-7.1.x86_64.rpm openSUSE-2017-90 Recommended update for sysdig moderate openSUSE Leap 42.2 Update This update for sysdig fixes the following issues: - Update to version 0.13.0 (boo#1017181): - Add ability to open concatenated capture files. - evtin.* fields can be used also for displaying now. - Fix driver for Kernel 4.9. - Fix on IPv4 mapped IPv6 parsing. - Fix memory leak #694. - Fix issue #687 about connecting to an K8s API server via HTTPS. - Fix compilation issues when using non-bundled OpenSSL #672. - Fix compilation issues under S390 architecture. - Fix various issues on k8s parsing. - Fix stale thread info when parsing processes within containers. (#665) - Avoid getting cwd from driver, causes issues on Kernel 4.8. - Add new filters container.mount.* to match container mount points. - Add new filter container.privileged to match containers running in privileged mode. - Add support for latest kubernetes features: k8s.deployment.* and k8s.rs.* filters are now available. - Added glob operator for strings, works as classic shell glob path matcher. - Added pmatch operator. - Add less package on docker image. - Enable building on s390x. - Use current macros for KMP building. - Drop sysdig-kmp-preamble. - Use exclusivearch instead of excluding architectures. sysdig-0.13.0-3.1.src.rpm sysdig-0.13.0-3.1.x86_64.rpm sysdig-debuginfo-0.13.0-3.1.x86_64.rpm sysdig-debugsource-0.13.0-3.1.x86_64.rpm sysdig-kmp-default-0.13.0_k4.4.36_8-3.1.x86_64.rpm sysdig-kmp-default-debuginfo-0.13.0_k4.4.36_8-3.1.x86_64.rpm openSUSE-2017-12 Security update for samba moderate openSUSE Leap 42.2 Update This update for samba fixes the following issues: Security issues fixed: - CVE-2016-2125: Don't send delegated credentials to all servers. (bsc#1014441). - CVE-2016-2126: Denial of service due to a client triggered crash in the winbindd parent process. (bsc#1014442). - CVE-2016-2123: Heap-based Buffer Overflow Remote Code Execution Vulnerability. (bsc#1014437). This component is not built into our packages, so we are not affected. Non security issues fixed: - s3/client: obey 'disable netbios' smb.conf param, don't connect via NBT port; (bsc#1009085) This update was imported from the SUSE:SLE-12-SP2:Update update project. ctdb-4.4.2-9.1.i586.rpm ctdb-debuginfo-4.4.2-9.1.i586.rpm ctdb-tests-4.4.2-9.1.i586.rpm ctdb-tests-debuginfo-4.4.2-9.1.i586.rpm libdcerpc-binding0-32bit-4.4.2-9.1.x86_64.rpm libdcerpc-binding0-4.4.2-9.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-9.1.i586.rpm libdcerpc-devel-4.4.2-9.1.i586.rpm libdcerpc-samr-devel-4.4.2-9.1.i586.rpm libdcerpc-samr0-32bit-4.4.2-9.1.x86_64.rpm libdcerpc-samr0-4.4.2-9.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-9.1.i586.rpm libdcerpc0-32bit-4.4.2-9.1.x86_64.rpm libdcerpc0-4.4.2-9.1.i586.rpm libdcerpc0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-9.1.i586.rpm libndr-devel-4.4.2-9.1.i586.rpm libndr-krb5pac-devel-4.4.2-9.1.i586.rpm libndr-krb5pac0-32bit-4.4.2-9.1.x86_64.rpm libndr-krb5pac0-4.4.2-9.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-9.1.i586.rpm libndr-nbt-devel-4.4.2-9.1.i586.rpm libndr-nbt0-32bit-4.4.2-9.1.x86_64.rpm libndr-nbt0-4.4.2-9.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-9.1.i586.rpm libndr-standard-devel-4.4.2-9.1.i586.rpm libndr-standard0-32bit-4.4.2-9.1.x86_64.rpm libndr-standard0-4.4.2-9.1.i586.rpm libndr-standard0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-9.1.i586.rpm libndr0-32bit-4.4.2-9.1.x86_64.rpm libndr0-4.4.2-9.1.i586.rpm libndr0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libndr0-debuginfo-4.4.2-9.1.i586.rpm libnetapi-devel-4.4.2-9.1.i586.rpm libnetapi0-32bit-4.4.2-9.1.x86_64.rpm libnetapi0-4.4.2-9.1.i586.rpm libnetapi0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-9.1.i586.rpm libsamba-credentials-devel-4.4.2-9.1.i586.rpm libsamba-credentials0-32bit-4.4.2-9.1.x86_64.rpm libsamba-credentials0-4.4.2-9.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-9.1.i586.rpm libsamba-errors-devel-4.4.2-9.1.i586.rpm libsamba-errors0-32bit-4.4.2-9.1.x86_64.rpm libsamba-errors0-4.4.2-9.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-9.1.i586.rpm libsamba-hostconfig-devel-4.4.2-9.1.i586.rpm libsamba-hostconfig0-32bit-4.4.2-9.1.x86_64.rpm libsamba-hostconfig0-4.4.2-9.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-9.1.i586.rpm libsamba-passdb-devel-4.4.2-9.1.i586.rpm libsamba-passdb0-32bit-4.4.2-9.1.x86_64.rpm libsamba-passdb0-4.4.2-9.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-9.1.i586.rpm libsamba-policy-devel-4.4.2-9.1.i586.rpm libsamba-policy0-32bit-4.4.2-9.1.x86_64.rpm libsamba-policy0-4.4.2-9.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-9.1.i586.rpm libsamba-util-devel-4.4.2-9.1.i586.rpm libsamba-util0-32bit-4.4.2-9.1.x86_64.rpm libsamba-util0-4.4.2-9.1.i586.rpm libsamba-util0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-9.1.i586.rpm libsamdb-devel-4.4.2-9.1.i586.rpm libsamdb0-32bit-4.4.2-9.1.x86_64.rpm libsamdb0-4.4.2-9.1.i586.rpm libsamdb0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-9.1.i586.rpm libsmbclient-devel-4.4.2-9.1.i586.rpm libsmbclient0-32bit-4.4.2-9.1.x86_64.rpm libsmbclient0-4.4.2-9.1.i586.rpm libsmbclient0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-9.1.i586.rpm libsmbconf-devel-4.4.2-9.1.i586.rpm libsmbconf0-32bit-4.4.2-9.1.x86_64.rpm libsmbconf0-4.4.2-9.1.i586.rpm libsmbconf0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-9.1.i586.rpm libsmbldap-devel-4.4.2-9.1.i586.rpm libsmbldap0-32bit-4.4.2-9.1.x86_64.rpm libsmbldap0-4.4.2-9.1.i586.rpm libsmbldap0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-9.1.i586.rpm libtevent-util-devel-4.4.2-9.1.i586.rpm libtevent-util0-32bit-4.4.2-9.1.x86_64.rpm libtevent-util0-4.4.2-9.1.i586.rpm libtevent-util0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-9.1.i586.rpm libwbclient-devel-4.4.2-9.1.i586.rpm libwbclient0-32bit-4.4.2-9.1.x86_64.rpm libwbclient0-4.4.2-9.1.i586.rpm libwbclient0-debuginfo-32bit-4.4.2-9.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-9.1.i586.rpm samba-4.4.2-9.1.i586.rpm samba-4.4.2-9.1.src.rpm samba-client-32bit-4.4.2-9.1.x86_64.rpm samba-client-4.4.2-9.1.i586.rpm samba-client-debuginfo-32bit-4.4.2-9.1.x86_64.rpm samba-client-debuginfo-4.4.2-9.1.i586.rpm samba-core-devel-4.4.2-9.1.i586.rpm samba-debuginfo-4.4.2-9.1.i586.rpm samba-debugsource-4.4.2-9.1.i586.rpm samba-doc-4.4.2-9.1.noarch.rpm samba-libs-32bit-4.4.2-9.1.x86_64.rpm samba-libs-4.4.2-9.1.i586.rpm samba-libs-debuginfo-32bit-4.4.2-9.1.x86_64.rpm samba-libs-debuginfo-4.4.2-9.1.i586.rpm samba-pidl-4.4.2-9.1.i586.rpm samba-python-4.4.2-9.1.i586.rpm samba-python-debuginfo-4.4.2-9.1.i586.rpm samba-test-4.4.2-9.1.i586.rpm samba-test-debuginfo-4.4.2-9.1.i586.rpm samba-winbind-32bit-4.4.2-9.1.x86_64.rpm samba-winbind-4.4.2-9.1.i586.rpm samba-winbind-debuginfo-32bit-4.4.2-9.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-9.1.i586.rpm ctdb-4.4.2-9.1.x86_64.rpm ctdb-debuginfo-4.4.2-9.1.x86_64.rpm ctdb-tests-4.4.2-9.1.x86_64.rpm ctdb-tests-debuginfo-4.4.2-9.1.x86_64.rpm libdcerpc-binding0-4.4.2-9.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-9.1.x86_64.rpm libdcerpc-devel-4.4.2-9.1.x86_64.rpm libdcerpc-samr-devel-4.4.2-9.1.x86_64.rpm libdcerpc-samr0-4.4.2-9.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-9.1.x86_64.rpm libdcerpc0-4.4.2-9.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-9.1.x86_64.rpm libndr-devel-4.4.2-9.1.x86_64.rpm libndr-krb5pac-devel-4.4.2-9.1.x86_64.rpm libndr-krb5pac0-4.4.2-9.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-9.1.x86_64.rpm libndr-nbt-devel-4.4.2-9.1.x86_64.rpm libndr-nbt0-4.4.2-9.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-9.1.x86_64.rpm libndr-standard-devel-4.4.2-9.1.x86_64.rpm libndr-standard0-4.4.2-9.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-9.1.x86_64.rpm libndr0-4.4.2-9.1.x86_64.rpm libndr0-debuginfo-4.4.2-9.1.x86_64.rpm libnetapi-devel-4.4.2-9.1.x86_64.rpm libnetapi0-4.4.2-9.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-9.1.x86_64.rpm libsamba-credentials-devel-4.4.2-9.1.x86_64.rpm libsamba-credentials0-4.4.2-9.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-9.1.x86_64.rpm libsamba-errors-devel-4.4.2-9.1.x86_64.rpm libsamba-errors0-4.4.2-9.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-9.1.x86_64.rpm libsamba-hostconfig-devel-4.4.2-9.1.x86_64.rpm libsamba-hostconfig0-4.4.2-9.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-9.1.x86_64.rpm libsamba-passdb-devel-4.4.2-9.1.x86_64.rpm libsamba-passdb0-4.4.2-9.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-9.1.x86_64.rpm libsamba-policy-devel-4.4.2-9.1.x86_64.rpm libsamba-policy0-4.4.2-9.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-9.1.x86_64.rpm libsamba-util-devel-4.4.2-9.1.x86_64.rpm libsamba-util0-4.4.2-9.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-9.1.x86_64.rpm libsamdb-devel-4.4.2-9.1.x86_64.rpm libsamdb0-4.4.2-9.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-9.1.x86_64.rpm libsmbclient-devel-4.4.2-9.1.x86_64.rpm libsmbclient0-4.4.2-9.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-9.1.x86_64.rpm libsmbconf-devel-4.4.2-9.1.x86_64.rpm libsmbconf0-4.4.2-9.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-9.1.x86_64.rpm libsmbldap-devel-4.4.2-9.1.x86_64.rpm libsmbldap0-4.4.2-9.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-9.1.x86_64.rpm libtevent-util-devel-4.4.2-9.1.x86_64.rpm libtevent-util0-4.4.2-9.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-9.1.x86_64.rpm libwbclient-devel-4.4.2-9.1.x86_64.rpm libwbclient0-4.4.2-9.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-9.1.x86_64.rpm samba-4.4.2-9.1.x86_64.rpm samba-client-4.4.2-9.1.x86_64.rpm samba-client-debuginfo-4.4.2-9.1.x86_64.rpm samba-core-devel-4.4.2-9.1.x86_64.rpm samba-debuginfo-4.4.2-9.1.x86_64.rpm samba-debugsource-4.4.2-9.1.x86_64.rpm samba-libs-4.4.2-9.1.x86_64.rpm samba-libs-debuginfo-4.4.2-9.1.x86_64.rpm samba-pidl-4.4.2-9.1.x86_64.rpm samba-python-4.4.2-9.1.x86_64.rpm samba-python-debuginfo-4.4.2-9.1.x86_64.rpm samba-test-4.4.2-9.1.x86_64.rpm samba-test-debuginfo-4.4.2-9.1.x86_64.rpm samba-winbind-4.4.2-9.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-9.1.x86_64.rpm openSUSE-2017-41 Recommended update for hwinfo low openSUSE Leap 42.2 Update This update for hwinfo provides the following fixes: - Look for smbios entry point also in EFI settings. (bsc#1010276) - Look for DMI table also in sysfs. (bsc#1010276) - Add permanent MAC address field for network cards. (bsc#1007172) - Ensure network devices have a bus_id. (bsc#1007172) This update was imported from the SUSE:SLE-12-SP2:Update update project. hwinfo-21.38-6.1.i586.rpm hwinfo-21.38-6.1.src.rpm hwinfo-debuginfo-21.38-6.1.i586.rpm hwinfo-debugsource-21.38-6.1.i586.rpm hwinfo-devel-21.38-6.1.i586.rpm hwinfo-devel-debuginfo-21.38-6.1.i586.rpm hwinfo-21.38-6.1.x86_64.rpm hwinfo-debuginfo-21.38-6.1.x86_64.rpm hwinfo-debugsource-21.38-6.1.x86_64.rpm hwinfo-devel-21.38-6.1.x86_64.rpm hwinfo-devel-debuginfo-21.38-6.1.x86_64.rpm openSUSE-2017-42 Recommended update for calibre low openSUSE Leap 42.2 Update This update for calibre fixes the following issues: - the version was updated to 2.75.1 to get some kobo driver updates, especially support for the latest Kobo firmware version 4.2. - update to 2.75.1: fixes regressions introduces in 2.75.0 - update to 2.75.0 New Features - Add support for new Kobo firmware version 4.2 - Allow using amazon_in, amazon_au, amazon_com identifiers in the Book details panel. Bug Fixes - Kobo driver: Fix incorrectly sized covers being sent to some Kobo devices - E-book viewer: Prevent javascript in the book from accessing files on the computer using XMLHttpRequest. - Edit Book: Fix the 'Search ignoring markup tool' not ignoring comments/processing instructions, etc. - CSS Transforms: Fix 'is'/'is not' rules not matching currentColor. - E-book viewer: Make the swipe up gesture move to next section instead of previous section. - Edit Book: Allow the Spell Check dialog and the search panel to be made much narrower than before. - Edit Book: Fix customize template window not freely resizable on windows. - Edit Book: Fix newlines not being matched by the 'Search ignoring markup' tool. - EPUB Input: Fix incorrect handling of html files that are in a folder above the OPF file. - Update to 2.74.0: New Features - Amazon metadata download: Allow downloading from amazon.cn as well. To use go to Preferences->Metadata download and customize the amazon plugin to download from amazon.cn - Edit Book: Allow disabling the 'Files already arranged into folders' message popup Bug Fixes - Edit Book: Fix selected text not being fully highlighted when using the solarized color schemes. - calibredb: Fix CSV output for the check_library command not being properly escaped - Fix subsetting of fonts whose names start with 'and' not working - Fix a regression in 2.72 that broke the --start-in-tray command line option. - Fix third party plugins that create dynamic context menus not working in linux - DOCX Input: Fix images wider than 50% of the page width being incorrectly right aligned even when anchored to the center of the page. - Catalog generation: Ensure all citation keys in BiBTeX catalogs have only ascii characters. - Get Books: Update ebookpoint and legimi plugins for website changes - EPUB3 metadata: Ensure updating metadata never produces empty dc:contributor elements. - DOCX Output: Fix an error when converting tables with spanning cells. - Nicer error message if the user tries to import data while the content server is running - Update to 2.73.0: New Features - Add a preference in Preferences->Look & Feel to hide the row numbers in the main book list. - Allow Export/Import of column coloring and icon rules. - Edit Book: Allow bulk changing of file extension for selected files by right clicking ont he selected files in the file browser. - Edit Book: Check Book: Add a check for nav documents that contain no ToC in EPUB 3 books - Edit Book: Check Book: Add a test to check if the embedded fonts in the book have their embedding permissions enabled Bug Fixes - Pressing the up arrow in an date edit with undefined value should jump to the current date rather than Feb 101 - EPUB Input: When an invalid nav based ToC is used in an EPUB 3.0 document that also has a fallback NCX ToC, use the fallback ToC. - Fix a regression that broke the icon theme creation tool in the previous release - Fix insert character dialog not reflowing characters on resize. Also only allow the search bar in the dialog to get input focus - update to 2.72.0 New Features - Font embedding: Implement automatic embedding for fonts with non-normal stretch and weight values such as Condensed/Light/Extra Bold fonts - Allow aborting an in-progress Copy-to-library action. - Edit Book: When adding a font file via File->New automatically generate the appropriate @font-face rule and copy it to the clipboard so that it can be easily inserted into the appropriate CSS files. - Edit Book: Check Book: Add a warning for links with the : character in them on windows - Conversion: When converting markdown documents recognize basic metadata in the markdown document formatted as per the markdown metadata extension. - Edit Book: Spell Check dialog: Various small usability enhancements -- preserve position in word list on refresh, ensure that new current word is highlighted after changing a word, etc. - Edit Book: Flash the taskbar icon after beautify all files completes. Bug Fixes - Fix creating an empty library with the same structure as current library not creating custom columns on the first restart after creating the new custom columns. - Edit Book: Dont fail to rename files on windows if there is a link containing the colon character. - PDF Output: Dont fail if one of the embedded fonts has no names - Edit Book: When downloading external resources, ensure the generated filenames are valid. - Windows: Fix file extension not being added automatically when missing in save dialogs. - Fix calibre not opening full-screen in windows tablet mode. - Edit Book: Fix check external links tool not detecting changes that have not yet been saved - Generate covers: Fix & in the series causing incorrect formatting of series number. - Edit Book: Fix a regression in the last release that broke the Arrange into folders tool when arranging into sub-folders of a folder that does not exist. - Update to 2.71.0: New Features - calibre's tenth birthday edition! - A new set of icons for calibre - A short video commemorating the occasion: https://youtu.be/Q95NfFKc0v8 - Book details panel: Add a copy all action to the right click menu. Bug Fixes - Get Books: Update ebookpoint and woblink store plugins for website changes - Edit Book: When un-marking text auto-change the 'search where' location to what it was before text was marked rather than 'current file'. - Automatic adding: Show an error if the user specifies a folder whose name starts with a dot or underscore. - OS X: Fix a regression that caused incorrect display of the icon in pop-up message boxes when using a Retina display. - Kobo driver: Fix an error when migrating very old settings - Kobo driver: Fix a regression that broke handling of reading status for devices running old 1.9x versions of the Kobo firmware - Edit Book: When using the arrange into folders tool do not change the case of already existing folders in the book. - Update to version 2.70.0: New Features - Edit Book: Add a tool to download external resources (images/stylesheets/etc.) that are not included in the book. - Make custom columns available in the Alter Tag Browser->Manage categories sub menu Bug Fixes - Conversion: Fix incorrect resolution of references to resources in HTML files that exist in a folder level above the OPF file. This could lead to styles being incorrectly processed in such HTML files. - Get Books: Update the amazon store plugins for website changes - Update ozon.ru metadata download plugin to fix searching for books by ISBN - Edit Book: Fix a regression in the previous release that broke the preferences dialog for changing color schemes. - Edit Book: Better error message when user tries to open a Check Book item that refers to a file that has been deleted since the last time Check Book was run. calibre-2.75.1-4.1.src.rpm calibre-2.75.1-4.1.x86_64.rpm calibre-debuginfo-2.75.1-4.1.x86_64.rpm calibre-debugsource-2.75.1-4.1.x86_64.rpm openSUSE-2017-51 Optional update for gdata-sharp moderate openSUSE Leap 42.2 Update This update for gdata-sharp fixes build failure with Mono/.NET 4.5. The package now relies on pkg-config to provide the right information to link nunit. The update also adds a -devel package. gdata-sharp-1.4.0.2-28.1.noarch.rpm gdata-sharp-1.4.0.2-28.1.src.rpm gdata-sharp-devel-1.4.0.2-28.1.noarch.rpm openSUSE-2017-58 Security update for libcares2 low openSUSE Leap 42.2 Update This update for libcares2 fixes the following issues: - Add patch to fix single byte out of buffer write (CVE-2016-5180, bsc#1007728) This update was imported from the SUSE:SLE-12:Update update project. libcares-devel-1.9.1-6.1.i586.rpm libcares2-1.9.1-6.1.i586.rpm libcares2-1.9.1-6.1.src.rpm libcares2-32bit-1.9.1-6.1.x86_64.rpm libcares2-debuginfo-1.9.1-6.1.i586.rpm libcares2-debuginfo-32bit-1.9.1-6.1.x86_64.rpm libcares2-debugsource-1.9.1-6.1.i586.rpm libcares-devel-1.9.1-6.1.x86_64.rpm libcares2-1.9.1-6.1.x86_64.rpm libcares2-debuginfo-1.9.1-6.1.x86_64.rpm libcares2-debugsource-1.9.1-6.1.x86_64.rpm openSUSE-2017-53 Security update for tiff moderate openSUSE Leap 42.2 Update The tiff library and tools were updated to version 4.0.7 fixing various bug and security issues. - CVE-2014-8127: out-of-bounds read with malformed TIFF image in multiple tools [bnc#914890] - CVE-2016-9297: tif_dirread.c read outside buffer in _TIFFPrintField() [bnc#1010161] - CVE-2016-3658: Illegal read in TIFFWriteDirectoryTagLongLong8Array function in tiffset / tif_dirwrite.c [bnc#974840] - CVE-2016-9273: heap overflow [bnc#1010163] - CVE-2016-3622: divide By Zero in the tiff2rgba tool [bnc#974449] - CVE-2016-5652: tiff2pdf JPEG Compression Tables Heap Buffer Overflow [bnc#1007280] - CVE-2016-9453: out-of-bounds Write memcpy and less bound check in tiff2pdf [bnc#1011107] - CVE-2016-5875: heap-based buffer overflow when using the PixarLog compressionformat [bnc#987351] - CVE-2016-9448: regression introduced by fixing CVE-2016-9297 [bnc#1011103] - CVE-2016-5321: out-of-bounds read in tiffcrop / DumpModeDecode() function [bnc#984813] - CVE-2016-5323: Divide-by-zero in _TIFFFax3fillruns() function (null ptr dereference?) [bnc#984815] This update was imported from the SUSE:SLE-12:Update update project. libtiff-devel-32bit-4.0.7-12.1.x86_64.rpm libtiff-devel-4.0.7-12.1.i586.rpm libtiff5-32bit-4.0.7-12.1.x86_64.rpm libtiff5-4.0.7-12.1.i586.rpm libtiff5-debuginfo-32bit-4.0.7-12.1.x86_64.rpm libtiff5-debuginfo-4.0.7-12.1.i586.rpm tiff-4.0.7-12.1.i586.rpm tiff-4.0.7-12.1.src.rpm tiff-debuginfo-4.0.7-12.1.i586.rpm tiff-debugsource-4.0.7-12.1.i586.rpm libtiff-devel-4.0.7-12.1.x86_64.rpm libtiff5-4.0.7-12.1.x86_64.rpm libtiff5-debuginfo-4.0.7-12.1.x86_64.rpm tiff-4.0.7-12.1.x86_64.rpm tiff-debuginfo-4.0.7-12.1.x86_64.rpm tiff-debugsource-4.0.7-12.1.x86_64.rpm openSUSE-2017-63 Security update for gstreamer-plugins-bad moderate openSUSE Leap 42.2 Update This update for gstreamer-plugins-bad fixes the following security issues, which would allow attackers able to submit media files for indexing to cause code execution or crashes: - Check an integer overflow (CVE-2016-9445) and initialize a buffer (CVE-2016-9446) in vmncdec. (bsc#1010829) - CVE-2016-9809: Ensure codec_data has the right size when reading number of SPS (bsc#1013659). - CVE-2016-9812: Add more section size checks (bsc#1013678). - CVE-2016-9813: fix PAT parsing (bsc#1013680). This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-bad-1.8.3-3.1.i586.rpm gstreamer-plugins-bad-1.8.3-3.1.src.rpm gstreamer-plugins-bad-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.8.3-3.1.i586.rpm gstreamer-plugins-bad-debuginfo-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.8.3-3.1.i586.rpm gstreamer-plugins-bad-devel-1.8.3-3.1.i586.rpm gstreamer-plugins-bad-doc-1.8.3-3.1.i586.rpm gstreamer-plugins-bad-lang-1.8.3-3.1.noarch.rpm libgstadaptivedemux-1_0-0-1.8.3-3.1.i586.rpm libgstadaptivedemux-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstadaptivedemux-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstadaptivedemux-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstbadaudio-1_0-0-1.8.3-3.1.i586.rpm libgstbadaudio-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstbadaudio-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstbadaudio-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstbadbase-1_0-0-1.8.3-3.1.i586.rpm libgstbadbase-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstbadbase-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-1.8.3-3.1.i586.rpm libgstbadvideo-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstbadvideo-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.8.3-3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.8.3-3.1.i586.rpm libgstcodecparsers-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstcodecparsers-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstgl-1_0-0-1.8.3-3.1.i586.rpm libgstgl-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstgl-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-1.8.3-3.1.i586.rpm libgstinsertbin-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstinsertbin-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstmpegts-1_0-0-1.8.3-3.1.i586.rpm libgstmpegts-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstmpegts-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstphotography-1_0-0-1.8.3-3.1.i586.rpm libgstphotography-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstphotography-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstplayer-1_0-0-1.8.3-3.1.i586.rpm libgstplayer-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstplayer-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstplayer-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-1.8.3-3.1.i586.rpm libgsturidownloader-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgsturidownloader-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstvdpau-1.8.3-3.1.i586.rpm libgstvdpau-32bit-1.8.3-3.1.x86_64.rpm libgstvdpau-debuginfo-1.8.3-3.1.i586.rpm libgstvdpau-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstwayland-1_0-0-1.8.3-3.1.i586.rpm libgstwayland-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstwayland-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstwayland-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-devel-1.8.3-3.1.x86_64.rpm gstreamer-plugins-bad-doc-1.8.3-3.1.x86_64.rpm libgstadaptivedemux-1_0-0-1.8.3-3.1.x86_64.rpm libgstadaptivedemux-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstbadaudio-1_0-0-1.8.3-3.1.x86_64.rpm libgstbadaudio-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstbadbase-1_0-0-1.8.3-3.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-1.8.3-3.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.8.3-3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.8.3-3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstgl-1_0-0-1.8.3-3.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-1.8.3-3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstmpegts-1_0-0-1.8.3-3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstphotography-1_0-0-1.8.3-3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstplayer-1_0-0-1.8.3-3.1.x86_64.rpm libgstplayer-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-1.8.3-3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstvdpau-1.8.3-3.1.x86_64.rpm libgstvdpau-debuginfo-1.8.3-3.1.x86_64.rpm libgstwayland-1_0-0-1.8.3-3.1.x86_64.rpm libgstwayland-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm openSUSE-2017-50 Recommended update for shibboleth-sp low openSUSE Leap 42.2 Update This update adds the memcache-store plugin to shibboleth-sp. This update was imported from the SUSE:SLE-12-SP1:Update update project. libshibsp-lite6-2.5.5-4.1.x86_64.rpm libshibsp-lite6-debuginfo-2.5.5-4.1.x86_64.rpm libshibsp6-2.5.5-4.1.x86_64.rpm libshibsp6-debuginfo-2.5.5-4.1.x86_64.rpm shibboleth-sp-2.5.5-4.1.src.rpm shibboleth-sp-2.5.5-4.1.x86_64.rpm shibboleth-sp-debuginfo-2.5.5-4.1.x86_64.rpm shibboleth-sp-debugsource-2.5.5-4.1.x86_64.rpm shibboleth-sp-devel-2.5.5-4.1.x86_64.rpm openSUSE-2017-65 Security update for gstreamer-plugins-good important openSUSE Leap 42.2 Update This update for gstreamer-plugins-good fixes the following security issues: - CVE-2016-9807: Flic decoder invalid read could lead to crash. (bsc#1013655) - CVE-2016-9634: Flic out-of-bounds write could lead to code execution. (bsc#1012102) - CVE-2016-9635: Flic out-of-bounds write could lead to code execution. (bsc#1012103) - CVE-2016-9635: Flic out-of-bounds write could lead to code execution. (bsc#1012104) - CVE-2016-9808: A maliciously crafted flic file can still cause invalid memory accesses. (bsc#1013653) - CVE-2016-9810: A maliciously crafted flic file can still cause invalid memory accesses. (bsc#1013663) This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-good-1.8.3-3.1.i586.rpm gstreamer-plugins-good-1.8.3-3.1.src.rpm gstreamer-plugins-good-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.8.3-3.1.i586.rpm gstreamer-plugins-good-debuginfo-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.8.3-3.1.i586.rpm gstreamer-plugins-good-doc-1.8.3-3.1.i586.rpm gstreamer-plugins-good-extra-1.8.3-3.1.i586.rpm gstreamer-plugins-good-extra-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.8.3-3.1.i586.rpm gstreamer-plugins-good-extra-debuginfo-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-lang-1.8.3-3.1.noarch.rpm gstreamer-plugins-good-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-doc-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-extra-1.8.3-3.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.8.3-3.1.x86_64.rpm openSUSE-2017-48 Optional update for spec-cleaner moderate openSUSE Leap 42.2 Update Spec-cleaner was updated to 0.9.1 to deliver various improvements. This version switches from a regular expression macro detection to full-blown parser to avoid bugs (bsc#1017658) spec-cleaner-0.9.1-23.1.noarch.rpm spec-cleaner-0.9.1-23.1.src.rpm spec-cleaner-format_spec_file-0.9.1-23.1.noarch.rpm openSUSE-2017-125 Optional update for fwts moderate openSUSE Leap 42.2 Update This update to fwts 16.12.00 brings the following improvements: - updated acpica - improved support for secureboot - improved support for ppc64le - support for building on s390x The update also contains a number of upstream bug fixes and miscellaneous improvements. fwts-16.12.00-3.1.i586.rpm fwts-16.12.00-3.1.src.rpm fwts-debuginfo-16.12.00-3.1.i586.rpm fwts-debugsource-16.12.00-3.1.i586.rpm fwts-16.12.00-3.1.x86_64.rpm fwts-debuginfo-16.12.00-3.1.x86_64.rpm fwts-debugsource-16.12.00-3.1.x86_64.rpm openSUSE-2017-46 Security update for zlib moderate openSUSE Leap 42.2 Update This update for zlib fixes the following issues: - CVE-2016-9843: Big-endian out-of-bounds pointer - CVE-2016-9842: Undefined Left Shift of Negative Number (bsc#1003580) - CVE-2016-9840 CVE-2016-9841: Out-of-bounds pointer arithmetic in inftrees.c (bsc#1003579) - Incompatible declarations for external linkage function deflate (bsc#1003577) This update was imported from the SUSE:SLE-12-SP2:Update update project. libminizip1-1.2.8-10.1.i586.rpm libminizip1-debuginfo-1.2.8-10.1.i586.rpm libz1-1.2.8-10.1.i586.rpm libz1-32bit-1.2.8-10.1.x86_64.rpm libz1-debuginfo-1.2.8-10.1.i586.rpm libz1-debuginfo-32bit-1.2.8-10.1.x86_64.rpm minizip-devel-1.2.8-10.1.i586.rpm zlib-1.2.8-10.1.src.rpm zlib-debugsource-1.2.8-10.1.i586.rpm zlib-devel-1.2.8-10.1.i586.rpm zlib-devel-32bit-1.2.8-10.1.x86_64.rpm zlib-devel-static-1.2.8-10.1.i586.rpm zlib-devel-static-32bit-1.2.8-10.1.x86_64.rpm libminizip1-1.2.8-10.1.x86_64.rpm libminizip1-debuginfo-1.2.8-10.1.x86_64.rpm libz1-1.2.8-10.1.x86_64.rpm libz1-debuginfo-1.2.8-10.1.x86_64.rpm minizip-devel-1.2.8-10.1.x86_64.rpm zlib-debugsource-1.2.8-10.1.x86_64.rpm zlib-devel-1.2.8-10.1.x86_64.rpm zlib-devel-static-1.2.8-10.1.x86_64.rpm openSUSE-2017-124 Recommended update for systemd moderate openSUSE Leap 42.2 Update This update for systemd fixes the following issues: - core: Make mount units from /proc/self/mountinfo possibly bind to a device. Fixes unmounting issues when ejecting CDs or DVDs. (bsc#909418, bsc#912715, bsc#945340) - fstab-generator: Remove bogus condition that leads to warnings on boot. (bsc#1013989) - coredumpctl: Let gdb handle the SIGINT signal. (bsc#1012591) - Ship kbd-model-map with the correct contents. (bsc#1015515) - rules: Set SYSTEMD_READY=0 on DM_UDEV_DISABLE_OTHER_RULES_FLAG=1 only with ADD event. (bsc#963290, bsc#990538) - tmpfiles: Don't skip path_set_perms on error. (bsc#953807) - nspawn: Properly handle image/directory paths that are symbolic links. (bsc#1012390) - systemctl: Fix 'is-enabled' exit status on failure when executed in chroot. (bsc#1012818) - Warnings emitted when udev socket units are restarted during package upgrade were silenced. (bsc#1018214) - prevent assert in PID1 (bsc#1018399) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-19.1.i586.rpm True libsystemd0-mini-debuginfo-228-19.1.i586.rpm True libudev-mini-devel-228-19.1.i586.rpm True libudev-mini1-228-19.1.i586.rpm True libudev-mini1-debuginfo-228-19.1.i586.rpm True systemd-mini-228-19.1.i586.rpm True systemd-mini-228-19.1.src.rpm True systemd-mini-bash-completion-228-19.1.noarch.rpm True systemd-mini-debuginfo-228-19.1.i586.rpm True systemd-mini-debugsource-228-19.1.i586.rpm True systemd-mini-devel-228-19.1.i586.rpm True systemd-mini-sysvinit-228-19.1.i586.rpm True udev-mini-228-19.1.i586.rpm True udev-mini-debuginfo-228-19.1.i586.rpm True libsystemd0-228-19.1.i586.rpm True libsystemd0-32bit-228-19.1.x86_64.rpm True libsystemd0-debuginfo-228-19.1.i586.rpm True libsystemd0-debuginfo-32bit-228-19.1.x86_64.rpm True libudev-devel-228-19.1.i586.rpm True libudev1-228-19.1.i586.rpm True libudev1-32bit-228-19.1.x86_64.rpm True libudev1-debuginfo-228-19.1.i586.rpm True libudev1-debuginfo-32bit-228-19.1.x86_64.rpm True nss-myhostname-228-19.1.i586.rpm True nss-myhostname-32bit-228-19.1.x86_64.rpm True nss-myhostname-debuginfo-228-19.1.i586.rpm True nss-myhostname-debuginfo-32bit-228-19.1.x86_64.rpm True nss-mymachines-228-19.1.i586.rpm True nss-mymachines-debuginfo-228-19.1.i586.rpm True systemd-228-19.1.i586.rpm True systemd-228-19.1.src.rpm True systemd-32bit-228-19.1.x86_64.rpm True systemd-bash-completion-228-19.1.noarch.rpm True systemd-debuginfo-228-19.1.i586.rpm True systemd-debuginfo-32bit-228-19.1.x86_64.rpm True systemd-debugsource-228-19.1.i586.rpm True systemd-devel-228-19.1.i586.rpm True systemd-logger-228-19.1.i586.rpm True systemd-sysvinit-228-19.1.i586.rpm True udev-228-19.1.i586.rpm True udev-debuginfo-228-19.1.i586.rpm True libsystemd0-mini-228-19.1.x86_64.rpm True libsystemd0-mini-debuginfo-228-19.1.x86_64.rpm True libudev-mini-devel-228-19.1.x86_64.rpm True libudev-mini1-228-19.1.x86_64.rpm True libudev-mini1-debuginfo-228-19.1.x86_64.rpm True systemd-mini-228-19.1.x86_64.rpm True systemd-mini-debuginfo-228-19.1.x86_64.rpm True systemd-mini-debugsource-228-19.1.x86_64.rpm True systemd-mini-devel-228-19.1.x86_64.rpm True systemd-mini-sysvinit-228-19.1.x86_64.rpm True udev-mini-228-19.1.x86_64.rpm True udev-mini-debuginfo-228-19.1.x86_64.rpm True libsystemd0-228-19.1.x86_64.rpm True libsystemd0-debuginfo-228-19.1.x86_64.rpm True libudev-devel-228-19.1.x86_64.rpm True libudev1-228-19.1.x86_64.rpm True libudev1-debuginfo-228-19.1.x86_64.rpm True nss-myhostname-228-19.1.x86_64.rpm True nss-myhostname-debuginfo-228-19.1.x86_64.rpm True nss-mymachines-228-19.1.x86_64.rpm True nss-mymachines-debuginfo-228-19.1.x86_64.rpm True systemd-228-19.1.x86_64.rpm True systemd-debuginfo-228-19.1.x86_64.rpm True systemd-debugsource-228-19.1.x86_64.rpm True systemd-devel-228-19.1.x86_64.rpm True systemd-logger-228-19.1.x86_64.rpm True systemd-sysvinit-228-19.1.x86_64.rpm True udev-228-19.1.x86_64.rpm True udev-debuginfo-228-19.1.x86_64.rpm True openSUSE-2017-61 Security update for php7 moderate openSUSE Leap 42.2 Update This update for php7 fixes the following issues: * CVE-2016-9933 Possible stack overflow on truecolor images handling [bsc#1015187] * CVE-2016-9934 Dereference from NULL pointer could lead to crash [bsc#1015188] * CVE-2016-9935 Invalid read could lead to crash [bsc#1015189] * CVE-2016-9936 Use After free in the function serialize() could lead to crash [bsc#1015191] This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-9.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-9.1.i586.rpm php7-7.0.7-9.1.i586.rpm php7-7.0.7-9.1.src.rpm php7-bcmath-7.0.7-9.1.i586.rpm php7-bcmath-debuginfo-7.0.7-9.1.i586.rpm php7-bz2-7.0.7-9.1.i586.rpm php7-bz2-debuginfo-7.0.7-9.1.i586.rpm php7-calendar-7.0.7-9.1.i586.rpm php7-calendar-debuginfo-7.0.7-9.1.i586.rpm php7-ctype-7.0.7-9.1.i586.rpm php7-ctype-debuginfo-7.0.7-9.1.i586.rpm php7-curl-7.0.7-9.1.i586.rpm php7-curl-debuginfo-7.0.7-9.1.i586.rpm php7-dba-7.0.7-9.1.i586.rpm php7-dba-debuginfo-7.0.7-9.1.i586.rpm php7-debuginfo-7.0.7-9.1.i586.rpm php7-debugsource-7.0.7-9.1.i586.rpm php7-devel-7.0.7-9.1.i586.rpm php7-dom-7.0.7-9.1.i586.rpm php7-dom-debuginfo-7.0.7-9.1.i586.rpm php7-enchant-7.0.7-9.1.i586.rpm php7-enchant-debuginfo-7.0.7-9.1.i586.rpm php7-exif-7.0.7-9.1.i586.rpm php7-exif-debuginfo-7.0.7-9.1.i586.rpm php7-fastcgi-7.0.7-9.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-9.1.i586.rpm php7-fileinfo-7.0.7-9.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-9.1.i586.rpm php7-firebird-7.0.7-9.1.i586.rpm php7-firebird-debuginfo-7.0.7-9.1.i586.rpm php7-fpm-7.0.7-9.1.i586.rpm php7-fpm-debuginfo-7.0.7-9.1.i586.rpm php7-ftp-7.0.7-9.1.i586.rpm php7-ftp-debuginfo-7.0.7-9.1.i586.rpm php7-gd-7.0.7-9.1.i586.rpm php7-gd-debuginfo-7.0.7-9.1.i586.rpm php7-gettext-7.0.7-9.1.i586.rpm php7-gettext-debuginfo-7.0.7-9.1.i586.rpm php7-gmp-7.0.7-9.1.i586.rpm php7-gmp-debuginfo-7.0.7-9.1.i586.rpm php7-iconv-7.0.7-9.1.i586.rpm php7-iconv-debuginfo-7.0.7-9.1.i586.rpm php7-imap-7.0.7-9.1.i586.rpm php7-imap-debuginfo-7.0.7-9.1.i586.rpm php7-intl-7.0.7-9.1.i586.rpm php7-intl-debuginfo-7.0.7-9.1.i586.rpm php7-json-7.0.7-9.1.i586.rpm php7-json-debuginfo-7.0.7-9.1.i586.rpm php7-ldap-7.0.7-9.1.i586.rpm php7-ldap-debuginfo-7.0.7-9.1.i586.rpm php7-mbstring-7.0.7-9.1.i586.rpm php7-mbstring-debuginfo-7.0.7-9.1.i586.rpm php7-mcrypt-7.0.7-9.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-9.1.i586.rpm php7-mysql-7.0.7-9.1.i586.rpm php7-mysql-debuginfo-7.0.7-9.1.i586.rpm php7-odbc-7.0.7-9.1.i586.rpm php7-odbc-debuginfo-7.0.7-9.1.i586.rpm php7-opcache-7.0.7-9.1.i586.rpm php7-opcache-debuginfo-7.0.7-9.1.i586.rpm php7-openssl-7.0.7-9.1.i586.rpm php7-openssl-debuginfo-7.0.7-9.1.i586.rpm php7-pcntl-7.0.7-9.1.i586.rpm php7-pcntl-debuginfo-7.0.7-9.1.i586.rpm php7-pdo-7.0.7-9.1.i586.rpm php7-pdo-debuginfo-7.0.7-9.1.i586.rpm php7-pear-7.0.7-9.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-9.1.noarch.rpm php7-pgsql-7.0.7-9.1.i586.rpm php7-pgsql-debuginfo-7.0.7-9.1.i586.rpm php7-phar-7.0.7-9.1.i586.rpm php7-phar-debuginfo-7.0.7-9.1.i586.rpm php7-posix-7.0.7-9.1.i586.rpm php7-posix-debuginfo-7.0.7-9.1.i586.rpm php7-pspell-7.0.7-9.1.i586.rpm php7-pspell-debuginfo-7.0.7-9.1.i586.rpm php7-readline-7.0.7-9.1.i586.rpm php7-readline-debuginfo-7.0.7-9.1.i586.rpm php7-shmop-7.0.7-9.1.i586.rpm php7-shmop-debuginfo-7.0.7-9.1.i586.rpm php7-snmp-7.0.7-9.1.i586.rpm php7-snmp-debuginfo-7.0.7-9.1.i586.rpm php7-soap-7.0.7-9.1.i586.rpm php7-soap-debuginfo-7.0.7-9.1.i586.rpm php7-sockets-7.0.7-9.1.i586.rpm php7-sockets-debuginfo-7.0.7-9.1.i586.rpm php7-sqlite-7.0.7-9.1.i586.rpm php7-sqlite-debuginfo-7.0.7-9.1.i586.rpm php7-sysvmsg-7.0.7-9.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-9.1.i586.rpm php7-sysvsem-7.0.7-9.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-9.1.i586.rpm php7-sysvshm-7.0.7-9.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-9.1.i586.rpm php7-tidy-7.0.7-9.1.i586.rpm php7-tidy-debuginfo-7.0.7-9.1.i586.rpm php7-tokenizer-7.0.7-9.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-9.1.i586.rpm php7-wddx-7.0.7-9.1.i586.rpm php7-wddx-debuginfo-7.0.7-9.1.i586.rpm php7-xmlreader-7.0.7-9.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-9.1.i586.rpm php7-xmlrpc-7.0.7-9.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-9.1.i586.rpm php7-xmlwriter-7.0.7-9.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-9.1.i586.rpm php7-xsl-7.0.7-9.1.i586.rpm php7-xsl-debuginfo-7.0.7-9.1.i586.rpm php7-zip-7.0.7-9.1.i586.rpm php7-zip-debuginfo-7.0.7-9.1.i586.rpm php7-zlib-7.0.7-9.1.i586.rpm php7-zlib-debuginfo-7.0.7-9.1.i586.rpm apache2-mod_php7-7.0.7-9.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-9.1.x86_64.rpm php7-7.0.7-9.1.x86_64.rpm php7-bcmath-7.0.7-9.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-9.1.x86_64.rpm php7-bz2-7.0.7-9.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-9.1.x86_64.rpm php7-calendar-7.0.7-9.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-9.1.x86_64.rpm php7-ctype-7.0.7-9.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-9.1.x86_64.rpm php7-curl-7.0.7-9.1.x86_64.rpm php7-curl-debuginfo-7.0.7-9.1.x86_64.rpm php7-dba-7.0.7-9.1.x86_64.rpm php7-dba-debuginfo-7.0.7-9.1.x86_64.rpm php7-debuginfo-7.0.7-9.1.x86_64.rpm php7-debugsource-7.0.7-9.1.x86_64.rpm php7-devel-7.0.7-9.1.x86_64.rpm php7-dom-7.0.7-9.1.x86_64.rpm php7-dom-debuginfo-7.0.7-9.1.x86_64.rpm php7-enchant-7.0.7-9.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-9.1.x86_64.rpm php7-exif-7.0.7-9.1.x86_64.rpm php7-exif-debuginfo-7.0.7-9.1.x86_64.rpm php7-fastcgi-7.0.7-9.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-9.1.x86_64.rpm php7-fileinfo-7.0.7-9.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-9.1.x86_64.rpm php7-firebird-7.0.7-9.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-9.1.x86_64.rpm php7-fpm-7.0.7-9.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-9.1.x86_64.rpm php7-ftp-7.0.7-9.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-9.1.x86_64.rpm php7-gd-7.0.7-9.1.x86_64.rpm php7-gd-debuginfo-7.0.7-9.1.x86_64.rpm php7-gettext-7.0.7-9.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-9.1.x86_64.rpm php7-gmp-7.0.7-9.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-9.1.x86_64.rpm php7-iconv-7.0.7-9.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-9.1.x86_64.rpm php7-imap-7.0.7-9.1.x86_64.rpm php7-imap-debuginfo-7.0.7-9.1.x86_64.rpm php7-intl-7.0.7-9.1.x86_64.rpm php7-intl-debuginfo-7.0.7-9.1.x86_64.rpm php7-json-7.0.7-9.1.x86_64.rpm php7-json-debuginfo-7.0.7-9.1.x86_64.rpm php7-ldap-7.0.7-9.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-9.1.x86_64.rpm php7-mbstring-7.0.7-9.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-9.1.x86_64.rpm php7-mcrypt-7.0.7-9.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-9.1.x86_64.rpm php7-mysql-7.0.7-9.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-9.1.x86_64.rpm php7-odbc-7.0.7-9.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-9.1.x86_64.rpm php7-opcache-7.0.7-9.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-9.1.x86_64.rpm php7-openssl-7.0.7-9.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-9.1.x86_64.rpm php7-pcntl-7.0.7-9.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-9.1.x86_64.rpm php7-pdo-7.0.7-9.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-9.1.x86_64.rpm php7-pgsql-7.0.7-9.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-9.1.x86_64.rpm php7-phar-7.0.7-9.1.x86_64.rpm php7-phar-debuginfo-7.0.7-9.1.x86_64.rpm php7-posix-7.0.7-9.1.x86_64.rpm php7-posix-debuginfo-7.0.7-9.1.x86_64.rpm php7-pspell-7.0.7-9.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-9.1.x86_64.rpm php7-readline-7.0.7-9.1.x86_64.rpm php7-readline-debuginfo-7.0.7-9.1.x86_64.rpm php7-shmop-7.0.7-9.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-9.1.x86_64.rpm php7-snmp-7.0.7-9.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-9.1.x86_64.rpm php7-soap-7.0.7-9.1.x86_64.rpm php7-soap-debuginfo-7.0.7-9.1.x86_64.rpm php7-sockets-7.0.7-9.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-9.1.x86_64.rpm php7-sqlite-7.0.7-9.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-9.1.x86_64.rpm php7-sysvmsg-7.0.7-9.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-9.1.x86_64.rpm php7-sysvsem-7.0.7-9.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-9.1.x86_64.rpm php7-sysvshm-7.0.7-9.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-9.1.x86_64.rpm php7-tidy-7.0.7-9.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-9.1.x86_64.rpm php7-tokenizer-7.0.7-9.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-9.1.x86_64.rpm php7-wddx-7.0.7-9.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-9.1.x86_64.rpm php7-xmlreader-7.0.7-9.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-9.1.x86_64.rpm php7-xmlrpc-7.0.7-9.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-9.1.x86_64.rpm php7-xmlwriter-7.0.7-9.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-9.1.x86_64.rpm php7-xsl-7.0.7-9.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-9.1.x86_64.rpm php7-zip-7.0.7-9.1.x86_64.rpm php7-zip-debuginfo-7.0.7-9.1.x86_64.rpm php7-zlib-7.0.7-9.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-9.1.x86_64.rpm openSUSE-2017-43 Recommended update for libsolv, libzypp, zypper low openSUSE Leap 42.2 Update The Software Update Stack was updated to include fixes and enhancements. libsolv: - Rework susetags multi-line handling. (bsc#1007273) - Improve checks against corrupt rpm packages. - Add SOLVER_FLAG_FOCUS_BEST solver flag. libzypp: - Don't raise FileCheckException if user accepted a package with wrong digest. (bsc#1014265) - Also provide the exception history when requesting a media failed. (bsc#1010952) - Let 'dup --from' leave updateTestcase logs in /var/log. (bsc#1004096) - Allow parsing multiple gpgkey= URLs. (bsc#1003748) zypper: - Properly escape patch script output in xml mode. (bsc#1010712) - Show repository priority summary in "zypper lr" output. - Fix German translations. (bsc#975777, bsc#975794) - Do not warn about processes using deleted files when using --root. (bsc#731333) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsolv-0.6.24-3.1.src.rpm True libsolv-debugsource-0.6.24-3.1.i586.rpm True libsolv-demo-0.6.24-3.1.i586.rpm True libsolv-demo-debuginfo-0.6.24-3.1.i586.rpm True libsolv-devel-0.6.24-3.1.i586.rpm True libsolv-devel-debuginfo-0.6.24-3.1.i586.rpm True libsolv-tools-0.6.24-3.1.i586.rpm True libsolv-tools-debuginfo-0.6.24-3.1.i586.rpm True perl-solv-0.6.24-3.1.i586.rpm True perl-solv-debuginfo-0.6.24-3.1.i586.rpm True python-solv-0.6.24-3.1.i586.rpm True python-solv-debuginfo-0.6.24-3.1.i586.rpm True python3-solv-0.6.24-3.1.i586.rpm True python3-solv-debuginfo-0.6.24-3.1.i586.rpm True ruby-solv-0.6.24-3.1.i586.rpm True ruby-solv-debuginfo-0.6.24-3.1.i586.rpm True libzypp-16.3.2-3.1.i586.rpm True libzypp-16.3.2-3.1.src.rpm True libzypp-debuginfo-16.3.2-3.1.i586.rpm True libzypp-debugsource-16.3.2-3.1.i586.rpm True libzypp-devel-16.3.2-3.1.i586.rpm True libzypp-devel-doc-16.3.2-3.1.i586.rpm True zypper-1.13.14-3.1.i586.rpm True zypper-1.13.14-3.1.src.rpm True zypper-aptitude-1.13.14-3.1.noarch.rpm True zypper-debuginfo-1.13.14-3.1.i586.rpm True zypper-debugsource-1.13.14-3.1.i586.rpm True zypper-log-1.13.14-3.1.noarch.rpm True libsolv-debugsource-0.6.24-3.1.x86_64.rpm True libsolv-demo-0.6.24-3.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.24-3.1.x86_64.rpm True libsolv-devel-0.6.24-3.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.24-3.1.x86_64.rpm True libsolv-tools-0.6.24-3.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.24-3.1.x86_64.rpm True perl-solv-0.6.24-3.1.x86_64.rpm True perl-solv-debuginfo-0.6.24-3.1.x86_64.rpm True python-solv-0.6.24-3.1.x86_64.rpm True python-solv-debuginfo-0.6.24-3.1.x86_64.rpm True python3-solv-0.6.24-3.1.x86_64.rpm True python3-solv-debuginfo-0.6.24-3.1.x86_64.rpm True ruby-solv-0.6.24-3.1.x86_64.rpm True ruby-solv-debuginfo-0.6.24-3.1.x86_64.rpm True libzypp-16.3.2-3.1.x86_64.rpm True libzypp-debuginfo-16.3.2-3.1.x86_64.rpm True libzypp-debugsource-16.3.2-3.1.x86_64.rpm True libzypp-devel-16.3.2-3.1.x86_64.rpm True libzypp-devel-doc-16.3.2-3.1.x86_64.rpm True zypper-1.13.14-3.1.x86_64.rpm True zypper-debuginfo-1.13.14-3.1.x86_64.rpm True zypper-debugsource-1.13.14-3.1.x86_64.rpm True openSUSE-2017-202 Recommended update for tolua++ moderate openSUSE Leap 42.2 Update This update for tolua++ fixes the following issues: - tolua++ would add version/date information to generated code, causing dependent packages to be constantly re-published (bsc#1018120). Remove version and timestamp from generated files. tolua++-1.0.93-18.1.i586.rpm tolua++-1.0.93-18.1.src.rpm tolua++-debuginfo-1.0.93-18.1.i586.rpm tolua++-debugsource-1.0.93-18.1.i586.rpm tolua++-1.0.93-18.1.x86_64.rpm tolua++-debuginfo-1.0.93-18.1.x86_64.rpm tolua++-debugsource-1.0.93-18.1.x86_64.rpm openSUSE-2017-54 Recommended update for irqbalance low openSUSE Leap 42.2 Update This update for irqbalance increases the maximum number of files that can be opened simultaneously to 4096. This update was imported from the SUSE:SLE-12:Update update project. irqbalance-1.1.0-4.1.i586.rpm irqbalance-1.1.0-4.1.src.rpm irqbalance-debuginfo-1.1.0-4.1.i586.rpm irqbalance-debugsource-1.1.0-4.1.i586.rpm irqbalance-1.1.0-4.1.x86_64.rpm irqbalance-debuginfo-1.1.0-4.1.x86_64.rpm irqbalance-debugsource-1.1.0-4.1.x86_64.rpm openSUSE-2017-64 Security update for gstreamer-0_10-plugins-bad moderate openSUSE Leap 42.2 Update This update for gstreamer-0_10-plugins-bad fixes the following issues: - CVE-2016-9445, CVE-2016-9446: Protection against buffer overflows (bsc#1010829) - CVE-2016-9447: Disable the nsf plugin (bsc#1010514) This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-0_10-plugins-bad-0.10.23-24.1.i586.rpm gstreamer-0_10-plugins-bad-0.10.23-24.1.src.rpm gstreamer-0_10-plugins-bad-32bit-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-24.1.i586.rpm gstreamer-0_10-plugins-bad-debuginfo-32bit-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-24.1.i586.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-24.1.i586.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-24.1.i586.rpm gstreamer-0_10-plugins-bad-lang-0.10.23-24.1.noarch.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-24.1.i586.rpm libgstbasecamerabinsrc-0_10-23-32bit-0.10.23-24.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-24.1.i586.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-32bit-0.10.23-24.1.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-24.1.i586.rpm libgstbasevideo-0_10-23-32bit-0.10.23-24.1.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-24.1.i586.rpm libgstbasevideo-0_10-23-debuginfo-32bit-0.10.23-24.1.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-24.1.i586.rpm libgstcodecparsers-0_10-23-32bit-0.10.23-24.1.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-24.1.i586.rpm libgstcodecparsers-0_10-23-debuginfo-32bit-0.10.23-24.1.x86_64.rpm libgstphotography-0_10-23-0.10.23-24.1.i586.rpm libgstphotography-0_10-23-32bit-0.10.23-24.1.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-24.1.i586.rpm libgstphotography-0_10-23-debuginfo-32bit-0.10.23-24.1.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-24.1.i586.rpm libgstsignalprocessor-0_10-23-32bit-0.10.23-24.1.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-24.1.i586.rpm libgstsignalprocessor-0_10-23-debuginfo-32bit-0.10.23-24.1.x86_64.rpm libgstvdp-0_10-23-0.10.23-24.1.i586.rpm libgstvdp-0_10-23-32bit-0.10.23-24.1.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-24.1.i586.rpm libgstvdp-0_10-23-debuginfo-32bit-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-24.1.x86_64.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-24.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-24.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-24.1.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-24.1.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-24.1.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-24.1.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-24.1.x86_64.rpm libgstphotography-0_10-23-0.10.23-24.1.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-24.1.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-24.1.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-24.1.x86_64.rpm libgstvdp-0_10-23-0.10.23-24.1.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-24.1.x86_64.rpm openSUSE-2017-1053 Recommended update for atftp moderate openSUSE Leap 42.2 Update This update for atftp fixes the following issues: - permissions of /srv/tftpboot were too restrictive (boo#940608) atftp-0.7.0-173.3.1.i586.rpm atftp-0.7.0-173.3.1.src.rpm atftp-debuginfo-0.7.0-173.3.1.i586.rpm atftp-debugsource-0.7.0-173.3.1.i586.rpm atftp-0.7.0-173.3.1.x86_64.rpm atftp-debuginfo-0.7.0-173.3.1.x86_64.rpm atftp-debugsource-0.7.0-173.3.1.x86_64.rpm openSUSE-2017-45 Recommended update for emacs moderate openSUSE Leap 42.2 Update This update for emacs fixes the following issues: - Icons toolbar missing with newer versions of GTK. (bsc#1013849) - Segmentation fault when saving files. (bsc#967260, bsc#1013572) This update was imported from the SUSE:SLE-12:Update update project. emacs-24.3-22.1.i586.rpm emacs-24.3-22.1.src.rpm emacs-debuginfo-24.3-22.1.i586.rpm emacs-debugsource-24.3-22.1.i586.rpm emacs-el-24.3-22.1.noarch.rpm emacs-info-24.3-22.1.noarch.rpm emacs-nox-24.3-22.1.i586.rpm emacs-nox-debuginfo-24.3-22.1.i586.rpm emacs-x11-24.3-22.1.i586.rpm emacs-x11-debuginfo-24.3-22.1.i586.rpm etags-24.3-22.1.i586.rpm etags-debuginfo-24.3-22.1.i586.rpm emacs-24.3-22.1.x86_64.rpm emacs-debuginfo-24.3-22.1.x86_64.rpm emacs-debugsource-24.3-22.1.x86_64.rpm emacs-nox-24.3-22.1.x86_64.rpm emacs-nox-debuginfo-24.3-22.1.x86_64.rpm emacs-x11-24.3-22.1.x86_64.rpm emacs-x11-debuginfo-24.3-22.1.x86_64.rpm etags-24.3-22.1.x86_64.rpm etags-debuginfo-24.3-22.1.x86_64.rpm openSUSE-2017-62 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes the following issues: * CVE-2016-9933 Possible stack overflow on truecolor images handling [bsc#1015187] * CVE-2016-9934 Dereference from NULL pointer could lead to crash [bsc#1015188] * CVE-2016-9935 Invalid read could lead to crash [bsc#1015189] This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-72.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-72.1.i586.rpm php5-5.5.14-72.1.i586.rpm php5-5.5.14-72.1.src.rpm php5-bcmath-5.5.14-72.1.i586.rpm php5-bcmath-debuginfo-5.5.14-72.1.i586.rpm php5-bz2-5.5.14-72.1.i586.rpm php5-bz2-debuginfo-5.5.14-72.1.i586.rpm php5-calendar-5.5.14-72.1.i586.rpm php5-calendar-debuginfo-5.5.14-72.1.i586.rpm php5-ctype-5.5.14-72.1.i586.rpm php5-ctype-debuginfo-5.5.14-72.1.i586.rpm php5-curl-5.5.14-72.1.i586.rpm php5-curl-debuginfo-5.5.14-72.1.i586.rpm php5-dba-5.5.14-72.1.i586.rpm php5-dba-debuginfo-5.5.14-72.1.i586.rpm php5-debuginfo-5.5.14-72.1.i586.rpm php5-debugsource-5.5.14-72.1.i586.rpm php5-devel-5.5.14-72.1.i586.rpm php5-dom-5.5.14-72.1.i586.rpm php5-dom-debuginfo-5.5.14-72.1.i586.rpm php5-enchant-5.5.14-72.1.i586.rpm php5-enchant-debuginfo-5.5.14-72.1.i586.rpm php5-exif-5.5.14-72.1.i586.rpm php5-exif-debuginfo-5.5.14-72.1.i586.rpm php5-fastcgi-5.5.14-72.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-72.1.i586.rpm php5-fileinfo-5.5.14-72.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-72.1.i586.rpm php5-firebird-5.5.14-72.1.i586.rpm php5-firebird-debuginfo-5.5.14-72.1.i586.rpm php5-fpm-5.5.14-72.1.i586.rpm php5-fpm-debuginfo-5.5.14-72.1.i586.rpm php5-ftp-5.5.14-72.1.i586.rpm php5-ftp-debuginfo-5.5.14-72.1.i586.rpm php5-gd-5.5.14-72.1.i586.rpm php5-gd-debuginfo-5.5.14-72.1.i586.rpm php5-gettext-5.5.14-72.1.i586.rpm php5-gettext-debuginfo-5.5.14-72.1.i586.rpm php5-gmp-5.5.14-72.1.i586.rpm php5-gmp-debuginfo-5.5.14-72.1.i586.rpm php5-iconv-5.5.14-72.1.i586.rpm php5-iconv-debuginfo-5.5.14-72.1.i586.rpm php5-imap-5.5.14-72.1.i586.rpm php5-imap-debuginfo-5.5.14-72.1.i586.rpm php5-intl-5.5.14-72.1.i586.rpm php5-intl-debuginfo-5.5.14-72.1.i586.rpm php5-json-5.5.14-72.1.i586.rpm php5-json-debuginfo-5.5.14-72.1.i586.rpm php5-ldap-5.5.14-72.1.i586.rpm php5-ldap-debuginfo-5.5.14-72.1.i586.rpm php5-mbstring-5.5.14-72.1.i586.rpm php5-mbstring-debuginfo-5.5.14-72.1.i586.rpm php5-mcrypt-5.5.14-72.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-72.1.i586.rpm php5-mssql-5.5.14-72.1.i586.rpm php5-mssql-debuginfo-5.5.14-72.1.i586.rpm php5-mysql-5.5.14-72.1.i586.rpm php5-mysql-debuginfo-5.5.14-72.1.i586.rpm php5-odbc-5.5.14-72.1.i586.rpm php5-odbc-debuginfo-5.5.14-72.1.i586.rpm php5-opcache-5.5.14-72.1.i586.rpm php5-opcache-debuginfo-5.5.14-72.1.i586.rpm php5-openssl-5.5.14-72.1.i586.rpm php5-openssl-debuginfo-5.5.14-72.1.i586.rpm php5-pcntl-5.5.14-72.1.i586.rpm php5-pcntl-debuginfo-5.5.14-72.1.i586.rpm php5-pdo-5.5.14-72.1.i586.rpm php5-pdo-debuginfo-5.5.14-72.1.i586.rpm php5-pear-5.5.14-72.1.noarch.rpm php5-pgsql-5.5.14-72.1.i586.rpm php5-pgsql-debuginfo-5.5.14-72.1.i586.rpm php5-phar-5.5.14-72.1.i586.rpm php5-phar-debuginfo-5.5.14-72.1.i586.rpm php5-posix-5.5.14-72.1.i586.rpm php5-posix-debuginfo-5.5.14-72.1.i586.rpm php5-pspell-5.5.14-72.1.i586.rpm php5-pspell-debuginfo-5.5.14-72.1.i586.rpm php5-readline-5.5.14-72.1.i586.rpm php5-readline-debuginfo-5.5.14-72.1.i586.rpm php5-shmop-5.5.14-72.1.i586.rpm php5-shmop-debuginfo-5.5.14-72.1.i586.rpm php5-snmp-5.5.14-72.1.i586.rpm php5-snmp-debuginfo-5.5.14-72.1.i586.rpm php5-soap-5.5.14-72.1.i586.rpm php5-soap-debuginfo-5.5.14-72.1.i586.rpm php5-sockets-5.5.14-72.1.i586.rpm php5-sockets-debuginfo-5.5.14-72.1.i586.rpm php5-sqlite-5.5.14-72.1.i586.rpm php5-sqlite-debuginfo-5.5.14-72.1.i586.rpm php5-suhosin-5.5.14-72.1.i586.rpm php5-suhosin-debuginfo-5.5.14-72.1.i586.rpm php5-sysvmsg-5.5.14-72.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-72.1.i586.rpm php5-sysvsem-5.5.14-72.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-72.1.i586.rpm php5-sysvshm-5.5.14-72.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-72.1.i586.rpm php5-tidy-5.5.14-72.1.i586.rpm php5-tidy-debuginfo-5.5.14-72.1.i586.rpm php5-tokenizer-5.5.14-72.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-72.1.i586.rpm php5-wddx-5.5.14-72.1.i586.rpm php5-wddx-debuginfo-5.5.14-72.1.i586.rpm php5-xmlreader-5.5.14-72.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-72.1.i586.rpm php5-xmlrpc-5.5.14-72.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-72.1.i586.rpm php5-xmlwriter-5.5.14-72.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-72.1.i586.rpm php5-xsl-5.5.14-72.1.i586.rpm php5-xsl-debuginfo-5.5.14-72.1.i586.rpm php5-zip-5.5.14-72.1.i586.rpm php5-zip-debuginfo-5.5.14-72.1.i586.rpm php5-zlib-5.5.14-72.1.i586.rpm php5-zlib-debuginfo-5.5.14-72.1.i586.rpm apache2-mod_php5-5.5.14-72.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-72.1.x86_64.rpm php5-5.5.14-72.1.x86_64.rpm php5-bcmath-5.5.14-72.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-72.1.x86_64.rpm php5-bz2-5.5.14-72.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-72.1.x86_64.rpm php5-calendar-5.5.14-72.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-72.1.x86_64.rpm php5-ctype-5.5.14-72.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-72.1.x86_64.rpm php5-curl-5.5.14-72.1.x86_64.rpm php5-curl-debuginfo-5.5.14-72.1.x86_64.rpm php5-dba-5.5.14-72.1.x86_64.rpm php5-dba-debuginfo-5.5.14-72.1.x86_64.rpm php5-debuginfo-5.5.14-72.1.x86_64.rpm php5-debugsource-5.5.14-72.1.x86_64.rpm php5-devel-5.5.14-72.1.x86_64.rpm php5-dom-5.5.14-72.1.x86_64.rpm php5-dom-debuginfo-5.5.14-72.1.x86_64.rpm php5-enchant-5.5.14-72.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-72.1.x86_64.rpm php5-exif-5.5.14-72.1.x86_64.rpm php5-exif-debuginfo-5.5.14-72.1.x86_64.rpm php5-fastcgi-5.5.14-72.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-72.1.x86_64.rpm php5-fileinfo-5.5.14-72.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-72.1.x86_64.rpm php5-firebird-5.5.14-72.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-72.1.x86_64.rpm php5-fpm-5.5.14-72.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-72.1.x86_64.rpm php5-ftp-5.5.14-72.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-72.1.x86_64.rpm php5-gd-5.5.14-72.1.x86_64.rpm php5-gd-debuginfo-5.5.14-72.1.x86_64.rpm php5-gettext-5.5.14-72.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-72.1.x86_64.rpm php5-gmp-5.5.14-72.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-72.1.x86_64.rpm php5-iconv-5.5.14-72.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-72.1.x86_64.rpm php5-imap-5.5.14-72.1.x86_64.rpm php5-imap-debuginfo-5.5.14-72.1.x86_64.rpm php5-intl-5.5.14-72.1.x86_64.rpm php5-intl-debuginfo-5.5.14-72.1.x86_64.rpm php5-json-5.5.14-72.1.x86_64.rpm php5-json-debuginfo-5.5.14-72.1.x86_64.rpm php5-ldap-5.5.14-72.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-72.1.x86_64.rpm php5-mbstring-5.5.14-72.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-72.1.x86_64.rpm php5-mcrypt-5.5.14-72.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-72.1.x86_64.rpm php5-mssql-5.5.14-72.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-72.1.x86_64.rpm php5-mysql-5.5.14-72.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-72.1.x86_64.rpm php5-odbc-5.5.14-72.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-72.1.x86_64.rpm php5-opcache-5.5.14-72.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-72.1.x86_64.rpm php5-openssl-5.5.14-72.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-72.1.x86_64.rpm php5-pcntl-5.5.14-72.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-72.1.x86_64.rpm php5-pdo-5.5.14-72.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-72.1.x86_64.rpm php5-pgsql-5.5.14-72.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-72.1.x86_64.rpm php5-phar-5.5.14-72.1.x86_64.rpm php5-phar-debuginfo-5.5.14-72.1.x86_64.rpm php5-posix-5.5.14-72.1.x86_64.rpm php5-posix-debuginfo-5.5.14-72.1.x86_64.rpm php5-pspell-5.5.14-72.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-72.1.x86_64.rpm php5-readline-5.5.14-72.1.x86_64.rpm php5-readline-debuginfo-5.5.14-72.1.x86_64.rpm php5-shmop-5.5.14-72.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-72.1.x86_64.rpm php5-snmp-5.5.14-72.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-72.1.x86_64.rpm php5-soap-5.5.14-72.1.x86_64.rpm php5-soap-debuginfo-5.5.14-72.1.x86_64.rpm php5-sockets-5.5.14-72.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-72.1.x86_64.rpm php5-sqlite-5.5.14-72.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-72.1.x86_64.rpm php5-suhosin-5.5.14-72.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-72.1.x86_64.rpm php5-sysvmsg-5.5.14-72.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-72.1.x86_64.rpm php5-sysvsem-5.5.14-72.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-72.1.x86_64.rpm php5-sysvshm-5.5.14-72.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-72.1.x86_64.rpm php5-tidy-5.5.14-72.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-72.1.x86_64.rpm php5-tokenizer-5.5.14-72.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-72.1.x86_64.rpm php5-wddx-5.5.14-72.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-72.1.x86_64.rpm php5-xmlreader-5.5.14-72.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-72.1.x86_64.rpm php5-xmlrpc-5.5.14-72.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-72.1.x86_64.rpm php5-xmlwriter-5.5.14-72.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-72.1.x86_64.rpm php5-xsl-5.5.14-72.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-72.1.x86_64.rpm php5-zip-5.5.14-72.1.x86_64.rpm php5-zip-debuginfo-5.5.14-72.1.x86_64.rpm php5-zlib-5.5.14-72.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-72.1.x86_64.rpm openSUSE-2017-91 Recommended update for sblim-sfcb moderate openSUSE Leap 42.2 Update This update for sblim-sfcb fixes the following issues: - Potential segmentation fault due to un-initialized memory access. (bsc#1015155) - Add support for text/xml mimetype. - Do not overwrite configuration file on upgrades. - Some associatorname CIM operations could hang. - CMPIRole not passed to provider context. - Add sslNoSSLv3 and sslNoTLSv1 configuration options. (bsc#923349, bsc#1008130) Please restart the service after applying the update. This update was imported from the SUSE:SLE-12-SP1:Update update project. sblim-sfcb-1.4.8-4.1.src.rpm sblim-sfcb-1.4.8-4.1.x86_64.rpm sblim-sfcb-debuginfo-1.4.8-4.1.x86_64.rpm sblim-sfcb-debugsource-1.4.8-4.1.x86_64.rpm openSUSE-2017-32 Recommended update for star moderate openSUSE Leap 42.2 Update This update for star fixes the following issues: - Set extended attributes after chown(), as recent Linux kernels reset them with a chown() call. (bsc#1014065) - Flush the verbose file stream before checking for missing links. Prevents mixed output when the user redirects star's standard error to standard output and pipe it to tee(1). (bsc#935569) This update was imported from the SUSE:SLE-12-SP1:Update update project. star-1.5final-74.1.i586.rpm star-1.5final-74.1.src.rpm star-debuginfo-1.5final-74.1.i586.rpm star-debugsource-1.5final-74.1.i586.rpm star-1.5final-74.1.x86_64.rpm star-debuginfo-1.5final-74.1.x86_64.rpm star-debugsource-1.5final-74.1.x86_64.rpm openSUSE-2017-102 Optional update for gcc6 moderate openSUSE Leap 42.2 Update This update contains gcc6 6.2.1, synching it to the SLE 12 SP2 version. It contains the following changes: - Includes GCC 6.2 release. - Update HSA_RUNTINE_LIB in gcc6-hsa-enablement.patch - Make sure newlib crosses for the same target conflict - re-enable TSAN for aarch64. - Enable ifunc attribute on archs with support for GNU_IFUNC in glibc for SLE12 and up -Enable epiphany and rx packages gcc6-testresults-6.2.1+r239768-3.3.i586.rpm gcc6-testresults-6.2.1+r239768-3.3.src.rpm cpp6-6.2.1+r239768-3.3.i586.rpm cpp6-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-6.2.1+r239768-3.3.i586.rpm gcc6-6.2.1+r239768-3.3.src.rpm gcc6-ada-6.2.1+r239768-3.3.i586.rpm gcc6-ada-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-c++-6.2.1+r239768-3.3.i586.rpm gcc6-c++-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-debugsource-6.2.1+r239768-3.3.i586.rpm gcc6-fortran-6.2.1+r239768-3.3.i586.rpm gcc6-fortran-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-go-6.2.1+r239768-3.3.i586.rpm gcc6-go-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-info-6.2.1+r239768-3.3.noarch.rpm gcc6-locale-6.2.1+r239768-3.3.i586.rpm libada6-6.2.1+r239768-3.3.i586.rpm libada6-debuginfo-6.2.1+r239768-3.3.i586.rpm libasan3-gcc6-6.2.1+r239768-3.3.i586.rpm libasan3-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libatomic1-gcc6-6.2.1+r239768-3.3.i586.rpm libatomic1-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libcilkrts5-gcc6-6.2.1+r239768-3.3.i586.rpm libcilkrts5-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libgcc_s1-gcc6-6.2.1+r239768-3.3.i586.rpm libgcc_s1-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libgfortran3-gcc6-6.2.1+r239768-3.3.i586.rpm libgfortran3-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libgo9-gcc6-6.2.1+r239768-3.3.i586.rpm libgo9-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libgomp1-gcc6-6.2.1+r239768-3.3.i586.rpm libgomp1-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libitm1-gcc6-6.2.1+r239768-3.3.i586.rpm libitm1-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libmpx2-gcc6-6.2.1+r239768-3.3.i586.rpm libmpx2-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libmpxwrappers2-gcc6-6.2.1+r239768-3.3.i586.rpm libmpxwrappers2-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libquadmath0-gcc6-6.2.1+r239768-3.3.i586.rpm libquadmath0-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libstdc++6-devel-gcc6-6.2.1+r239768-3.3.i586.rpm libstdc++6-gcc6-6.2.1+r239768-3.3.i586.rpm libstdc++6-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm libstdc++6-gcc6-locale-6.2.1+r239768-3.3.i586.rpm libubsan0-gcc6-6.2.1+r239768-3.3.i586.rpm libubsan0-gcc6-debuginfo-6.2.1+r239768-3.3.i586.rpm gcc6-testresults-6.2.1+r239768-3.3.x86_64.rpm cpp6-6.2.1+r239768-3.3.x86_64.rpm cpp6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm gcc6-6.2.1+r239768-3.3.x86_64.rpm gcc6-ada-32bit-6.2.1+r239768-3.3.x86_64.rpm gcc6-ada-6.2.1+r239768-3.3.x86_64.rpm gcc6-ada-debuginfo-6.2.1+r239768-3.3.x86_64.rpm gcc6-c++-32bit-6.2.1+r239768-3.3.x86_64.rpm gcc6-c++-6.2.1+r239768-3.3.x86_64.rpm gcc6-c++-debuginfo-6.2.1+r239768-3.3.x86_64.rpm gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm gcc6-debugsource-6.2.1+r239768-3.3.x86_64.rpm gcc6-fortran-32bit-6.2.1+r239768-3.3.x86_64.rpm gcc6-fortran-6.2.1+r239768-3.3.x86_64.rpm gcc6-fortran-debuginfo-6.2.1+r239768-3.3.x86_64.rpm gcc6-go-32bit-6.2.1+r239768-3.3.x86_64.rpm gcc6-go-6.2.1+r239768-3.3.x86_64.rpm gcc6-go-debuginfo-6.2.1+r239768-3.3.x86_64.rpm gcc6-locale-6.2.1+r239768-3.3.x86_64.rpm libada6-32bit-6.2.1+r239768-3.3.x86_64.rpm libada6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libada6-6.2.1+r239768-3.3.x86_64.rpm libada6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libasan3-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libasan3-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libasan3-gcc6-6.2.1+r239768-3.3.x86_64.rpm libasan3-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libatomic1-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libatomic1-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libatomic1-gcc6-6.2.1+r239768-3.3.x86_64.rpm libatomic1-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libcilkrts5-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libcilkrts5-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libcilkrts5-gcc6-6.2.1+r239768-3.3.x86_64.rpm libcilkrts5-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgcc_s1-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libgcc_s1-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgcc_s1-gcc6-6.2.1+r239768-3.3.x86_64.rpm libgcc_s1-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgfortran3-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libgfortran3-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgfortran3-gcc6-6.2.1+r239768-3.3.x86_64.rpm libgfortran3-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgo9-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libgo9-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgo9-gcc6-6.2.1+r239768-3.3.x86_64.rpm libgo9-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgomp1-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libgomp1-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libgomp1-gcc6-6.2.1+r239768-3.3.x86_64.rpm libgomp1-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libitm1-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libitm1-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libitm1-gcc6-6.2.1+r239768-3.3.x86_64.rpm libitm1-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm liblsan0-gcc6-6.2.1+r239768-3.3.x86_64.rpm liblsan0-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libmpx2-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libmpx2-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libmpx2-gcc6-6.2.1+r239768-3.3.x86_64.rpm libmpx2-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libmpxwrappers2-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libmpxwrappers2-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libmpxwrappers2-gcc6-6.2.1+r239768-3.3.x86_64.rpm libmpxwrappers2-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libquadmath0-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libquadmath0-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libquadmath0-gcc6-6.2.1+r239768-3.3.x86_64.rpm libquadmath0-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-devel-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-devel-gcc6-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-gcc6-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libstdc++6-gcc6-locale-6.2.1+r239768-3.3.x86_64.rpm libtsan0-gcc6-6.2.1+r239768-3.3.x86_64.rpm libtsan0-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libubsan0-gcc6-32bit-6.2.1+r239768-3.3.x86_64.rpm libubsan0-gcc6-32bit-debuginfo-6.2.1+r239768-3.3.x86_64.rpm libubsan0-gcc6-6.2.1+r239768-3.3.x86_64.rpm libubsan0-gcc6-debuginfo-6.2.1+r239768-3.3.x86_64.rpm openSUSE-2017-74 Recommended update for iodine important openSUSE Leap 42.2 Update This update for iodine fixes the following issues: - The Iodined.service could not be started due to unbalanced quotes in service files (boo#1017236) iodine-0.7.0-7.1.i586.rpm iodine-0.7.0-7.1.src.rpm iodine-debuginfo-0.7.0-7.1.i586.rpm iodine-debugsource-0.7.0-7.1.i586.rpm iodine-0.7.0-7.1.x86_64.rpm iodine-debuginfo-0.7.0-7.1.x86_64.rpm iodine-debugsource-0.7.0-7.1.x86_64.rpm openSUSE-2017-76 Recommended update for ModemManager moderate openSUSE Leap 42.2 Update This update for ModemManager fixes the following issues: - ModemManager now recommends libmbim as it uses mbim-proxy (boo#1017734) ModemManager-1.4.14-4.1.i586.rpm ModemManager-1.4.14-4.1.src.rpm ModemManager-debuginfo-1.4.14-4.1.i586.rpm ModemManager-debugsource-1.4.14-4.1.i586.rpm ModemManager-devel-1.4.14-4.1.i586.rpm ModemManager-lang-1.4.14-4.1.noarch.rpm libmm-glib0-1.4.14-4.1.i586.rpm libmm-glib0-debuginfo-1.4.14-4.1.i586.rpm typelib-1_0-ModemManager-1_0-1.4.14-4.1.i586.rpm ModemManager-1.4.14-4.1.x86_64.rpm ModemManager-debuginfo-1.4.14-4.1.x86_64.rpm ModemManager-debugsource-1.4.14-4.1.x86_64.rpm ModemManager-devel-1.4.14-4.1.x86_64.rpm libmm-glib0-1.4.14-4.1.x86_64.rpm libmm-glib0-debuginfo-1.4.14-4.1.x86_64.rpm typelib-1_0-ModemManager-1_0-1.4.14-4.1.x86_64.rpm openSUSE-2017-67 Security update for irssi moderate openSUSE Leap 42.2 Update irssi was updated to fix four vulnerabilities that could result in denial of service (remote crash) when connecting to malicious servers or receiving specially crafted data. (boo#1018357) - CVE-2017-5193: NULL pointer dereference in the nickcmp function - CVE-2017-5194: out of bounds read in certain incomplete control codes - CVE-2017-5195: out of bounds read in certain incomplete character sequences - CVE-2017-5196: Correct an error when receiving invalid nick message irssi-0.8.21-9.1.i586.rpm irssi-0.8.21-9.1.src.rpm irssi-debuginfo-0.8.21-9.1.i586.rpm irssi-debugsource-0.8.21-9.1.i586.rpm irssi-devel-0.8.21-9.1.i586.rpm irssi-0.8.21-9.1.x86_64.rpm irssi-debuginfo-0.8.21-9.1.x86_64.rpm irssi-debugsource-0.8.21-9.1.x86_64.rpm irssi-devel-0.8.21-9.1.x86_64.rpm openSUSE-2017-92 Security update for ark low openSUSE Leap 42.2 Update This update for ark fixes the following issues: - CVE-2017-5330: ark could run executable scripts when clicking on them (boo#1018648) ark-16.08.2-3.1.i586.rpm ark-16.08.2-3.1.src.rpm ark-debuginfo-16.08.2-3.1.i586.rpm ark-debugsource-16.08.2-3.1.i586.rpm libkerfuffle16-16.08.2-3.1.i586.rpm libkerfuffle16-debuginfo-16.08.2-3.1.i586.rpm ark-16.08.2-3.1.x86_64.rpm ark-debuginfo-16.08.2-3.1.x86_64.rpm ark-debugsource-16.08.2-3.1.x86_64.rpm libkerfuffle16-16.08.2-3.1.x86_64.rpm libkerfuffle16-debuginfo-16.08.2-3.1.x86_64.rpm openSUSE-2017-82 Security update for encfs moderate openSUSE Leap 42.2 Update This update for encfs fixes the following issues: - A new option --require-macs was added to address CVE-2014-3462 (boo#878257) This will now trigger a warning if MAC headers were disabled via configuration. In addition, encfs was updated to 1.8.1 including all upstream improvements and fixes. encfs-1.8.1-5.1.src.rpm encfs-1.8.1-5.1.x86_64.rpm encfs-debuginfo-1.8.1-5.1.x86_64.rpm encfs-debugsource-1.8.1-5.1.x86_64.rpm encfs-lang-1.8.1-5.1.noarch.rpm openSUSE-2017-77 Recommended update for kshutdown low openSUSE Leap 42.2 Update This update for kshutdown contains various minor fixes and improvements: - Use the standard Ctrl+Q shortcut instead of Ctrl+Shift+Q - Support "--version" command line option, ignore "/?" option - translation updates - Make menu titles less distractive and less annoying - Disable incorrectly positioned tool tips in System Tray menu - Adjust the desktop file, including no longer running kshutdown as root kshutdown-4.0-3.1.i586.rpm kshutdown-4.0-3.1.src.rpm kshutdown-debuginfo-4.0-3.1.i586.rpm kshutdown-debugsource-4.0-3.1.i586.rpm kshutdown-4.0-3.1.x86_64.rpm kshutdown-debuginfo-4.0-3.1.x86_64.rpm kshutdown-debugsource-4.0-3.1.x86_64.rpm openSUSE-2017-78 Recommended update for spice-gtk moderate openSUSE Leap 42.2 Update This update for spice-gtk fixes the following issues: - numlocks / capslocks problems when redirecting keyboard (boo#1016291) libspice-client-glib-2_0-8-0.31-4.1.x86_64.rpm libspice-client-glib-2_0-8-debuginfo-0.31-4.1.x86_64.rpm libspice-client-glib-helper-0.31-4.1.x86_64.rpm libspice-client-glib-helper-debuginfo-0.31-4.1.x86_64.rpm libspice-client-gtk-2_0-4-0.31-4.1.x86_64.rpm libspice-client-gtk-2_0-4-debuginfo-0.31-4.1.x86_64.rpm libspice-client-gtk-3_0-4-0.31-4.1.x86_64.rpm libspice-client-gtk-3_0-4-debuginfo-0.31-4.1.x86_64.rpm libspice-controller0-0.31-4.1.x86_64.rpm libspice-controller0-debuginfo-0.31-4.1.x86_64.rpm python-SpiceClientGtk-0.31-4.1.x86_64.rpm python-SpiceClientGtk-debuginfo-0.31-4.1.x86_64.rpm spice-gtk-0.31-4.1.src.rpm spice-gtk-0.31-4.1.x86_64.rpm spice-gtk-debuginfo-0.31-4.1.x86_64.rpm spice-gtk-debugsource-0.31-4.1.x86_64.rpm spice-gtk-devel-0.31-4.1.x86_64.rpm spice-gtk-lang-0.31-4.1.noarch.rpm typelib-1_0-SpiceClientGlib-2_0-0.31-4.1.x86_64.rpm typelib-1_0-SpiceClientGtk-2_0-0.31-4.1.x86_64.rpm typelib-1_0-SpiceClientGtk-3_0-0.31-4.1.x86_64.rpm openSUSE-2017-1218 Security update for libjpeg-turbo moderate openSUSE Leap 42.2 Update This update for libjpeg-turbo to version 1.5.2 fixes the following issues: * CVE-2017-15232: NULL pointer dereference in jdpostct.c and jquant1.c (boo#1062937) This compatible version update contains the following improvements: * Improved and updated upsampling support and sampling factors * Memory handling correctness fixes * Improved robustness when decoding images This version is a dependency of Chromium 62. libjpeg-turbo-1.5.2-35.3.1.i586.rpm libjpeg-turbo-1.5.2-35.3.1.src.rpm libjpeg-turbo-debuginfo-1.5.2-35.3.1.i586.rpm libjpeg-turbo-debugsource-1.5.2-35.3.1.i586.rpm libjpeg8-32bit-8.1.2-35.3.1.x86_64.rpm libjpeg8-8.1.2-35.3.1.i586.rpm libjpeg8-debuginfo-32bit-8.1.2-35.3.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-35.3.1.i586.rpm libjpeg8-devel-32bit-8.1.2-35.3.1.x86_64.rpm libjpeg8-devel-8.1.2-35.3.1.i586.rpm libturbojpeg0-32bit-8.1.2-35.3.1.x86_64.rpm libturbojpeg0-8.1.2-35.3.1.i586.rpm libturbojpeg0-debuginfo-32bit-8.1.2-35.3.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-35.3.1.i586.rpm libjpeg62-32bit-62.2.0-35.3.1.x86_64.rpm libjpeg62-62.2.0-35.3.1.i586.rpm libjpeg62-debuginfo-32bit-62.2.0-35.3.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-35.3.1.i586.rpm libjpeg62-devel-32bit-62.2.0-35.3.1.x86_64.rpm libjpeg62-devel-62.2.0-35.3.1.i586.rpm libjpeg62-turbo-1.5.2-35.3.1.i586.rpm libjpeg62-turbo-1.5.2-35.3.1.src.rpm libjpeg62-turbo-debugsource-1.5.2-35.3.1.i586.rpm libjpeg-turbo-1.5.2-35.3.1.x86_64.rpm libjpeg-turbo-debuginfo-1.5.2-35.3.1.x86_64.rpm libjpeg-turbo-debugsource-1.5.2-35.3.1.x86_64.rpm libjpeg8-8.1.2-35.3.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-35.3.1.x86_64.rpm libjpeg8-devel-8.1.2-35.3.1.x86_64.rpm libturbojpeg0-8.1.2-35.3.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-35.3.1.x86_64.rpm libjpeg62-62.2.0-35.3.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-35.3.1.x86_64.rpm libjpeg62-devel-62.2.0-35.3.1.x86_64.rpm libjpeg62-turbo-1.5.2-35.3.1.x86_64.rpm libjpeg62-turbo-debugsource-1.5.2-35.3.1.x86_64.rpm openSUSE-2017-70 Security update for jasper important openSUSE Leap 42.2 Update This update for jasper fixes the following issues: - CVE-2016-8654: Heap-based buffer overflow in QMFB code in JPC codec. (bsc#1012530) - CVE-2016-9395: Invalid jasper files could lead to abort of the library caused by attacker provided image. (bsc#1010977) - CVE-2016-9398: Invalid jasper files could lead to abort of the library caused by attacker provided image. (bsc#1010979) - CVE-2016-9560: Stack-based buffer overflow in jpc_tsfb_getbands2. (bsc#1011830) - CVE-2016-9591: Use-after-free on heap in jas_matrix_destroy. (bsc#1015993) This update was imported from the SUSE:SLE-12:Update update project. jasper-1.900.14-170.1.i586.rpm jasper-1.900.14-170.1.src.rpm jasper-debuginfo-1.900.14-170.1.i586.rpm jasper-debugsource-1.900.14-170.1.i586.rpm libjasper-devel-1.900.14-170.1.i586.rpm libjasper1-1.900.14-170.1.i586.rpm libjasper1-32bit-1.900.14-170.1.x86_64.rpm libjasper1-debuginfo-1.900.14-170.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-170.1.x86_64.rpm jasper-1.900.14-170.1.x86_64.rpm jasper-debuginfo-1.900.14-170.1.x86_64.rpm jasper-debugsource-1.900.14-170.1.x86_64.rpm libjasper-devel-1.900.14-170.1.x86_64.rpm libjasper1-1.900.14-170.1.x86_64.rpm libjasper1-debuginfo-1.900.14-170.1.x86_64.rpm openSUSE-2017-80 Recommended update for xf86-video-amdgpu low openSUSE Leap 42.2 Update This update for xf86-video-amdgpu contains the following changes: - Address AMD graphic issues (GUI flickers) by enablinng amdgpu.ids which lists all supported PCI Id for server in general, but disable it by default for any PCI ID (bnc#1018406) This update syncs the package with SUSE:SLE-12-SP2:GA/xf86-video-amdgpu. xf86-video-amdgpu-1.1.0-3.1.i586.rpm xf86-video-amdgpu-1.1.0-3.1.src.rpm xf86-video-amdgpu-debuginfo-1.1.0-3.1.i586.rpm xf86-video-amdgpu-debugsource-1.1.0-3.1.i586.rpm xf86-video-amdgpu-1.1.0-3.1.x86_64.rpm xf86-video-amdgpu-debuginfo-1.1.0-3.1.x86_64.rpm xf86-video-amdgpu-debugsource-1.1.0-3.1.x86_64.rpm openSUSE-2017-86 Security update for python-pycrypto important openSUSE Leap 42.2 Update This update for python-pycrypto fixes the following issues: - A heap buffer overflow in the AES module was fixed that could have lead to remote code execution, if the mode of operation can be specified from the outside (CVE-2013-7459, boo#1017420). python-pycrypto-2.6.1-7.1.i586.rpm python-pycrypto-2.6.1-7.1.src.rpm python-pycrypto-debuginfo-2.6.1-7.1.i586.rpm python-pycrypto-2.6.1-7.1.x86_64.rpm python-pycrypto-debuginfo-2.6.1-7.1.x86_64.rpm openSUSE-2017-100 Security update for icinga important openSUSE Leap 42.2 Update This update for icinga includes various upstream fixes and the following security security fixes: - icinga was updated to version 1.14.0 - the classic-UI was vulnerable to a cross site scripting attack (CVE-2015-8010, boo#952777) - A user with nagios privileges could have gained root privileges by placing a symbolic link at the logfile location (CVE-2016-9566, boo#1014637) icinga-1.14.0-4.1.src.rpm icinga-1.14.0-4.1.x86_64.rpm icinga-debuginfo-1.14.0-4.1.x86_64.rpm icinga-debugsource-1.14.0-4.1.x86_64.rpm icinga-devel-1.14.0-4.1.x86_64.rpm icinga-doc-1.14.0-4.1.x86_64.rpm icinga-idoutils-1.14.0-4.1.x86_64.rpm icinga-idoutils-debuginfo-1.14.0-4.1.x86_64.rpm icinga-idoutils-mysql-1.14.0-4.1.x86_64.rpm icinga-idoutils-oracle-1.14.0-4.1.x86_64.rpm icinga-idoutils-pgsql-1.14.0-4.1.x86_64.rpm icinga-plugins-downtimes-1.14.0-4.1.x86_64.rpm icinga-plugins-eventhandlers-1.14.0-4.1.x86_64.rpm icinga-www-1.14.0-4.1.x86_64.rpm icinga-www-config-1.14.0-4.1.x86_64.rpm icinga-www-debuginfo-1.14.0-4.1.x86_64.rpm monitoring-tools-1.14.0-4.1.x86_64.rpm monitoring-tools-debuginfo-1.14.0-4.1.x86_64.rpm openSUSE-2017-68 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update refreshes the clamav-database. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201701090005-25.1.noarch.rpm clamav-database-201701090005-25.1.src.rpm openSUSE-2017-98 Recommended update for dirmngr low openSUSE Leap 42.2 Update This update for dirmngr enables support for daemon mode. This update was imported from the SUSE:SLE-12:Update update project. dirmngr-1.1.1-11.1.i586.rpm dirmngr-1.1.1-11.1.src.rpm dirmngr-debuginfo-1.1.1-11.1.i586.rpm dirmngr-debugsource-1.1.1-11.1.i586.rpm dirmngr-lang-1.1.1-11.1.noarch.rpm dirmngr-1.1.1-11.1.x86_64.rpm dirmngr-debuginfo-1.1.1-11.1.x86_64.rpm dirmngr-debugsource-1.1.1-11.1.x86_64.rpm openSUSE-2017-97 Recommended update for kernel-firmware low openSUSE Leap 42.2 Update This update for kernel-firmware updates ASoC Intel SST Atom firmwares to 20161201. This update was imported from the SUSE:SLE-12-SP2:Update update project. kernel-firmware-20160516git-5.1.noarch.rpm kernel-firmware-20160516git-5.1.src.rpm ucode-amd-20160516git-5.1.noarch.rpm openSUSE-2017-99 Recommended update for rsyslog important openSUSE Leap 42.2 Update This update for rsyslog fixes the following issues: - UDP sockets would not be created at startup (boo#958728) - rsyslog would crash when $OMFileAsyncWriting option is enabled (boo#1000488) rsyslog-8.4.0-8.1.src.rpm rsyslog-8.4.0-8.1.x86_64.rpm rsyslog-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-debugsource-8.4.0-8.1.x86_64.rpm rsyslog-diag-tools-8.4.0-8.1.x86_64.rpm rsyslog-diag-tools-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-doc-8.4.0-8.1.x86_64.rpm rsyslog-module-dbi-8.4.0-8.1.x86_64.rpm rsyslog-module-dbi-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-elasticsearch-8.4.0-8.1.x86_64.rpm rsyslog-module-elasticsearch-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-gcrypt-8.4.0-8.1.x86_64.rpm rsyslog-module-gcrypt-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-gssapi-8.4.0-8.1.x86_64.rpm rsyslog-module-gssapi-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-gtls-8.4.0-8.1.x86_64.rpm rsyslog-module-gtls-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-guardtime-8.4.0-8.1.x86_64.rpm rsyslog-module-guardtime-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-mmnormalize-8.4.0-8.1.x86_64.rpm rsyslog-module-mmnormalize-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-mysql-8.4.0-8.1.x86_64.rpm rsyslog-module-mysql-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-pgsql-8.4.0-8.1.x86_64.rpm rsyslog-module-pgsql-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-relp-8.4.0-8.1.x86_64.rpm rsyslog-module-relp-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-snmp-8.4.0-8.1.x86_64.rpm rsyslog-module-snmp-debuginfo-8.4.0-8.1.x86_64.rpm rsyslog-module-udpspoof-8.4.0-8.1.x86_64.rpm rsyslog-module-udpspoof-debuginfo-8.4.0-8.1.x86_64.rpm openSUSE-2017-126 Recommended update for znc moderate openSUSE Leap 42.2 Update This update contains znc 1.6.4 and fixes a number of bugs: - segfault after cloning a user - segfault when deleting a user or network which is waiting for DNS during connection - segfault which could be triggered using alias module - error in controlpanel module when setting the bindhost of another user - route_replies caused client to disconnect by timeout - compatibility with the Gitter IRC bridge znc-1.6.4-16.1.i586.rpm znc-1.6.4-16.1.src.rpm znc-debuginfo-1.6.4-16.1.i586.rpm znc-debugsource-1.6.4-16.1.i586.rpm znc-devel-1.6.4-16.1.i586.rpm znc-perl-1.6.4-16.1.i586.rpm znc-perl-debuginfo-1.6.4-16.1.i586.rpm znc-python3-1.6.4-16.1.i586.rpm znc-python3-debuginfo-1.6.4-16.1.i586.rpm znc-tcl-1.6.4-16.1.i586.rpm znc-tcl-debuginfo-1.6.4-16.1.i586.rpm znc-1.6.4-16.1.x86_64.rpm znc-debuginfo-1.6.4-16.1.x86_64.rpm znc-debugsource-1.6.4-16.1.x86_64.rpm znc-devel-1.6.4-16.1.x86_64.rpm znc-perl-1.6.4-16.1.x86_64.rpm znc-perl-debuginfo-1.6.4-16.1.x86_64.rpm znc-python3-1.6.4-16.1.x86_64.rpm znc-python3-debuginfo-1.6.4-16.1.x86_64.rpm znc-tcl-1.6.4-16.1.x86_64.rpm znc-tcl-debuginfo-1.6.4-16.1.x86_64.rpm openSUSE-2017-106 Security update for pcsc-lite moderate openSUSE Leap 42.2 Update pcsc-lite was updated to fix one security issue. This security issue was fixed: - CVE-2016-10109: This use-after-free and double-free issue allowed local attacker to cause a Denial of Service and possible privilege escalation (bsc#1017902). libpcsclite1-1.8.17-3.1.i586.rpm libpcsclite1-32bit-1.8.17-3.1.x86_64.rpm libpcsclite1-debuginfo-1.8.17-3.1.i586.rpm libpcsclite1-debuginfo-32bit-1.8.17-3.1.x86_64.rpm libpcscspy0-1.8.17-3.1.i586.rpm libpcscspy0-32bit-1.8.17-3.1.x86_64.rpm libpcscspy0-debuginfo-1.8.17-3.1.i586.rpm libpcscspy0-debuginfo-32bit-1.8.17-3.1.x86_64.rpm pcsc-lite-1.8.17-3.1.i586.rpm pcsc-lite-1.8.17-3.1.src.rpm pcsc-lite-debuginfo-1.8.17-3.1.i586.rpm pcsc-lite-debugsource-1.8.17-3.1.i586.rpm pcsc-lite-devel-1.8.17-3.1.i586.rpm libpcsclite1-1.8.17-3.1.x86_64.rpm libpcsclite1-debuginfo-1.8.17-3.1.x86_64.rpm libpcscspy0-1.8.17-3.1.x86_64.rpm libpcscspy0-debuginfo-1.8.17-3.1.x86_64.rpm pcsc-lite-1.8.17-3.1.x86_64.rpm pcsc-lite-debuginfo-1.8.17-3.1.x86_64.rpm pcsc-lite-debugsource-1.8.17-3.1.x86_64.rpm pcsc-lite-devel-1.8.17-3.1.x86_64.rpm openSUSE-2017-123 Recommended update for libosinfo moderate openSUSE Leap 42.2 Update This update for libosinfo fixes the following issues: - Incomplete capabilities list of SLE and openSUSE distributions. (bsc#1013983) - Use of the wrong bootloader tool to boot SLES 12-SP3 PV kernel on Xen platform. (bsc#1012005) This update was imported from the SUSE:SLE-12-SP2:Update update project. libosinfo-0.3.0-6.1.i586.rpm libosinfo-0.3.0-6.1.src.rpm libosinfo-1_0-0-0.3.0-6.1.i586.rpm libosinfo-1_0-0-debuginfo-0.3.0-6.1.i586.rpm libosinfo-debuginfo-0.3.0-6.1.i586.rpm libosinfo-debugsource-0.3.0-6.1.i586.rpm libosinfo-devel-0.3.0-6.1.i586.rpm libosinfo-lang-0.3.0-6.1.noarch.rpm typelib-1_0-Libosinfo-1_0-0.3.0-6.1.i586.rpm libosinfo-0.3.0-6.1.x86_64.rpm libosinfo-1_0-0-0.3.0-6.1.x86_64.rpm libosinfo-1_0-0-debuginfo-0.3.0-6.1.x86_64.rpm libosinfo-debuginfo-0.3.0-6.1.x86_64.rpm libosinfo-debugsource-0.3.0-6.1.x86_64.rpm libosinfo-devel-0.3.0-6.1.x86_64.rpm typelib-1_0-Libosinfo-1_0-0.3.0-6.1.x86_64.rpm openSUSE-2017-119 Security update for v8 moderate openSUSE Leap 42.2 Update This update for v8 fixes the following issues: - maliciously crafted java script code could cause v8 in chromium to crash libv8-5-5.3.332-3.1.i586.rpm libv8-5-debuginfo-5.3.332-3.1.i586.rpm v8-5.3.332-3.1.i586.rpm v8-5.3.332-3.1.src.rpm v8-debuginfo-5.3.332-3.1.i586.rpm v8-debugsource-5.3.332-3.1.i586.rpm v8-devel-5.3.332-3.1.i586.rpm v8-private-headers-devel-5.3.332-3.1.i586.rpm libv8-5-5.3.332-3.1.x86_64.rpm libv8-5-debuginfo-5.3.332-3.1.x86_64.rpm v8-5.3.332-3.1.x86_64.rpm v8-debuginfo-5.3.332-3.1.x86_64.rpm v8-debugsource-5.3.332-3.1.x86_64.rpm v8-devel-5.3.332-3.1.x86_64.rpm v8-private-headers-devel-5.3.332-3.1.x86_64.rpm openSUSE-2017-105 Security update for icoutils important openSUSE Leap 42.2 Update This update for icoutils to version 0.31.1 fixes the following issues: - CVE-2017-5208: An integer overflow allows maliciously crafted files to cause DoS or code execution (boo#1018756). - CVE-2017-5331: Incorrect out of bounds checks in check_offset allow for DoS or code execution (boo#1018756). - CVE-2017-5332: Missing out of bounds checks in extract_group_icon_cursor_resource allow for DoS or code execution (boo#1018756). - CVE-2017-5333: Incorrect out of bounds checks in check_offset allow for DoS or code execution (boo#1018756). icoutils-0.31.1-8.1.i586.rpm icoutils-0.31.1-8.1.src.rpm icoutils-debuginfo-0.31.1-8.1.i586.rpm icoutils-debugsource-0.31.1-8.1.i586.rpm icoutils-0.31.1-8.1.x86_64.rpm icoutils-debuginfo-0.31.1-8.1.x86_64.rpm icoutils-debugsource-0.31.1-8.1.x86_64.rpm openSUSE-2017-114 Security update for bind important openSUSE Leap 42.2 Update This update for bind fixes the following issues: - Fix a potential assertion failure that could have been triggered by a malformed response to an ANY query, thereby facilitating a denial-of-service attack. [CVE-2016-9131, bsc#1018700, bsc#1018699] - Fix a potential assertion failure that could have been triggered by responding to a query with inconsistent DNSSEC information, thereby facilitating a denial-of-service attack. [CVE-2016-9147, bsc#1018701, bsc#1018699] - Fix potential assertion failure that could have been triggered by DNS responses that contain unusually-formed DS resource records, facilitating a denial-of-service attack. [CVE-2016-9444, bsc#1018702, bsc#1018699] This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.9P1-43.1.i586.rpm bind-9.9.9P1-43.1.src.rpm bind-chrootenv-9.9.9P1-43.1.i586.rpm bind-debuginfo-9.9.9P1-43.1.i586.rpm bind-debugsource-9.9.9P1-43.1.i586.rpm bind-devel-9.9.9P1-43.1.i586.rpm bind-doc-9.9.9P1-43.1.noarch.rpm bind-libs-32bit-9.9.9P1-43.1.x86_64.rpm bind-libs-9.9.9P1-43.1.i586.rpm bind-libs-debuginfo-32bit-9.9.9P1-43.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-43.1.i586.rpm bind-lwresd-9.9.9P1-43.1.i586.rpm bind-lwresd-debuginfo-9.9.9P1-43.1.i586.rpm bind-utils-9.9.9P1-43.1.i586.rpm bind-utils-debuginfo-9.9.9P1-43.1.i586.rpm bind-9.9.9P1-43.1.x86_64.rpm bind-chrootenv-9.9.9P1-43.1.x86_64.rpm bind-debuginfo-9.9.9P1-43.1.x86_64.rpm bind-debugsource-9.9.9P1-43.1.x86_64.rpm bind-devel-9.9.9P1-43.1.x86_64.rpm bind-libs-9.9.9P1-43.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-43.1.x86_64.rpm bind-lwresd-9.9.9P1-43.1.x86_64.rpm bind-lwresd-debuginfo-9.9.9P1-43.1.x86_64.rpm bind-utils-9.9.9P1-43.1.x86_64.rpm bind-utils-debuginfo-9.9.9P1-43.1.x86_64.rpm openSUSE-2017-122 Recommended update for krusader moderate openSUSE Leap 42.2 Update This update for krusader fixes the following issues: - Fix behavior when pressing the left/right cursor keys in brief view. (boo#1017533, kde#374238) - Add KDE's service actions to the right click popup menu in krusader again. (boo#1016980, kde#372231) kio_iso-2.5.0-6.1.i586.rpm kio_iso-debuginfo-2.5.0-6.1.i586.rpm krusader-2.5.0-6.1.i586.rpm krusader-2.5.0-6.1.src.rpm krusader-debuginfo-2.5.0-6.1.i586.rpm krusader-debugsource-2.5.0-6.1.i586.rpm krusader-doc-2.5.0-6.1.i586.rpm kio_iso-2.5.0-6.1.x86_64.rpm kio_iso-debuginfo-2.5.0-6.1.x86_64.rpm krusader-2.5.0-6.1.x86_64.rpm krusader-debuginfo-2.5.0-6.1.x86_64.rpm krusader-debugsource-2.5.0-6.1.x86_64.rpm krusader-doc-2.5.0-6.1.x86_64.rpm openSUSE-2017-133 Recommended update for rubygem-cfa_grub2 moderate openSUSE Leap 42.2 Update This update for rubygem-cfa_grub2 provides the following fixes: - Use correct configuration file for Xen kernel parameters. (bsc#1012503) - Fix YaST performance problems when /etc/hosts includes many records. (bsc#877047) This update was imported from the SUSE:SLE-12-SP2:Update update project. ruby2.1-rubygem-cfa_grub2-0.5.3-3.1.i586.rpm ruby2.1-rubygem-cfa_grub2-doc-0.5.3-3.1.i586.rpm rubygem-cfa_grub2-0.5.3-3.1.src.rpm ruby2.1-rubygem-cfa_grub2-0.5.3-3.1.x86_64.rpm ruby2.1-rubygem-cfa_grub2-doc-0.5.3-3.1.x86_64.rpm openSUSE-2017-112 Security update for pdns moderate openSUSE Leap 42.2 Update This update for pdns fixes the following issues: - CVE-2016-2120: Crafted zone record could have caused a denial of service (bsc#1018329). - CVE-2016-7068: Crafted queries could have caused abnormal CPU usage (bsc#1018326). - CVE-2016-7072: Denial of service via the web server (bsc#1018327). - CVE-2016-7073: Fixed insufficient validation of TSIG signatures (bsc#1018328). - CVE-2016-7074: Fixed insufficient validation of TSIG signatures ((bsc#1018328). pdns-3.4.9-3.1.src.rpm pdns-3.4.9-3.1.x86_64.rpm pdns-backend-ldap-3.4.9-3.1.x86_64.rpm pdns-backend-ldap-debuginfo-3.4.9-3.1.x86_64.rpm pdns-backend-lua-3.4.9-3.1.x86_64.rpm pdns-backend-lua-debuginfo-3.4.9-3.1.x86_64.rpm pdns-backend-mydns-3.4.9-3.1.x86_64.rpm pdns-backend-mydns-debuginfo-3.4.9-3.1.x86_64.rpm pdns-backend-mysql-3.4.9-3.1.x86_64.rpm pdns-backend-mysql-debuginfo-3.4.9-3.1.x86_64.rpm pdns-backend-postgresql-3.4.9-3.1.x86_64.rpm pdns-backend-postgresql-debuginfo-3.4.9-3.1.x86_64.rpm pdns-backend-sqlite3-3.4.9-3.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-3.4.9-3.1.x86_64.rpm pdns-debuginfo-3.4.9-3.1.x86_64.rpm pdns-debugsource-3.4.9-3.1.x86_64.rpm openSUSE-2017-129 Security update for pdns-recursor moderate openSUSE Leap 42.2 Update This update for pdns-recursor fixes the following issue: - CVE-2016-7068: Crafted queries could have caused abnormal CPU usage (bsc#1018326) pdns-recursor-3.7.3-7.1.i586.rpm pdns-recursor-3.7.3-7.1.src.rpm pdns-recursor-debuginfo-3.7.3-7.1.i586.rpm pdns-recursor-debugsource-3.7.3-7.1.i586.rpm pdns-recursor-3.7.3-7.1.x86_64.rpm pdns-recursor-debuginfo-3.7.3-7.1.x86_64.rpm pdns-recursor-debugsource-3.7.3-7.1.x86_64.rpm openSUSE-2017-139 Recommended update for mate-notification-daemon moderate openSUSE Leap 42.2 Update This update for mate-notification-daemon fixes the following issues: - Fix markup parsing. (boo#1019735) - Update translations. mate-notification-daemon-1.16.1-3.1.i586.rpm mate-notification-daemon-1.16.1-3.1.src.rpm mate-notification-daemon-debuginfo-1.16.1-3.1.i586.rpm mate-notification-daemon-debugsource-1.16.1-3.1.i586.rpm mate-notification-daemon-lang-1.16.1-3.1.noarch.rpm mate-notification-daemon-1.16.1-3.1.x86_64.rpm mate-notification-daemon-debuginfo-1.16.1-3.1.x86_64.rpm mate-notification-daemon-debugsource-1.16.1-3.1.x86_64.rpm openSUSE-2017-113 Recommended update for tilda moderate openSUSE Leap 42.2 Update This update for tilda fixes the following issues: - Update to version 1.3.3: + Bumped GTK+ version to 3.10, we are already implicitly depending on it. + Fixed the close-tab regression introduced in the last patch. + Fixed CTRL+SHIFT+W closing two tabs. - Changes from version 1.3.2: + Updated Hacking.md's instructions to reflect VTE 2.91 api bump. + Added a widget name to the search widget for easier styling. + Several code cleanups and a few deprecation warnings where removed. + Added default styling to the tilda search bar. + Cleanup code for CSS loading. It now reports an error if something went wrong. + Fixed a problem that caused tilda to close two tabs when the close tab hotkey was used. + The preference dialog is now also shown above the tilda window if the tilda window is in fullscreen mode. - Changes from version 1.3.1: + Transparency regression for GNOME shell fixed. + Images in the appdata file and Readme.md have been updated. + Fixed an issue that would the background transparancy to be reset on a color palette change. - NOTE: No wayland support (yet?). tilda-1.3.3-13.1.src.rpm tilda-1.3.3-13.1.x86_64.rpm tilda-debuginfo-1.3.3-13.1.x86_64.rpm tilda-debugsource-1.3.3-13.1.x86_64.rpm tilda-lang-1.3.3-13.1.noarch.rpm openSUSE-2017-130 Security update for perl-DBD-mysql moderate openSUSE Leap 42.2 Update This update for perl-DBD-mysql fixes the following issues: - CVE-2016-1251: A use-after-free when used with mysql_server_prepare=1 (bsc#1012546). - CVE-2016-1246: Buffer overflow allowed context-dependent attackers to cause a denial of service (crash) via vectors related to an error message (bsc#1002626). - CVE-2016-1249: Out-of-bounds read when using server-side prepared statement support (bsc#1010457). This update was imported from the SUSE:SLE-12:Update update project. perl-DBD-mysql-4.021-14.1.src.rpm perl-DBD-mysql-4.021-14.1.x86_64.rpm perl-DBD-mysql-debuginfo-4.021-14.1.x86_64.rpm perl-DBD-mysql-debugsource-4.021-14.1.x86_64.rpm openSUSE-2017-147 Recommended update for python-jenkins-job-builder moderate openSUSE Leap 42.2 Update This update for python-jenkins-job-builder fixes the following issues: - Fix creation of wrong timeout config by python-jenkins-job-builder. (boo#1019600) python-jenkins-job-builder-1.6.1-3.1.noarch.rpm python-jenkins-job-builder-1.6.1-3.1.src.rpm openSUSE-2017-135 Recommended update for bash-completion low openSUSE Leap 42.2 Update This update for bash-completion fixes the following issues: - Allow mixed long and short tar(1) options. (bsc#1012212) - Only remove completion for umount/mount for older SUSE versions. (bsc#995045) - Disable html documentation by default to avoid build loops. This update was imported from the SUSE:SLE-12:Update update project. bash-completion-2.1-10.12.1.noarch.rpm bash-completion-2.1-10.12.1.src.rpm openSUSE-2017-136 Recommended update for gdk-pixbuf low openSUSE Leap 42.2 Update This update for gdk-pixbuf provides the following fixes: - Fix RGBA conversion for big endian X11 environments. (bsc#929462, bsc#1010497) This update was imported from the SUSE:SLE-12-SP2:Update update project. gdk-pixbuf-2.34.0-5.1.src.rpm gdk-pixbuf-debugsource-2.34.0-5.1.i586.rpm gdk-pixbuf-devel-2.34.0-5.1.i586.rpm gdk-pixbuf-devel-32bit-2.34.0-5.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-5.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.34.0-5.1.x86_64.rpm gdk-pixbuf-lang-2.34.0-5.1.noarch.rpm gdk-pixbuf-query-loaders-2.34.0-5.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.34.0-5.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-5.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.34.0-5.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-5.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.34.0-5.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-5.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.34.0-5.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-5.1.i586.rpm gdk-pixbuf-debugsource-2.34.0-5.1.x86_64.rpm gdk-pixbuf-devel-2.34.0-5.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-5.1.x86_64.rpm gdk-pixbuf-query-loaders-2.34.0-5.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-5.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-5.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-5.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-5.1.x86_64.rpm openSUSE-2017-116 Security update for qemu important openSUSE Leap 42.2 Update qemu was updated to fix several issues. These security issues were fixed: - CVE-2016-9102: Memory leak in the v9fs_xattrcreate function in hw/9pfs/9p.c in allowed local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) via a large number of Txattrcreate messages with the same fid number (bsc#1014256). - CVE-2016-9103: The v9fs_xattrcreate function in hw/9pfs/9p.c in allowed local guest OS administrators to obtain sensitive host heap memory information by reading xattribute values writing to them (bsc#1007454). - CVE-2016-9381: Improper processing of shared rings allowing guest administrators take over the qemu process, elevating their privilege to that of the qemu process (bsc#1009109) - CVE-2016-9776: The ColdFire Fast Ethernet Controller emulator support was vulnerable to an infinite loop issue while receiving packets in 'mcf_fec_receive'. A privileged user/process inside guest could have used this issue to crash the Qemu process on the host leading to DoS (bsc#1013285). - CVE-2016-9845: The Virtio GPU Device emulator support as vulnerable to an information leakage issue while processing the 'VIRTIO_GPU_CMD_GET_CAPSET_INFO' command. A guest user/process could have used this flaw to leak contents of the host memory (bsc#1013767). - CVE-2016-9846: The Virtio GPU Device emulator support was vulnerable to a memory leakage issue while updating the cursor data in update_cursor_data_virgl. A guest user/process could have used this flaw to leak host memory bytes, resulting in DoS for the host (bsc#1013764). - CVE-2016-9907: The USB redirector usb-guest support was vulnerable to a memory leakage flaw when destroying the USB redirector in 'usbredir_handle_destroy'. A guest user/process could have used this issue to leak host memory, resulting in DoS for a host (bsc#1014109). - CVE-2016-9908: The Virtio GPU Device emulator support was vulnerable to an information leakage issue while processing the 'VIRTIO_GPU_CMD_GET_CAPSET' command. A guest user/process could have used this flaw to leak contents of the host memory (bsc#1014514). - CVE-2016-9911: The USB EHCI Emulation support was vulnerable to a memory leakage issue while processing packet data in 'ehci_init_transfer'. A guest user/process could have used this issue to leak host memory, resulting in DoS for the host (bsc#1014111). - CVE-2016-9912: The Virtio GPU Device emulator support was vulnerable to a memory leakage issue while destroying gpu resource object in 'virtio_gpu_resource_destroy'. A guest user/process could have used this flaw to leak host memory bytes, resulting in DoS for the host (bsc#1014112). - CVE-2016-9913: VirtFS was vulnerable to memory leakage issue via its '9p-handle' or '9p-proxy' backend drivers. A privileged user inside guest could have used this flaw to leak host memory, thus affecting other services on the host and/or potentially crash the Qemu process on the host (bsc#1014110). These non-security issues were fixed: - Fixed uint64 property parsing and add regression tests (bsc#937125) - Added a man page for kvm_stat - Fix crash in vte (bsc#1008519) - Various upstream commits targeted towards stable releases (bsc#1013341) This update was imported from the SUSE:SLE-12-SP2:Update update project. qemu-linux-user-2.6.2-26.1.i586.rpm qemu-linux-user-2.6.2-26.1.src.rpm qemu-linux-user-debuginfo-2.6.2-26.1.i586.rpm qemu-linux-user-debugsource-2.6.2-26.1.i586.rpm qemu-testsuite-2.6.2-26.1.i586.rpm qemu-testsuite-2.6.2-26.1.src.rpm qemu-2.6.2-26.1.i586.rpm qemu-2.6.2-26.1.src.rpm qemu-arm-2.6.2-26.1.i586.rpm qemu-arm-debuginfo-2.6.2-26.1.i586.rpm qemu-block-curl-2.6.2-26.1.i586.rpm qemu-block-curl-debuginfo-2.6.2-26.1.i586.rpm qemu-block-dmg-2.6.2-26.1.i586.rpm qemu-block-dmg-debuginfo-2.6.2-26.1.i586.rpm qemu-block-iscsi-2.6.2-26.1.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-26.1.i586.rpm qemu-block-ssh-2.6.2-26.1.i586.rpm qemu-block-ssh-debuginfo-2.6.2-26.1.i586.rpm qemu-debugsource-2.6.2-26.1.i586.rpm qemu-extra-2.6.2-26.1.i586.rpm qemu-extra-debuginfo-2.6.2-26.1.i586.rpm qemu-guest-agent-2.6.2-26.1.i586.rpm qemu-guest-agent-debuginfo-2.6.2-26.1.i586.rpm qemu-ipxe-1.0.0-26.1.noarch.rpm qemu-kvm-2.6.2-26.1.i586.rpm qemu-lang-2.6.2-26.1.i586.rpm qemu-ppc-2.6.2-26.1.i586.rpm qemu-ppc-debuginfo-2.6.2-26.1.i586.rpm qemu-s390-2.6.2-26.1.i586.rpm qemu-s390-debuginfo-2.6.2-26.1.i586.rpm qemu-seabios-1.9.1-26.1.noarch.rpm qemu-sgabios-8-26.1.noarch.rpm qemu-tools-2.6.2-26.1.i586.rpm qemu-tools-debuginfo-2.6.2-26.1.i586.rpm qemu-vgabios-1.9.1-26.1.noarch.rpm qemu-x86-2.6.2-26.1.i586.rpm qemu-x86-debuginfo-2.6.2-26.1.i586.rpm qemu-linux-user-2.6.2-26.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-26.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-26.1.x86_64.rpm qemu-testsuite-2.6.2-26.1.x86_64.rpm qemu-2.6.2-26.1.x86_64.rpm qemu-arm-2.6.2-26.1.x86_64.rpm qemu-arm-debuginfo-2.6.2-26.1.x86_64.rpm qemu-block-curl-2.6.2-26.1.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-26.1.x86_64.rpm qemu-block-dmg-2.6.2-26.1.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-26.1.x86_64.rpm qemu-block-iscsi-2.6.2-26.1.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-26.1.x86_64.rpm qemu-block-rbd-2.6.2-26.1.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-26.1.x86_64.rpm qemu-block-ssh-2.6.2-26.1.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-26.1.x86_64.rpm qemu-debugsource-2.6.2-26.1.x86_64.rpm qemu-extra-2.6.2-26.1.x86_64.rpm qemu-extra-debuginfo-2.6.2-26.1.x86_64.rpm qemu-guest-agent-2.6.2-26.1.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-26.1.x86_64.rpm qemu-kvm-2.6.2-26.1.x86_64.rpm qemu-lang-2.6.2-26.1.x86_64.rpm qemu-ppc-2.6.2-26.1.x86_64.rpm qemu-ppc-debuginfo-2.6.2-26.1.x86_64.rpm qemu-s390-2.6.2-26.1.x86_64.rpm qemu-s390-debuginfo-2.6.2-26.1.x86_64.rpm qemu-tools-2.6.2-26.1.x86_64.rpm qemu-tools-debuginfo-2.6.2-26.1.x86_64.rpm qemu-x86-2.6.2-26.1.x86_64.rpm qemu-x86-debuginfo-2.6.2-26.1.x86_64.rpm openSUSE-2017-115 Security update for squid moderate openSUSE Leap 42.2 Update This update for squid fixes the following issues: - CVE-2016-10003: Prevent incorrect forwarding of cached private responses when Collapsed Forwarding feature is enabled. This allowed remote attacker (proxy user) to discover private and sensitive information about another user (bsc#1016169). - CVE-2016-10002: Fixed incorrect processing of responses to If-None-Modified HTTP conditional requests. This allowed responses containing private data to clients it should not have reached (bsc#1016168). - CVE-2014-9749: Prevent nonce replay in Digest authentication, preventing the reuse of stale auth tokens (bsc#949942). This update was imported from the SUSE:SLE-12-SP2:Update update project. squid-3.5.21-3.1.i586.rpm squid-3.5.21-3.1.src.rpm squid-debuginfo-3.5.21-3.1.i586.rpm squid-debugsource-3.5.21-3.1.i586.rpm squid-3.5.21-3.1.x86_64.rpm squid-debuginfo-3.5.21-3.1.x86_64.rpm squid-debugsource-3.5.21-3.1.x86_64.rpm openSUSE-2017-132 Security update for xtrabackup moderate openSUSE Leap 42.2 Update This update for xtrabackup fixes the following issues: - CVE-2016-6225: xbcrypt encryption IV not being set properly (boo#1019858) In addition, XtraBackup was updated to 2.3.6 to include the following improvements: - now supports SHA256 passwords - new supports command options for secure connections The following bugs were fixed: - intermittent assertion failures when not correctly identifying server version - Safe slave backup algorithm performed too short delays between retries which could cause backups to fail on a busy servers - fix compilation warnings with gcc6 - Backup would still succeed even if xtrabackup would fail to write the metadata - xbcloud now supports EMC ECS Swift API Authorization requests - backup failed with MariaDB 10.2 with the unsupported server version error message xtrabackup-2.3.6-3.1.src.rpm xtrabackup-2.3.6-3.1.x86_64.rpm xtrabackup-debuginfo-2.3.6-3.1.x86_64.rpm xtrabackup-debugsource-2.3.6-3.1.x86_64.rpm xtrabackup-test-2.3.6-3.1.x86_64.rpm openSUSE-2017-138 Recommended update for plasma5-addons moderate openSUSE Leap 42.2 Update This recommended update for plasma5-addons fixes the following issues: - Add upstream patches from Plasma/5.8 branch, now roughly equal to 5.8.5: plasma5-addons-5.8.3-7.1.i586.rpm plasma5-addons-5.8.3-7.1.src.rpm plasma5-addons-debuginfo-5.8.3-7.1.i586.rpm plasma5-addons-debugsource-5.8.3-7.1.i586.rpm plasma5-addons-lang-5.8.3-7.1.noarch.rpm plasma5-addons-5.8.3-7.1.x86_64.rpm plasma5-addons-debuginfo-5.8.3-7.1.x86_64.rpm plasma5-addons-debugsource-5.8.3-7.1.x86_64.rpm openSUSE-2017-137 Security update for python3-sleekxmpp moderate openSUSE Leap 42.2 Update This update for python3-sleekxmpp fixes the following issues: - Check the origin of roster pushes (2015-8688, 2016-9928, boo#1014976). Also see https://gultsch.de/gajim_roster_push_and_message_interception.html - An error in legacyauth support was fixed python3-sleekxmpp-1.3.1-3.1.noarch.rpm python3-sleekxmpp-1.3.1-3.1.src.rpm openSUSE-2017-141 Security update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - The version has been updated from 5.1.8 to 5.1.12. Upstream fixed various functional and security issues. - Multiple security issues have been fixed that could cause DoS and possibly privilege escalation (CVE-2016-5501,CVE-2016-5538,CVE-2016-5605,CVE-2016-5608,CVE-2016-5610, CVE-2016-5611,CVE-2016-561313, boo#1005621) - A security warning regarding USB passthru has been added. It will be shown only the first time virtualbox is started. (bnc#1018340) - Reverted a previously introduced user interface scaling change, because it caused problems (https://forums.opensuse.org/showthread.php/521520-VirtualBox-interface-scaling, bsc#1014694) python-virtualbox-5.1.12-6.1.x86_64.rpm python-virtualbox-debuginfo-5.1.12-6.1.x86_64.rpm virtualbox-5.1.12-6.1.src.rpm virtualbox-5.1.12-6.1.x86_64.rpm virtualbox-debuginfo-5.1.12-6.1.x86_64.rpm virtualbox-debugsource-5.1.12-6.1.x86_64.rpm virtualbox-devel-5.1.12-6.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.12-6.1.noarch.rpm virtualbox-guest-kmp-default-5.1.12_k4.4.36_8-6.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.12_k4.4.36_8-6.1.x86_64.rpm virtualbox-guest-tools-5.1.12-6.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.12-6.1.x86_64.rpm virtualbox-guest-x11-5.1.12-6.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.12-6.1.x86_64.rpm virtualbox-host-kmp-default-5.1.12_k4.4.36_8-6.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.12_k4.4.36_8-6.1.x86_64.rpm virtualbox-host-source-5.1.12-6.1.noarch.rpm virtualbox-qt-5.1.12-6.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.12-6.1.x86_64.rpm virtualbox-websrv-5.1.12-6.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.12-6.1.x86_64.rpm openSUSE-2017-128 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Jan 16th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201701160006-28.1.noarch.rpm clamav-database-201701160006-28.1.src.rpm openSUSE-2017-157 Recommended update for gnome-shell, gnome-shell-extensions moderate openSUSE Leap 42.2 Update This update for gnome-shell and gnome-shell-extensions fixes the following issues: - If the "Activities Overview" is active and "Applications List" is started, the former was not being closed, incorrectly overlaying the latter. (bsc#1008539) - The SUSE logo was not being displayed in the lock screen. (bsc#1007468) - A problem when unpacking settings of the SLE Classic theme. (bsc#993341) - Use DBUS to get the system hostname. (bsc#999592) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-shell-classic-3.20.1-6.1.noarch.rpm gnome-shell-extensions-3.20.1-6.1.src.rpm gnome-shell-extensions-common-3.20.1-6.1.noarch.rpm gnome-shell-extensions-common-lang-3.20.1-6.1.noarch.rpm gnome-shell-3.20.4-8.1.src.rpm gnome-shell-3.20.4-8.1.x86_64.rpm gnome-shell-browser-plugin-3.20.4-8.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.20.4-8.1.x86_64.rpm gnome-shell-calendar-3.20.4-8.1.x86_64.rpm gnome-shell-calendar-debuginfo-3.20.4-8.1.x86_64.rpm gnome-shell-debuginfo-3.20.4-8.1.x86_64.rpm gnome-shell-debugsource-3.20.4-8.1.x86_64.rpm gnome-shell-devel-3.20.4-8.1.x86_64.rpm gnome-shell-lang-3.20.4-8.1.noarch.rpm openSUSE-2017-167 Initial update for cups-pdf low openSUSE Leap 42.2 Update This optional update introduces cups-pdf to 42.2. cups-pdf is a PDF writer backend or CUPS. It provides a virtual CUPS-PDF printer which produces PDF file so that application programs which have no built-in support to "Save as PDF" could print to CUPS-PDF to get a PDF file. cups-pdf-3.0.0-2.1.i586.rpm cups-pdf-3.0.0-2.1.src.rpm cups-pdf-debuginfo-3.0.0-2.1.i586.rpm cups-pdf-debugsource-3.0.0-2.1.i586.rpm cups-pdf-3.0.0-2.1.x86_64.rpm cups-pdf-debuginfo-3.0.0-2.1.x86_64.rpm cups-pdf-debugsource-3.0.0-2.1.x86_64.rpm openSUSE-2017-148 Recommended update for yast2-installation low openSUSE Leap 42.2 Update This update for yast2-installation provides the following fixes: - Do not crash when the proposal screen is configured through an AutoYaST profile and tabs are not being used. (bsc#1013976) - AutoYaST upgrade: Respect user-defined timeouts for errors, messages and pop-ups in general. (bsc#999895) - Fix missing icon next to SSH Key Import in AutoYaST. (bsc#988377) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-installation-3.1.218-3.1.noarch.rpm yast2-installation-3.1.218-3.1.src.rpm openSUSE-2017-275 Optional update for dtv-scan-tables, v4l-utils moderate openSUSE Leap 42.2 Update This update introduces the package dtv-scan-tables and provides version 1.8.0 for v4l-utils. dtv-scan-tables-20161227-2.1.noarch.rpm dtv-scan-tables-20161227-2.1.src.rpm dtv-scan-tables-v5-20161227-2.1.noarch.rpm dvb-utils-1.8.0-6.1.i586.rpm dvb-utils-debuginfo-1.8.0-6.1.i586.rpm libdvbv5-0-1.8.0-6.1.i586.rpm libdvbv5-0-32bit-1.8.0-6.1.x86_64.rpm libdvbv5-0-debuginfo-1.8.0-6.1.i586.rpm libdvbv5-0-debuginfo-32bit-1.8.0-6.1.x86_64.rpm libdvbv5-0-lang-1.8.0-6.1.noarch.rpm libdvbv5-devel-1.8.0-6.1.i586.rpm libv4l-1.8.0-6.1.i586.rpm libv4l-32bit-1.8.0-6.1.x86_64.rpm libv4l-debuginfo-1.8.0-6.1.i586.rpm libv4l-debuginfo-32bit-1.8.0-6.1.x86_64.rpm libv4l-devel-1.8.0-6.1.i586.rpm libv4l-devel-32bit-1.8.0-6.1.x86_64.rpm libv4l1-0-1.8.0-6.1.i586.rpm libv4l1-0-32bit-1.8.0-6.1.x86_64.rpm libv4l1-0-debuginfo-1.8.0-6.1.i586.rpm libv4l1-0-debuginfo-32bit-1.8.0-6.1.x86_64.rpm libv4l2-0-1.8.0-6.1.i586.rpm libv4l2-0-32bit-1.8.0-6.1.x86_64.rpm libv4l2-0-debuginfo-1.8.0-6.1.i586.rpm libv4l2-0-debuginfo-32bit-1.8.0-6.1.x86_64.rpm libv4l2rds0-1.8.0-6.1.i586.rpm libv4l2rds0-32bit-1.8.0-6.1.x86_64.rpm libv4l2rds0-debuginfo-1.8.0-6.1.i586.rpm libv4l2rds0-debuginfo-32bit-1.8.0-6.1.x86_64.rpm libv4lconvert0-1.8.0-6.1.i586.rpm libv4lconvert0-32bit-1.8.0-6.1.x86_64.rpm libv4lconvert0-debuginfo-1.8.0-6.1.i586.rpm libv4lconvert0-debuginfo-32bit-1.8.0-6.1.x86_64.rpm qv4l2-1.8.0-6.1.i586.rpm qv4l2-debuginfo-1.8.0-6.1.i586.rpm v4l-utils-1.8.0-6.1.i586.rpm v4l-utils-1.8.0-6.1.src.rpm v4l-utils-debuginfo-1.8.0-6.1.i586.rpm v4l-utils-debugsource-1.8.0-6.1.i586.rpm v4l-utils-devel-tools-1.8.0-6.1.i586.rpm v4l-utils-devel-tools-debuginfo-1.8.0-6.1.i586.rpm v4l-utils-lang-1.8.0-6.1.noarch.rpm dvb-utils-1.8.0-6.1.x86_64.rpm dvb-utils-debuginfo-1.8.0-6.1.x86_64.rpm libdvbv5-0-1.8.0-6.1.x86_64.rpm libdvbv5-0-debuginfo-1.8.0-6.1.x86_64.rpm libdvbv5-devel-1.8.0-6.1.x86_64.rpm libv4l-1.8.0-6.1.x86_64.rpm libv4l-debuginfo-1.8.0-6.1.x86_64.rpm libv4l-devel-1.8.0-6.1.x86_64.rpm libv4l1-0-1.8.0-6.1.x86_64.rpm libv4l1-0-debuginfo-1.8.0-6.1.x86_64.rpm libv4l2-0-1.8.0-6.1.x86_64.rpm libv4l2-0-debuginfo-1.8.0-6.1.x86_64.rpm libv4l2rds0-1.8.0-6.1.x86_64.rpm libv4l2rds0-debuginfo-1.8.0-6.1.x86_64.rpm libv4lconvert0-1.8.0-6.1.x86_64.rpm libv4lconvert0-debuginfo-1.8.0-6.1.x86_64.rpm qv4l2-1.8.0-6.1.x86_64.rpm qv4l2-debuginfo-1.8.0-6.1.x86_64.rpm v4l-utils-1.8.0-6.1.x86_64.rpm v4l-utils-debuginfo-1.8.0-6.1.x86_64.rpm v4l-utils-debugsource-1.8.0-6.1.x86_64.rpm v4l-utils-devel-tools-1.8.0-6.1.x86_64.rpm v4l-utils-devel-tools-debuginfo-1.8.0-6.1.x86_64.rpm openSUSE-2017-175 Recommended update for xsp moderate openSUSE Leap 42.2 Update This recommended update for xsp fixes the following issues: - Fixed boo#1020046: xsp build in Leap 42.2 should fail but not - Alter mono libraries search path in order to fix build with mono 4.4.0 and up - Alter xsp mono package path for mono 4.0 and up in order to fix xsp2 startup crash xsp-3.0.11-7.1.noarch.rpm xsp-3.0.11-7.1.src.rpm openSUSE-2017-146 Recommended update for dracut low openSUSE Leap 42.2 Update This update for dracut provides the following fixes: - Set persistent policy to by-path on s390 platforms to prevent the system from hanging during boot when vDISKs are used as swap devices. (bsc#915218) - Correctly handle incomplete ibft bootflag settings. (bsc#1007648) - Do not pass ifname for bonding devices. (bsc#995812) - Always try to load the pinctrl-cherryview kernel module. (bsc#998440) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-044-14.1.i586.rpm dracut-044-14.1.src.rpm dracut-debuginfo-044-14.1.i586.rpm dracut-debugsource-044-14.1.i586.rpm dracut-fips-044-14.1.i586.rpm dracut-tools-044-14.1.i586.rpm dracut-044-14.1.x86_64.rpm dracut-debuginfo-044-14.1.x86_64.rpm dracut-debugsource-044-14.1.x86_64.rpm dracut-fips-044-14.1.x86_64.rpm dracut-tools-044-14.1.x86_64.rpm openSUSE-2017-145 Recommended update for libqt5-qtdeclarative low openSUSE Leap 42.2 Update This update for libqt5-qtdeclarative fixes the following issue: - Wrong string comparison in V4 javascript engine (bsc#1016882) This update was imported from the SUSE:SLE-12-SP2:Update update project. libQtQuick5-32bit-5.6.1-5.1.x86_64.rpm libQtQuick5-5.6.1-5.1.i586.rpm libQtQuick5-debuginfo-32bit-5.6.1-5.1.x86_64.rpm libQtQuick5-debuginfo-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-5.6.1-5.1.src.rpm libqt5-qtdeclarative-debugsource-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-devel-32bit-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-devel-debuginfo-32bit-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-examples-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-examples-debuginfo-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-private-headers-devel-5.6.1-5.1.noarch.rpm libqt5-qtdeclarative-tools-5.6.1-5.1.i586.rpm libqt5-qtdeclarative-tools-debuginfo-5.6.1-5.1.i586.rpm libQtQuick5-5.6.1-5.1.x86_64.rpm libQtQuick5-debuginfo-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-debugsource-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-examples-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-examples-debuginfo-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-tools-5.6.1-5.1.x86_64.rpm libqt5-qtdeclarative-tools-debuginfo-5.6.1-5.1.x86_64.rpm openSUSE-2017-160 Recommended update for yast2-storage low openSUSE Leap 42.2 Update This update for yast2-storage fixes the following issues: - Avoid recurring error pop-up in the expert partitioner (bsc#1008740) - Fixed installing required storage packages for unmounted filesystems (bsc#907331) - Removed displaying /var/log/messages (bsc#933517) - Make subvolumes configurable in control.xml (fate#321737) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-storage-3.1.106-3.1.i586.rpm yast2-storage-3.1.106-3.1.src.rpm yast2-storage-debuginfo-3.1.106-3.1.i586.rpm yast2-storage-debugsource-3.1.106-3.1.i586.rpm yast2-storage-devel-3.1.106-3.1.i586.rpm yast2-storage-3.1.106-3.1.x86_64.rpm yast2-storage-debuginfo-3.1.106-3.1.x86_64.rpm yast2-storage-debugsource-3.1.106-3.1.x86_64.rpm yast2-storage-devel-3.1.106-3.1.x86_64.rpm openSUSE-2017-159 Recommended update for gnome-control-center low openSUSE Leap 42.2 Update This update for gnome-control-center fixes the On/Off switch button in the Mobile Broadband page of the Network panel. (bsc #997832) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-control-center-3.20.1-12.1.src.rpm gnome-control-center-3.20.1-12.1.x86_64.rpm gnome-control-center-color-3.20.1-12.1.x86_64.rpm gnome-control-center-debuginfo-3.20.1-12.1.x86_64.rpm gnome-control-center-debugsource-3.20.1-12.1.x86_64.rpm gnome-control-center-devel-3.20.1-12.1.x86_64.rpm gnome-control-center-goa-3.20.1-12.1.x86_64.rpm gnome-control-center-lang-3.20.1-12.1.noarch.rpm gnome-control-center-user-faces-3.20.1-12.1.x86_64.rpm openSUSE-2017-170 Recommended update for mailcommon moderate openSUSE Leap 42.2 Update This update for mailcommon fixes the following issues: - Fix a crash when the "Add Tag" dialog is opened. (boo#1020161) libKF5MailCommon5-16.08.2-3.1.x86_64.rpm libKF5MailCommon5-debuginfo-16.08.2-3.1.x86_64.rpm mailcommon-16.08.2-3.1.src.rpm mailcommon-16.08.2-3.1.x86_64.rpm mailcommon-debugsource-16.08.2-3.1.x86_64.rpm mailcommon-devel-16.08.2-3.1.x86_64.rpm mailcommon-devel-debuginfo-16.08.2-3.1.x86_64.rpm openSUSE-2017-161 Recommended update for smplayer moderate openSUSE Leap 42.2 Update This update for smplayer fixes the following issues: - Remove forcing of PulseAudio; if "Default" is selected, leave the choice to the backend. (boo#1020640) - Add a popup menu with the load/save options for playlists. - Store the playlist filename and display "*" in the title when the playlist is modified and not saved. - Add a 'save as' button. (Playlist) - Add an option in the Interface preferences to play the next file automatically or not. - Add the option 'Start playback after loading a playlist' in the Playlist preferences. - Add the option 'Auto sort' in the Playlist preferences. - Fix when the additional options for mpv contains quotes. - Add option 'Case sensitive search' in the Playlist preferences. - Remove the option to add black borders on fullscreen. - New option 'Add black borders for subtitles by default in the General preferences. - New option 'Show info on OSD' in View - OSD (Shift + I) for displaying info about the current media on the OSD. - If a playlist file is dropped to the playlist window, load it. - Pass the alpha component of the subtitles' colours to mpv. - Remove desktop entry categories redefinition: default ones are fine. smplayer-16.11.0-3.1.i586.rpm smplayer-16.11.0-3.1.src.rpm smplayer-debuginfo-16.11.0-3.1.i586.rpm smplayer-debugsource-16.11.0-3.1.i586.rpm smplayer-lang-16.11.0-3.1.noarch.rpm smplayer-16.11.0-3.1.x86_64.rpm smplayer-debuginfo-16.11.0-3.1.x86_64.rpm smplayer-debugsource-16.11.0-3.1.x86_64.rpm openSUSE-2017-151 Security update for tigervnc moderate openSUSE Leap 42.2 Update This update for tigervnc fixes one issue. This security issue was fixed: - boo#1019274: Prevent the server from overflowing a buffer in the client, causing DoS or potentially code execution. libXvnc-devel-1.6.0-6.1.i586.rpm libXvnc1-1.6.0-6.1.i586.rpm libXvnc1-debuginfo-1.6.0-6.1.i586.rpm tigervnc-1.6.0-6.1.i586.rpm tigervnc-1.6.0-6.1.src.rpm tigervnc-debuginfo-1.6.0-6.1.i586.rpm tigervnc-debugsource-1.6.0-6.1.i586.rpm xorg-x11-Xvnc-1.6.0-6.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-6.1.i586.rpm libXvnc-devel-1.6.0-6.1.x86_64.rpm libXvnc1-1.6.0-6.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-6.1.x86_64.rpm tigervnc-1.6.0-6.1.x86_64.rpm tigervnc-debuginfo-1.6.0-6.1.x86_64.rpm tigervnc-debugsource-1.6.0-6.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-6.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-6.1.x86_64.rpm openSUSE-2017-166 Recommended update for kmod low openSUSE Leap 42.2 Update This update for kmod fixes a rare race condition while loading modules. This update was imported from the SUSE:SLE-12:Update update project. kmod-17-8.1.i586.rpm kmod-17-8.1.src.rpm kmod-compat-17-8.1.i586.rpm kmod-debuginfo-17-8.1.i586.rpm kmod-debugsource-17-8.1.i586.rpm libkmod-devel-17-8.1.i586.rpm libkmod2-17-8.1.i586.rpm libkmod2-debuginfo-17-8.1.i586.rpm kmod-17-8.1.x86_64.rpm kmod-compat-17-8.1.x86_64.rpm kmod-debuginfo-17-8.1.x86_64.rpm kmod-debugsource-17-8.1.x86_64.rpm libkmod-devel-17-8.1.x86_64.rpm libkmod2-17-8.1.x86_64.rpm libkmod2-debuginfo-17-8.1.x86_64.rpm openSUSE-2017-154 Security update for apache2 moderate openSUSE Leap 42.2 Update This update for apache2 fixes the following issues: - CVE-2016-8740 Server memory can be exhausted and service denied when HTTP/2 is used [bsc#1013648] This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-6.1.i586.rpm apache2-2.4.23-6.1.src.rpm apache2-debuginfo-2.4.23-6.1.i586.rpm apache2-debugsource-2.4.23-6.1.i586.rpm apache2-devel-2.4.23-6.1.i586.rpm apache2-doc-2.4.23-6.1.noarch.rpm apache2-event-2.4.23-6.1.i586.rpm apache2-event-debuginfo-2.4.23-6.1.i586.rpm apache2-example-pages-2.4.23-6.1.i586.rpm apache2-prefork-2.4.23-6.1.i586.rpm apache2-prefork-debuginfo-2.4.23-6.1.i586.rpm apache2-utils-2.4.23-6.1.i586.rpm apache2-utils-debuginfo-2.4.23-6.1.i586.rpm apache2-worker-2.4.23-6.1.i586.rpm apache2-worker-debuginfo-2.4.23-6.1.i586.rpm apache2-2.4.23-6.1.x86_64.rpm apache2-debuginfo-2.4.23-6.1.x86_64.rpm apache2-debugsource-2.4.23-6.1.x86_64.rpm apache2-devel-2.4.23-6.1.x86_64.rpm apache2-event-2.4.23-6.1.x86_64.rpm apache2-event-debuginfo-2.4.23-6.1.x86_64.rpm apache2-example-pages-2.4.23-6.1.x86_64.rpm apache2-prefork-2.4.23-6.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-6.1.x86_64.rpm apache2-utils-2.4.23-6.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-6.1.x86_64.rpm apache2-worker-2.4.23-6.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-6.1.x86_64.rpm openSUSE-2017-163 Recommended update for ovmf low openSUSE Leap 42.2 Update This update for ovmf fixes the following issues: - Update bundled OpenSSL to version 1.0.2j. (bsc#1013603) - Fix bootindex with virtio-blk. (bsc#1009707) This update was imported from the SUSE:SLE-12-SP2:Update update project. ovmf-2015+git1462940744.321151f-10.1.i586.rpm ovmf-2015+git1462940744.321151f-10.1.src.rpm ovmf-tools-2015+git1462940744.321151f-10.1.i586.rpm qemu-ovmf-ia32-2015+git1462940744.321151f-10.1.noarch.rpm ovmf-2015+git1462940744.321151f-10.1.x86_64.rpm ovmf-tools-2015+git1462940744.321151f-10.1.x86_64.rpm qemu-ovmf-x86_64-2015+git1462940744.321151f-10.1.noarch.rpm qemu-ovmf-x86_64-debug-2015+git1462940744.321151f-10.1.x86_64.rpm openSUSE-2017-164 Recommended update for valgrind low openSUSE Leap 42.2 Update This update for valgrind fixes a crash when inspecting programs linked against the OpenSSL library. This update was imported from the SUSE:SLE-12-SP2:Update update project. valgrind-3.11.0-3.1.i586.rpm valgrind-3.11.0-3.1.src.rpm valgrind-debuginfo-3.11.0-3.1.i586.rpm valgrind-debugsource-3.11.0-3.1.i586.rpm valgrind-devel-3.11.0-3.1.i586.rpm valgrind-3.11.0-3.1.x86_64.rpm valgrind-debuginfo-3.11.0-3.1.x86_64.rpm valgrind-debugsource-3.11.0-3.1.x86_64.rpm valgrind-devel-3.11.0-3.1.x86_64.rpm openSUSE-2017-156 Security update for rabbitmq-server important openSUSE Leap 42.2 Update This update for rabbitmq-server fixes the following issue: - CVE-2016-9877: An issue in Pivotal RabbitMQ caused connection authentication with a username/password pair to succeed if an existing username was provided but the password is omitted from the connection request. Connections that use TLS with a client-provided certificate were not affected (bsc#1017642). erlang-rabbitmq-client-3.5.8-3.2.x86_64.rpm rabbitmq-server-3.5.8-3.2.src.rpm rabbitmq-server-3.5.8-3.2.x86_64.rpm rabbitmq-server-plugins-3.5.8-3.2.x86_64.rpm openSUSE-2017-168 Security update for gstreamer-plugins-base moderate openSUSE Leap 42.2 Update This update for gstreamer-plugins-base fixes the following issues: * CVE-2016-9811: Malicious file could could cause an invalid read leading to crash [bsc#1013669] This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-base-1.8.3-3.1.i586.rpm gstreamer-plugins-base-1.8.3-3.1.src.rpm gstreamer-plugins-base-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-debuginfo-1.8.3-3.1.i586.rpm gstreamer-plugins-base-debuginfo-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-debugsource-1.8.3-3.1.i586.rpm gstreamer-plugins-base-devel-1.8.3-3.1.i586.rpm gstreamer-plugins-base-devel-32bit-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-doc-1.8.3-3.1.i586.rpm gstreamer-plugins-base-lang-1.8.3-3.1.noarch.rpm libgstallocators-1_0-0-1.8.3-3.1.i586.rpm libgstallocators-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstallocators-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstallocators-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstapp-1_0-0-1.8.3-3.1.i586.rpm libgstapp-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstapp-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstapp-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstaudio-1_0-0-1.8.3-3.1.i586.rpm libgstaudio-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstaudio-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstfft-1_0-0-1.8.3-3.1.i586.rpm libgstfft-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstfft-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstfft-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstpbutils-1_0-0-1.8.3-3.1.i586.rpm libgstpbutils-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstpbutils-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstriff-1_0-0-1.8.3-3.1.i586.rpm libgstriff-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstriff-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstriff-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstrtp-1_0-0-1.8.3-3.1.i586.rpm libgstrtp-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstrtp-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstrtsp-1_0-0-1.8.3-3.1.i586.rpm libgstrtsp-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstrtsp-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstsdp-1_0-0-1.8.3-3.1.i586.rpm libgstsdp-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstsdp-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgsttag-1_0-0-1.8.3-3.1.i586.rpm libgsttag-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgsttag-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgsttag-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm libgstvideo-1_0-0-1.8.3-3.1.i586.rpm libgstvideo-1_0-0-32bit-1.8.3-3.1.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.8.3-3.1.i586.rpm libgstvideo-1_0-0-debuginfo-32bit-1.8.3-3.1.x86_64.rpm typelib-1_0-GstAllocators-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstApp-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstAudio-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstFft-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstPbutils-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstRtp-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstRtsp-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstSdp-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstTag-1_0-1.8.3-3.1.i586.rpm typelib-1_0-GstVideo-1_0-1.8.3-3.1.i586.rpm gstreamer-plugins-base-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-debuginfo-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-debugsource-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-devel-1.8.3-3.1.x86_64.rpm gstreamer-plugins-base-doc-1.8.3-3.1.x86_64.rpm libgstallocators-1_0-0-1.8.3-3.1.x86_64.rpm libgstallocators-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstapp-1_0-0-1.8.3-3.1.x86_64.rpm libgstapp-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstaudio-1_0-0-1.8.3-3.1.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstfft-1_0-0-1.8.3-3.1.x86_64.rpm libgstfft-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstpbutils-1_0-0-1.8.3-3.1.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstriff-1_0-0-1.8.3-3.1.x86_64.rpm libgstriff-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstrtp-1_0-0-1.8.3-3.1.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstrtsp-1_0-0-1.8.3-3.1.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstsdp-1_0-0-1.8.3-3.1.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgsttag-1_0-0-1.8.3-3.1.x86_64.rpm libgsttag-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm libgstvideo-1_0-0-1.8.3-3.1.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.8.3-3.1.x86_64.rpm typelib-1_0-GstAllocators-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstApp-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstAudio-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstFft-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstPbutils-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstRtp-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstRtsp-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstSdp-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstTag-1_0-1.8.3-3.1.x86_64.rpm typelib-1_0-GstVideo-1_0-1.8.3-3.1.x86_64.rpm openSUSE-2017-155 Recommended update for fate moderate openSUSE Leap 42.2 Update This update for fate fixes the following issues: - FATE may not show certain button icons in a fresh GNOME installation (boo#980276) fate-1.5.5.5-15.1.src.rpm fate-1.5.5.5-15.1.x86_64.rpm fate-debuginfo-1.5.5.5-15.1.x86_64.rpm fate-debugsource-1.5.5.5-15.1.x86_64.rpm openSUSE-2017-171 Recommended update for xf86-video-intel moderate openSUSE Leap 42.2 Update This update for xf86-video-intel fixes the following issues: - Fixes for ghost cursor problems with SNA. (boo#1020081) xf86-video-intel-2.99.917.651_g34f63f2-6.1.i586.rpm xf86-video-intel-2.99.917.651_g34f63f2-6.1.src.rpm xf86-video-intel-32bit-2.99.917.651_g34f63f2-6.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.917.651_g34f63f2-6.1.i586.rpm xf86-video-intel-debuginfo-32bit-2.99.917.651_g34f63f2-6.1.x86_64.rpm xf86-video-intel-debugsource-2.99.917.651_g34f63f2-6.1.i586.rpm xf86-video-intel-2.99.917.651_g34f63f2-6.1.x86_64.rpm xf86-video-intel-debuginfo-2.99.917.651_g34f63f2-6.1.x86_64.rpm xf86-video-intel-debugsource-2.99.917.651_g34f63f2-6.1.x86_64.rpm openSUSE-2017-172 Recommended update for mate-session-manager moderate openSUSE Leap 42.2 Update This update for mate-session-manager fixes the following issues: - Add missing xtrans build dependency. (boo#1020683) mate-session-manager-1.16.0-3.1.i586.rpm mate-session-manager-1.16.0-3.1.src.rpm mate-session-manager-branding-upstream-1.16.0-3.1.noarch.rpm mate-session-manager-debuginfo-1.16.0-3.1.i586.rpm mate-session-manager-debugsource-1.16.0-3.1.i586.rpm mate-session-manager-gschemas-1.16.0-3.1.i586.rpm mate-session-manager-lang-1.16.0-3.1.noarch.rpm mate-session-manager-1.16.0-3.1.x86_64.rpm mate-session-manager-debuginfo-1.16.0-3.1.x86_64.rpm mate-session-manager-debugsource-1.16.0-3.1.x86_64.rpm mate-session-manager-gschemas-1.16.0-3.1.x86_64.rpm openSUSE-2017-173 Recommended update for python-gst moderate openSUSE Leap 42.2 Update This update for python-gst fixes the following issues: - Add gobject-introspection BuildRequires as it is needed in order to get automatic typelib() Requires. (boo#1017473) python-gst-1.8.3-3.1.i586.rpm python-gst-1.8.3-3.1.src.rpm python-gst-debuginfo-1.8.3-3.1.i586.rpm python-gst-debugsource-1.8.3-3.1.i586.rpm gstreamer-plugin-python-1.8.3-3.1.i586.rpm gstreamer-plugin-python-debuginfo-1.8.3-3.1.i586.rpm python3-gst-1.8.3-3.1.i586.rpm python3-gst-1.8.3-3.1.src.rpm python3-gst-debuginfo-1.8.3-3.1.i586.rpm python3-gst-debugsource-1.8.3-3.1.i586.rpm python-gst-1.8.3-3.1.x86_64.rpm python-gst-debuginfo-1.8.3-3.1.x86_64.rpm python-gst-debugsource-1.8.3-3.1.x86_64.rpm gstreamer-plugin-python-1.8.3-3.1.x86_64.rpm gstreamer-plugin-python-debuginfo-1.8.3-3.1.x86_64.rpm python3-gst-1.8.3-3.1.x86_64.rpm python3-gst-debuginfo-1.8.3-3.1.x86_64.rpm python3-gst-debugsource-1.8.3-3.1.x86_64.rpm openSUSE-2017-181 Security update for containerd, docker, runc moderate openSUSE Leap 42.2 Update This update for - containerd, - docker to version 1.12.6 and - runc fixes several issues. This security issues was fixed: - CVE-2016-9962: container escape vulnerability (bsc#1012568). Thsese non-security issues were fixed: - boo#1019251: Add a delay when starting docker service - Fixed bash-completion - boo#1015661: add the /usr/bin/docker-run symlink For additional details please see the changelog. Updating docker will restart the docker service, which may stop some of your docker containers. Do you want to proceed with the update? containerd-0.2.5+gitr569_2a5e70c-8.1.src.rpm containerd-0.2.5+gitr569_2a5e70c-8.1.x86_64.rpm containerd-ctr-0.2.5+gitr569_2a5e70c-8.1.x86_64.rpm containerd-ctr-debuginfo-0.2.5+gitr569_2a5e70c-8.1.x86_64.rpm containerd-debuginfo-0.2.5+gitr569_2a5e70c-8.1.x86_64.rpm containerd-debugsource-0.2.5+gitr569_2a5e70c-8.1.x86_64.rpm containerd-test-0.2.5+gitr569_2a5e70c-8.1.noarch.rpm docker-1.12.6-25.2.src.rpm docker-1.12.6-25.2.x86_64.rpm docker-bash-completion-1.12.6-25.2.noarch.rpm docker-debuginfo-1.12.6-25.2.x86_64.rpm docker-debugsource-1.12.6-25.2.x86_64.rpm docker-test-1.12.6-25.2.x86_64.rpm docker-test-debuginfo-1.12.6-25.2.x86_64.rpm docker-zsh-completion-1.12.6-25.2.noarch.rpm runc-0.1.1+gitr2819_50a19c6-8.1.src.rpm runc-0.1.1+gitr2819_50a19c6-8.1.x86_64.rpm runc-debuginfo-0.1.1+gitr2819_50a19c6-8.1.x86_64.rpm runc-debugsource-0.1.1+gitr2819_50a19c6-8.1.x86_64.rpm runc-test-0.1.1+gitr2819_50a19c6-8.1.noarch.rpm openSUSE-2017-174 Recommended update for yast2, yast2-network moderate openSUSE Leap 42.2 Update This update provides fixes and enhancements for yast2 and yast2-network. yast2: - Add-on module: Do not escape characters like ":" in the path string. (bsc#966413) - Added method to adapt old configuration of enslaved network interfaces. (bsc#962824) - Use canonical path in save_y2logs. (bsc#1001454) - Fix replacement of workflow modules. (bsc#1011869) - Add a method to read the ID property from the /etc/os-release file. (bsc#1016004) yast2-network: - When an interface is enslaved in a bond the udev rule is modified using the bus_id instead of the mac address but some multi-port cards could use the same bus_id. In such cases also the dev_port is needed. Taking this in account the dev_port will be added always when a udev rule based on bus_id is written. (bsc#1007172, bsc#1005721) - Bridge handling has been improved: (bsc#962824) - "NONE" is shown instead of 0.0.0.0 for old bridge configuration. - The bridge master is shown in the enslaved interface. - The interfaces overview is updated after a bridge is modified. - The interfaces enslaved are not lost when save in a different tab. - Do not crash with internal error stating undefined method when switching to "Hostname / DNS" tab when the system contains incorrect configuration of DHCLIENT_SET_HOSTNAME. (bsc#1012581) - New implementation of setting hostname via DHCP. User is allowed to set hostname via particular interface or set a reasonable default value for all interfaces. (bsc#984890) - Fixed the assignment of udev rules to Lan Items when a previous one does not exist. (bsc#996879) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-network-3.1.172-3.1.i586.rpm yast2-network-3.1.172-3.1.src.rpm yast2-3.1.211-3.1.i586.rpm yast2-3.1.211-3.1.src.rpm yast2-network-3.1.172-3.1.x86_64.rpm yast2-3.1.211-3.1.x86_64.rpm openSUSE-2017-149 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database refreshes the database. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201701230006-31.1.noarch.rpm clamav-database-201701230006-31.1.src.rpm openSUSE-2017-206 Recommended update for libpfm low openSUSE Leap 42.2 Update This update adds a few useful utilities to libpfm-devel: check_events, evt2raw and showevtinfo. This update was imported from the SUSE:SLE-12-SP1:Update update project. libpfm-4.6.0-7.1.src.rpm libpfm-debugsource-4.6.0-7.1.i586.rpm libpfm-devel-4.6.0-7.1.i586.rpm libpfm-devel-debuginfo-4.6.0-7.1.i586.rpm libpfm-devel-static-4.6.0-7.1.i586.rpm libpfm4-32bit-4.6.0-7.1.x86_64.rpm libpfm4-4.6.0-7.1.i586.rpm libpfm4-debuginfo-32bit-4.6.0-7.1.x86_64.rpm libpfm4-debuginfo-4.6.0-7.1.i586.rpm python-libpfm-4.6.0-7.1.i586.rpm python-libpfm-debuginfo-4.6.0-7.1.i586.rpm libpfm-debugsource-4.6.0-7.1.x86_64.rpm libpfm-devel-4.6.0-7.1.x86_64.rpm libpfm-devel-debuginfo-4.6.0-7.1.x86_64.rpm libpfm-devel-static-4.6.0-7.1.x86_64.rpm libpfm4-4.6.0-7.1.x86_64.rpm libpfm4-debuginfo-4.6.0-7.1.x86_64.rpm python-libpfm-4.6.0-7.1.x86_64.rpm python-libpfm-debuginfo-4.6.0-7.1.x86_64.rpm openSUSE-2017-176 Recommended update for grub2 moderate openSUSE Leap 42.2 Update This update for grub2 provides the following fixes: - Ensure that the path starts with / and has no //. (bsc#1015599) This update was imported from the SUSE:SLE-12-SP2:Update update project. grub2-2.02~beta2-92.1.i586.rpm grub2-2.02~beta2-92.1.src.rpm grub2-branding-upstream-2.02~beta2-92.1.i586.rpm grub2-debuginfo-2.02~beta2-92.1.i586.rpm grub2-debugsource-2.02~beta2-92.1.i586.rpm grub2-i386-efi-2.02~beta2-92.1.i586.rpm grub2-i386-pc-2.02~beta2-92.1.i586.rpm grub2-snapper-plugin-2.02~beta2-92.1.noarch.rpm grub2-systemd-sleep-plugin-2.02~beta2-92.1.noarch.rpm grub2-2.02~beta2-92.1.x86_64.rpm grub2-branding-upstream-2.02~beta2-92.1.x86_64.rpm grub2-debuginfo-2.02~beta2-92.1.x86_64.rpm grub2-debugsource-2.02~beta2-92.1.x86_64.rpm grub2-i386-pc-2.02~beta2-92.1.x86_64.rpm grub2-x86_64-efi-2.02~beta2-92.1.x86_64.rpm grub2-x86_64-xen-2.02~beta2-92.1.x86_64.rpm openSUSE-2017-185 Recommended update for python-openqa_review low openSUSE Leap 42.2 Update This update provides python-openqa_review 1.4.0, which brings several fixes and improvements: - Add tumblesle example scripts. - Use index.json to get job groups. - Prepare for wellformed json. - Handle broken bug-references gracefully. - Fix for parent groups: Use API to get job_groups. - Use JSON version of group_overview. - Add entry about configparser travis error. - Ensure configparser is available for py2+3. - Fix py27 errors only observable on travis. - Handle job groups with builds not having any 'done' jobs at all. - Try to get distribution/version for each build. - Ensure proper URL concatenation on py2 for bug details retrieval. - Show parent group in report. - Add tumblesle helper script for 12sp3. - Add update_jekyll for tumblesle release. - Use blank build value without version prefix. - Comment on old bugs with new failed test url. - Fix flake8 reported issues after 48fb659. - Fix parsing of job groups after openQA#9b50b22. - Run all environments on travis. - Add command line option for '--min-days-unchanged' for reminder comments. python-openqa_review-1.4.0-3.1.noarch.rpm python-openqa_review-1.4.0-3.1.src.rpm openSUSE-2017-222 Security update for libressl moderate openSUSE Leap 42.2 Update This update for libressl fixes the following issues: - CVE-2016-7056: Difficult to execute cache timing attack that may have allowed a local user to recover the private part from ECDSA P-256 keys (boo#1019334) libcrypto37-2.3.4-3.1.i586.rpm libcrypto37-32bit-2.3.4-3.1.x86_64.rpm libcrypto37-debuginfo-2.3.4-3.1.i586.rpm libcrypto37-debuginfo-32bit-2.3.4-3.1.x86_64.rpm libressl-2.3.4-3.1.i586.rpm libressl-2.3.4-3.1.src.rpm libressl-debuginfo-2.3.4-3.1.i586.rpm libressl-debugsource-2.3.4-3.1.i586.rpm libressl-devel-2.3.4-3.1.i586.rpm libressl-devel-32bit-2.3.4-3.1.x86_64.rpm libressl-devel-doc-2.3.4-3.1.noarch.rpm libssl38-2.3.4-3.1.i586.rpm libssl38-32bit-2.3.4-3.1.x86_64.rpm libssl38-debuginfo-2.3.4-3.1.i586.rpm libssl38-debuginfo-32bit-2.3.4-3.1.x86_64.rpm libtls10-2.3.4-3.1.i586.rpm libtls10-32bit-2.3.4-3.1.x86_64.rpm libtls10-debuginfo-2.3.4-3.1.i586.rpm libtls10-debuginfo-32bit-2.3.4-3.1.x86_64.rpm libcrypto37-2.3.4-3.1.x86_64.rpm libcrypto37-debuginfo-2.3.4-3.1.x86_64.rpm libressl-2.3.4-3.1.x86_64.rpm libressl-debuginfo-2.3.4-3.1.x86_64.rpm libressl-debugsource-2.3.4-3.1.x86_64.rpm libressl-devel-2.3.4-3.1.x86_64.rpm libssl38-2.3.4-3.1.x86_64.rpm libssl38-debuginfo-2.3.4-3.1.x86_64.rpm libtls10-2.3.4-3.1.x86_64.rpm libtls10-debuginfo-2.3.4-3.1.x86_64.rpm openSUSE-2017-200 Recommended update for yum low openSUSE Leap 42.2 Update This update for yum provides the following fixes: - Fix parse restart_suggested flag required for SUSE Manager. (bsc#1012867) This update was imported from the SUSE:SLE-12:Update update project. python-yum-3.4.3-18.1.i586.rpm yum-3.4.3-18.1.i586.rpm yum-3.4.3-18.1.src.rpm yum-lang-3.4.3-18.1.noarch.rpm yum-updatesd-3.4.3-18.1.i586.rpm python-yum-3.4.3-18.1.x86_64.rpm yum-3.4.3-18.1.x86_64.rpm yum-updatesd-3.4.3-18.1.x86_64.rpm openSUSE-2017-196 Security update for mupdf low openSUSE Leap 42.2 Update This update for mupdf to version 1.10a fixes the following issues: These security issues were fixed: - CVE-2016-10132: Null pointer dereference in regexp because of a missing check after allocating memory allowing for DoS (bsc#1019877). - CVE-2016-10133: Heap buffer overflow write in js_stackoverflow allowing for DoS or possible code execution (bsc#1019877). - CVE-2016-10141: An integer overflow vulnerability triggered by a regular expression with nested repetition. A successful exploitation of this issue can lead to code execution or a denial of service (buffer overflow) condition (bsc#1019877). These non-security issues were fixed: - A bug with mutool and saving PDF files using the 'ascii' option has been fixed. - Stop defining OPJ_STATIC mupdf-1.10a-6.3.i586.rpm mupdf-1.10a-6.3.src.rpm mupdf-devel-static-1.10a-6.3.i586.rpm mupdf-1.10a-6.3.x86_64.rpm mupdf-devel-static-1.10a-6.3.x86_64.rpm openSUSE-2017-194 Security update for Wireshark low openSUSE Leap 42.2 Update This update to Wireshark 2.2.4 fixes two minor vulnerabilities that could be used to cause Wireshark to go into a large or infinite loop by sending specially crafted packages over the network or into a capture file. (bsc#1021739) - CVE-2017-5596: The ASTERIX dissector could go into an infinite loop (wnpa-sec-2017-01) - CVE-2017-5597: The DHCPv6 dissector could go into a large loop (wnpa-sec-2017-02) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html wireshark-2.2.4-7.1.src.rpm wireshark-2.2.4-7.1.x86_64.rpm wireshark-debuginfo-2.2.4-7.1.x86_64.rpm wireshark-debugsource-2.2.4-7.1.x86_64.rpm wireshark-devel-2.2.4-7.1.x86_64.rpm wireshark-ui-gtk-2.2.4-7.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.4-7.1.x86_64.rpm wireshark-ui-qt-2.2.4-7.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.4-7.1.x86_64.rpm openSUSE-2017-192 Security update for nginx moderate openSUSE Leap 42.2 Update This update for nginx fixes the following vulnerability: - CVE-2016-4450: Remote attackers could have caused a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary file. nginx-1.8.1-8.1.i586.rpm nginx-1.8.1-8.1.src.rpm nginx-debuginfo-1.8.1-8.1.i586.rpm nginx-debugsource-1.8.1-8.1.i586.rpm nginx-1.8.1-8.1.x86_64.rpm nginx-debuginfo-1.8.1-8.1.x86_64.rpm nginx-debugsource-1.8.1-8.1.x86_64.rpm openSUSE-2017-193 Security update for bzrtp moderate openSUSE Leap 42.2 Update This update for bzrtp fixes one security issue. The following vulnerability was fixed: - CVE-2016-6271: missing HVI check on DHPart2 packet reception may have allowed man-in-the-middle attackers to conduct spoofing attacks boo#1020844) bzrtp-1.0.3-6.1.src.rpm bzrtp-debugsource-1.0.3-6.1.i586.rpm bzrtp-devel-1.0.3-6.1.i586.rpm libbzrtp0-1.0.3-6.1.i586.rpm libbzrtp0-32bit-1.0.3-6.1.x86_64.rpm libbzrtp0-debuginfo-1.0.3-6.1.i586.rpm libbzrtp0-debuginfo-32bit-1.0.3-6.1.x86_64.rpm bzrtp-debugsource-1.0.3-6.1.x86_64.rpm bzrtp-devel-1.0.3-6.1.x86_64.rpm libbzrtp0-1.0.3-6.1.x86_64.rpm libbzrtp0-debuginfo-1.0.3-6.1.x86_64.rpm openSUSE-2017-204 Recommended update for yast2-ruby-bindings low openSUSE Leap 42.2 Update This update for yast2-ruby-bindings fixes the following issues: - Do not crash when FastGettext is unable to find the empty.mo file (bsc#1014458) - Improved debugger support (FATE#318421) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-ruby-bindings-3.1.51.2-3.1.i586.rpm yast2-ruby-bindings-3.1.51.2-3.1.src.rpm yast2-ruby-bindings-debuginfo-3.1.51.2-3.1.i586.rpm yast2-ruby-bindings-debugsource-3.1.51.2-3.1.i586.rpm yast2-ruby-bindings-3.1.51.2-3.1.x86_64.rpm yast2-ruby-bindings-debuginfo-3.1.51.2-3.1.x86_64.rpm yast2-ruby-bindings-debugsource-3.1.51.2-3.1.x86_64.rpm openSUSE-2017-203 Security update for virtualbox important openSUSE Leap 42.2 Update This update for virtualbox to version 5.1.14 fixes the following issues: These security issues were fixed: - CVE-2016-5545: Vulnerability in the GUI subcomponent of virtualbox allows unauthenticated attacker unauthorized update, insert or delete access to some data as well as unauthorized read access to a subset of VirtualBox accessible data and unauthorized ability to cause a partial denial of service (bsc#1020856). - CVE-2017-3290: Vulnerability in the Shared Folder subcomponent of virtualbox allows high privileged attacker unauthorized creation, deletion or modification access to critical data and unauthorized ability to cause a hang or frequently repeatable crash (bsc#1020856). - CVE-2017-3316: Vulnerability in the GUI subcomponent of virtualbox allows high privileged attacker with network access via multiple protocols to compromise Oracle VM VirtualBox (bsc#1020856). - CVE-2017-3332: Vulnerability in the SVGA Emulation subcomponent of virtualbox allows low privileged attacker unauthorized creation, deletion or modification access to critical data and unauthorized ability to cause a hang or frequently repeatable crash (bsc#1020856). For other changes please read the changelog. python-virtualbox-5.1.14-9.2.x86_64.rpm python-virtualbox-debuginfo-5.1.14-9.2.x86_64.rpm virtualbox-5.1.14-9.2.src.rpm virtualbox-5.1.14-9.2.x86_64.rpm virtualbox-debuginfo-5.1.14-9.2.x86_64.rpm virtualbox-debugsource-5.1.14-9.2.x86_64.rpm virtualbox-devel-5.1.14-9.2.x86_64.rpm virtualbox-guest-desktop-icons-5.1.14-9.2.noarch.rpm virtualbox-guest-kmp-default-5.1.14_k4.4.36_8-9.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.14_k4.4.36_8-9.2.x86_64.rpm virtualbox-guest-tools-5.1.14-9.2.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.14-9.2.x86_64.rpm virtualbox-guest-x11-5.1.14-9.2.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.14-9.2.x86_64.rpm virtualbox-host-kmp-default-5.1.14_k4.4.36_8-9.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.14_k4.4.36_8-9.2.x86_64.rpm virtualbox-host-source-5.1.14-9.2.noarch.rpm virtualbox-qt-5.1.14-9.2.x86_64.rpm virtualbox-qt-debuginfo-5.1.14-9.2.x86_64.rpm virtualbox-websrv-5.1.14-9.2.x86_64.rpm virtualbox-websrv-debuginfo-5.1.14-9.2.x86_64.rpm openSUSE-2017-184 Security update for openssh moderate openSUSE Leap 42.2 Update This update for openssh fixes several issues. These security issues were fixed: - CVE-2016-8858: The kex_input_kexinit function in kex.c allowed remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests (bsc#1005480). - CVE-2016-10012: The shared memory manager (associated with pre-authentication compression) did not ensure that a bounds check is enforced by all compilers, which might allowed local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures (bsc#1016370). - CVE-2016-10009: Untrusted search path vulnerability in ssh-agent.c allowed remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket (bsc#1016366). - CVE-2016-10010: When forwarding unix domain sockets with privilege separation disabled, the resulting sockets have be created as 'root' instead of the authenticated user. Forwarding unix domain sockets without privilege separation enabled is now rejected. - CVE-2016-10011: authfile.c in sshd did not properly consider the effects of realloc on buffer contents, which might allowed local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process (bsc#1016369). These non-security issues were fixed: - Adjusted suggested command for removing conflicting server keys from the known_hosts file (bsc#1006221) - Properly verify CIDR masks in configuration (bsc#1005893 bsc#1021626) This update was imported from the SUSE:SLE-12-SP2:Update update project. openssh-askpass-gnome-7.2p2-9.1.i586.rpm openssh-askpass-gnome-7.2p2-9.1.src.rpm openssh-askpass-gnome-debuginfo-7.2p2-9.1.i586.rpm openssh-7.2p2-9.1.i586.rpm openssh-7.2p2-9.1.src.rpm openssh-cavs-7.2p2-9.1.i586.rpm openssh-debuginfo-7.2p2-9.1.i586.rpm openssh-debugsource-7.2p2-9.1.i586.rpm openssh-fips-7.2p2-9.1.i586.rpm openssh-helpers-7.2p2-9.1.i586.rpm openssh-helpers-debuginfo-7.2p2-9.1.i586.rpm openssh-askpass-gnome-7.2p2-9.1.x86_64.rpm openssh-askpass-gnome-debuginfo-7.2p2-9.1.x86_64.rpm openssh-7.2p2-9.1.x86_64.rpm openssh-cavs-7.2p2-9.1.x86_64.rpm openssh-debuginfo-7.2p2-9.1.x86_64.rpm openssh-debugsource-7.2p2-9.1.x86_64.rpm openssh-fips-7.2p2-9.1.x86_64.rpm openssh-helpers-7.2p2-9.1.x86_64.rpm openssh-helpers-debuginfo-7.2p2-9.1.x86_64.rpm openSUSE-2017-150 Security update for systemd important openSUSE Leap 42.2 Update This update for systemd fixes the following issues: This security issue was fixed: - CVE-2016-10156: Fix permissions set on permanent timer timestamp files, preventing local unprivileged users from escalating privileges (bsc#1020601). These non-security issues were fixed: - Fix permission set on /var/lib/systemd/linger/* - install: follow config_path symlink (#3362) - install: fix disable when /etc/systemd/system is a symlink (bsc#1014560) - run: make --slice= work in conjunction with --scope (bsc#1014566) - core: don't dispatch load queue when setting Slice= for transient units - systemctl: remove duplicate entries showed by list-dependencies (#5049) (bsc#1012266) - rule: don't automatically online standby memory on s390x (bsc#997682) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-22.1.i586.rpm libsystemd0-mini-debuginfo-228-22.1.i586.rpm libudev-mini-devel-228-22.1.i586.rpm libudev-mini1-228-22.1.i586.rpm libudev-mini1-debuginfo-228-22.1.i586.rpm systemd-mini-228-22.1.i586.rpm systemd-mini-228-22.1.src.rpm systemd-mini-bash-completion-228-22.1.noarch.rpm systemd-mini-debuginfo-228-22.1.i586.rpm systemd-mini-debugsource-228-22.1.i586.rpm systemd-mini-devel-228-22.1.i586.rpm systemd-mini-sysvinit-228-22.1.i586.rpm udev-mini-228-22.1.i586.rpm udev-mini-debuginfo-228-22.1.i586.rpm libsystemd0-228-22.1.i586.rpm libsystemd0-32bit-228-22.1.x86_64.rpm libsystemd0-debuginfo-228-22.1.i586.rpm libsystemd0-debuginfo-32bit-228-22.1.x86_64.rpm libudev-devel-228-22.1.i586.rpm libudev1-228-22.1.i586.rpm libudev1-32bit-228-22.1.x86_64.rpm libudev1-debuginfo-228-22.1.i586.rpm libudev1-debuginfo-32bit-228-22.1.x86_64.rpm nss-myhostname-228-22.1.i586.rpm nss-myhostname-32bit-228-22.1.x86_64.rpm nss-myhostname-debuginfo-228-22.1.i586.rpm nss-myhostname-debuginfo-32bit-228-22.1.x86_64.rpm nss-mymachines-228-22.1.i586.rpm nss-mymachines-debuginfo-228-22.1.i586.rpm systemd-228-22.1.i586.rpm systemd-228-22.1.src.rpm systemd-32bit-228-22.1.x86_64.rpm systemd-bash-completion-228-22.1.noarch.rpm systemd-debuginfo-228-22.1.i586.rpm systemd-debuginfo-32bit-228-22.1.x86_64.rpm systemd-debugsource-228-22.1.i586.rpm systemd-devel-228-22.1.i586.rpm systemd-logger-228-22.1.i586.rpm systemd-sysvinit-228-22.1.i586.rpm udev-228-22.1.i586.rpm udev-debuginfo-228-22.1.i586.rpm libsystemd0-mini-228-22.1.x86_64.rpm libsystemd0-mini-debuginfo-228-22.1.x86_64.rpm libudev-mini-devel-228-22.1.x86_64.rpm libudev-mini1-228-22.1.x86_64.rpm libudev-mini1-debuginfo-228-22.1.x86_64.rpm systemd-mini-228-22.1.x86_64.rpm systemd-mini-debuginfo-228-22.1.x86_64.rpm systemd-mini-debugsource-228-22.1.x86_64.rpm systemd-mini-devel-228-22.1.x86_64.rpm systemd-mini-sysvinit-228-22.1.x86_64.rpm udev-mini-228-22.1.x86_64.rpm udev-mini-debuginfo-228-22.1.x86_64.rpm libsystemd0-228-22.1.x86_64.rpm libsystemd0-debuginfo-228-22.1.x86_64.rpm libudev-devel-228-22.1.x86_64.rpm libudev1-228-22.1.x86_64.rpm libudev1-debuginfo-228-22.1.x86_64.rpm nss-myhostname-228-22.1.x86_64.rpm nss-myhostname-debuginfo-228-22.1.x86_64.rpm nss-mymachines-228-22.1.x86_64.rpm nss-mymachines-debuginfo-228-22.1.x86_64.rpm systemd-228-22.1.x86_64.rpm systemd-debuginfo-228-22.1.x86_64.rpm systemd-debugsource-228-22.1.x86_64.rpm systemd-devel-228-22.1.x86_64.rpm systemd-logger-228-22.1.x86_64.rpm systemd-sysvinit-228-22.1.x86_64.rpm udev-228-22.1.x86_64.rpm udev-debuginfo-228-22.1.x86_64.rpm openSUSE-2017-186 Recommended update for mozilla-nss, mozilla-nspr moderate openSUSE Leap 42.2 Update This update contains mozilla-nspr version 4.13.1 and mozilla-nss version 3.28.1. In addition to fixing bugs, these versions are required dependencies for security updates for Mozilla Firefox and Seamonkey. These issues were fixed in mozilla-nss: - fix minor TLS compatibility issues with certain websites (boo#1021636) - NSS was updated to 3.28.1 - list of root CA certificates was updates - includes support for TLS 1.3 draft -18 These issues in mozilla-nspr were fixed: - PL_strcmp (and others) were fixed to return consistent results when one of the arguments is NULL. - PollEvent was fixed to not block on clear. - Pipes are always nonblocking. - PR_GetNameForIdentity: added thread safety lock and bound checks. - Removed the PLArena freelist. - Avoid some integer overflows. - fixed several comments. mozilla-nspr-32bit-4.13.1-13.1.x86_64.rpm mozilla-nspr-4.13.1-13.1.i586.rpm mozilla-nspr-4.13.1-13.1.src.rpm mozilla-nspr-debuginfo-32bit-4.13.1-13.1.x86_64.rpm mozilla-nspr-debuginfo-4.13.1-13.1.i586.rpm mozilla-nspr-debugsource-4.13.1-13.1.i586.rpm mozilla-nspr-devel-4.13.1-13.1.i586.rpm libfreebl3-3.28.1-35.1.i586.rpm libfreebl3-32bit-3.28.1-35.1.x86_64.rpm libfreebl3-debuginfo-3.28.1-35.1.i586.rpm libfreebl3-debuginfo-32bit-3.28.1-35.1.x86_64.rpm libsoftokn3-3.28.1-35.1.i586.rpm libsoftokn3-32bit-3.28.1-35.1.x86_64.rpm libsoftokn3-debuginfo-3.28.1-35.1.i586.rpm libsoftokn3-debuginfo-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-3.28.1-35.1.i586.rpm mozilla-nss-3.28.1-35.1.src.rpm mozilla-nss-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-certs-3.28.1-35.1.i586.rpm mozilla-nss-certs-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.1-35.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-debuginfo-3.28.1-35.1.i586.rpm mozilla-nss-debuginfo-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-debugsource-3.28.1-35.1.i586.rpm mozilla-nss-devel-3.28.1-35.1.i586.rpm mozilla-nss-sysinit-3.28.1-35.1.i586.rpm mozilla-nss-sysinit-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.1-35.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.28.1-35.1.x86_64.rpm mozilla-nss-tools-3.28.1-35.1.i586.rpm mozilla-nss-tools-debuginfo-3.28.1-35.1.i586.rpm mozilla-nspr-4.13.1-13.1.x86_64.rpm mozilla-nspr-debuginfo-4.13.1-13.1.x86_64.rpm mozilla-nspr-debugsource-4.13.1-13.1.x86_64.rpm mozilla-nspr-devel-4.13.1-13.1.x86_64.rpm libfreebl3-3.28.1-35.1.x86_64.rpm libfreebl3-debuginfo-3.28.1-35.1.x86_64.rpm libsoftokn3-3.28.1-35.1.x86_64.rpm libsoftokn3-debuginfo-3.28.1-35.1.x86_64.rpm mozilla-nss-3.28.1-35.1.x86_64.rpm mozilla-nss-certs-3.28.1-35.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.1-35.1.x86_64.rpm mozilla-nss-debuginfo-3.28.1-35.1.x86_64.rpm mozilla-nss-debugsource-3.28.1-35.1.x86_64.rpm mozilla-nss-devel-3.28.1-35.1.x86_64.rpm mozilla-nss-sysinit-3.28.1-35.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.1-35.1.x86_64.rpm mozilla-nss-tools-3.28.1-35.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.28.1-35.1.x86_64.rpm openSUSE-2017-187 Security update for MozillaFirefox important openSUSE Leap 42.2 Update This update for MozillaFirefox to version 51.0.1 fixes security issues and bugs. These security issues were fixed: * CVE-2017-5375: Excessive JIT code allocation allows bypass of ASLR and DEP (bmo#1325200, boo#1021814) * CVE-2017-5376: Use-after-free in XSL (bmo#1311687, boo#1021817) CVE-2017-5377: Memory corruption with transforms to create gradients in Skia (bmo#1306883, boo#1021826) * CVE-2017-5378: Pointer and frame data leakage of Javascript objects (bmo#1312001, bmo#1330769, boo#1021818) * CVE-2017-5379: Use-after-free in Web Animations (bmo#1309198,boo#1021827) * CVE-2017-5380: Potential use-after-free during DOM manipulations (bmo#1322107, boo#1021819) * CVE-2017-5390: Insecure communication methods in Developer Tools JSON viewer (bmo#1297361, boo#1021820) * CVE-2017-5389: WebExtensions can install additional add-ons via modified host requests (bmo#1308688, boo#1021828) * CVE-2017-5396: Use-after-free with Media Decoder (bmo#1329403, boo#1021821) * CVE-2017-5381: Certificate Viewer exporting can be used to navigate and save to arbitrary filesystem locations (bmo#1017616, boo#1021830) * CVE-2017-5382: Feed preview can expose privileged content errors and exceptions (bmo#1295322, boo#1021831) * CVE-2017-5383: Location bar spoofing with unicode characters (bmo#1323338, bmo#1324716, boo#1021822) * CVE-2017-5384: Information disclosure via Proxy Auto-Config (PAC) (bmo#1255474, boo#1021832) * CVE-2017-5385: Data sent in multipart channels ignores referrer-policy response headers (bmo#1295945, boo#1021833) * CVE-2017-5386: WebExtensions can use data: protocol to affect other extensions (bmo#1319070, boo#1021823) * CVE-2017-5391: Content about: pages can load privileged about: pages (bmo#1309310, boo#1021835) * CVE-2017-5393: Remove addons.mozilla.org CDN from whitelist for mozAddonManager (bmo#1309282, boo#1021837) * CVE-2017-5387: Disclosure of local file existence through TRACK tag error messages (bmo#1295023, boo#1021839) * CVE-2017-5388: WebRTC can be used to generate a large amount of UDP traffic for DDOS attacks (bmo#1281482, boo#1021840) * CVE-2017-5374: Memory safety bugs (boo#1021841) * CVE-2017-5373: Memory safety bugs (boo#1021824) These non-security issues in MozillaFirefox were fixed: * Added support for FLAC (Free Lossless Audio Codec) playback * Added support for WebGL 2 * Added Georgian (ka) and Kabyle (kab) locales * Support saving passwords for forms without 'submit' events * Improved video performance for users without GPU acceleration * Zoom indicator is shown in the URL bar if the zoom level is not at default level * View passwords from the prompt before saving them * Remove Belarusian (be) locale * Use Skia for content rendering (Linux) * Improve recognition of LANGUAGE env variable (boo#1017174) * Multiprocess incompatibility did not correctly register with some add-ons (bmo#1333423) MozillaFirefox-51.0.1-50.2.i586.rpm MozillaFirefox-51.0.1-50.2.src.rpm MozillaFirefox-branding-upstream-51.0.1-50.2.i586.rpm MozillaFirefox-buildsymbols-51.0.1-50.2.i586.rpm MozillaFirefox-debuginfo-51.0.1-50.2.i586.rpm MozillaFirefox-debugsource-51.0.1-50.2.i586.rpm MozillaFirefox-devel-51.0.1-50.2.i586.rpm MozillaFirefox-translations-common-51.0.1-50.2.i586.rpm MozillaFirefox-translations-other-51.0.1-50.2.i586.rpm MozillaFirefox-51.0.1-50.2.x86_64.rpm MozillaFirefox-branding-upstream-51.0.1-50.2.x86_64.rpm MozillaFirefox-buildsymbols-51.0.1-50.2.x86_64.rpm MozillaFirefox-debuginfo-51.0.1-50.2.x86_64.rpm MozillaFirefox-debugsource-51.0.1-50.2.x86_64.rpm MozillaFirefox-devel-51.0.1-50.2.x86_64.rpm MozillaFirefox-translations-common-51.0.1-50.2.x86_64.rpm MozillaFirefox-translations-other-51.0.1-50.2.x86_64.rpm openSUSE-2017-205 Initial release of python3-kiwi and python3-future low openSUSE Leap 42.2 Update This update adds python3-kiwi and python3-future to openSUSE Leap 42.2. python3-kiwi is the next generation of the SUSE appliance builder. python3-future provides easy, safe support for Python 2/3 compatibility. python3-future-0.16.0-2.1.noarch.rpm python3-future-0.16.0-2.1.src.rpm kiwi-boot-requires-8.28.3-2.1.i586.rpm kiwi-pxeboot-8.28.3-2.1.i586.rpm kiwi-tools-8.28.3-2.1.i586.rpm kiwi-tools-debuginfo-8.28.3-2.1.i586.rpm python3-kiwi-8.28.3-2.1.i586.rpm python3-kiwi-8.28.3-2.1.src.rpm python3-kiwi-debugsource-8.28.3-2.1.i586.rpm kiwi-boot-requires-8.28.3-2.1.x86_64.rpm kiwi-pxeboot-8.28.3-2.1.x86_64.rpm kiwi-tools-8.28.3-2.1.x86_64.rpm kiwi-tools-debuginfo-8.28.3-2.1.x86_64.rpm python3-kiwi-8.28.3-2.1.x86_64.rpm python3-kiwi-debugsource-8.28.3-2.1.x86_64.rpm openSUSE-2017-230 Security update for libplist low openSUSE Leap 42.2 Update This update for libplist addresses the following vulnerabilities: - CVE-2017-5545: OOB heap buffer read which could allow attackers to obtain sensitive information from process memory or cause a DoS (bsc#1021610) - CVE-2017-5209: base64decode function could have allowed attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via split encoded Apple Property List data libplist++-devel-1.12-5.1.i586.rpm libplist++3-1.12-5.1.i586.rpm libplist++3-32bit-1.12-5.1.x86_64.rpm libplist++3-debuginfo-1.12-5.1.i586.rpm libplist++3-debuginfo-32bit-1.12-5.1.x86_64.rpm libplist-1.12-5.1.src.rpm libplist-debugsource-1.12-5.1.i586.rpm libplist-devel-1.12-5.1.i586.rpm libplist3-1.12-5.1.i586.rpm libplist3-32bit-1.12-5.1.x86_64.rpm libplist3-debuginfo-1.12-5.1.i586.rpm libplist3-debuginfo-32bit-1.12-5.1.x86_64.rpm plistutil-1.12-5.1.i586.rpm plistutil-debuginfo-1.12-5.1.i586.rpm python-plist-1.12-5.1.i586.rpm python-plist-debuginfo-1.12-5.1.i586.rpm libplist++-devel-1.12-5.1.x86_64.rpm libplist++3-1.12-5.1.x86_64.rpm libplist++3-debuginfo-1.12-5.1.x86_64.rpm libplist-debugsource-1.12-5.1.x86_64.rpm libplist-devel-1.12-5.1.x86_64.rpm libplist3-1.12-5.1.x86_64.rpm libplist3-debuginfo-1.12-5.1.x86_64.rpm plistutil-1.12-5.1.x86_64.rpm plistutil-debuginfo-1.12-5.1.x86_64.rpm python-plist-1.12-5.1.x86_64.rpm python-plist-debuginfo-1.12-5.1.x86_64.rpm openSUSE-2017-190 Recommended update for MozillaFirefox-branding-openSUSE low openSUSE Leap 42.2 Update This update for MozillaFirefox-branding-openSUSE fixes a number of issues in the default bookmarks: - Fix openSUSE bookmarks which were not added to default profile. (boo#1014292) - Move openSUSE bookmarks from toolbar to menu - Use local favicon for all bookmarks. (Firefox 45+) - Fix links to "openSUSE Documentation" and "How to Participate" (boo#704121, boo#953164) - Remove DuckDuckGo search plugin. (included upstream) MozillaFirefox-branding-openSUSE-45-9.1.i586.rpm MozillaFirefox-branding-openSUSE-45-9.1.src.rpm MozillaFirefox-branding-openSUSE-45-9.1.x86_64.rpm openSUSE-2017-198 Security update for phpMyAdmin moderate openSUSE Leap 42.2 Update This update to phpMyAdmin 4.4.15.10 fixes the following security issues: - CVE-2016-6621: Multiple vulnerabilities in setup script (PMASA-2016-44) - Open redirect (PMASA-2017-1) - CVE-2015-8980: php-gettext code execution (PMASA-2017-2) - DOS vulnerability in table editing (PMASA-2017-3) - CSS injection in themes (PMASA-2017-4) - SSRF in replication (PMASA-2017-6) - DOS in replication status (PMASA-2017-7) phpMyAdmin-4.4.15.10-31.2.noarch.rpm phpMyAdmin-4.4.15.10-31.2.src.rpm openSUSE-2017-189 Security update for seamonkey important openSUSE Leap 42.2 Update This update for Seamonkey to version 2.46 fixes security issues and bugs. The following vulnerabilities were fixed: - Fix all Gecko related security issues between 43.0.1 and 49.0.2 - CVE-2016-6354: buffer overrun in flex (boo#990856) The following non-security changes are included: - improve recognition of LANGUAGE env variable (boo#1017174) - improve TLS compatibility with certain websites (boo#1021636) - Seamonkey now requires NSPR 4.12 and NSS 3.25 - based on Gecko 49.0.2 - Chatzilla and DOM Inspector were disabled seamonkey-2.46-9.2.i586.rpm seamonkey-2.46-9.2.src.rpm seamonkey-debuginfo-2.46-9.2.i586.rpm seamonkey-debugsource-2.46-9.2.i586.rpm seamonkey-translations-common-2.46-9.2.i586.rpm seamonkey-translations-other-2.46-9.2.i586.rpm seamonkey-2.46-9.2.x86_64.rpm seamonkey-debuginfo-2.46-9.2.x86_64.rpm seamonkey-debugsource-2.46-9.2.x86_64.rpm seamonkey-translations-common-2.46-9.2.x86_64.rpm seamonkey-translations-other-2.46-9.2.x86_64.rpm openSUSE-2017-199 Optional update for amanda moderate openSUSE Leap 42.2 Update This update for amanda adds the following functionality: - ssh support (boo#1022028) amanda-3.3.6-6.1.src.rpm amanda-3.3.6-6.1.x86_64.rpm amanda-debuginfo-3.3.6-6.1.x86_64.rpm amanda-debugsource-3.3.6-6.1.x86_64.rpm openSUSE-2017-188 Security update for MozillaThunderbird moderate openSUSE Leap 42.2 Update This update to Mozilla Thunderbird 45.7.0 fixes security issues and bugs. The following security issues from advisory MFSA 2017-03 were fixed (boo#1021991) In general, these flaws cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts: - CVE-2017-5375: Excessive JIT code allocation allows bypass of ASLR and DEP (boo#1021814) - CVE-2017-5376: Use-after-free in XSL (boo#1021817) - CVE-2017-5378: Pointer and frame data leakage of Javascript objects (boo#1021818) - CVE-2017-5380: Potential use-after-free during DOM manipulations (boo#1021819) - CVE-2017-5390: Insecure communication methods in Developer Tools JSON viewer (boo#1021820) - CVE-2017-5396: Use-after-free with Media Decoder (boo#1021821) - CVE-2017-5383: Location bar spoofing with unicode characters (boo#1021822) - CVE-2017-5373: Memory safety bugs fixed in Thunderbird 45.7 (boo#1021824) The following non-security bugs were fixed: - Message preview pane non-functional after IMAP folder was renamed or moved - "Move To" button on "Search Messages" panel not working - Message sent to "undisclosed recipients" shows no recipient (non-functional since Thunderbird version 38) MozillaThunderbird-45.7.0-34.1.src.rpm MozillaThunderbird-45.7.0-34.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.7.0-34.1.x86_64.rpm MozillaThunderbird-debuginfo-45.7.0-34.1.x86_64.rpm MozillaThunderbird-debugsource-45.7.0-34.1.x86_64.rpm MozillaThunderbird-devel-45.7.0-34.1.x86_64.rpm MozillaThunderbird-translations-common-45.7.0-34.1.x86_64.rpm MozillaThunderbird-translations-other-45.7.0-34.1.x86_64.rpm openSUSE-2017-212 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes several issues. These security issues were fixed: - CVE-2016-10048: Arbitrary module could have been load because relative path were not escaped (bsc#1017310) - CVE-2016-10050: Corrupt RLE files could have overflowed a heap buffer due to a missing offset check (bsc#1017312) - CVE-2016-10051: Fixed use after free when reading PWP files (bsc#1017313) - CVE-2016-10052: Added bound check to exif parsing of JPEG files (bsc#1017314) - CVE-2016-10068: Prevent NULL pointer access when using the MSL interpreter (bsc#1017324) - CVE-2016-10070: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326) - CVE-2016-10146: Captions and labels were handled incorrectly, causing a memory leak that could have lead to DoS (bsc#1020443) - CVE-2017-5511: A missing cast when reading PSD files could have caused memory corruption by a heap overflow (bsc#1020448) GraphicsMagick-1.3.25-9.1.i586.rpm GraphicsMagick-1.3.25-9.1.src.rpm GraphicsMagick-debuginfo-1.3.25-9.1.i586.rpm GraphicsMagick-debugsource-1.3.25-9.1.i586.rpm GraphicsMagick-devel-1.3.25-9.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-9.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-9.1.i586.rpm libGraphicsMagick++-devel-1.3.25-9.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-9.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-9.1.i586.rpm libGraphicsMagick3-config-1.3.25-9.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-9.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-9.1.i586.rpm perl-GraphicsMagick-1.3.25-9.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-9.1.i586.rpm GraphicsMagick-1.3.25-9.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-9.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-9.1.x86_64.rpm GraphicsMagick-devel-1.3.25-9.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-9.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-9.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-9.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-9.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-9.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-9.1.x86_64.rpm perl-GraphicsMagick-1.3.25-9.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-9.1.x86_64.rpm openSUSE-2017-224 Recommended update for xorg-x11-server low openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: - Fix unpainted areas when glamor is being used. (boo#1022050) xorg-x11-server-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-7.6_1.18.3-10.1.src.rpm True xorg-x11-server-debuginfo-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-debugsource-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-extra-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-extra-debuginfo-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-sdk-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-source-7.6_1.18.3-10.1.i586.rpm True xorg-x11-server-7.6_1.18.3-10.1.x86_64.rpm True xorg-x11-server-debuginfo-7.6_1.18.3-10.1.x86_64.rpm True xorg-x11-server-debugsource-7.6_1.18.3-10.1.x86_64.rpm True xorg-x11-server-extra-7.6_1.18.3-10.1.x86_64.rpm True xorg-x11-server-extra-debuginfo-7.6_1.18.3-10.1.x86_64.rpm True xorg-x11-server-sdk-7.6_1.18.3-10.1.x86_64.rpm True xorg-x11-server-source-7.6_1.18.3-10.1.x86_64.rpm True openSUSE-2017-215 Recommended update for alsa moderate openSUSE Leap 42.2 Update This update provides alsa-lib 1.1.3 including a regression fix for clementine and various other fixes and improvements. alsa-1.1.3-6.1.i586.rpm alsa-1.1.3-6.1.src.rpm alsa-debugsource-1.1.3-6.1.i586.rpm alsa-devel-1.1.3-6.1.i586.rpm alsa-devel-32bit-1.1.3-6.1.x86_64.rpm alsa-docs-1.1.3-6.1.noarch.rpm libasound2-1.1.3-6.1.i586.rpm libasound2-32bit-1.1.3-6.1.x86_64.rpm libasound2-debuginfo-1.1.3-6.1.i586.rpm libasound2-debuginfo-32bit-1.1.3-6.1.x86_64.rpm alsa-1.1.3-6.1.x86_64.rpm alsa-debugsource-1.1.3-6.1.x86_64.rpm alsa-devel-1.1.3-6.1.x86_64.rpm libasound2-1.1.3-6.1.x86_64.rpm libasound2-debuginfo-1.1.3-6.1.x86_64.rpm openSUSE-2017-225 Recommended update for gnome-todo low openSUSE Leap 42.2 Update This update for gnome-todo fixes the following issues: - Avoid a crash when closing a task's detailed view. (bgo#768319, boo#1021815) gnome-todo-3.20.2-3.1.src.rpm gnome-todo-3.20.2-3.1.x86_64.rpm gnome-todo-debuginfo-3.20.2-3.1.x86_64.rpm gnome-todo-debugsource-3.20.2-3.1.x86_64.rpm gnome-todo-devel-3.20.2-3.1.x86_64.rpm gnome-todo-lang-3.20.2-3.1.noarch.rpm typelib-1_0-Gtd-1_0-3.20.2-3.1.x86_64.rpm openSUSE-2017-235 Recommended update for patterns-openSUSE low openSUSE Leap 42.2 Update This update for patterns-openSUSE fixes the following issues: - Remove gsynaptics Recommends from XFCE and LXDE patterns. This drags xf86-input-synaptics and blocks the libinput usage as a consequence although we've already wanted to move to libinput. (boo#1010202) patterns-openSUSE-lxde_laptop-20150918-27.1.i586.rpm patterns-openSUSE-xfce_laptop-20150918-27.1.i586.rpm patterns-openSUSE-lxde_laptop-20150918-27.1.x86_64.rpm patterns-openSUSE-xfce_laptop-20150918-27.1.x86_64.rpm openSUSE-2017-234 Recommended update for python3-requests low openSUSE Leap 42.2 Update This update for python3-requests fixes the following issues: - Make https requests use verification based on openSUSE's default CA bundle. (boo#912903) python3-requests-2.7.0-6.1.noarch.rpm python3-requests-2.7.0-6.1.src.rpm openSUSE-2017-263 Recommended update for wxhexeditor moderate openSUSE Leap 42.2 Update This update for wxhexeditor contains the following bug fixes: - boo#1022460: fix crashes in wxHexEditor - boo#1022637: add missing dependencies - Remove some debug printed on stdout wxhexeditor-0.23+git20161226-8.1.src.rpm wxhexeditor-0.23+git20161226-8.1.x86_64.rpm wxhexeditor-debuginfo-0.23+git20161226-8.1.x86_64.rpm wxhexeditor-debugsource-0.23+git20161226-8.1.x86_64.rpm wxhexeditor-lang-0.23+git20161226-8.1.noarch.rpm openSUSE-2017-237 Recommended update for apparmor low openSUSE Leap 42.2 Update This update provides apparmor 2.10.2 and brings many fixes and improvements: The AppArmor 2.10.2 maintenance release includes lots of bugfixes and profile updates, see http://wiki.apparmor.net/index.php/ReleaseNotes_2_10_2 for details. (including fixes for boo#1000201, boo#1009964 and boo1014463) Additional fixes: - Add missing apparmor.service. (boo#1017260) Note: If you manually disabled AppArmor, this change will re-enable it. - Change /etc/apparmor.d/cache symlink to /var/lib/apparmor/cache/. This is part of the root partition (at least with default partitioning) and should be available earlier than /var/cache/apparmor/. (boo#1015249, boo#980081, bsc#1016259) - Add dependency on var-lib.mount to apparmor.service as safety net. apache2-mod_apparmor-2.10.2-10.1.i586.rpm apache2-mod_apparmor-debuginfo-2.10.2-10.1.i586.rpm apparmor-2.10.2-10.1.src.rpm apparmor-abstractions-2.10.2-10.1.noarch.rpm apparmor-debugsource-2.10.2-10.1.i586.rpm apparmor-docs-2.10.2-10.1.noarch.rpm apparmor-parser-2.10.2-10.1.i586.rpm apparmor-parser-debuginfo-2.10.2-10.1.i586.rpm apparmor-parser-lang-2.10.2-10.1.noarch.rpm apparmor-profiles-2.10.2-10.1.noarch.rpm apparmor-utils-2.10.2-10.1.noarch.rpm apparmor-utils-lang-2.10.2-10.1.noarch.rpm libapparmor-devel-2.10.2-10.1.i586.rpm libapparmor1-2.10.2-10.1.i586.rpm libapparmor1-32bit-2.10.2-10.1.x86_64.rpm libapparmor1-debuginfo-2.10.2-10.1.i586.rpm libapparmor1-debuginfo-32bit-2.10.2-10.1.x86_64.rpm pam_apparmor-2.10.2-10.1.i586.rpm pam_apparmor-32bit-2.10.2-10.1.x86_64.rpm pam_apparmor-debuginfo-2.10.2-10.1.i586.rpm pam_apparmor-debuginfo-32bit-2.10.2-10.1.x86_64.rpm perl-apparmor-2.10.2-10.1.i586.rpm perl-apparmor-debuginfo-2.10.2-10.1.i586.rpm python3-apparmor-2.10.2-10.1.i586.rpm python3-apparmor-debuginfo-2.10.2-10.1.i586.rpm ruby-apparmor-2.10.2-10.1.i586.rpm ruby-apparmor-debuginfo-2.10.2-10.1.i586.rpm apache2-mod_apparmor-2.10.2-10.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.10.2-10.1.x86_64.rpm apparmor-debugsource-2.10.2-10.1.x86_64.rpm apparmor-parser-2.10.2-10.1.x86_64.rpm apparmor-parser-debuginfo-2.10.2-10.1.x86_64.rpm libapparmor-devel-2.10.2-10.1.x86_64.rpm libapparmor1-2.10.2-10.1.x86_64.rpm libapparmor1-debuginfo-2.10.2-10.1.x86_64.rpm pam_apparmor-2.10.2-10.1.x86_64.rpm pam_apparmor-debuginfo-2.10.2-10.1.x86_64.rpm perl-apparmor-2.10.2-10.1.x86_64.rpm perl-apparmor-debuginfo-2.10.2-10.1.x86_64.rpm python3-apparmor-2.10.2-10.1.x86_64.rpm python3-apparmor-debuginfo-2.10.2-10.1.x86_64.rpm ruby-apparmor-2.10.2-10.1.x86_64.rpm ruby-apparmor-debuginfo-2.10.2-10.1.x86_64.rpm openSUSE-2017-195 Security update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database on January 30th refreshes the database. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201701300007-34.1.noarch.rpm clamav-database-201701300007-34.1.src.rpm openSUSE-2017-207 Security update for gnutls important openSUSE Leap 42.2 Update This update for gnutls fixes the following security issues: - GnuTLS could have crashed when processing maliciously crafted OpenPGP certificates (GNUTLS-SA-2017-2, bsc#1018832, CVE-2017-5335, CVE-2017-5337, CVE-2017-5336) - GnuTLS could have falsely accepted certificates when using OCSP (GNUTLS-SA-2016-3, bsc#999646, CVE-2016-7444) - GnuTLS could have suffered from 100% CPU load DoS attacks by using SSL alert packets during the handshake (bsc#1005879, CVE-2016-8610) This update was imported from the SUSE:SLE-12:Update update project. gnutls-3.2.15-9.1.i586.rpm gnutls-3.2.15-9.1.src.rpm gnutls-debuginfo-3.2.15-9.1.i586.rpm gnutls-debugsource-3.2.15-9.1.i586.rpm libgnutls-devel-3.2.15-9.1.i586.rpm libgnutls-devel-32bit-3.2.15-9.1.x86_64.rpm libgnutls-openssl-devel-3.2.15-9.1.i586.rpm libgnutls-openssl27-3.2.15-9.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.15-9.1.i586.rpm libgnutls28-3.2.15-9.1.i586.rpm libgnutls28-32bit-3.2.15-9.1.x86_64.rpm libgnutls28-debuginfo-3.2.15-9.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.15-9.1.x86_64.rpm libgnutlsxx-devel-3.2.15-9.1.i586.rpm libgnutlsxx28-3.2.15-9.1.i586.rpm libgnutlsxx28-debuginfo-3.2.15-9.1.i586.rpm gnutls-3.2.15-9.1.x86_64.rpm gnutls-debuginfo-3.2.15-9.1.x86_64.rpm gnutls-debugsource-3.2.15-9.1.x86_64.rpm libgnutls-devel-3.2.15-9.1.x86_64.rpm libgnutls-openssl-devel-3.2.15-9.1.x86_64.rpm libgnutls-openssl27-3.2.15-9.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.15-9.1.x86_64.rpm libgnutls28-3.2.15-9.1.x86_64.rpm libgnutls28-debuginfo-3.2.15-9.1.x86_64.rpm libgnutlsxx-devel-3.2.15-9.1.x86_64.rpm libgnutlsxx28-3.2.15-9.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.15-9.1.x86_64.rpm openSUSE-2017-201 Security update for java-1_8_0-openjdk important openSUSE Leap 42.2 Update This update for java-1_8_0-openjdk fixes the following issues: Oracle Critical Patch Update of January 2017 (bsc#1020905) Upgrade to version jdk8u121 (icedtea 3.3.0): - S8138725: Add options for Javadoc generation - S8140353: Improve signature checking - S8151934, CVE-2017-3231: Resolve class resolution - S8156804, CVE-2017-3241: Better constraint checking - S8158406: Limited Parameter Processing - S8158997: JNDI Protocols Switch - S8159507: RuntimeVisibleAnnotation validation - S8161218: Better bytecode loading - S8161743, CVE-2017-3252: Provide proper login context - S8162577: Standardize logging levels - S8162973: Better component components - S8164143, CVE-2017-3260: Improve components for menu items - S8164147, CVE-2017-3261: Improve streaming socket output - S8165071, CVE-2016-2183: Expand TLS support - S8165344, CVE-2017-3272: Update concurrency support - S8166988, CVE-2017-3253: Improve image processing performance - S8167104, CVE-2017-3289: Additional class construction refinements - S8167223, CVE-2016-5552: URL handling improvements - S8168705, CVE-2016-5547: Better ObjectIdentifier validation - S8168714, CVE-2016-5546: Tighten ECDSA validation - S8168728, CVE-2016-5548: DSA signing improvements - S8168724, CVE-2016-5549: ECDSA signing improvements This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-1.8.0.121-6.4.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-demo-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-devel-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-headless-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.121-6.4.noarch.rpm java-1_8_0-openjdk-src-1.8.0.121-6.4.i586.rpm java-1_8_0-openjdk-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-6.4.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.121-6.4.x86_64.rpm openSUSE-2017-208 Security update for gstreamer-0_10-plugins-bad moderate openSUSE Leap 42.2 Update This update for gstreamer-0_10-plugins-bad fixes the following issue: - CVE-2016-9809: Off by one read in gst_h264_parse_set_caps() (bsc#1013659) This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-0_10-plugins-bad-0.10.23-27.1.i586.rpm gstreamer-0_10-plugins-bad-0.10.23-27.1.src.rpm gstreamer-0_10-plugins-bad-32bit-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-27.1.i586.rpm gstreamer-0_10-plugins-bad-debuginfo-32bit-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-27.1.i586.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-27.1.i586.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-27.1.i586.rpm gstreamer-0_10-plugins-bad-lang-0.10.23-27.1.noarch.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-27.1.i586.rpm libgstbasecamerabinsrc-0_10-23-32bit-0.10.23-27.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-27.1.i586.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-32bit-0.10.23-27.1.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-27.1.i586.rpm libgstbasevideo-0_10-23-32bit-0.10.23-27.1.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-27.1.i586.rpm libgstbasevideo-0_10-23-debuginfo-32bit-0.10.23-27.1.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-27.1.i586.rpm libgstcodecparsers-0_10-23-32bit-0.10.23-27.1.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-27.1.i586.rpm libgstcodecparsers-0_10-23-debuginfo-32bit-0.10.23-27.1.x86_64.rpm libgstphotography-0_10-23-0.10.23-27.1.i586.rpm libgstphotography-0_10-23-32bit-0.10.23-27.1.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-27.1.i586.rpm libgstphotography-0_10-23-debuginfo-32bit-0.10.23-27.1.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-27.1.i586.rpm libgstsignalprocessor-0_10-23-32bit-0.10.23-27.1.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-27.1.i586.rpm libgstsignalprocessor-0_10-23-debuginfo-32bit-0.10.23-27.1.x86_64.rpm libgstvdp-0_10-23-0.10.23-27.1.i586.rpm libgstvdp-0_10-23-32bit-0.10.23-27.1.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-27.1.i586.rpm libgstvdp-0_10-23-debuginfo-32bit-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-debuginfo-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-debugsource-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-devel-0.10.23-27.1.x86_64.rpm gstreamer-0_10-plugins-bad-doc-0.10.23-27.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-0.10.23-27.1.x86_64.rpm libgstbasecamerabinsrc-0_10-23-debuginfo-0.10.23-27.1.x86_64.rpm libgstbasevideo-0_10-23-0.10.23-27.1.x86_64.rpm libgstbasevideo-0_10-23-debuginfo-0.10.23-27.1.x86_64.rpm libgstcodecparsers-0_10-23-0.10.23-27.1.x86_64.rpm libgstcodecparsers-0_10-23-debuginfo-0.10.23-27.1.x86_64.rpm libgstphotography-0_10-23-0.10.23-27.1.x86_64.rpm libgstphotography-0_10-23-debuginfo-0.10.23-27.1.x86_64.rpm libgstsignalprocessor-0_10-23-0.10.23-27.1.x86_64.rpm libgstsignalprocessor-0_10-23-debuginfo-0.10.23-27.1.x86_64.rpm libgstvdp-0_10-23-0.10.23-27.1.x86_64.rpm libgstvdp-0_10-23-debuginfo-0.10.23-27.1.x86_64.rpm openSUSE-2017-231 Security update for rubygem-minitar moderate openSUSE Leap 42.2 Update This update for rubygem-minitar fixes the following issues: - CVE-2016-10173: Fixed a directory traversal vulnerability in rubygem-minitar, rubygem-archive-tar-minitar. (boo#1021740) ruby2.1-rubygem-minitar-0.5.4-3.1.i586.rpm ruby2.1-rubygem-minitar-doc-0.5.4-3.1.i586.rpm rubygem-minitar-0.5.4-3.1.src.rpm ruby2.1-rubygem-minitar-0.5.4-3.1.x86_64.rpm ruby2.1-rubygem-minitar-doc-0.5.4-3.1.x86_64.rpm openSUSE-2017-243 Security update for tigervnc important openSUSE Leap 42.2 Update This update for tigervnc fixes the following issues: This security issue was fixed: - CVE-2016-10207: Prevent crash caused by failed TLS connection (bnc#1023012) This non-security issue was fixed: * Fix random client disconnections (boo#1022432) libXvnc-devel-1.6.0-11.1.i586.rpm libXvnc1-1.6.0-11.1.i586.rpm libXvnc1-debuginfo-1.6.0-11.1.i586.rpm tigervnc-1.6.0-11.1.i586.rpm tigervnc-1.6.0-11.1.src.rpm tigervnc-debuginfo-1.6.0-11.1.i586.rpm tigervnc-debugsource-1.6.0-11.1.i586.rpm xorg-x11-Xvnc-1.6.0-11.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-11.1.i586.rpm libXvnc-devel-1.6.0-11.1.x86_64.rpm libXvnc1-1.6.0-11.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-11.1.x86_64.rpm tigervnc-1.6.0-11.1.x86_64.rpm tigervnc-debuginfo-1.6.0-11.1.x86_64.rpm tigervnc-debugsource-1.6.0-11.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-11.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-11.1.x86_64.rpm openSUSE-2017-209 Security update for cpio moderate openSUSE Leap 42.2 Update This update for cpio fixes two issues. This security issue was fixed: - CVE-2016-2037: The cpio_safer_name_suffix function in util.c in cpio allowed remote attackers to cause a denial of service (out-of-bounds write) via a crafted cpio file (bsc#963448). This non-security issue was fixed: - bsc#1020108: Always use 32 bit CRC to prevent checksum errors for files greater than 32MB This update was imported from the SUSE:SLE-12:Update update project. cpio-2.11-33.1.i586.rpm cpio-2.11-33.1.src.rpm cpio-debuginfo-2.11-33.1.i586.rpm cpio-debugsource-2.11-33.1.i586.rpm cpio-lang-2.11-33.1.noarch.rpm cpio-2.11-33.1.x86_64.rpm cpio-debuginfo-2.11-33.1.x86_64.rpm cpio-debugsource-2.11-33.1.x86_64.rpm openSUSE-2017-229 Recommended update for calibre moderate openSUSE Leap 42.2 Update This update for calibre fixes the following issues: - boo#1022710: when upgrading from openSUSE 13.2, the package install may fail - boo#1011610: calibre could crash upon opening In addition, calibre was updated to 2.78.0 to deliver the following features and improvements: - Kobo driver: Update to support the newest firmware from Kobo - Amazon metadata download: Add support for downloading from amazon.ca calibre-2.78.0-7.1.src.rpm calibre-2.78.0-7.1.x86_64.rpm calibre-debuginfo-2.78.0-7.1.x86_64.rpm calibre-debugsource-2.78.0-7.1.x86_64.rpm openSUSE-2017-211 Recommended update for fate moderate openSUSE Leap 42.2 Update This update for fate fixes the following bugs and improvement requests: - boo#837526: fix filter in productviewer, rearrange columns and layout, also show feature open dates and deadlines - boo#964882: fix crash, QList::first() returns undefined on empty list, so check first - boo#1006192: have UTC time stamps in comments as in openfate - boo#940928: fix formatting and limit comment threads - boo#967367: remove bookmarks feature which is currently broken - boo#1004536: create an extra list for ECO stakeholders in feature view - boo#401198: Saving changes list of displayed features - bsc#934673: ECO edit tab is too small vertically on laptop screen - bsc#956270: Allow case-insensitive search - bsc#957827: Under Gnome/SLE12 checkboxes in "Only Status" pulldown menu of Custom Query dialog do not get displayed while KDE works - bsc#978153: usability improvements - bsc#980276: button icons on fresh Leap 42.1 / Gnome installation The following administative changes are included: - replace outdated inttools@ mail adress by featureadmin@ (bug via email) - make comments always editable by original author - fix fate process help view The following tracked packaging bug fixes are included: - require oxygen-icon-theme instead of oxygen5-icon-theme (boo#1015881) fate-1.5.5.7.1-18.1.src.rpm fate-1.5.5.7.1-18.1.x86_64.rpm fate-debuginfo-1.5.5.7.1-18.1.x86_64.rpm openSUSE-2017-244 Security update for libxml2 moderate openSUSE Leap 42.2 Update This update for libxml2 fixes the following issues: * CVE-2016-4658: use-after-free error could lead to crash [bsc#1005544] * Fix NULL dereference in xpointer.c when in recovery mode [bsc#1014873] * CVE-2016-9597: An XML document with many opening tags could have caused a overflow of the stack not detected by the recursion limits, allowing for DoS (bsc#1017497). For CVE-2016-9318 we decided not to ship a fix since it can break existing setups. Please take appropriate actions if you parse untrusted XML files and use the new -noxxe flag if possible (bnc#1010675, bnc#1013930). This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-3.1.i586.rpm libxml2-2-32bit-2.9.4-3.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-3.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-3.1.x86_64.rpm libxml2-2.9.4-3.1.src.rpm libxml2-debugsource-2.9.4-3.1.i586.rpm libxml2-devel-2.9.4-3.1.i586.rpm libxml2-devel-32bit-2.9.4-3.1.x86_64.rpm libxml2-doc-2.9.4-3.1.noarch.rpm libxml2-tools-2.9.4-3.1.i586.rpm libxml2-tools-debuginfo-2.9.4-3.1.i586.rpm python-libxml2-2.9.4-3.1.i586.rpm python-libxml2-2.9.4-3.1.src.rpm python-libxml2-debuginfo-2.9.4-3.1.i586.rpm python-libxml2-debugsource-2.9.4-3.1.i586.rpm libxml2-2-2.9.4-3.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-3.1.x86_64.rpm libxml2-debugsource-2.9.4-3.1.x86_64.rpm libxml2-devel-2.9.4-3.1.x86_64.rpm libxml2-tools-2.9.4-3.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-3.1.x86_64.rpm python-libxml2-2.9.4-3.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-3.1.x86_64.rpm python-libxml2-debugsource-2.9.4-3.1.x86_64.rpm openSUSE-2017-238 Recommended update for kiconthemes moderate openSUSE Leap 42.2 Update This update for kiconthemes fixes the following issues: - boo#1006651: icons would appear blurry with with non-integer scale factors - boo#1000519: applications would not detect a change in the configured icon theme while running kiconthemes-5.26.0-3.1.src.rpm kiconthemes-debugsource-5.26.0-3.1.i586.rpm kiconthemes-devel-32bit-5.26.0-3.1.x86_64.rpm kiconthemes-devel-5.26.0-3.1.i586.rpm kiconthemes-devel-debuginfo-32bit-5.26.0-3.1.x86_64.rpm kiconthemes-devel-debuginfo-5.26.0-3.1.i586.rpm libKF5IconThemes5-32bit-5.26.0-3.1.x86_64.rpm libKF5IconThemes5-5.26.0-3.1.i586.rpm libKF5IconThemes5-debuginfo-32bit-5.26.0-3.1.x86_64.rpm libKF5IconThemes5-debuginfo-5.26.0-3.1.i586.rpm libKF5IconThemes5-lang-5.26.0-3.1.noarch.rpm kiconthemes-debugsource-5.26.0-3.1.x86_64.rpm kiconthemes-devel-5.26.0-3.1.x86_64.rpm kiconthemes-devel-debuginfo-5.26.0-3.1.x86_64.rpm libKF5IconThemes5-5.26.0-3.1.x86_64.rpm libKF5IconThemes5-debuginfo-5.26.0-3.1.x86_64.rpm openSUSE-2017-242 Recommended update for jsoncpp moderate openSUSE Leap 42.2 Update This update to jsoncpp fixes the following issues: - boo#1015761: pkgconf script was broken jsoncpp-1.7.4-3.1.src.rpm jsoncpp-debugsource-1.7.4-3.1.i586.rpm jsoncpp-devel-1.7.4-3.1.i586.rpm libjsoncpp1-1.7.4-3.1.i586.rpm libjsoncpp1-debuginfo-1.7.4-3.1.i586.rpm jsoncpp-debugsource-1.7.4-3.1.x86_64.rpm jsoncpp-devel-1.7.4-3.1.x86_64.rpm libjsoncpp1-1.7.4-3.1.x86_64.rpm libjsoncpp1-debuginfo-1.7.4-3.1.x86_64.rpm openSUSE-2017-239 Recommended update for konsole moderate openSUSE Leap 42.2 Update This update to konsole fixes some regressions in the parsing of command line arguments that caused compatibility issues with previous versions: - restore proper handling of the -e command line option (boo#1018087, kde#366793) - re-add the --nofork option for compatibility (kde#367672) It also removes some debug output that got introduced by mistake in the previous update. konsole-16.08.2-6.1.i586.rpm konsole-16.08.2-6.1.src.rpm konsole-debuginfo-16.08.2-6.1.i586.rpm konsole-debugsource-16.08.2-6.1.i586.rpm konsole-part-16.08.2-6.1.i586.rpm konsole-part-debuginfo-16.08.2-6.1.i586.rpm konsole-16.08.2-6.1.x86_64.rpm konsole-debuginfo-16.08.2-6.1.x86_64.rpm konsole-debugsource-16.08.2-6.1.x86_64.rpm konsole-part-16.08.2-6.1.x86_64.rpm konsole-part-debuginfo-16.08.2-6.1.x86_64.rpm openSUSE-2017-240 Recommended update for geany, geany-plugins low openSUSE Leap 42.2 Update This update for geany, geany-plugins fixes the following issues: - boo#1022222: The integrated terminal was not available In addition, the Geany IDE was updated to 1.29, with the following upstream changes: - UI fixes related to GTK - Fix focusing the message window when the Terminal tab is active - Add support for keeping the cursor a number of lines from the edges to always show some context - Allow to configure keybinding for "Delete to beginning of line" - Performance improvements with many duplicate symbols - Allow to configure the error indicator color - Fix highlighting of Haxe preprocessor - Add `.exp` extension to TCL The following changes are included in geany-plugins: - Rename plugin GeanyLipsum to Lipsum - Addons: Add a function to deselect marked words with one click - Commander: Add keybindings for triggering a particular filter type - Git-Changebar: Fix an issue access the git repository in combination with libgit2 0.24.2 - Git-Changebar: Fix an off-by-one issue in tooltip hunk width calculation cropping 1px on the right - Fix handling of documents starting with a BOM - Spellcheck: Strip single quotes from words' beginning and end - Spellcheck: Fix a memory leak on duplicate dictionaries - Treebrowser: Fix a typo in configuration parsing causing option for "open new files" have not being save/restored correctly geany-plugins-1.29-3.2.src.rpm geany-plugins-1.29-3.2.x86_64.rpm geany-plugins-debuginfo-1.29-3.2.x86_64.rpm geany-plugins-debugsource-1.29-3.2.x86_64.rpm geany-plugins-lang-1.29-3.2.noarch.rpm geany-1.29-3.1.src.rpm geany-1.29-3.1.x86_64.rpm geany-debuginfo-1.29-3.1.x86_64.rpm geany-debugsource-1.29-3.1.x86_64.rpm geany-devel-1.29-3.1.x86_64.rpm geany-doc-1.29-3.1.x86_64.rpm geany-lang-1.29-3.1.noarch.rpm libgeany0-1.29-3.1.x86_64.rpm libgeany0-debuginfo-1.29-3.1.x86_64.rpm openSUSE-2017-245 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE 42.2 kernel was updated to 4.4.42 stable release. The following security bugs were fixed: - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077 1003253). - CVE-2017-5576, CVE-2017-5577: A buffer overflow in the VC4_SUBMIT_CL IOCTL in the VideoCore DRM driver for Raspberry Pi was fixed. (bsc#1021294) - CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don't down. (bsc#1021258). - CVE-2017-2583: A Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. A user/process inside guest could have used this flaw to crash the guest resulting in DoS or potentially escalate their privileges inside guest. (bsc#1020602). - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851). - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here (bnc#959709 bsc#960561). - CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540 1017589). - CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969). - CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531 bsc#1013542). - CVE-2016-9919: The icmp6_send function in net/ipv6/icmp.c in the Linux kernel omits a certain check of the dst data structure, which allowed remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet (bnc#1014701). The following non-security bugs were fixed: - 8250/fintek: rename IRQ_MODE macro (boo#1009546). - acpi, nfit: fix bus vs dimm confusion in xlat_status (bsc#1023175). - acpi, nfit, libnvdimm: fix / harden ars_status output length handling (bsc#1023175). - acpi, nfit: validate ars_status output buffer size (bsc#1023175). - arm64/numa: fix incorrect log for memory-less node (bsc#1019631). - ASoC: cht_bsw_rt5645: Fix leftover kmalloc (bsc#1010690). - ASoC: Intel: bytcr_rt5640: fallback mechanism if MCLK is not enabled (bsc#1010690). - ASoC: rt5670: add HS ground control (bsc#1016250). - avoid including "mountproto=" with no protocol in /proc/mounts (bsc#1019260). - bcache: Make gc wakeup sane, remove set_task_state() (bsc#1021260). - bcache: partition support: add 16 minors per bcacheN device (bsc#1019784). - blacklist.conf: add 1b8d2afde54f libnvdimm, pfn: fix ARCH=alpha allmodconfig build failure (bsc#1023175). - blacklist.conf: Add i915 stable commits that can be ignored (bsc#1015367) - blk: Do not collide with QUEUE_FLAG_WC from upstream (bsc#1022547) - blk-mq: Allow timeouts to run while queue is freezing (bsc#1020817). - blk-mq: Always schedule hctx->next_cpu (bsc#1020817). - blk-mq: Avoid memory reclaim when remapping queues (bsc#1020817). - blk-mq: do not overwrite rq->mq_ctx (bsc#1020817). - blk-mq: Fix failed allocation path when mapping queues (bsc#1020817). - blk-mq: improve warning for running a queue on the wrong CPU (bsc#1020817). - block: Change extern inline to static inline (bsc#1023175). - Bluetooth: btmrvl: fix hung task warning dump (bsc#1018813). - bnx2x: Correct ringparam estimate when DOWN (bsc#1020214). - brcmfmac: Change error print on wlan0 existence (bsc#1000092). - btrfs: add support for RENAME_EXCHANGE and RENAME_WHITEOUT (bsc#1020975). - btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100). - btrfs: fix inode leak on failure to setup whiteout inode in rename (bsc#1020975). - btrfs: fix lockdep warning about log_mutex (bsc#1021455). - btrfs: fix lockdep warning on deadlock against an inode's log mutex (bsc#1021455). - btrfs: fix number of transaction units for renames with whiteout (bsc#1020975). - btrfs: incremental send, fix invalid paths for rename operations (bsc#1018316). - btrfs: incremental send, fix premature rmdir operations (bsc#1018316). - btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709). - btrfs: pin log earlier when renaming (bsc#1020975). - btrfs: pin logs earlier when doing a rename exchange operation (bsc#1020975). - btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709). - btrfs: send, add missing error check for calls to path_loop() (bsc#1018316). - btrfs: send, avoid incorrect leaf accesses when sending utimes operations (bsc#1018316). - btrfs: send, fix failure to move directories with the same name around (bsc#1018316). - btrfs: send, fix invalid leaf accesses due to incorrect utimes operations (bsc#1018316). - btrfs: send, fix warning due to late freeing of orphan_dir_info structures (bsc#1018316). - btrfs: test_check_exists: Fix infinite loop when searching for free space entries (bsc#987192). - btrfs: unpin log if rename operation fails (bsc#1020975). - btrfs: unpin logs if rename exchange operation fails (bsc#1020975). - [BZ 149851] kernel: Fix invalid domain response handling (bnc#1009718, LTC#149851). - ceph: fix bad endianness handling in parse_reply_info_extra (bsc#1020488). - clk: xgene: Add PMD clock (bsc#1019351). - clk: xgene: Do not call __pa on ioremaped address (bsc#1019351). - clk: xgene: Remove CLK_IS_ROOT (bsc#1019351). - config: enable Ceph kernel client modules for ppc64le (fate#321098) - config: enable Ceph kernel client modules for s390x (fate#321098) - config: enable CONFIG_OCFS2_DEBUG_MASKLOG for ocfs2 (bsc#1015038) - crypto: drbg - do not call drbg_instantiate in healt test (bsc#1018913). - crypto: drbg - remove FIPS 140-2 continuous test (bsc#1018913). - crypto: FIPS - allow tests to be disabled in FIPS mode (bsc#1018913). - crypto: qat - fix bar discovery for c62x (bsc#1021251). - crypto: qat - zero esram only for DH85x devices (1021248). - crypto: rsa - allow keys >= 2048 bits in FIPS mode (bsc#1018913). - crypto: xts - consolidate sanity check for keys (bsc#1018913). - crypto: xts - fix compile errors (bsc#1018913). - cxl: fix potential NULL dereference in free_adapter() (bsc#1016517). - dax: fix deadlock with DAX 4k holes (bsc#1012829). - dax: fix device-dax region base (bsc#1023175). - device-dax: check devm_nsio_enable() return value (bsc#1023175). - device-dax: fail all private mapping attempts (bsc#1023175). - device-dax: fix percpu_ref_exit ordering (bsc#1023175). - driver core: fix race between creating/querying glue dir and its cleanup (bnc#1008742). - drivers:hv: balloon: account for gaps in hot add regions (fate#320485). - drivers:hv: balloon: Add logging for dynamic memory operations (fate#320485). - drivers:hv: balloon: Disable hot add when CONFIG_MEMORY_HOTPLUG is not set (fate#320485). - drivers:hv: balloon: Fix info request to show max page count (fate#320485). - drivers:hv: balloon: keep track of where ha_region starts (fate#320485). - drivers:hv: balloon: replace ha_region_mutex with spinlock (fate#320485). - drivers:hv: balloon: Use available memory value in pressure report (fate#320485). - drivers:hv: cleanup vmbus_open() for wrap around mappings (fate#320485). - drivers:hv: do not leak memory in vmbus_establish_gpadl() (fate#320485). - drivers:hv: get rid of id in struct vmbus_channel (fate#320485). - drivers:hv: get rid of redundant messagecount in create_gpadl_header() (fate#320485). - drivers:hv: get rid of timeout in vmbus_open() (fate#320485). - drivers:hv: Introduce a policy for controlling channel affinity (fate#320485). - drivers:hv: make VMBus bus ids persistent (fate#320485). - drivers:hv: ring_buffer: count on wrap around mappings in get_next_pkt_raw() (v2) (fate#320485). - drivers:hv: ring_buffer: use wrap around mappings in hv_copy{from, to}_ringbuffer() (fate#320485). - drivers:hv: ring_buffer: wrap around mappings for ring buffers (fate#320485). - drivers:hv: utils: Check VSS daemon is listening before a hot backup (fate#320485). - drivers:hv: utils: Continue to poll VSS channel after handling requests (fate#320485). - drivers:hv: utils: fix a race on userspace daemons registration (bnc#1014392). - drivers:hv: utils: Fix the mapping between host version and protocol to use (fate#320485). - drivers:hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout (fate#320485). - drivers:hv: vmbus: Base host signaling strictly on the ring state (fate#320485). - drivers:hv: vmbus: Enable explicit signaling policy for NIC channels (fate#320485). - drivers:hv: vmbus: finally fix hv_need_to_signal_on_read() (fate#320485, bug#1018385). - drivers:hv: vmbus: fix the race when querying & updating the percpu list (fate#320485). - drivers:hv: vmbus: Implement a mechanism to tag the channel for low latency (fate#320485). - drivers: hv: vmbus: Make mmio resource local (fate#320485). - drivers:hv: vmbus: On the read path cleanup the logic to interrupt the host (fate#320485). - drivers:hv: vmbus: On write cleanup the logic to interrupt the host (fate#320485). - drivers:hv: vmbus: Reduce the delay between retries in vmbus_post_msg() (fate#320485). - drivers:hv: vmbus: suppress some "hv_vmbus: Unknown GUID" warnings (fate#320485). - drivers:hv: vss: Improve log messages (fate#320485). - drivers:hv: vss: Operation timeouts should match host expectation (fate#320485). - drivers: net: phy: mdio-xgene: Add hardware dependency (bsc#1019351). - drivers: net: phy: xgene: Fix 'remove' function (bsc#1019351). - drivers: net: xgene: Add change_mtu function (bsc#1019351). - drivers: net: xgene: Add flow control configuration (bsc#1019351). - drivers: net: xgene: Add flow control initialization (bsc#1019351). - drivers: net: xgene: Add helper function (bsc#1019351). - drivers: net: xgene: Add support for Jumbo frame (bsc#1019351). - drivers: net: xgene: Configure classifier with pagepool (bsc#1019351). - drivers: net: xgene: fix build after change_mtu function change (bsc#1019351). - drivers: net: xgene: fix: Coalescing values for v2 hardware (bsc#1019351). - drivers: net: xgene: fix: Disable coalescing on v1 hardware (bsc#1019351). - drivers: net: xgene: Fix MSS programming (bsc#1019351). - drivers: net: xgene: fix: RSS for non-TCP/UDP (bsc#1019351). - drivers: net: xgene: fix: Use GPIO to get link status (bsc#1019351). - drivers: net: xgene: uninitialized variable in xgene_enet_free_pagepool() (bsc#1019351). - drm: Fix broken VT switch with video=1366x768 option (bsc#1018358). - drm/i915: add helpers for platform specific revision id range checks (bsc#1015367). - drm/i915: Apply broader WaRsDisableCoarsePowerGating for guc also (bsc#1015367). - drm/i915/bxt: add revision id for A1 stepping and use it (bsc#1015367). - drm/i915: Call intel_dp_mst_resume() before resuming displays (bsc#1015359). - drm/i915: Cleaning up DDI translation tables (bsc#1014392). - drm/i915: Clean up L3 SQC register field definitions (bsc#1014392). - drm/i915: Do not init hpd polling for vlv and chv from runtime_suspend() (bsc#1014120). - drm-i915-dp-Restore-PPS-HW-state-from-the-encoder-re - drm/i915/dp: Restore PPS HW state from the encoder resume hook (bsc#1019061). - drm/i915/dsi: fix CHV dsi encoder hardware state readout on port C (bsc#1015367). - drm/i915: Exit cherryview_irq_handler() after one pass (bsc#1015367). - drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 (bsc#1014392). - drm/i915: Fix system resume if PCI device remained enabled (bsc#1015367). - drm/i915: Fix watermarks for VLV/CHV (bsc#1011176). - drm/i915: Force ringbuffers to not be at offset 0 (bsc#1015367). - drm/i915: Force VDD off on the new power seqeuencer before starting to use it (bsc#1009674). - drm/i915/gen9: Add WaInPlaceDecompressionHang (bsc#1014392). - drm/i915/gen9: Fix PCODE polling during CDCLK change notification (bsc#1015367). - drm/i915: Mark CPU cache as dirty when used for rendering (bsc#1015367). - drm/i915: Mark i915_hpd_poll_init_work as static (bsc#1014120). - drm-i915-Prevent-PPS-stealing-from-a-normal-DP-port - drm/i915: Prevent PPS stealing from a normal DP port on VLV/CHV (bsc#1019061). - drm/i915: remove parens around revision ids (bsc#1015367). - drm/i915/skl: Add WaDisableGafsUnitClkGating (bsc#1014392). - drm/i915/skl: Fix rc6 based gpu/system hang (bsc#1015367). - drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs (bsc#1015367). - drm/i915/skl: Update DDI translation tables for SKL (bsc#1014392). - drm/i915/skl: Update watermarks before the crtc is disabled (bsc#1015367). - drm/i915: Update Skylake DDI translation table for DP (bsc#1014392). - drm/i915: Update Skylake DDI translation table for HDMI (bsc#1014392). - drm/i915/userptr: Hold mmref whilst calling get-user-pages (bsc#1015367). - drm/i915/vlv: Prevent enabling hpd polling in late suspend (bsc#1014120). - drm/i915: Workaround for DP DPMS D3 on Dell monitor (bsc#1019061). - drm: Use u64 for intermediate dotclock calculations (bnc#1006472). - drm/vc4: Fix an integer overflow in temporary allocation layout (bsc#1021294). - drm/vc4: Return -EINVAL on the overflow checks failing (bsc#1021294). - drm: virtio-gpu: get the fb from the plane state for atomic updates (bsc#1023101). - EDAC, xgene: Fix spelling mistake in error messages (bsc#1019351). - efi/libstub: Move Graphics Output Protocol handling to generic code (bnc#974215). - fbcon: Fix vc attr at deinit (bsc#1000619). - Fix kABI breakage by i2c-designware baytrail fix (bsc#1011913). - Fix kABI breakage by linux/acpi.h inclusion in i8042-x86ia46io.h (bsc#1011660). - gpio: xgene: make explicitly non-modular (bsc#1019351). - gro_cells: mark napi struct as not busy poll candidates (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - hv: acquire vmbus_connection.channel_mutex in vmbus_free_channels() (fate#320485). - hv: change clockevents unbind tactics (fate#320485). - hv: do not reset hv_context.tsc_page on crash (fate#320485, bnc#1007729). - hv_netvsc: add ethtool statistics for tx packet issues (fate#320485). - hv_netvsc: Add handler for physical link speed change (fate#320485). - hv_netvsc: Add query for initial physical link speed (fate#320485). - hv_netvsc: count multicast packets received (fate#320485). - hv_netvsc: dev hold/put reference to VF (fate#320485). - hv_netvsc: fix a race between netvsc_send() and netvsc_init_buf() (fate#320485). - hv_netvsc: fix comments (fate#320485). - hv_netvsc: fix rtnl locking in callback (fate#320485). - hv_netvsc: Implement batching of receive completions (fate#320485). - hv_netvsc: improve VF device matching (fate#320485). - hv_netvsc: init completion during alloc (fate#320485). - hv_netvsc: make device_remove void (fate#320485). - hv_netvsc: make inline functions static (fate#320485). - hv_netvsc: make netvsc_destroy_buf void (fate#320485). - hv_netvsc: make RSS hash key static (fate#320485). - hv_netvsc: make variable local (fate#320485). - hv_netvsc: rearrange start_xmit (fate#320485). - hv_netvsc: refactor completion function (fate#320485). - hv_netvsc: remove excessive logging on MTU change (fate#320485). - hv_netvsc: remove VF in flight counters (fate#320485). - hv_netvsc: report vmbus name in ethtool (fate#320485). - hv_netvsc: simplify callback event code (fate#320485). - hv_netvsc: style cleanups (fate#320485). - hv_netvsc: use ARRAY_SIZE() for NDIS versions (fate#320485). - hv_netvsc: use consume_skb (fate#320485). - hv_netvsc: use kcalloc (fate#320485). - hv_netvsc: use RCU to protect vf_netdev (fate#320485). - hyperv: Fix spelling of HV_UNKOWN (fate#320485). - i2c: designware-baytrail: Disallow the CPU to enter C6 or C7 while holding the punit semaphore (bsc#1011913). - i2c: designware: fix wrong Tx/Rx FIFO for ACPI (bsc#1019351). - i2c: designware: Implement support for SMBus block read and write (bsc#1019351). - i2c: xgene: Fix missing code of DTB support (bsc#1019351). - i40e: Be much more verbose about what we can and cannot offload (bsc#985561). - i915: Delete previous two fixes for i915 (bsc#1019061). These upstream fixes brought some regressions, so better to revert for now. - i915: Disable patches.drivers/drm-i915-Exit-cherryview_irq_handler-after-one-pass The patch seems leading to the instability on Wyse box (bsc#1015367). - IB/core: Fix possible memory leak in cma_resolve_iboe_route() (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - IB/mlx5: Fix iteration overrun in GSI qps (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Fix steering resource leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - IB/mlx5: Set source mac address in FTE (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - ibmveth: calculate gso_segs for large packets (bsc#1019148). - ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148). - ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148). - ibmveth: set correct gso_size and gso_type (bsc#1019148). - ibmvnic: convert to use simple_open() (bsc#1015416). - ibmvnic: Driver Version 1.0.1 (bsc#1015416). - ibmvnic: drop duplicate header seq_file.h (bsc#1015416). - ibmvnic: fix error return code in ibmvnic_probe() (bsc#1015416). - ibmvnic: Fix GFP_KERNEL allocation in interrupt context (bsc#1015416). - ibmvnic: Fix missing brackets in init_sub_crq_irqs (bsc#1015416). - ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context (bsc#1015416). - ibmvnic: Fix size of debugfs name buffer (bsc#1015416). - ibmvnic: Handle backing device failover and reinitialization (bsc#1015416). - ibmvnic: Start completion queue negotiation at server-provided optimum values (bsc#1015416). - ibmvnic: Unmap ibmvnic_statistics structure (bsc#1015416). - ibmvnic: Update MTU after device initialization (bsc#1015416). - igb: add i211 to i210 PHY workaround (bsc#1009911). - igb: Workaround for igb i210 firmware issue (bsc#1009911). - Input: i8042 - Trust firmware a bit more when probing on X86 (bsc#1011660). - intel_idle: Add KBL support (bsc#1016884). - ipc: msg, make msgrcv work with LONG_MIN (bnc#1005918). - ipc/sem.c: add cond_resched in exit_sme (bsc#979378). - ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - KABI fix (bsc#1014410). - kABI: protect struct mm_struct (kabi). - kABI: protect struct musb_platform_ops (kabi). - kABI: protect struct task_struct (kabi). - kABI: protect struct user_fpsimd_state (kabi). - kABI: protect struct wake_irq (kabi). - kABI: protect struct xhci_hcd (kabi). - kABI: protect user_namespace include in fs/exec (kabi). - kABI: protect user_namespace include in kernel/ptrace (kabi). - kabi/severities: Ignore changes in drivers/hv - kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612, fate#313296). - kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410, fate#313296). - libnvdimm, pfn: fix align attribute (bsc#1023175). - locking/pv-qspinlock: Use cmpxchg_release() in __pv_queued_spin_unlock() (bsc#969756). - locking/rtmutex: Prevent dequeue vs. unlock race (bsc#1015212). - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() (bsc#1015212). - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc (bsc#1019351). - md-cluster: convert the completion to wait queue (fate#316335). - md-cluster: protect md_find_rdev_nr_rcu with rcu lock (fate#316335). - md: fix refcount problem on mddev when stopping array (bsc#1022304). - md linear: fix a race between linear_add() and linear_congested() (bsc#1018446). - [media] uvcvideo: uvc_scan_fallback() for webcams with broken chain (bsc#1021474). - misc/genwqe: ensure zero initialization (fate#321595). - mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23 quirks for sdhci-arasan4.9a (bsc#1019351). - mm: do not loop on GFP_REPEAT high order requests if there is no reclaim progress (bnc#1013000). - mm, memcg: do not retry precharge charges (bnc#1022559). - mm, page_alloc: fix check for NULL preferred_zone (bnc#971975 VM performance -- page allocator). - mm, page_alloc: fix fast-path race with cpuset update or removal (bnc#971975 VM performance -- page allocator). - mm, page_alloc: fix premature OOM when racing with cpuset mems update (bnc#971975 VM performance -- page allocator). - mm, page_alloc: keep pcp count and list contents in sync if struct page is corrupted (bnc#971975 VM performance -- page allocator). - mm, page_alloc: move cpuset seqcount checking to slowpath (bnc#971975 VM performance -- page allocator). - mwifiex: add missing check for PCIe8997 chipset (bsc#1018813). - mwifiex: fix IBSS data path issue (bsc#1018813). - mwifiex: fix PCIe register information for 8997 chipset (bsc#1018813). - net/af_iucv: do not use paged skbs for TX on HiperSockets (bnc#1020945, LTC#150566). - net: ethernet: apm: xgene: use phydev from struct net_device (bsc#1019351). - net/hyperv: avoid uninitialized variable (fate#320485). - net: icmp6_send should use dst dev to determine L3 domain (bsc#1014701). - net: ipv6: tcp reset, icmp need to consider L3 domain (bsc#1014701). - net/mlx4_en: Fix panic on xmit while port is down (bsc#966191 FATE#320230). - net/mlx5e: Use correct flow dissector key on flower offloading (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix autogroups groups num not decreasing (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Keep autogroups list ordered (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net: remove useless memset's in drivers get_stats64 (bsc#1019351). - net_sched: fix a typo in tc_for_each_action() (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - netvsc: add rcu_read locking to netvsc callback (fate#320485). - netvsc: fix checksum on UDP IPV6 (fate#320485). - netvsc: reduce maximum GSO size (fate#320485). - netvsc: Remove mistaken udp.h inclusion (fate#320485). - net: xgene: avoid bogus maybe-uninitialized warning (bsc#1019351). - net: xgene: fix backward compatibility fix (bsc#1019351). - net/xgene: fix error handling during reset (bsc#1019351). - net: xgene: move xgene_cle_ptree_ewdn data off stack (bsc#1019351). - nfit: fail DSMs that return non-zero status by default (bsc#1023175). - NFSv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410). - NFSv4: Cleanup the setting of the nfs4 lease period (bsc#1014410). - nvdimm: kabi protect nd_cmd_out_size() (bsc#1023175). - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too (bsc#1020685). - ocfs2: fix deadlock on mmapped page in ocfs2_write_begin_nolock() (bnc#921494). - pci: Add devm_request_pci_bus_resources() (bsc#1019351). - PCI/AER: include header file (bsc#964944,FATE#319965). - pci: generic: Fix pci_remap_iospace() failure path (bsc#1019630). - pci: hv: Allocate physically contiguous hypercall params buffer (fate#320485). - pci: hv: Delete the device earlier from hbus->children for hot-remove (fate#320485). - pci: hv: Fix hv_pci_remove() for hot-remove (fate#320485). - pci: hv: Handle hv_pci_generic_compl() error case (fate#320485). - pci: hv: Handle vmbus_sendpacket() failure in hv_compose_msi_msg() (fate#320485). - pci: hv: Make unnecessarily global IRQ masking functions static (fate#320485). - pci: hv: Remove the unused 'wrk' in struct hv_pcibus_device (fate#320485). - pci: hv: Use list_move_tail() instead of list_del() + list_add_tail() (fate#320485). - pci: hv: Use pci_function_description in struct definitions (fate#320485). - pci: hv: Use the correct buffer size in new_pcichild_device() (fate#320485). - pci: hv: Use zero-length array in struct pci_packet (fate#320485). - pci: xgene: Add local struct device pointers (bsc#1019351). - pci: xgene: Add register accessors (bsc#1019351). - pci: xgene: Free bridge resource list on failure (bsc#1019351). - pci: xgene: Make explicitly non-modular (bsc#1019351). - pci: xgene: Pass struct xgene_pcie_port to setup functions (bsc#1019351). - pci: xgene: Remove unused platform data (bsc#1019351). - pci: xgene: Request host bridge window resources (bsc#1019351). - perf: xgene: Remove bogus IS_ERR() check (bsc#1019351). - phy: xgene: rename "enum phy_mode" to "enum xgene_phy_mode" (bsc#1019351). - powerpc/fadump: Fix the race in crash_fadump() (bsc#1022971). - power: reset: xgene-reboot: Unmap region obtained by of_iomap (bsc#1019351). - qeth: check not more than 16 SBALEs on the completion queue (bnc#1009718, LTC#148203). - raid1: ignore discard error (bsc#1017164). - reiserfs: fix race in prealloc discard (bsc#987576). - rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422) - rpm/kernel-binary.spec.in: Fix installation of /etc/uefi/certs (bsc#1019594) - rtc: cmos: avoid unused function warning (bsc#1022429). - rtc: cmos: Clear ACPI-driven alarms upon resume (bsc#1022429). - rtc: cmos: Do not enable interrupts in the middle of the interrupt handler (bsc#1022429). - rtc: cmos: Restore alarm after resume (bsc#1022429). - s390/cpuinfo: show maximum thread id (bnc#1009718, LTC#148580). - s390/sysinfo: show partition extended name and UUID if available (bnc#1009718, LTC#150160). - s390/time: LPAR offset handling (bnc#1009718, LTC#146920). - s390/time: move PTFF definitions (bnc#1009718, LTC#146920). - sched: Allow hotplug notifiers to be setup early (bnc#1022476). - sched/core: Fix incorrect utilization accounting when switching to fair class (bnc#1022476). - sched/core: Fix set_user_nice() (bnc#1022476). - sched/core, x86/topology: Fix NUMA in package topology bug (bnc#1022476). - sched/cputime: Add steal time support to full dynticks CPU time accounting (bnc#1022476). - sched/cputime: Fix prev steal time accouting during CPU hotplug (bnc#1022476). - sched/deadline: Always calculate end of period on sched_yield() (bnc#1022476). - sched/deadline: Fix a bug in dl_overflow() (bnc#1022476). - sched/deadline: Fix lock pinning warning during CPU hotplug (bnc#1022476). - sched/deadline: Fix wrap-around in DL heap (bnc#1022476). - sched/fair: Avoid using decay_load_missed() with a negative value (bnc#1022476). - sched/fair: Fix fixed point arithmetic width for shares and effective load (bnc#1022476). - sched/fair: Fix load_above_capacity fixed point arithmetic width (bnc#1022476). - sched/fair: Fix min_vruntime tracking (bnc#1022476). - sched/fair: Fix the wrong throttled clock time for cfs_rq_clock_task() (bnc#1022476). - sched/fair: Improve PELT stuff some more (bnc#1022476). - sched: Make wake_up_nohz_cpu() handle CPUs going offline (bnc#1022476). - sched/rt: Fix PI handling vs. sched_setscheduler() (bnc#1022476). - sched/rt: Kick RT bandwidth timer immediately on start up (bnc#1022476). - sched/rt, sched/dl: Do not push if task's scheduling class was changed (bnc#1022476). - scsi: Add 'AIX VDASD' to blacklist (bsc#1006469). - scsi: bfa: Increase requested firmware version to 3.2.5.1 (bsc#1013273). - scsi_dh_alua: uninitialized variable in alua_rtpg() (bsc#1012910). - scsi: Modify HITACHI OPEN-V blacklist entry (bsc#1006469). - scsi: storvsc: Payload buffer incorrectly sized for 32 bit kernels (fate#320485). - sd: always scan VPD pages if thin provisioning is enabled (bsc#1013792). - serial: 8250_fintek: fix the mismatched IRQ mode (boo#1009546). - serial: 8250: Integrate Fintek into 8250_base (boo#1016979). Update config files to change CONFIG_SERIAL_8250_FINTEK to boolean accordingly, too. Also, the corresponding entry got removed from supported.conf. - ses: Fix SAS device detection in enclosure (bsc#1016403). - sunrpc: Fix reconnection timeouts (bsc#1014410). - sunrpc: fix refcounting problems with auth_gss messages (boo#1011250). - sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410). - supported.conf: delete xilinx/ll_temac (bsc#1011602) - supported.conf: Support Marvell WiFi/BT SDIO and pinctrl-cherrytrail (bsc#1018813) - target: add XCOPY target/segment desc sense codes (bsc#991273). - target: bounds check XCOPY segment descriptor list (bsc#991273). - target: bounds check XCOPY total descriptor list length (bsc#991273). - target: check for XCOPY parameter truncation (bsc#991273). - target: check XCOPY segment descriptor CSCD IDs (bsc#1017170). - target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273). - target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273). - target: support XCOPY requests without parameters (bsc#991273). - target: use XCOPY segment descriptor CSCD IDs (bsc#1017170). - target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273). - tools: hv: Enable network manager for bonding scripts on RHEL (fate#320485). - tools: hv: fix a compile warning in snprintf (fate#320485). - Tools: hv: kvp: configurable external scripts path (fate#320485). - Tools: hv: kvp: ensure kvp device fd is closed on exec (fate#320485). - tools: hv: remove unnecessary header files and netlink related code (fate#320485). - tools: hv: remove unnecessary link flag (fate#320485). - tty: n_hdlc, fix lockdep false positive (bnc#1015840). - Update metadata for serial fixes (bsc#1013001) - vmbus: make sysfs names consistent with PCI (fate#320485). - x86/hpet: Reduce HPET counter read contention (bsc#1014710). - x86/hyperv: Handle unknown NMIs on one CPU when unknown_nmi_panic (fate#320485). - x86/MCE: Dump MCE to dmesg if no consumers (bsc#1013994). kernel-docs-4.4.46-11.3.noarch.rpm True kernel-docs-4.4.46-11.3.src.rpm True kernel-docs-html-4.4.46-11.3.noarch.rpm True kernel-docs-pdf-4.4.46-11.3.noarch.rpm True kernel-devel-4.4.46-11.1.noarch.rpm True kernel-macros-4.4.46-11.1.noarch.rpm True kernel-source-4.4.46-11.1.noarch.rpm True kernel-source-4.4.46-11.1.src.rpm True kernel-source-vanilla-4.4.46-11.1.noarch.rpm True kernel-debug-4.4.46-11.1.nosrc.rpm True kernel-debug-4.4.46-11.1.x86_64.rpm True kernel-debug-base-4.4.46-11.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-debug-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-debug-debugsource-4.4.46-11.1.x86_64.rpm True kernel-debug-devel-4.4.46-11.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-default-4.4.46-11.1.nosrc.rpm True kernel-default-4.4.46-11.1.x86_64.rpm True kernel-default-base-4.4.46-11.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-default-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-default-debugsource-4.4.46-11.1.x86_64.rpm True kernel-default-devel-4.4.46-11.1.x86_64.rpm True kernel-obs-build-4.4.46-11.1.src.rpm True kernel-obs-build-4.4.46-11.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.46-11.1.x86_64.rpm True kernel-obs-qa-4.4.46-11.1.src.rpm True kernel-obs-qa-4.4.46-11.1.x86_64.rpm True kernel-syms-4.4.46-11.1.src.rpm True kernel-syms-4.4.46-11.1.x86_64.rpm True kernel-vanilla-4.4.46-11.1.nosrc.rpm True kernel-vanilla-4.4.46-11.1.x86_64.rpm True kernel-vanilla-base-4.4.46-11.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.46-11.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.46-11.1.x86_64.rpm True kernel-vanilla-devel-4.4.46-11.1.x86_64.rpm True openSUSE-2017-226 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh on February 6th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201702060005-37.1.noarch.rpm clamav-database-201702060005-37.1.src.rpm openSUSE-2017-259 Security update for guile low openSUSE Leap 42.2 Update This update for guile fixes the following issues: - CVE-2016-8605: Fixed thread-unsafe umask modification (bsc#1004221). This update was imported from the SUSE:SLE-12:Update update project. guile-2.0.9-8.1.i586.rpm guile-2.0.9-8.1.src.rpm guile-debuginfo-2.0.9-8.1.i586.rpm guile-debugsource-2.0.9-8.1.i586.rpm guile-devel-2.0.9-8.1.i586.rpm guile-modules-2_0-2.0.9-8.1.i586.rpm libguile-2_0-22-2.0.9-8.1.i586.rpm libguile-2_0-22-debuginfo-2.0.9-8.1.i586.rpm libguilereadline-v-18-18-2.0.9-8.1.i586.rpm libguilereadline-v-18-18-debuginfo-2.0.9-8.1.i586.rpm guile-2.0.9-8.1.x86_64.rpm guile-debuginfo-2.0.9-8.1.x86_64.rpm guile-debugsource-2.0.9-8.1.x86_64.rpm guile-devel-2.0.9-8.1.x86_64.rpm guile-modules-2_0-2.0.9-8.1.x86_64.rpm libguile-2_0-22-2.0.9-8.1.x86_64.rpm libguile-2_0-22-debuginfo-2.0.9-8.1.x86_64.rpm libguilereadline-v-18-18-2.0.9-8.1.x86_64.rpm libguilereadline-v-18-18-debuginfo-2.0.9-8.1.x86_64.rpm openSUSE-2017-233 Recommended update for python3-xattr moderate openSUSE Leap 42.2 Update This update for python3-xattr resolves the following issues: boo#990225: python3-xattr not available for the installation of python3-kiki python3-xattr-0.7.8-2.1.src.rpm python3-xattr-0.7.8-2.1.x86_64.rpm python3-xattr-debuginfo-0.7.8-2.1.x86_64.rpm python3-xattr-debugsource-0.7.8-2.1.x86_64.rpm openSUSE-2017-269 Recommended update for lxc moderate openSUSE Leap 42.2 Update This update for lxc fixes the following issues: - lxc-start would fail to start containers when AppArmor confinement was used (boo#1019662) A openSUSE_apparmor_mount.conf was added, and the package now reloads apparmor related files upon installation and upgrade. In addition, lxc was updated to version 1.1.5. lxc-1.1.5-13.1.src.rpm lxc-1.1.5-13.1.x86_64.rpm lxc-debuginfo-1.1.5-13.1.x86_64.rpm lxc-debugsource-1.1.5-13.1.x86_64.rpm lxc-devel-1.1.5-13.1.x86_64.rpm openSUSE-2017-270 Recommended update for font-util moderate openSUSE Leap 42.2 Update This update for font-util fixes the following issues: - fontrootdir was not set in font-util, leading to limited fidelity when creating scale files for fonts. font-util-1.3.1-4.1.i586.rpm font-util-1.3.1-4.1.src.rpm font-util-debuginfo-1.3.1-4.1.i586.rpm font-util-debugsource-1.3.1-4.1.i586.rpm font-util-1.3.1-4.1.x86_64.rpm font-util-debuginfo-1.3.1-4.1.x86_64.rpm font-util-debugsource-1.3.1-4.1.x86_64.rpm openSUSE-2017-271 Security update for mupdf moderate openSUSE Leap 42.2 Update This update for mupdf fixes the following vulnerabilities: - CVE-2017-5627: Integer overflow in the mujs implementation (boo#1022503) - CVE-2017-5628: Integer overflow in the mujs implementation (boo#1022504) - CVE-2017-5896: heap overflow (boo#1023761, boo#1024679) - NULL pointer dereference in dodrawpage (boo#1023760) mupdf-1.10a-11.2.i586.rpm mupdf-1.10a-11.2.src.rpm mupdf-devel-static-1.10a-11.2.i586.rpm mupdf-1.10a-11.2.x86_64.rpm mupdf-devel-static-1.10a-11.2.x86_64.rpm openSUSE-2017-404 Recommended update for gcc6 low openSUSE Leap 42.2 Update This update of gcc6 replaces the GCC provided system libraries libstdc++6, libgcc_s1, libatomic1 and some others by the ones provided by gcc6. This is similar done as in SUSE Linux Enterprise 12. (bsc#1024073) gcc6-testresults-6.2.1+r239768-5.5.4.i586.rpm gcc6-testresults-6.2.1+r239768-5.5.4.src.rpm cpp6-6.2.1+r239768-5.5.2.i586.rpm cpp6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-6.2.1+r239768-5.5.2.i586.rpm gcc6-6.2.1+r239768-5.5.2.src.rpm gcc6-ada-6.2.1+r239768-5.5.2.i586.rpm gcc6-ada-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-c++-6.2.1+r239768-5.5.2.i586.rpm gcc6-c++-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-debugsource-6.2.1+r239768-5.5.2.i586.rpm gcc6-fortran-6.2.1+r239768-5.5.2.i586.rpm gcc6-fortran-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-go-6.2.1+r239768-5.5.2.i586.rpm gcc6-go-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-info-6.2.1+r239768-5.5.2.noarch.rpm gcc6-locale-6.2.1+r239768-5.5.2.i586.rpm gcc6-obj-c++-6.2.1+r239768-5.5.2.i586.rpm gcc6-obj-c++-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-objc-6.2.1+r239768-5.5.2.i586.rpm gcc6-objc-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libada6-6.2.1+r239768-5.5.2.i586.rpm libada6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libasan3-6.2.1+r239768-5.5.2.i586.rpm libasan3-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libatomic1-6.2.1+r239768-5.5.2.i586.rpm libatomic1-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libcilkrts5-6.2.1+r239768-5.5.2.i586.rpm libcilkrts5-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgcc_s1-6.2.1+r239768-5.5.2.i586.rpm libgcc_s1-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgfortran3-6.2.1+r239768-5.5.2.i586.rpm libgfortran3-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgo9-6.2.1+r239768-5.5.2.i586.rpm libgo9-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgomp1-6.2.1+r239768-5.5.2.i586.rpm libgomp1-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libitm1-6.2.1+r239768-5.5.2.i586.rpm libitm1-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libmpx2-6.2.1+r239768-5.5.2.i586.rpm libmpx2-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libmpxwrappers2-6.2.1+r239768-5.5.2.i586.rpm libmpxwrappers2-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libobjc4-gcc6-6.2.1+r239768-5.5.2.i586.rpm libobjc4-gcc6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libquadmath0-6.2.1+r239768-5.5.2.i586.rpm libquadmath0-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libstdc++6-6.2.1+r239768-5.5.2.i586.rpm libstdc++6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libstdc++6-devel-gcc6-6.2.1+r239768-5.5.2.i586.rpm libstdc++6-locale-6.2.1+r239768-5.5.2.i586.rpm libubsan0-6.2.1+r239768-5.5.2.i586.rpm libubsan0-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-gij-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-gij-6.2.1+r239768-5.5.2.i586.rpm gcc6-gij-debuginfo-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-gij-debuginfo-6.2.1+r239768-5.5.2.i586.rpm gcc6-java-6.2.1+r239768-5.5.2.i586.rpm gcc6-java-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgcj-devel-gcc6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-devel-gcc6-6.2.1+r239768-5.5.2.i586.rpm libgcj-devel-gcc6-debuginfo-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-devel-gcc6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgcj-gcc6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-gcc6-6.2.1+r239768-5.5.2.i586.rpm libgcj-gcc6-6.2.1+r239768-5.5.2.src.rpm libgcj-gcc6-debuginfo-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-gcc6-debuginfo-6.2.1+r239768-5.5.2.i586.rpm libgcj-gcc6-debugsource-6.2.1+r239768-5.5.2.i586.rpm libgcj-jar-gcc6-6.2.1+r239768-5.5.2.i586.rpm libgcj_bc1-6.2.1+r239768-5.5.2.i586.rpm libstdc++6-gcc6-doc-6.2.1+r239768-5.5.2.noarch.rpm cross-aarch64-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-aarch64-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-aarch64-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-aarch64-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-aarch64-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-arm-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-arm-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-arm-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-arm-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv6hl-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-armv6hl-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv6hl-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv6hl-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv6hl-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv7hl-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-armv7hl-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv7hl-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv7hl-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-armv7hl-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-avr-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-avr-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-avr-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-avr-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-avr-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-i386-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-i386-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-i386-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-i386-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-i386-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-m68k-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-m68k-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-m68k-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-m68k-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-m68k-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-ppc64-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64le-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-ppc64le-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64le-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64le-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-ppc64le-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-s390x-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-s390x-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-s390x-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-s390x-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-s390x-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-sparc-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparcv9-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc64-gcc6-6.2.1+r239768-5.5.4.src.rpm cross-sparc64-gcc6-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc64-gcc6-debuginfo-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc64-gcc6-debugsource-6.2.1+r239768-5.5.4.x86_64.rpm cross-sparc64-gcc6-icecream-backend-6.2.1+r239768-5.5.4.x86_64.rpm gcc6-testresults-6.2.1+r239768-5.5.4.x86_64.rpm cpp6-6.2.1+r239768-5.5.2.x86_64.rpm cpp6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-ada-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-ada-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-ada-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-c++-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-c++-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-c++-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-debugsource-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-fortran-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-fortran-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-fortran-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-go-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-go-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-go-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-locale-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-obj-c++-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-obj-c++-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-obj-c++-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-objc-32bit-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-objc-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-objc-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libada6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libada6-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libada6-6.2.1+r239768-5.5.2.x86_64.rpm libada6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libasan3-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libasan3-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libasan3-6.2.1+r239768-5.5.2.x86_64.rpm libasan3-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libatomic1-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libatomic1-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libatomic1-6.2.1+r239768-5.5.2.x86_64.rpm libatomic1-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libcilkrts5-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libcilkrts5-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libcilkrts5-6.2.1+r239768-5.5.2.x86_64.rpm libcilkrts5-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgcc_s1-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgcc_s1-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgcc_s1-6.2.1+r239768-5.5.2.x86_64.rpm libgcc_s1-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgfortran3-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgfortran3-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgfortran3-6.2.1+r239768-5.5.2.x86_64.rpm libgfortran3-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgo9-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgo9-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgo9-6.2.1+r239768-5.5.2.x86_64.rpm libgo9-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgomp1-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libgomp1-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgomp1-6.2.1+r239768-5.5.2.x86_64.rpm libgomp1-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libitm1-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libitm1-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libitm1-6.2.1+r239768-5.5.2.x86_64.rpm libitm1-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm liblsan0-6.2.1+r239768-5.5.2.x86_64.rpm liblsan0-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libmpx2-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libmpx2-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libmpx2-6.2.1+r239768-5.5.2.x86_64.rpm libmpx2-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libmpxwrappers2-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libmpxwrappers2-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libmpxwrappers2-6.2.1+r239768-5.5.2.x86_64.rpm libmpxwrappers2-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libobjc4-gcc6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libobjc4-gcc6-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libobjc4-gcc6-6.2.1+r239768-5.5.2.x86_64.rpm libobjc4-gcc6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libquadmath0-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libquadmath0-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libquadmath0-6.2.1+r239768-5.5.2.x86_64.rpm libquadmath0-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-devel-gcc6-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-devel-gcc6-6.2.1+r239768-5.5.2.x86_64.rpm libstdc++6-locale-6.2.1+r239768-5.5.2.x86_64.rpm libtsan0-6.2.1+r239768-5.5.2.x86_64.rpm libtsan0-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libubsan0-32bit-6.2.1+r239768-5.5.2.x86_64.rpm libubsan0-32bit-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libubsan0-6.2.1+r239768-5.5.2.x86_64.rpm libubsan0-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-gij-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-gij-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-java-6.2.1+r239768-5.5.2.x86_64.rpm gcc6-java-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-devel-gcc6-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-devel-gcc6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-gcc6-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-gcc6-debuginfo-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-gcc6-debugsource-6.2.1+r239768-5.5.2.x86_64.rpm libgcj-jar-gcc6-6.2.1+r239768-5.5.2.x86_64.rpm libgcj_bc1-6.2.1+r239768-5.5.2.x86_64.rpm openSUSE-2017-228 Security update for spice important openSUSE Leap 42.2 Update This security update for spice fixes the following issues: - CVE-2016-9577: A buffer overflow in the spice server could have potentially been used by unauthenticated attackers to execute arbitrary code. (bsc#1023078) - CVE-2016-9578: Unauthenticated attackers could have caused a denial of service via a crafted message. (bsc#1023079) This update was imported from the SUSE:SLE-12-SP2:Update update project. libspice-server-devel-0.12.7-3.1.i586.rpm libspice-server1-0.12.7-3.1.i586.rpm libspice-server1-debuginfo-0.12.7-3.1.i586.rpm spice-0.12.7-3.1.src.rpm spice-client-0.12.7-3.1.i586.rpm spice-debugsource-0.12.7-3.1.i586.rpm libspice-server-devel-0.12.7-3.1.x86_64.rpm libspice-server1-0.12.7-3.1.x86_64.rpm libspice-server1-debuginfo-0.12.7-3.1.x86_64.rpm spice-client-0.12.7-3.1.x86_64.rpm spice-debugsource-0.12.7-3.1.x86_64.rpm openSUSE-2017-241 Security update for irssi moderate openSUSE Leap 42.2 Update The IRC textmode client irssi was updated to version 1.0.1 to fix bugs and security issues. irssi 1.0.1: * Fix Perl compilation in object dir * Fix incorrect HELP SERVER example * Correct memory leak in /OP and /VOICE * Fix regression that broke second level completion * Correct missing NULL termination in perl_parse boo#1023638 * Sync broken mail.pl script * Prevent a memory leak during the processing of the SASL response boo#1023637 irssi 1.0.0: * irssiproxy can now forward all tags through a single port. * The kill buffer now remembers consecutive kills. New bindings were added: yank_next_cutbuffer and append_next_kill. * autolog_ignore_targets and activity_hide_targets learn a new syntax tag/* and * to ignore whole networks or everything. * hilight got a -matchcase flag to hilight case sensitively. * Display TLS connection information upon connect. You can disable this by setting tls_verbose_connect to FALSE * Certificate pinning for TLS certificates * /names and $[…] now uses utf8 string operations. * New setting completion_nicks_match_case * /channel /server /network now support modify subcommand. * New option sasl_disconnect_on_failure to disconnect when SASL log-in failed. irssi-1.0.1-12.1.i586.rpm irssi-1.0.1-12.1.src.rpm irssi-debuginfo-1.0.1-12.1.i586.rpm irssi-debugsource-1.0.1-12.1.i586.rpm irssi-devel-1.0.1-12.1.i586.rpm irssi-1.0.1-12.1.x86_64.rpm irssi-debuginfo-1.0.1-12.1.x86_64.rpm irssi-debugsource-1.0.1-12.1.x86_64.rpm irssi-devel-1.0.1-12.1.x86_64.rpm openSUSE-2017-257 Security update for mariadb important openSUSE Leap 42.2 Update This mariadb version update to 10.0.29 fixes the following issues: - CVE-2017-3318: unspecified vulnerability affecting Error Handling (bsc#1020896) - CVE-2017-3317: unspecified vulnerability affecting Logging (bsc#1020894) - CVE-2017-3312: insecure error log file handling in mysqld_safe, incomplete CVE-2016-6664 (bsc#1020873) - CVE-2017-3291: unrestricted mysqld_safe's ledir (bsc#1020884) - CVE-2017-3265: unsafe chmod/chown use in init script (bsc#1020885) - CVE-2017-3258: unspecified vulnerability in the DDL component (bsc#1020875) - CVE-2017-3257: unspecified vulnerability affecting InnoDB (bsc#1020878) - CVE-2017-3244: unspecified vulnerability affecing the DML component (bsc#1020877) - CVE-2017-3243: unspecified vulnerability affecting the Charsets component (bsc#1020891) - CVE-2017-3238: unspecified vulnerability affecting the Optimizer component (bsc#1020882) - CVE-2016-6664: Root Privilege Escalation (bsc#1008253) - Applications using the client library for MySQL (libmysqlclient.so) had a use-after-free issue that could cause the applications to crash (bsc#1022428) - notable changes: * XtraDB updated to 5.6.34-79.1 * TokuDB updated to 5.6.34-79.1 * Innodb updated to 5.6.35 * Performance Schema updated to 5.6.35 Release notes and changelog: * https://kb.askmonty.org/en/mariadb-10029-release-notes * https://kb.askmonty.org/en/mariadb-10029-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. libmysqlclient-devel-10.0.29-18.1.i586.rpm libmysqlclient18-10.0.29-18.1.i586.rpm libmysqlclient18-32bit-10.0.29-18.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.29-18.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.29-18.1.x86_64.rpm libmysqlclient_r18-10.0.29-18.1.i586.rpm libmysqlclient_r18-32bit-10.0.29-18.1.x86_64.rpm libmysqld-devel-10.0.29-18.1.i586.rpm libmysqld18-10.0.29-18.1.i586.rpm libmysqld18-debuginfo-10.0.29-18.1.i586.rpm mariadb-10.0.29-18.1.i586.rpm mariadb-10.0.29-18.1.src.rpm mariadb-bench-10.0.29-18.1.i586.rpm mariadb-bench-debuginfo-10.0.29-18.1.i586.rpm mariadb-client-10.0.29-18.1.i586.rpm mariadb-client-debuginfo-10.0.29-18.1.i586.rpm mariadb-debuginfo-10.0.29-18.1.i586.rpm mariadb-debugsource-10.0.29-18.1.i586.rpm mariadb-errormessages-10.0.29-18.1.i586.rpm mariadb-test-10.0.29-18.1.i586.rpm mariadb-test-debuginfo-10.0.29-18.1.i586.rpm mariadb-tools-10.0.29-18.1.i586.rpm mariadb-tools-debuginfo-10.0.29-18.1.i586.rpm libmysqlclient-devel-10.0.29-18.1.x86_64.rpm libmysqlclient18-10.0.29-18.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.29-18.1.x86_64.rpm libmysqlclient_r18-10.0.29-18.1.x86_64.rpm libmysqld-devel-10.0.29-18.1.x86_64.rpm libmysqld18-10.0.29-18.1.x86_64.rpm libmysqld18-debuginfo-10.0.29-18.1.x86_64.rpm mariadb-10.0.29-18.1.x86_64.rpm mariadb-bench-10.0.29-18.1.x86_64.rpm mariadb-bench-debuginfo-10.0.29-18.1.x86_64.rpm mariadb-client-10.0.29-18.1.x86_64.rpm mariadb-client-debuginfo-10.0.29-18.1.x86_64.rpm mariadb-debuginfo-10.0.29-18.1.x86_64.rpm mariadb-debugsource-10.0.29-18.1.x86_64.rpm mariadb-errormessages-10.0.29-18.1.x86_64.rpm mariadb-test-10.0.29-18.1.x86_64.rpm mariadb-test-debuginfo-10.0.29-18.1.x86_64.rpm mariadb-tools-10.0.29-18.1.x86_64.rpm mariadb-tools-debuginfo-10.0.29-18.1.x86_64.rpm openSUSE-2017-267 Recommended update for vlc low openSUSE Leap 42.2 Update This update for vlc fixes the following issues: - Change dependency of the language package on vlc-noX instead of vlc. (boo#1012556) libvlc5-2.2.4-30.1.x86_64.rpm libvlc5-debuginfo-2.2.4-30.1.x86_64.rpm libvlccore8-2.2.4-30.1.x86_64.rpm libvlccore8-debuginfo-2.2.4-30.1.x86_64.rpm vlc-2.2.4-30.1.src.rpm vlc-2.2.4-30.1.x86_64.rpm vlc-codec-gstreamer-2.2.4-30.1.x86_64.rpm vlc-codec-gstreamer-debuginfo-2.2.4-30.1.x86_64.rpm vlc-debuginfo-2.2.4-30.1.x86_64.rpm vlc-debugsource-2.2.4-30.1.x86_64.rpm vlc-devel-2.2.4-30.1.x86_64.rpm vlc-lang-2.2.4-30.1.noarch.rpm vlc-noX-2.2.4-30.1.x86_64.rpm vlc-noX-debuginfo-2.2.4-30.1.x86_64.rpm vlc-qt-2.2.4-30.1.x86_64.rpm vlc-qt-debuginfo-2.2.4-30.1.x86_64.rpm openSUSE-2017-249 Recommended update of sparse low openSUSE Leap 42.2 Update This update introduces the latest version of sparse with improved functionality and support for current tools. sparse-20161117-6.1.i586.rpm sparse-20161117-6.1.src.rpm sparse-debuginfo-20161117-6.1.i586.rpm sparse-debugsource-20161117-6.1.i586.rpm sparse-devel-20161117-6.1.i586.rpm sparse-inspect-20161117-6.1.i586.rpm sparse-inspect-debuginfo-20161117-6.1.i586.rpm sparse-llvm-20161117-6.1.i586.rpm sparse-llvm-debuginfo-20161117-6.1.i586.rpm sparse-20161117-6.1.x86_64.rpm sparse-debuginfo-20161117-6.1.x86_64.rpm sparse-debugsource-20161117-6.1.x86_64.rpm sparse-devel-20161117-6.1.x86_64.rpm sparse-inspect-20161117-6.1.x86_64.rpm sparse-inspect-debuginfo-20161117-6.1.x86_64.rpm sparse-llvm-20161117-6.1.x86_64.rpm sparse-llvm-debuginfo-20161117-6.1.x86_64.rpm openSUSE-2017-248 Recommended update for libseccomp low openSUSE Leap 42.2 Update This update provides libseccomp version 2.3.1 which fixes the following issues: - Fixed a problem with 32-bit x86 socket syscalls on some systems (fate#321647, bsc#1019900) - Fixed problems with ipc syscalls on 32-bit x86 - Fixed problems with socket and ipc syscalls on s390 and s390x This update was imported from the SUSE:SLE-12-SP2:Update update project. libseccomp-2.3.1-3.1.src.rpm libseccomp-debugsource-2.3.1-3.1.i586.rpm libseccomp-devel-2.3.1-3.1.i586.rpm libseccomp-tools-2.3.1-3.1.i586.rpm libseccomp-tools-debuginfo-2.3.1-3.1.i586.rpm libseccomp2-2.3.1-3.1.i586.rpm libseccomp2-32bit-2.3.1-3.1.x86_64.rpm libseccomp2-debuginfo-2.3.1-3.1.i586.rpm libseccomp2-debuginfo-32bit-2.3.1-3.1.x86_64.rpm libseccomp-debugsource-2.3.1-3.1.x86_64.rpm libseccomp-devel-2.3.1-3.1.x86_64.rpm libseccomp-tools-2.3.1-3.1.x86_64.rpm libseccomp-tools-debuginfo-2.3.1-3.1.x86_64.rpm libseccomp2-2.3.1-3.1.x86_64.rpm libseccomp2-debuginfo-2.3.1-3.1.x86_64.rpm openSUSE-2017-279 Security update for firebird moderate openSUSE Leap 42.2 Update This update for firebird fixes the following issues: - security vulnerability fix for bypassing 'Restrict UDF' value of UdfAccess config directive (boo#1023990) firebird-classic-2.5.6.27020-10.1.i586.rpm firebird-classic-2.5.6.27020-10.1.src.rpm firebird-classic-debuginfo-2.5.6.27020-10.1.i586.rpm firebird-classic-debugsource-2.5.6.27020-10.1.i586.rpm libfbembed-devel-2.5.6.27020-10.1.i586.rpm libfbembed2_5-2.5.6.27020-10.1.i586.rpm libfbembed2_5-32bit-2.5.6.27020-10.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.6.27020-10.1.i586.rpm libfbembed2_5-debuginfo-32bit-2.5.6.27020-10.1.x86_64.rpm firebird-2.5.6.27020-10.1.i586.rpm firebird-2.5.6.27020-10.1.src.rpm firebird-32bit-2.5.6.27020-10.1.x86_64.rpm firebird-debuginfo-2.5.6.27020-10.1.i586.rpm firebird-debuginfo-32bit-2.5.6.27020-10.1.x86_64.rpm firebird-debugsource-2.5.6.27020-10.1.i586.rpm firebird-devel-2.5.6.27020-10.1.i586.rpm firebird-doc-2.5.6.27020-10.1.noarch.rpm firebird-superserver-2.5.6.27020-10.1.i586.rpm firebird-superserver-debuginfo-2.5.6.27020-10.1.i586.rpm libfbclient2-2.5.6.27020-10.1.i586.rpm libfbclient2-32bit-2.5.6.27020-10.1.x86_64.rpm libfbclient2-debuginfo-2.5.6.27020-10.1.i586.rpm libfbclient2-debuginfo-32bit-2.5.6.27020-10.1.x86_64.rpm libfbclient2-devel-2.5.6.27020-10.1.i586.rpm firebird-classic-2.5.6.27020-10.1.x86_64.rpm firebird-classic-debuginfo-2.5.6.27020-10.1.x86_64.rpm firebird-classic-debugsource-2.5.6.27020-10.1.x86_64.rpm libfbembed-devel-2.5.6.27020-10.1.x86_64.rpm libfbembed2_5-2.5.6.27020-10.1.x86_64.rpm libfbembed2_5-debuginfo-2.5.6.27020-10.1.x86_64.rpm firebird-2.5.6.27020-10.1.x86_64.rpm firebird-debuginfo-2.5.6.27020-10.1.x86_64.rpm firebird-debugsource-2.5.6.27020-10.1.x86_64.rpm firebird-devel-2.5.6.27020-10.1.x86_64.rpm firebird-superserver-2.5.6.27020-10.1.x86_64.rpm firebird-superserver-debuginfo-2.5.6.27020-10.1.x86_64.rpm libfbclient2-2.5.6.27020-10.1.x86_64.rpm libfbclient2-debuginfo-2.5.6.27020-10.1.x86_64.rpm libfbclient2-devel-2.5.6.27020-10.1.x86_64.rpm openSUSE-2017-260 Security update for expat moderate openSUSE Leap 42.2 Update This update for expat fixes the following security issues: - CVE-2012-6702: Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, made it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function. (bsc#983215) - CVE-2016-5300: The XML parser in Expat did not use sufficient entropy for hash initialization, which allowed context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876. (bsc#983216) This update was imported from the SUSE:SLE-12:Update update project. expat-2.1.0-19.1.i586.rpm expat-2.1.0-19.1.src.rpm expat-debuginfo-2.1.0-19.1.i586.rpm expat-debuginfo-32bit-2.1.0-19.1.x86_64.rpm expat-debugsource-2.1.0-19.1.i586.rpm libexpat-devel-2.1.0-19.1.i586.rpm libexpat-devel-32bit-2.1.0-19.1.x86_64.rpm libexpat1-2.1.0-19.1.i586.rpm libexpat1-32bit-2.1.0-19.1.x86_64.rpm libexpat1-debuginfo-2.1.0-19.1.i586.rpm libexpat1-debuginfo-32bit-2.1.0-19.1.x86_64.rpm expat-2.1.0-19.1.x86_64.rpm expat-debuginfo-2.1.0-19.1.x86_64.rpm expat-debugsource-2.1.0-19.1.x86_64.rpm libexpat-devel-2.1.0-19.1.x86_64.rpm libexpat1-2.1.0-19.1.x86_64.rpm libexpat1-debuginfo-2.1.0-19.1.x86_64.rpm openSUSE-2017-268 Recommended update for yast2-packager, yast2-update low openSUSE Leap 42.2 Update This update for yast2-packager and yast2-update provides fixes and enhancements. yast2-packager: - Prevent double URL encoding when using ISO images as repositories. (bsc#954813) - Packages module is able to perform a package selection proposal during system upgrade. (bsc#1009834) yast2-update: - Allow YaST modules to add packages during upgrade. (bsc#1009834) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-packager-3.1.121-3.1.i586.rpm yast2-packager-3.1.121-3.1.src.rpm yast2-update-3.1.44-3.1.i586.rpm yast2-update-3.1.44-3.1.src.rpm yast2-update-FACTORY-3.1.44-3.1.i586.rpm yast2-packager-3.1.121-3.1.x86_64.rpm yast2-update-3.1.44-3.1.x86_64.rpm yast2-update-FACTORY-3.1.44-3.1.x86_64.rpm openSUSE-2017-261 Security update for postfixadmin moderate openSUSE Leap 42.2 Update postfixadmin was updated to 3.0.2 to fix the following issues: - PostfixAdmin 3.0.2: - SECURITY: don't allow to delete protected aliases (CVE-2017-5930, boo#1024211) - fix VacationHandler for PostgreSQL - AliasHandler: restrict mailbox subquery to allowed and specified domains to improve performance on setups with lots of mailboxes - allow switching between dovecot:* password schemes while still accepting passwords hashed using the previous dovecot:* scheme - FetchmailHandler: use a valid date as default for 'date' - fix date formatting in non-english languages when using PostgreSQL - various small fixes - PostfixAdmin 3.0: - add sqlite backend option - add configurable smtp helo (CONF["smtp_client"]) - new translation: ro (Romanian) - language update: tw, cs, de - fix escaping in gen_show_status() (could be used to DOS list-virtual by creating a mail address with special chars) - add CSRF protection for POST requests - list.tpl: base edit/editactive/delete links in list.tpl on $RAW_item to avoid double escaping, and fix some corner cases - fix db_quota_text() for postgresql (concat() vs. ||) - change default date for 'created' and 'updated' columns from 0000-00-00 (which causes problems with MySQL strict mode) to 2000-01-01 - allow punicode even in TLDs - update Smarty to 3.1.29 - add checks to login.php and cli to ensure database layout is up to date - whitelist '-1' as valid value for postfixadmin-cli - don't stripslashes() the password in pacrypt - various small bugfixes postfixadmin-3.0.2-3.1.noarch.rpm postfixadmin-3.0.2-3.1.src.rpm openSUSE-2017-262 Security update for libgit2 moderate openSUSE Leap 42.2 Update This update for libgit2 fixes the several issues. These security issues were fixed: - CVE-2016-10128: Additional sanitization prevent some edge cases in the Git Smart Protocol which can lead to reading outside of a buffer (bsc#1019036). - CVE-2016-10129: Additional sanitization prevent some edge cases in the Git Smart Protocol which can lead to reading outside of a buffer (bsc#1019036). - CVE-2016-10130: When using the custom certificate callback or when using pygit2 or git2go a attacker could have caused an invalid certificate to be accepted (bsc#1019037). - CVE-2017-5338: When using the custom certificate callback or when using pygit2 or git2go a attacker could have caused an invalid certificate to be accepted (bsc#1019037). - CVE-2017-5339: When using the custom certificate callback or when using pygit2 or git2go a attacker could have caused an invalid certificate to be accepted (bsc#1019037). This update was imported from the SUSE:SLE-12-SP2:Update update project. libgit2-0.24.1-6.1.src.rpm libgit2-24-0.24.1-6.1.i586.rpm libgit2-24-32bit-0.24.1-6.1.x86_64.rpm libgit2-24-debuginfo-0.24.1-6.1.i586.rpm libgit2-24-debuginfo-32bit-0.24.1-6.1.x86_64.rpm libgit2-debugsource-0.24.1-6.1.i586.rpm libgit2-devel-0.24.1-6.1.i586.rpm libgit2-24-0.24.1-6.1.x86_64.rpm libgit2-24-debuginfo-0.24.1-6.1.x86_64.rpm libgit2-debugsource-0.24.1-6.1.x86_64.rpm libgit2-devel-0.24.1-6.1.x86_64.rpm openSUSE-2017-277 Security update for opus important openSUSE Leap 42.2 Update This update for opus fixes the following issues: - CVE-2017-0381: Fixed a remote code execution vulnerability in silk/NLSF_stabilize.c when playing certain media files (bsc#1020102) This update was imported from the SUSE:SLE-12:Update update project. libopus-devel-1.1-6.1.i586.rpm libopus-devel-static-1.1-6.1.i586.rpm libopus0-1.1-6.1.i586.rpm libopus0-32bit-1.1-6.1.x86_64.rpm libopus0-debuginfo-1.1-6.1.i586.rpm libopus0-debuginfo-32bit-1.1-6.1.x86_64.rpm opus-1.1-6.1.src.rpm opus-debugsource-1.1-6.1.i586.rpm libopus-devel-1.1-6.1.x86_64.rpm libopus-devel-static-1.1-6.1.x86_64.rpm libopus0-1.1-6.1.x86_64.rpm libopus0-debuginfo-1.1-6.1.x86_64.rpm opus-debugsource-1.1-6.1.x86_64.rpm openSUSE-2017-256 Security update for openssl moderate openSUSE Leap 42.2 Update This update for openssl fixes the following issues contained in the OpenSSL Security Advisory [26 Jan 2017] (bsc#1021641) Security issues fixed: - CVE-2016-7055: The x86_64 optimized montgomery multiplication may produce incorrect results (bsc#1009528) - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085) - CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64 (bsc#1022086) - Degrade the 3DES cipher to MEDIUM in SSLv2 (bsc#1001912) Non-security issues fixed: - fix crash in openssl speed (bsc#1000677) - fix X509_CERT_FILE path (bsc#1022271) - AES XTS key parts must not be identical in FIPS mode (bsc#1019637) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenssl-devel-1.0.2j-4.1.i586.rpm libopenssl-devel-32bit-1.0.2j-4.1.x86_64.rpm libopenssl1_0_0-1.0.2j-4.1.i586.rpm libopenssl1_0_0-32bit-1.0.2j-4.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-4.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.2j-4.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-4.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2j-4.1.x86_64.rpm openssl-1.0.2j-4.1.i586.rpm openssl-1.0.2j-4.1.src.rpm openssl-debuginfo-1.0.2j-4.1.i586.rpm openssl-debugsource-1.0.2j-4.1.i586.rpm openssl-doc-1.0.2j-4.1.noarch.rpm libopenssl-devel-1.0.2j-4.1.x86_64.rpm libopenssl1_0_0-1.0.2j-4.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-4.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-4.1.x86_64.rpm openssl-1.0.2j-4.1.x86_64.rpm openssl-debuginfo-1.0.2j-4.1.x86_64.rpm openssl-debugsource-1.0.2j-4.1.x86_64.rpm openSUSE-2017-282 Security update for mcabber moderate openSUSE Leap 42.2 Update mcabber was updated to 1.0.5 to fix the following issues: * Much better performances with huge rosters. * Fix an issue with carbons (CVE-2017-5589, boo#1024690). * Fix a small memory leak. * contrib/vim: Support reloading filetype detection. mcabber-1.0.5-6.1.src.rpm mcabber-1.0.5-6.1.x86_64.rpm mcabber-debuginfo-1.0.5-6.1.x86_64.rpm mcabber-debugsource-1.0.5-6.1.x86_64.rpm mcabber-devel-1.0.5-6.1.x86_64.rpm openSUSE-2017-285 Security update for profanity moderate openSUSE Leap 42.2 Update This update for profanity fixes the following issues: Changes in profanity: - CVE-2017-5592: The incorrect message carbons implementation that could allow user impersonification was fixed (boo#1024696) profanity-0.5.0-4.1.src.rpm profanity-0.5.0-4.1.x86_64.rpm profanity-debuginfo-0.5.0-4.1.x86_64.rpm profanity-debugsource-0.5.0-4.1.x86_64.rpm profanity-mini-0.5.0-4.1.x86_64.rpm profanity-mini-debuginfo-0.5.0-4.1.x86_64.rpm profanity-standard-0.5.0-4.1.x86_64.rpm profanity-standard-debuginfo-0.5.0-4.1.x86_64.rpm openSUSE-2017-254 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Feb 13th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201702130005-40.1.noarch.rpm clamav-database-201702130005-40.1.src.rpm openSUSE-2017-274 Security update for viewvc moderate openSUSE Leap 42.2 Update This update for viewvc to version 1.1.26 fixes the following issues: - vievwc 1.1.26, including one security fix: * CVE-2017-5938 escape nav_data name to avoid XSS attack (boo#1024393) - vievwc 1.1.25: * fix _rev2optrev assertion on long input - license is BSD-2-Clause, package LICENSE text - Update viewvc.conf for Apache 2.4 syntax. - viewvc 1.1.24: * fix minor bug in human_readable boolean calculation * allow hr_funout option to apply to unidiff diffs, too * fix infinite loop in rcsparse * fix iso8601 timezone offset handling * add support for renamed roots * fix minor buglet in viewvc-install error message viewvc-1.1.26-6.1.noarch.rpm viewvc-1.1.26-6.1.src.rpm openSUSE-2017-281 Security update for tiff moderate openSUSE Leap 42.2 Update This update for tiff fixes the following issues: - CVE-2017-5225: A crafted TIFF image could cause a crash and potential code execution when processed by the 'tiffcp' utility (bsc#1019611). Also a regression from the version update to 4.0.7 was fixed in handling TIFFTAG_FAXRECVPARAMS. (bsc#1022103) This update was imported from the SUSE:SLE-12:Update update project. libtiff-devel-32bit-4.0.7-15.1.x86_64.rpm libtiff-devel-4.0.7-15.1.i586.rpm libtiff5-32bit-4.0.7-15.1.x86_64.rpm libtiff5-4.0.7-15.1.i586.rpm libtiff5-debuginfo-32bit-4.0.7-15.1.x86_64.rpm libtiff5-debuginfo-4.0.7-15.1.i586.rpm tiff-4.0.7-15.1.i586.rpm tiff-4.0.7-15.1.src.rpm tiff-debuginfo-4.0.7-15.1.i586.rpm tiff-debugsource-4.0.7-15.1.i586.rpm libtiff-devel-4.0.7-15.1.x86_64.rpm libtiff5-4.0.7-15.1.x86_64.rpm libtiff5-debuginfo-4.0.7-15.1.x86_64.rpm tiff-4.0.7-15.1.x86_64.rpm tiff-debuginfo-4.0.7-15.1.x86_64.rpm tiff-debugsource-4.0.7-15.1.x86_64.rpm openSUSE-2017-264 Recommended update for fate low openSUSE Leap 42.2 Update This update for fate fixes the following issues: - The mouse wheel is now (better) usable in the general tab of the feature editor. - Better label for priority editor table. - Update fate.desktop file to have official menu categories listed. (boo#1024737) fate-1.5.5.7.2-21.1.src.rpm fate-1.5.5.7.2-21.1.x86_64.rpm fate-debuginfo-1.5.5.7.2-21.1.x86_64.rpm openSUSE-2017-265 Recommended update for spec-cleaner low openSUSE Leap 42.2 Update This update provides version 0.9.2 of spec-cleaner with various minimal fixes. Additionally, an option to keep vertical space in preamble, if desired, has been added. spec-cleaner-0.9.2-26.1.noarch.rpm spec-cleaner-0.9.2-26.1.src.rpm spec-cleaner-format_spec_file-0.9.2-26.1.noarch.rpm openSUSE-2017-288 Security update for libquicktime moderate openSUSE Leap 42.2 Update This update for libquicktime fixes the following issues: - CVE-2016-2399: A Integer overflow in the quicktime_read_pascal function in libquicktime allowed remote attackers to cause a denial of service or possibly have other unspecified impact via a crafted hdlr MP4 atom [boo#1022805] libquicktime-1.2.4cvs20150223-6.1.src.rpm libquicktime-debugsource-1.2.4cvs20150223-6.1.i586.rpm libquicktime-devel-1.2.4cvs20150223-6.1.i586.rpm libquicktime-tools-1.2.4cvs20150223-6.1.i586.rpm libquicktime-tools-debuginfo-1.2.4cvs20150223-6.1.i586.rpm libquicktime0-1.2.4cvs20150223-6.1.i586.rpm libquicktime0-32bit-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime0-debuginfo-1.2.4cvs20150223-6.1.i586.rpm libquicktime0-debuginfo-32bit-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime-debugsource-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime-devel-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime-tools-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime-tools-debuginfo-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime0-1.2.4cvs20150223-6.1.x86_64.rpm libquicktime0-debuginfo-1.2.4cvs20150223-6.1.x86_64.rpm openSUSE-2017-273 Security update of chromium important openSUSE Leap 42.2 Update Google chromium was updated to 56.0.2924.87: * Various small fixes * Disabled option to enable/disable plugins in the chrome://plugins - Changed the build requirement of libavformat to library version 57.41.100, as included in ffmpeg 3.1.1, as only this version properly supports the public AVStream API 'codecpar'. It also contains the version update to 56.0.2924.76 (bsc#1022049): - CVE-2017-5007: Universal XSS in Blink - CVE-2017-5006: Universal XSS in Blink - CVE-2017-5008: Universal XSS in Blink - CVE-2017-5010: Universal XSS in Blink - CVE-2017-5011: Unauthorised file access in Devtools - CVE-2017-5009: Out of bounds memory access in WebRTC - CVE-2017-5012: Heap overflow in V8 - CVE-2017-5013: Address spoofing in Omnibox - CVE-2017-5014: Heap overflow in Skia - CVE-2017-5015: Address spoofing in Omnibox - CVE-2017-5019: Use after free in Renderer - CVE-2017-5016: UI spoofing in Blink - CVE-2017-5017: Uninitialised memory access in webm video - CVE-2017-5018: Universal XSS in chrome://apps - CVE-2017-5020: Universal XSS in chrome://downloads - CVE-2017-5021: Use after free in Extensions - CVE-2017-5022: Bypass of Content Security Policy in Blink - CVE-2017-5023: Type confusion in metrics - CVE-2017-5024: Heap overflow in FFmpeg - CVE-2017-5025: Heap overflow in FFmpeg - CVE-2017-5026: UI spoofing. Credit to Ronni Skansing - Enable VAAPI hardware accelerated video decoding. - Chromium 55.0.2883.87: * various fixes for crashes and specific wesites * update Google pinned certificates harfbuzz-1.4.2-3.1.src.rpm harfbuzz-debugsource-1.4.2-3.1.i586.rpm harfbuzz-devel-1.4.2-3.1.i586.rpm harfbuzz-tools-1.4.2-3.1.i586.rpm harfbuzz-tools-debuginfo-1.4.2-3.1.i586.rpm libharfbuzz-icu0-1.4.2-3.1.i586.rpm libharfbuzz-icu0-32bit-1.4.2-3.1.x86_64.rpm libharfbuzz-icu0-debuginfo-1.4.2-3.1.i586.rpm libharfbuzz-icu0-debuginfo-32bit-1.4.2-3.1.x86_64.rpm libharfbuzz0-1.4.2-3.1.i586.rpm libharfbuzz0-32bit-1.4.2-3.1.x86_64.rpm libharfbuzz0-debuginfo-1.4.2-3.1.i586.rpm libharfbuzz0-debuginfo-32bit-1.4.2-3.1.x86_64.rpm chromedriver-56.0.2924.87-102.1.x86_64.rpm chromedriver-debuginfo-56.0.2924.87-102.1.x86_64.rpm chromium-56.0.2924.87-102.1.src.rpm chromium-56.0.2924.87-102.1.x86_64.rpm chromium-debuginfo-56.0.2924.87-102.1.x86_64.rpm chromium-debugsource-56.0.2924.87-102.1.x86_64.rpm harfbuzz-debugsource-1.4.2-3.1.x86_64.rpm harfbuzz-devel-1.4.2-3.1.x86_64.rpm harfbuzz-tools-1.4.2-3.1.x86_64.rpm harfbuzz-tools-debuginfo-1.4.2-3.1.x86_64.rpm libharfbuzz-icu0-1.4.2-3.1.x86_64.rpm libharfbuzz-icu0-debuginfo-1.4.2-3.1.x86_64.rpm libharfbuzz0-1.4.2-3.1.x86_64.rpm libharfbuzz0-debuginfo-1.4.2-3.1.x86_64.rpm openSUSE-2017-289 Security update for gd moderate openSUSE Leap 42.2 Update This update for gd fixes the following security issues: - CVE-2016-6906: An out-of-bounds read in TGA decompression was fixed which could have lead to crashes. (bsc#1022553) - CVE-2016-6912: Double free vulnerability in the gdImageWebPtr function in the GD Graphics Library (aka libgd) allowed remote attackers to have unspecified impact via large width and height values. (bsc#1022284) - CVE-2016-9317: The gdImageCreate function in the GD Graphics Library (aka libgd) allowed remote attackers to cause a denial of service (system hang) via an oversized image. (bsc#1022283) - CVE-2016-10166: A potential unsigned underflow in gd interpolation functions could lead to memory corruption in the GD Graphics Library (aka libgd) (bsc#1022263) - CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx() could lead to libgd running out of memory even on small files. (bsc#1022264) - CVE-2016-10168: A signed integer overflow in the GD Graphics Library (aka libgd) could lead to memory corruption (bsc#1022265) This update was imported from the SUSE:SLE-12:Update update project. gd-2.1.0-16.1.i586.rpm gd-2.1.0-16.1.src.rpm gd-32bit-2.1.0-16.1.x86_64.rpm gd-debuginfo-2.1.0-16.1.i586.rpm gd-debuginfo-32bit-2.1.0-16.1.x86_64.rpm gd-debugsource-2.1.0-16.1.i586.rpm gd-devel-2.1.0-16.1.i586.rpm gd-2.1.0-16.1.x86_64.rpm gd-debuginfo-2.1.0-16.1.x86_64.rpm gd-debugsource-2.1.0-16.1.x86_64.rpm gd-devel-2.1.0-16.1.x86_64.rpm openSUSE-2017-292 Security update for libXpm moderate openSUSE Leap 42.2 Update This update for libXpm fixes the following issues: - A heap overflow in XPM handling could be used by attackers supplying XPM files to crash or potentially execute code. (bsc#1021315) This update was imported from the SUSE:SLE-12:Update update project. libXpm-3.5.11-8.1.src.rpm libXpm-debugsource-3.5.11-8.1.i586.rpm libXpm-devel-3.5.11-8.1.i586.rpm libXpm-devel-32bit-3.5.11-8.1.x86_64.rpm libXpm-tools-3.5.11-8.1.i586.rpm libXpm-tools-debuginfo-3.5.11-8.1.i586.rpm libXpm4-3.5.11-8.1.i586.rpm libXpm4-32bit-3.5.11-8.1.x86_64.rpm libXpm4-debuginfo-3.5.11-8.1.i586.rpm libXpm4-debuginfo-32bit-3.5.11-8.1.x86_64.rpm libXpm-debugsource-3.5.11-8.1.x86_64.rpm libXpm-devel-3.5.11-8.1.x86_64.rpm libXpm-tools-3.5.11-8.1.x86_64.rpm libXpm-tools-debuginfo-3.5.11-8.1.x86_64.rpm libXpm4-3.5.11-8.1.x86_64.rpm libXpm4-debuginfo-3.5.11-8.1.x86_64.rpm openSUSE-2017-291 Recommended update for pidgin-sipe important openSUSE Leap 42.2 Update This update for pidgin-sipe fixes the following issues: - bsc#965323: support newer versions of Skype for Business Pidgin-sipe was also updated to 1.22.0, including the following improvements: - Support for Lync Autodiscover - Application Sharing Viewer - Improve desktop sharing - Audio functionality improvements libpurple-plugin-sipe-1.22.0-3.1.x86_64.rpm libpurple-plugin-sipe-debuginfo-1.22.0-3.1.x86_64.rpm libpurple-plugin-sipe-lang-1.22.0-3.1.noarch.rpm pidgin-plugin-sipe-1.22.0-3.1.noarch.rpm pidgin-sipe-1.22.0-3.1.src.rpm pidgin-sipe-debugsource-1.22.0-3.1.x86_64.rpm telepathy-sipe-1.22.0-3.1.x86_64.rpm telepathy-sipe-debuginfo-1.22.0-3.1.x86_64.rpm openSUSE-2017-296 Recommended update for gnuhealth, tryton, trytond, trytond_account_invoice moderate openSUSE Leap 42.2 Update This update for gnuhealth fixes a number of bugs. Fixes in GNU Health 3.06: - Traceback when assigning a new meal order - Traceback when displaying patient critical info in non-english languages - Wrong widget for mealtime field - Remove readonly from patient meal order warning, to correctly save state of the field The dependencies tryton, trytond, trytond_account_invoice were updated for minor bug fixes. gnuhealth-3.0.6-6.1.noarch.rpm gnuhealth-3.0.6-6.1.src.rpm trytond_account_invoice-3.8.5-6.2.noarch.rpm trytond_account_invoice-3.8.5-6.2.src.rpm tryton-3.8.13-8.1.noarch.rpm tryton-3.8.13-8.1.src.rpm trytond-3.8.9-7.1.noarch.rpm trytond-3.8.9-7.1.src.rpm openSUSE-2017-293 Recommended update for tigervnc important openSUSE Leap 42.2 Update This update for tigervnc fixes the following issues: - reconnection to tigervnc session would fail (boo#1024929) libXvnc-devel-1.6.0-14.1.i586.rpm libXvnc1-1.6.0-14.1.i586.rpm libXvnc1-debuginfo-1.6.0-14.1.i586.rpm tigervnc-1.6.0-14.1.i586.rpm tigervnc-1.6.0-14.1.src.rpm tigervnc-debuginfo-1.6.0-14.1.i586.rpm tigervnc-debugsource-1.6.0-14.1.i586.rpm xorg-x11-Xvnc-1.6.0-14.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-14.1.i586.rpm libXvnc-devel-1.6.0-14.1.x86_64.rpm libXvnc1-1.6.0-14.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-14.1.x86_64.rpm tigervnc-1.6.0-14.1.x86_64.rpm tigervnc-debuginfo-1.6.0-14.1.x86_64.rpm tigervnc-debugsource-1.6.0-14.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-14.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-14.1.x86_64.rpm openSUSE-2017-278 Security update for java-1_7_0-openjdk important openSUSE Leap 42.2 Update This update for java-1_7_0-openjdk fixes the following issues: - Oracle Critical Patch Update of January 2017 to OpenJDK 7u131 (bsc#1020905): * Security Fixes - S8138725: Add options for Javadoc generation - S8140353: Improve signature checking - S8151934, CVE-2017-3231: Resolve class resolution - S8156804, CVE-2017-3241: Better constraint checking - S8158406: Limited Parameter Processing - S8158997: JNDI Protocols Switch - S8159507: RuntimeVisibleAnnotation validation - S8161218: Better bytecode loading - S8161743, CVE-2017-3252: Provide proper login context - S8162577: Standardize logging levels - S8162973: Better component components - S8164143, CVE-2017-3260: Improve components for menu items - S8164147, CVE-2017-3261: Improve streaming socket output - S8165071, CVE-2016-2183: Expand TLS support - S8165344, CVE-2017-3272: Update concurrency support - S8166988, CVE-2017-3253: Improve image processing performance - S8167104, CVE-2017-3289: Additional class construction refinements - S8167223, CVE-2016-5552: URL handling improvements - S8168705, CVE-2016-5547: Better ObjectIdentifier validation - S8168714, CVE-2016-5546: Tighten ECDSA validation - S8168728, CVE-2016-5548: DSA signing improvments - S8168724, CVE-2016-5549: ECDSA signing improvments - S6253144: Long narrowing conversion should describe the algorithm used and implied "risks" - S6328537: Improve javadocs for Socket class by adding references to SocketOptions - S6978886: javadoc shows stacktrace after print error resulting from disk full - S6995421: Eliminate the static dependency to sun.security.ec.ECKeyFactory - S6996372: synchronizing handshaking hash - S7027045: (doc) java/awt/Window.java has several typos in javadoc - S7054969: Null-check-in-finally pattern in java/security documentation - S7072353: JNDI libraries do not build with javac -Xlint:all -Werror - S7075563: Broken link in "javax.swing.SwingWorker" - S7077672: jdk8_tl nightly fail in step-2 build on 8/10/11 - S7088502: Security libraries don't build with javac -Werror - S7092447: Clarify the default locale used in each locale sensitive operation - S7093640: Enable client-side TLS 1.2 by default - S7103570: AtomicIntegerFieldUpdater does not work when SecurityManager is installed - S7117360: Warnings in java.util.concurrent.atomic package - S7117465: Warning cleanup for IMF classes - S7187144: JavaDoc for ScriptEngineFactory.getProgram() contains an error - S8000418: javadoc should used a standard "generated by javadoc" string - S8000666: javadoc should write directly to Writer instead of composing strings - S8000673: remove dead code from HtmlWriter and subtypes - S8000970: break out auxiliary classes that will prevent multi-core compilation of the JDK - S8001669: javadoc internal DocletAbortException should set cause when appropriate - S8008949: javadoc stopped copying doc-files - S8011402: Move blacklisting certificate logic from hard code to data - S8011547: Update XML Signature implementation to Apache Santuario 1.5.4 - S8012288: XML DSig API allows wrong tag names and extra elements in SignedInfo - S8016217: More javadoc warnings - S8017325: Cleanup of the javadoc <code> tag in java.security.cert - S8017326: Cleanup of the javadoc <code> tag in java.security.spec - S8019772: Fix doclint issues in javax.crypto and javax.security subpackages - S8020557: javadoc cleanup in javax.security - S8020688: Broken links in documentation at http://docs.oracle.com/javase/6/docs/api/index. - S8021108: Clean up doclint warnings and errors in java.text package - S8021417: Fix doclint issues in java.util.concurrent - S8021833: javadoc cleanup in java.net - S8022120: JCK test api/javax_xml/crypto/dsig/TransformService/index_ParamMethods fails - S8022175: Fix doclint warnings in javax.print - S8022406: Fix doclint issues in java.beans - S8022746: List of spelling errors in API doc - S8024779: [macosx] SwingNode crashes on exit - S8025085: [javadoc] some errors in javax/swing - S8025218: [javadoc] some errors in java/awt classes - S8025249: [javadoc] fix some javadoc errors in javax/swing/ - S8025409: Fix javadoc comments errors and warning reported by doclint report - S8026021: more fix of javadoc errors and warnings reported by doclint, see the description - S8037099: [macosx] Remove all references to GC from native OBJ-C code - S8038184: XMLSignature throws StringIndexOutOfBoundsException if ID attribute value is empty String - S8038349: Signing XML with DSA throws Exception when key is larger than 1024 bits - S8049244: XML Signature performance issue caused by unbuffered signature data - S8049432: New tests for TLS property jdk.tls.client.protocols - S8050893: (smartcardio) Invert reset argument in tests in sun/security/smartcardio - S8059212: Modify regression tests so that they do not just fail if no cardreader found - S8068279: (typo in the spec) javax.script.ScriptEngineFactory.getLanguageName - S8068491: Update the protocol for references of docs.oracle.com to HTTPS. - S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 - S8076369: Introduce the jdk.tls.client.protocols system property for JDK 7u - S8139565: Restrict certificates with DSA keys less than 1024 bits - S8140422: Add mechanism to allow non default root CAs to be not subject to algorithm restrictions - S8140587: Atomic*FieldUpdaters should use Class.isInstance instead of direct class check - S8143959: Certificates requiring blacklisting - S8145984: [macosx] sun.lwawt.macosx.CAccessible leaks - S8148516: Improve the default strength of EC in JDK - S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks - S8151893: Add security property to configure XML Signature secure validation mode - S8155760: Implement Serialization Filtering - S8156802: Better constraint checking - S8161228: URL objects with custom protocol handlers have port changed after deserializing - S8161571: Verifying ECDSA signatures permits trailing bytes - S8163304: jarsigner -verbose -verify should print the algorithms used to sign the jar - S8164908: ReflectionFactory support for IIOP and custom serialization - S8165230: RMIConnection addNotificationListeners failing with specific inputs - S8166393: disabledAlgorithms property should not be strictly parsed - S8166591: [macos 10.12] Trackpad scrolling of text on OS X 10.12 Sierra is very fast (Trackpad, Retina only) - S8166739: Improve extensibility of ObjectInputFilter information passed to the filter - S8166875: (tz) Support tzdata2016g - S8166878: Connection reset during TLS handshake - S8167356: Follow up fix for jdk8 backport of 8164143. Changes for CMenuComponent.m were missed - S8167459: Add debug output for indicating if a chosen ciphersuite was legacy - S8167472: Chrome interop regression with JDK-8148516 - S8167591: Add MD5 to signed JAR restrictions - S8168861: AnchorCertificates uses hardcoded password for cacerts keystore - S8168993: JDK8u121 L10n resource file update - S8169191: (tz) Support tzdata2016i - S8169688: Backout (remove) MD5 from jdk.jar.disabledAlgorithms for January CPU - S8169911: Enhanced tests for jarsigner -verbose -verify after JDK-8163304 - S8170131: Certificates not being blocked by jdk.tls.disabledAlgorithms property - S8170268: 8u121 L10n resource file update - msgdrop 20 - S8173622: Backport of 7180907 is incomplete - S8173849: Fix use of java.util.Base64 in test cases - S8173854: [TEST] Update DHEKeySizing test case following 8076328 & 8081760 - CVE-2017-3259 Vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. * Backports - S7102489, PR3316, RH1390708: RFE: cleanup jlong typedef on __APPLE__and _LLP64 systems. - S8000351, PR3316, RH1390708: Tenuring threshold should be unsigned - S8153711, PR3315, RH1284948: [REDO] GlobalRefs never deleted when processing invokeMethod command - S8170888, PR3316, RH1390708: [linux] support for cgroup memory limits in container (ie Docker) environments * Bug fixes - PR3318: Replace 'infinality' with 'improved font rendering' (--enable-improved-font-rendering) - PR3318: Fix compatibility with vanilla Fontconfig - PR3318: Fix glyph y advance - PR3318: Always round glyph advance in 26.6 space - PR3318: Simplify glyph advance handling - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 * AArch64 port - S8165673, PR3320: AArch64: Fix JNI floating point argument handling This update was imported from the SUSE:SLE-12:Update update project. java-1_7_0-openjdk-bootstrap-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.131-40.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-1.7.0.131-40.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.131-40.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.131-40.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.131-40.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.131-40.1.x86_64.rpm openSUSE-2017-286 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.49 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-5986: A userlevel triggerable BUG_ON on sctp_wait_for_sndbuf was fixed. (bsc#1025235) - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bnc#1024938). - CVE-2017-5897: A potential remote denial of service within the IPv6 GRE protocol was fixed. (bsc#1023762) - CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to cause a denial of service (invalid free) or possibly have unspecified other impact via an application that makes an IPV6_RECVPKTINFO setsockopt system call. (bsc#1026024). The following non-security bugs were fixed: - btrfs: fix btrfs_compat_ioctl failures on non-compat ioctls (bsc#1018100). - iwlwifi: Expose the default fallback ucode API to module info (boo#1021082, boo#1023884). - kabi: protect struct tcp_fastopen_cookie (kabi). - md: ensure md devices are freed before module is unloaded (bsc#1022304). - md: Fix a regression reported by bsc#1020048 in patches.fixes/0003-md-lockless-I-O-submission-for-RAID1.patch (bsc#982783,bsc#998106,bsc#1020048). - net: ethtool: Initialize buffer when querying device channel settings (bsc#969479 FATE#320634). - net: implement netif_cond_dbg macro (bsc#1019168). - sfc: reduce severity of PIO buffer alloc failures (bsc#1019168). - sfc: refactor debug-or-warnings printks (bsc#1019168). - xfs_dmapi: fix the debug compilation of xfs_dmapi (bsc#989056). - xfs: do not allow di_size with high bit set (bsc#1024234). - xfs: exclude never-released buffers from buftarg I/O accounting (bsc#1024508). - xfs: fix broken multi-fsb buffer logging (bsc#1024081). - xfs: fix buffer overflow dm_get_dirattrs/dm_get_dirattrs2 (bsc#989056). - xfs: fix up xfs_swap_extent_forks inline extent handling (bsc#1023888). - xfs: track and serialize in-flight async buffers against unmount (bsc#1024508). - xfs: track and serialize in-flight async buffers against unmount - kABI (bsc#1024508). kernel-docs-4.4.49-16.2.noarch.rpm True kernel-docs-4.4.49-16.2.src.rpm True kernel-docs-html-4.4.49-16.2.noarch.rpm True kernel-docs-pdf-4.4.49-16.2.noarch.rpm True kernel-devel-4.4.49-16.1.noarch.rpm True kernel-macros-4.4.49-16.1.noarch.rpm True kernel-source-4.4.49-16.1.noarch.rpm True kernel-source-4.4.49-16.1.src.rpm True kernel-source-vanilla-4.4.49-16.1.noarch.rpm True kernel-debug-4.4.49-16.1.nosrc.rpm True kernel-debug-4.4.49-16.1.x86_64.rpm True kernel-debug-base-4.4.49-16.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-debug-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-debug-debugsource-4.4.49-16.1.x86_64.rpm True kernel-debug-devel-4.4.49-16.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-default-4.4.49-16.1.nosrc.rpm True kernel-default-4.4.49-16.1.x86_64.rpm True kernel-default-base-4.4.49-16.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-default-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-default-debugsource-4.4.49-16.1.x86_64.rpm True kernel-default-devel-4.4.49-16.1.x86_64.rpm True kernel-obs-build-4.4.49-16.1.src.rpm True kernel-obs-build-4.4.49-16.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.49-16.1.x86_64.rpm True kernel-obs-qa-4.4.49-16.1.src.rpm True kernel-obs-qa-4.4.49-16.1.x86_64.rpm True kernel-syms-4.4.49-16.1.src.rpm True kernel-syms-4.4.49-16.1.x86_64.rpm True kernel-vanilla-4.4.49-16.1.nosrc.rpm True kernel-vanilla-4.4.49-16.1.x86_64.rpm True kernel-vanilla-base-4.4.49-16.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.49-16.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.49-16.1.x86_64.rpm True kernel-vanilla-devel-4.4.49-16.1.x86_64.rpm True openSUSE-2017-295 Recommended update for wwwoffle moderate openSUSE Leap 42.2 Update This update for wwwoffle fixes the following issues: - boo#1026023: Browser connections to wwwoffle hit SYN flood detection limit In addition, the following upstream changes are included: - crypto key length tweaks wwwoffle-2.9j-11.1.src.rpm wwwoffle-2.9j-11.1.x86_64.rpm wwwoffle-debuginfo-2.9j-11.1.x86_64.rpm wwwoffle-debugsource-2.9j-11.1.x86_64.rpm openSUSE-2017-299 Recommended update for mpv low openSUSE Leap 42.2 Update This update for mpv fixes the following issues: - boo#1022427: mpv lacked shell completion The following additional changes are included: - use system waf libmpv1-0.22.0-6.1.x86_64.rpm libmpv1-debuginfo-0.22.0-6.1.x86_64.rpm mpv-0.22.0-6.1.src.rpm mpv-0.22.0-6.1.x86_64.rpm mpv-bash-completion-3.3.8-6.1.noarch.rpm mpv-debuginfo-0.22.0-6.1.x86_64.rpm mpv-devel-0.22.0-6.1.x86_64.rpm mpv-zsh-completion-0.22.0-6.1.noarch.rpm openSUSE-2017-294 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh February 20th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201702200005-43.1.noarch.rpm clamav-database-201702200005-43.1.src.rpm openSUSE-2017-300 Recommended update for dirmngr low openSUSE Leap 42.2 Update This update for dirmngr fixes the following issues: - Initialize the dirmngr tmpfilesd files right away and not just during reboot - Own the /usr/lib/tmpfiles.d/ folder as it is needed in older systemds (bsc#1019276) - Require logrotate as we need it for the dirmngr configs This update was imported from the SUSE:SLE-12:Update update project. dirmngr-1.1.1-14.1.i586.rpm dirmngr-1.1.1-14.1.src.rpm dirmngr-debuginfo-1.1.1-14.1.i586.rpm dirmngr-debugsource-1.1.1-14.1.i586.rpm dirmngr-lang-1.1.1-14.1.noarch.rpm dirmngr-1.1.1-14.1.x86_64.rpm dirmngr-debuginfo-1.1.1-14.1.x86_64.rpm dirmngr-debugsource-1.1.1-14.1.x86_64.rpm openSUSE-2017-303 Security update for ImageMagick moderate openSUSE Leap 42.2 Update This update for ImageMagick fixes the following issues: - CVE-2016-10046: Prevent buffer overflow in draw.c caused by an incorrect length calculation (bsc#1017308) - CVE-2016-10048: Arbitrary module could have been load because relative path were not escaped (bsc#1017310) - CVE-2016-10049: Corrupt RLE files could have overflowed a buffer due to a incorrect length calculation (bsc#1017311) - CVE-2016-10050: Corrupt RLE files could have overflowed a heap buffer due to a missing offset check (bsc#1017312) - CVE-2016-10051: Fixed use after free when reading PWP files (bsc#1017313) - CVE-2016-10052: Added bound check to exif parsing of JPEG files (bsc#1017314) - CVE-2016-10059: Unchecked calculation when reading TIFF files could have lead to a buffer overflow (bsc#1017318) - CVE-2016-10060: Improved error handling when writing files to not mask errors (bsc#1017319) - CVE-2016-10061: Improved error handling when writing files to not mask errors (bsc#1017319). - CVE-2016-10062: Improved error handling when writing files to not mask errors (bsc#1017319). - CVE-2016-10063: Check validity of extend during TIFF file reading (bsc#1017320) - CVE-2016-10064: Improved checks for buffer overflow when reading TIFF files (bsc#1017321) - CVE-2016-10065: Unchecked calculations when reading VIFF files could have lead to out of bound reads (bsc#1017322) - CVE-2016-10068: Prevent NULL pointer access when using the MSL interpreter (bsc#1017324) - CVE-2016-10069: Add check for invalid mat file (bsc#1017325). - CVE-2016-10070: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326) - CVE-2016-10071: Prevent allocating the wrong amount of memory when reading mat files (bsc#1017326) - CVE-2016-10144: Added a check after allocating memory when parsing IPL files (bsc#1020433) - CVE-2016-10145: Fixed of-by-one in string copy operation when parsing WPG files (bsc#1020435) - CVE-2016-10146: Captions and labels were handled incorrectly, causing a memory leak that could have lead to DoS (bsc#1020443) - CVE-2017-5506: Missing offset check leading to a double-free (bsc#1020436) - CVE-2017-5507: Fixed a memory leak when reading MPC files allowing for DoS (bsc#1020439) - CVE-2017-5508: Increase the amount of memory allocated for TIFF pixels to prevent a heap buffer-overflow (bsc#1020441) - CVE-2017-5510: Prevent out-of-bounds write when reading PSD files (bsc#1020446). - CVE-2017-5511: A missing cast when reading PSD files could have caused memory corruption by a heap overflow (bsc#1020448) This update removes the fix for CVE-2016-9773. ImageMagick-6 was not affected by CVE-2016-9773 and it caused a regression (at least in GraphicsMagick) (bsc#1017421). This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-28.1.i586.rpm ImageMagick-6.8.8.1-28.1.src.rpm ImageMagick-debuginfo-6.8.8.1-28.1.i586.rpm ImageMagick-debugsource-6.8.8.1-28.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-28.1.x86_64.rpm ImageMagick-devel-6.8.8.1-28.1.i586.rpm ImageMagick-doc-6.8.8.1-28.1.noarch.rpm ImageMagick-extra-6.8.8.1-28.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-28.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-28.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-28.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-28.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-28.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-28.1.x86_64.rpm libMagick++-devel-6.8.8.1-28.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-28.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-28.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-28.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-28.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-28.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-28.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-28.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-28.1.i586.rpm perl-PerlMagick-6.8.8.1-28.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-28.1.i586.rpm ImageMagick-6.8.8.1-28.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-28.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-28.1.x86_64.rpm ImageMagick-devel-6.8.8.1-28.1.x86_64.rpm ImageMagick-extra-6.8.8.1-28.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-28.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-28.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-28.1.x86_64.rpm libMagick++-devel-6.8.8.1-28.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-28.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-28.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-28.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-28.1.x86_64.rpm perl-PerlMagick-6.8.8.1-28.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-28.1.x86_64.rpm openSUSE-2017-298 Recommended update for libvirt moderate openSUSE Leap 42.2 Update This update for libvirt provides the following fixes: - apparmor: Don't fail on non-apparmor seclabel (bsc#1023436) - libxl: Fix reporting of domain maximum memory (bsc#1017762) - libxl: Set disk format to raw if not specified and fix disk detach (bsc#1003379) - libxl: Fix timer configurations (bsc#1019969) - Fix loop on usb entries in libxl driver (bsc#1018189) - Always enable PAE for x86_64 HVM (bsc#987002) - Implement virDomainGetMaxVcpus in libxl (bsc#1017762) - Option --postcopy is mandatory with --postcopy-after-precopy in "virsh migrate" (bsc#1017086) - Ignore domain-0 in libvirt-guests service (bsc#1016253) - Avoid libvirtd crash when transient lxc domain fails to start (bsc#1013991) - Fix libvirtd crash when destroying lxc domains (bsc#1013991) - Explicitly set qemu-bridge-helper path to /usr/lib/ (bsc#999070) - Package org.libvirt.api.policy polkit file (bsc#959297) - Mark /etc/libvirt/nwfilter/*.xml files as config files. This update was imported from the SUSE:SLE-12-SP2:Update update project. libvirt-2.0.0-11.1.i586.rpm libvirt-2.0.0-11.1.src.rpm libvirt-client-2.0.0-11.1.i586.rpm libvirt-client-32bit-2.0.0-11.1.x86_64.rpm libvirt-client-debuginfo-2.0.0-11.1.i586.rpm libvirt-client-debuginfo-32bit-2.0.0-11.1.x86_64.rpm libvirt-daemon-2.0.0-11.1.i586.rpm libvirt-daemon-config-network-2.0.0-11.1.i586.rpm libvirt-daemon-config-nwfilter-2.0.0-11.1.i586.rpm libvirt-daemon-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-interface-2.0.0-11.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-lxc-2.0.0-11.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-network-2.0.0-11.1.i586.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-nodedev-2.0.0-11.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-nwfilter-2.0.0-11.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-qemu-2.0.0-11.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-secret-2.0.0-11.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-storage-2.0.0-11.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-uml-2.0.0-11.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-driver-vbox-2.0.0-11.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-11.1.i586.rpm libvirt-daemon-lxc-2.0.0-11.1.i586.rpm libvirt-daemon-qemu-2.0.0-11.1.i586.rpm libvirt-daemon-uml-2.0.0-11.1.i586.rpm libvirt-daemon-vbox-2.0.0-11.1.i586.rpm libvirt-debugsource-2.0.0-11.1.i586.rpm libvirt-devel-2.0.0-11.1.i586.rpm libvirt-devel-32bit-2.0.0-11.1.x86_64.rpm libvirt-doc-2.0.0-11.1.i586.rpm libvirt-lock-sanlock-2.0.0-11.1.i586.rpm libvirt-lock-sanlock-debuginfo-2.0.0-11.1.i586.rpm libvirt-nss-2.0.0-11.1.i586.rpm libvirt-nss-debuginfo-2.0.0-11.1.i586.rpm libvirt-2.0.0-11.1.x86_64.rpm libvirt-client-2.0.0-11.1.x86_64.rpm libvirt-client-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-2.0.0-11.1.x86_64.rpm libvirt-daemon-config-network-2.0.0-11.1.x86_64.rpm libvirt-daemon-config-nwfilter-2.0.0-11.1.x86_64.rpm libvirt-daemon-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-interface-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-libxl-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-lxc-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-network-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-nodedev-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-nwfilter-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-qemu-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-secret-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-storage-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-uml-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-vbox-2.0.0-11.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-daemon-lxc-2.0.0-11.1.x86_64.rpm libvirt-daemon-qemu-2.0.0-11.1.x86_64.rpm libvirt-daemon-uml-2.0.0-11.1.x86_64.rpm libvirt-daemon-vbox-2.0.0-11.1.x86_64.rpm libvirt-daemon-xen-2.0.0-11.1.x86_64.rpm libvirt-debugsource-2.0.0-11.1.x86_64.rpm libvirt-devel-2.0.0-11.1.x86_64.rpm libvirt-doc-2.0.0-11.1.x86_64.rpm libvirt-lock-sanlock-2.0.0-11.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-2.0.0-11.1.x86_64.rpm libvirt-nss-2.0.0-11.1.x86_64.rpm libvirt-nss-debuginfo-2.0.0-11.1.x86_64.rpm openSUSE-2017-304 Security update for php7 important openSUSE Leap 42.2 Update This update for php7 fixes the following security issues: - CVE-2016-7480: The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP did not verify that a key is an object, which allowed remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access) via crafted serialized data. (bsc#1019568) - CVE-2017-5340: Zend/zend_hash.c in PHP mishandled certain cases that require large array allocations, which allowed remote attackers to execute arbitrary code or cause a denial of service (integer overflow, uninitialized memory access, and use of arbitrary destructor function pointers) via crafted serialized data. (bsc#1019570) - CVE-2016-7479: In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may have lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution. (bsc#1019547) - CVE-2016-7478: Zend/zend_exceptions.c in PHP allowed remote attackers to cause a denial of service (infinite loop) via a crafted Exception object in serialized data, a related issue to CVE-2015-8876. (bsc#1019550) - CVE-2016-10159: Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP allowed remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive. (bsc#1022255) - CVE-2016-10160: Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch. (bsc#1022257) - CVE-2016-10161: The object_common1 function in ext/standard/var_unserializer.c in PHP allowed remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call. (bsc#1022260) - CVE-2016-10162: The php_wddx_pop_element function in ext/wddx/wddx.c in PHP 7 allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an inapplicable class name in a wddxPacket XML document, leading to mishandling in a wddx_deserialize call. (bsc#1022262) - CVE-2016-10166: A potential unsigned underflow in gd interpolation functions could lead to memory corruption in the PHP gd module (bsc#1022263) - CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx() could lead to php out of memory even on small files. (bsc#1022264) - CVE-2016-10168: A signed integer overflow in the gd module could lead to memory corruption (bsc#1022265) - CVE-2016-9138: PHP mishandled property modification during __wakeup processing, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data, as demonstrated by Exception::__toString with DateInterval::__wakeup. (bsc#1008026) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-12.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-12.1.i586.rpm php7-7.0.7-12.1.i586.rpm php7-7.0.7-12.1.src.rpm php7-bcmath-7.0.7-12.1.i586.rpm php7-bcmath-debuginfo-7.0.7-12.1.i586.rpm php7-bz2-7.0.7-12.1.i586.rpm php7-bz2-debuginfo-7.0.7-12.1.i586.rpm php7-calendar-7.0.7-12.1.i586.rpm php7-calendar-debuginfo-7.0.7-12.1.i586.rpm php7-ctype-7.0.7-12.1.i586.rpm php7-ctype-debuginfo-7.0.7-12.1.i586.rpm php7-curl-7.0.7-12.1.i586.rpm php7-curl-debuginfo-7.0.7-12.1.i586.rpm php7-dba-7.0.7-12.1.i586.rpm php7-dba-debuginfo-7.0.7-12.1.i586.rpm php7-debuginfo-7.0.7-12.1.i586.rpm php7-debugsource-7.0.7-12.1.i586.rpm php7-devel-7.0.7-12.1.i586.rpm php7-dom-7.0.7-12.1.i586.rpm php7-dom-debuginfo-7.0.7-12.1.i586.rpm php7-enchant-7.0.7-12.1.i586.rpm php7-enchant-debuginfo-7.0.7-12.1.i586.rpm php7-exif-7.0.7-12.1.i586.rpm php7-exif-debuginfo-7.0.7-12.1.i586.rpm php7-fastcgi-7.0.7-12.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-12.1.i586.rpm php7-fileinfo-7.0.7-12.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-12.1.i586.rpm php7-firebird-7.0.7-12.1.i586.rpm php7-firebird-debuginfo-7.0.7-12.1.i586.rpm php7-fpm-7.0.7-12.1.i586.rpm php7-fpm-debuginfo-7.0.7-12.1.i586.rpm php7-ftp-7.0.7-12.1.i586.rpm php7-ftp-debuginfo-7.0.7-12.1.i586.rpm php7-gd-7.0.7-12.1.i586.rpm php7-gd-debuginfo-7.0.7-12.1.i586.rpm php7-gettext-7.0.7-12.1.i586.rpm php7-gettext-debuginfo-7.0.7-12.1.i586.rpm php7-gmp-7.0.7-12.1.i586.rpm php7-gmp-debuginfo-7.0.7-12.1.i586.rpm php7-iconv-7.0.7-12.1.i586.rpm php7-iconv-debuginfo-7.0.7-12.1.i586.rpm php7-imap-7.0.7-12.1.i586.rpm php7-imap-debuginfo-7.0.7-12.1.i586.rpm php7-intl-7.0.7-12.1.i586.rpm php7-intl-debuginfo-7.0.7-12.1.i586.rpm php7-json-7.0.7-12.1.i586.rpm php7-json-debuginfo-7.0.7-12.1.i586.rpm php7-ldap-7.0.7-12.1.i586.rpm php7-ldap-debuginfo-7.0.7-12.1.i586.rpm php7-mbstring-7.0.7-12.1.i586.rpm php7-mbstring-debuginfo-7.0.7-12.1.i586.rpm php7-mcrypt-7.0.7-12.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-12.1.i586.rpm php7-mysql-7.0.7-12.1.i586.rpm php7-mysql-debuginfo-7.0.7-12.1.i586.rpm php7-odbc-7.0.7-12.1.i586.rpm php7-odbc-debuginfo-7.0.7-12.1.i586.rpm php7-opcache-7.0.7-12.1.i586.rpm php7-opcache-debuginfo-7.0.7-12.1.i586.rpm php7-openssl-7.0.7-12.1.i586.rpm php7-openssl-debuginfo-7.0.7-12.1.i586.rpm php7-pcntl-7.0.7-12.1.i586.rpm php7-pcntl-debuginfo-7.0.7-12.1.i586.rpm php7-pdo-7.0.7-12.1.i586.rpm php7-pdo-debuginfo-7.0.7-12.1.i586.rpm php7-pear-7.0.7-12.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-12.1.noarch.rpm php7-pgsql-7.0.7-12.1.i586.rpm php7-pgsql-debuginfo-7.0.7-12.1.i586.rpm php7-phar-7.0.7-12.1.i586.rpm php7-phar-debuginfo-7.0.7-12.1.i586.rpm php7-posix-7.0.7-12.1.i586.rpm php7-posix-debuginfo-7.0.7-12.1.i586.rpm php7-pspell-7.0.7-12.1.i586.rpm php7-pspell-debuginfo-7.0.7-12.1.i586.rpm php7-readline-7.0.7-12.1.i586.rpm php7-readline-debuginfo-7.0.7-12.1.i586.rpm php7-shmop-7.0.7-12.1.i586.rpm php7-shmop-debuginfo-7.0.7-12.1.i586.rpm php7-snmp-7.0.7-12.1.i586.rpm php7-snmp-debuginfo-7.0.7-12.1.i586.rpm php7-soap-7.0.7-12.1.i586.rpm php7-soap-debuginfo-7.0.7-12.1.i586.rpm php7-sockets-7.0.7-12.1.i586.rpm php7-sockets-debuginfo-7.0.7-12.1.i586.rpm php7-sqlite-7.0.7-12.1.i586.rpm php7-sqlite-debuginfo-7.0.7-12.1.i586.rpm php7-sysvmsg-7.0.7-12.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-12.1.i586.rpm php7-sysvsem-7.0.7-12.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-12.1.i586.rpm php7-sysvshm-7.0.7-12.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-12.1.i586.rpm php7-tidy-7.0.7-12.1.i586.rpm php7-tidy-debuginfo-7.0.7-12.1.i586.rpm php7-tokenizer-7.0.7-12.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-12.1.i586.rpm php7-wddx-7.0.7-12.1.i586.rpm php7-wddx-debuginfo-7.0.7-12.1.i586.rpm php7-xmlreader-7.0.7-12.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-12.1.i586.rpm php7-xmlrpc-7.0.7-12.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-12.1.i586.rpm php7-xmlwriter-7.0.7-12.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-12.1.i586.rpm php7-xsl-7.0.7-12.1.i586.rpm php7-xsl-debuginfo-7.0.7-12.1.i586.rpm php7-zip-7.0.7-12.1.i586.rpm php7-zip-debuginfo-7.0.7-12.1.i586.rpm php7-zlib-7.0.7-12.1.i586.rpm php7-zlib-debuginfo-7.0.7-12.1.i586.rpm apache2-mod_php7-7.0.7-12.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-12.1.x86_64.rpm php7-7.0.7-12.1.x86_64.rpm php7-bcmath-7.0.7-12.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-12.1.x86_64.rpm php7-bz2-7.0.7-12.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-12.1.x86_64.rpm php7-calendar-7.0.7-12.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-12.1.x86_64.rpm php7-ctype-7.0.7-12.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-12.1.x86_64.rpm php7-curl-7.0.7-12.1.x86_64.rpm php7-curl-debuginfo-7.0.7-12.1.x86_64.rpm php7-dba-7.0.7-12.1.x86_64.rpm php7-dba-debuginfo-7.0.7-12.1.x86_64.rpm php7-debuginfo-7.0.7-12.1.x86_64.rpm php7-debugsource-7.0.7-12.1.x86_64.rpm php7-devel-7.0.7-12.1.x86_64.rpm php7-dom-7.0.7-12.1.x86_64.rpm php7-dom-debuginfo-7.0.7-12.1.x86_64.rpm php7-enchant-7.0.7-12.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-12.1.x86_64.rpm php7-exif-7.0.7-12.1.x86_64.rpm php7-exif-debuginfo-7.0.7-12.1.x86_64.rpm php7-fastcgi-7.0.7-12.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-12.1.x86_64.rpm php7-fileinfo-7.0.7-12.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-12.1.x86_64.rpm php7-firebird-7.0.7-12.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-12.1.x86_64.rpm php7-fpm-7.0.7-12.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-12.1.x86_64.rpm php7-ftp-7.0.7-12.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-12.1.x86_64.rpm php7-gd-7.0.7-12.1.x86_64.rpm php7-gd-debuginfo-7.0.7-12.1.x86_64.rpm php7-gettext-7.0.7-12.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-12.1.x86_64.rpm php7-gmp-7.0.7-12.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-12.1.x86_64.rpm php7-iconv-7.0.7-12.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-12.1.x86_64.rpm php7-imap-7.0.7-12.1.x86_64.rpm php7-imap-debuginfo-7.0.7-12.1.x86_64.rpm php7-intl-7.0.7-12.1.x86_64.rpm php7-intl-debuginfo-7.0.7-12.1.x86_64.rpm php7-json-7.0.7-12.1.x86_64.rpm php7-json-debuginfo-7.0.7-12.1.x86_64.rpm php7-ldap-7.0.7-12.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-12.1.x86_64.rpm php7-mbstring-7.0.7-12.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-12.1.x86_64.rpm php7-mcrypt-7.0.7-12.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-12.1.x86_64.rpm php7-mysql-7.0.7-12.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-12.1.x86_64.rpm php7-odbc-7.0.7-12.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-12.1.x86_64.rpm php7-opcache-7.0.7-12.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-12.1.x86_64.rpm php7-openssl-7.0.7-12.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-12.1.x86_64.rpm php7-pcntl-7.0.7-12.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-12.1.x86_64.rpm php7-pdo-7.0.7-12.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-12.1.x86_64.rpm php7-pgsql-7.0.7-12.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-12.1.x86_64.rpm php7-phar-7.0.7-12.1.x86_64.rpm php7-phar-debuginfo-7.0.7-12.1.x86_64.rpm php7-posix-7.0.7-12.1.x86_64.rpm php7-posix-debuginfo-7.0.7-12.1.x86_64.rpm php7-pspell-7.0.7-12.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-12.1.x86_64.rpm php7-readline-7.0.7-12.1.x86_64.rpm php7-readline-debuginfo-7.0.7-12.1.x86_64.rpm php7-shmop-7.0.7-12.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-12.1.x86_64.rpm php7-snmp-7.0.7-12.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-12.1.x86_64.rpm php7-soap-7.0.7-12.1.x86_64.rpm php7-soap-debuginfo-7.0.7-12.1.x86_64.rpm php7-sockets-7.0.7-12.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-12.1.x86_64.rpm php7-sqlite-7.0.7-12.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-12.1.x86_64.rpm php7-sysvmsg-7.0.7-12.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-12.1.x86_64.rpm php7-sysvsem-7.0.7-12.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-12.1.x86_64.rpm php7-sysvshm-7.0.7-12.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-12.1.x86_64.rpm php7-tidy-7.0.7-12.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-12.1.x86_64.rpm php7-tokenizer-7.0.7-12.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-12.1.x86_64.rpm php7-wddx-7.0.7-12.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-12.1.x86_64.rpm php7-xmlreader-7.0.7-12.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-12.1.x86_64.rpm php7-xmlrpc-7.0.7-12.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-12.1.x86_64.rpm php7-xmlwriter-7.0.7-12.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-12.1.x86_64.rpm php7-xsl-7.0.7-12.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-12.1.x86_64.rpm php7-zip-7.0.7-12.1.x86_64.rpm php7-zip-debuginfo-7.0.7-12.1.x86_64.rpm php7-zlib-7.0.7-12.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-12.1.x86_64.rpm openSUSE-2017-308 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes the following issues: * CVE-2016-9933 Possible stack overflow on truecolor images handling [bsc#1015187] * CVE-2016-9934 Dereference from NULL pointer could lead to crash [bsc#1015188] * CVE-2016-9935 Invalid read could lead to crash [bsc#1015189] This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-75.2.i586.rpm apache2-mod_php5-debuginfo-5.5.14-75.2.i586.rpm php5-5.5.14-75.2.i586.rpm php5-5.5.14-75.2.src.rpm php5-bcmath-5.5.14-75.2.i586.rpm php5-bcmath-debuginfo-5.5.14-75.2.i586.rpm php5-bz2-5.5.14-75.2.i586.rpm php5-bz2-debuginfo-5.5.14-75.2.i586.rpm php5-calendar-5.5.14-75.2.i586.rpm php5-calendar-debuginfo-5.5.14-75.2.i586.rpm php5-ctype-5.5.14-75.2.i586.rpm php5-ctype-debuginfo-5.5.14-75.2.i586.rpm php5-curl-5.5.14-75.2.i586.rpm php5-curl-debuginfo-5.5.14-75.2.i586.rpm php5-dba-5.5.14-75.2.i586.rpm php5-dba-debuginfo-5.5.14-75.2.i586.rpm php5-debuginfo-5.5.14-75.2.i586.rpm php5-debugsource-5.5.14-75.2.i586.rpm php5-devel-5.5.14-75.2.i586.rpm php5-dom-5.5.14-75.2.i586.rpm php5-dom-debuginfo-5.5.14-75.2.i586.rpm php5-enchant-5.5.14-75.2.i586.rpm php5-enchant-debuginfo-5.5.14-75.2.i586.rpm php5-exif-5.5.14-75.2.i586.rpm php5-exif-debuginfo-5.5.14-75.2.i586.rpm php5-fastcgi-5.5.14-75.2.i586.rpm php5-fastcgi-debuginfo-5.5.14-75.2.i586.rpm php5-fileinfo-5.5.14-75.2.i586.rpm php5-fileinfo-debuginfo-5.5.14-75.2.i586.rpm php5-firebird-5.5.14-75.2.i586.rpm php5-firebird-debuginfo-5.5.14-75.2.i586.rpm php5-fpm-5.5.14-75.2.i586.rpm php5-fpm-debuginfo-5.5.14-75.2.i586.rpm php5-ftp-5.5.14-75.2.i586.rpm php5-ftp-debuginfo-5.5.14-75.2.i586.rpm php5-gd-5.5.14-75.2.i586.rpm php5-gd-debuginfo-5.5.14-75.2.i586.rpm php5-gettext-5.5.14-75.2.i586.rpm php5-gettext-debuginfo-5.5.14-75.2.i586.rpm php5-gmp-5.5.14-75.2.i586.rpm php5-gmp-debuginfo-5.5.14-75.2.i586.rpm php5-iconv-5.5.14-75.2.i586.rpm php5-iconv-debuginfo-5.5.14-75.2.i586.rpm php5-imap-5.5.14-75.2.i586.rpm php5-imap-debuginfo-5.5.14-75.2.i586.rpm php5-intl-5.5.14-75.2.i586.rpm php5-intl-debuginfo-5.5.14-75.2.i586.rpm php5-json-5.5.14-75.2.i586.rpm php5-json-debuginfo-5.5.14-75.2.i586.rpm php5-ldap-5.5.14-75.2.i586.rpm php5-ldap-debuginfo-5.5.14-75.2.i586.rpm php5-mbstring-5.5.14-75.2.i586.rpm php5-mbstring-debuginfo-5.5.14-75.2.i586.rpm php5-mcrypt-5.5.14-75.2.i586.rpm php5-mcrypt-debuginfo-5.5.14-75.2.i586.rpm php5-mssql-5.5.14-75.2.i586.rpm php5-mssql-debuginfo-5.5.14-75.2.i586.rpm php5-mysql-5.5.14-75.2.i586.rpm php5-mysql-debuginfo-5.5.14-75.2.i586.rpm php5-odbc-5.5.14-75.2.i586.rpm php5-odbc-debuginfo-5.5.14-75.2.i586.rpm php5-opcache-5.5.14-75.2.i586.rpm php5-opcache-debuginfo-5.5.14-75.2.i586.rpm php5-openssl-5.5.14-75.2.i586.rpm php5-openssl-debuginfo-5.5.14-75.2.i586.rpm php5-pcntl-5.5.14-75.2.i586.rpm php5-pcntl-debuginfo-5.5.14-75.2.i586.rpm php5-pdo-5.5.14-75.2.i586.rpm php5-pdo-debuginfo-5.5.14-75.2.i586.rpm php5-pear-5.5.14-75.2.noarch.rpm php5-pgsql-5.5.14-75.2.i586.rpm php5-pgsql-debuginfo-5.5.14-75.2.i586.rpm php5-phar-5.5.14-75.2.i586.rpm php5-phar-debuginfo-5.5.14-75.2.i586.rpm php5-posix-5.5.14-75.2.i586.rpm php5-posix-debuginfo-5.5.14-75.2.i586.rpm php5-pspell-5.5.14-75.2.i586.rpm php5-pspell-debuginfo-5.5.14-75.2.i586.rpm php5-readline-5.5.14-75.2.i586.rpm php5-readline-debuginfo-5.5.14-75.2.i586.rpm php5-shmop-5.5.14-75.2.i586.rpm php5-shmop-debuginfo-5.5.14-75.2.i586.rpm php5-snmp-5.5.14-75.2.i586.rpm php5-snmp-debuginfo-5.5.14-75.2.i586.rpm php5-soap-5.5.14-75.2.i586.rpm php5-soap-debuginfo-5.5.14-75.2.i586.rpm php5-sockets-5.5.14-75.2.i586.rpm php5-sockets-debuginfo-5.5.14-75.2.i586.rpm php5-sqlite-5.5.14-75.2.i586.rpm php5-sqlite-debuginfo-5.5.14-75.2.i586.rpm php5-suhosin-5.5.14-75.2.i586.rpm php5-suhosin-debuginfo-5.5.14-75.2.i586.rpm php5-sysvmsg-5.5.14-75.2.i586.rpm php5-sysvmsg-debuginfo-5.5.14-75.2.i586.rpm php5-sysvsem-5.5.14-75.2.i586.rpm php5-sysvsem-debuginfo-5.5.14-75.2.i586.rpm php5-sysvshm-5.5.14-75.2.i586.rpm php5-sysvshm-debuginfo-5.5.14-75.2.i586.rpm php5-tidy-5.5.14-75.2.i586.rpm php5-tidy-debuginfo-5.5.14-75.2.i586.rpm php5-tokenizer-5.5.14-75.2.i586.rpm php5-tokenizer-debuginfo-5.5.14-75.2.i586.rpm php5-wddx-5.5.14-75.2.i586.rpm php5-wddx-debuginfo-5.5.14-75.2.i586.rpm php5-xmlreader-5.5.14-75.2.i586.rpm php5-xmlreader-debuginfo-5.5.14-75.2.i586.rpm php5-xmlrpc-5.5.14-75.2.i586.rpm php5-xmlrpc-debuginfo-5.5.14-75.2.i586.rpm php5-xmlwriter-5.5.14-75.2.i586.rpm php5-xmlwriter-debuginfo-5.5.14-75.2.i586.rpm php5-xsl-5.5.14-75.2.i586.rpm php5-xsl-debuginfo-5.5.14-75.2.i586.rpm php5-zip-5.5.14-75.2.i586.rpm php5-zip-debuginfo-5.5.14-75.2.i586.rpm php5-zlib-5.5.14-75.2.i586.rpm php5-zlib-debuginfo-5.5.14-75.2.i586.rpm apache2-mod_php5-5.5.14-75.2.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-75.2.x86_64.rpm php5-5.5.14-75.2.x86_64.rpm php5-bcmath-5.5.14-75.2.x86_64.rpm php5-bcmath-debuginfo-5.5.14-75.2.x86_64.rpm php5-bz2-5.5.14-75.2.x86_64.rpm php5-bz2-debuginfo-5.5.14-75.2.x86_64.rpm php5-calendar-5.5.14-75.2.x86_64.rpm php5-calendar-debuginfo-5.5.14-75.2.x86_64.rpm php5-ctype-5.5.14-75.2.x86_64.rpm php5-ctype-debuginfo-5.5.14-75.2.x86_64.rpm php5-curl-5.5.14-75.2.x86_64.rpm php5-curl-debuginfo-5.5.14-75.2.x86_64.rpm php5-dba-5.5.14-75.2.x86_64.rpm php5-dba-debuginfo-5.5.14-75.2.x86_64.rpm php5-debuginfo-5.5.14-75.2.x86_64.rpm php5-debugsource-5.5.14-75.2.x86_64.rpm php5-devel-5.5.14-75.2.x86_64.rpm php5-dom-5.5.14-75.2.x86_64.rpm php5-dom-debuginfo-5.5.14-75.2.x86_64.rpm php5-enchant-5.5.14-75.2.x86_64.rpm php5-enchant-debuginfo-5.5.14-75.2.x86_64.rpm php5-exif-5.5.14-75.2.x86_64.rpm php5-exif-debuginfo-5.5.14-75.2.x86_64.rpm php5-fastcgi-5.5.14-75.2.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-75.2.x86_64.rpm php5-fileinfo-5.5.14-75.2.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-75.2.x86_64.rpm php5-firebird-5.5.14-75.2.x86_64.rpm php5-firebird-debuginfo-5.5.14-75.2.x86_64.rpm php5-fpm-5.5.14-75.2.x86_64.rpm php5-fpm-debuginfo-5.5.14-75.2.x86_64.rpm php5-ftp-5.5.14-75.2.x86_64.rpm php5-ftp-debuginfo-5.5.14-75.2.x86_64.rpm php5-gd-5.5.14-75.2.x86_64.rpm php5-gd-debuginfo-5.5.14-75.2.x86_64.rpm php5-gettext-5.5.14-75.2.x86_64.rpm php5-gettext-debuginfo-5.5.14-75.2.x86_64.rpm php5-gmp-5.5.14-75.2.x86_64.rpm php5-gmp-debuginfo-5.5.14-75.2.x86_64.rpm php5-iconv-5.5.14-75.2.x86_64.rpm php5-iconv-debuginfo-5.5.14-75.2.x86_64.rpm php5-imap-5.5.14-75.2.x86_64.rpm php5-imap-debuginfo-5.5.14-75.2.x86_64.rpm php5-intl-5.5.14-75.2.x86_64.rpm php5-intl-debuginfo-5.5.14-75.2.x86_64.rpm php5-json-5.5.14-75.2.x86_64.rpm php5-json-debuginfo-5.5.14-75.2.x86_64.rpm php5-ldap-5.5.14-75.2.x86_64.rpm php5-ldap-debuginfo-5.5.14-75.2.x86_64.rpm php5-mbstring-5.5.14-75.2.x86_64.rpm php5-mbstring-debuginfo-5.5.14-75.2.x86_64.rpm php5-mcrypt-5.5.14-75.2.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-75.2.x86_64.rpm php5-mssql-5.5.14-75.2.x86_64.rpm php5-mssql-debuginfo-5.5.14-75.2.x86_64.rpm php5-mysql-5.5.14-75.2.x86_64.rpm php5-mysql-debuginfo-5.5.14-75.2.x86_64.rpm php5-odbc-5.5.14-75.2.x86_64.rpm php5-odbc-debuginfo-5.5.14-75.2.x86_64.rpm php5-opcache-5.5.14-75.2.x86_64.rpm php5-opcache-debuginfo-5.5.14-75.2.x86_64.rpm php5-openssl-5.5.14-75.2.x86_64.rpm php5-openssl-debuginfo-5.5.14-75.2.x86_64.rpm php5-pcntl-5.5.14-75.2.x86_64.rpm php5-pcntl-debuginfo-5.5.14-75.2.x86_64.rpm php5-pdo-5.5.14-75.2.x86_64.rpm php5-pdo-debuginfo-5.5.14-75.2.x86_64.rpm php5-pgsql-5.5.14-75.2.x86_64.rpm php5-pgsql-debuginfo-5.5.14-75.2.x86_64.rpm php5-phar-5.5.14-75.2.x86_64.rpm php5-phar-debuginfo-5.5.14-75.2.x86_64.rpm php5-posix-5.5.14-75.2.x86_64.rpm php5-posix-debuginfo-5.5.14-75.2.x86_64.rpm php5-pspell-5.5.14-75.2.x86_64.rpm php5-pspell-debuginfo-5.5.14-75.2.x86_64.rpm php5-readline-5.5.14-75.2.x86_64.rpm php5-readline-debuginfo-5.5.14-75.2.x86_64.rpm php5-shmop-5.5.14-75.2.x86_64.rpm php5-shmop-debuginfo-5.5.14-75.2.x86_64.rpm php5-snmp-5.5.14-75.2.x86_64.rpm php5-snmp-debuginfo-5.5.14-75.2.x86_64.rpm php5-soap-5.5.14-75.2.x86_64.rpm php5-soap-debuginfo-5.5.14-75.2.x86_64.rpm php5-sockets-5.5.14-75.2.x86_64.rpm php5-sockets-debuginfo-5.5.14-75.2.x86_64.rpm php5-sqlite-5.5.14-75.2.x86_64.rpm php5-sqlite-debuginfo-5.5.14-75.2.x86_64.rpm php5-suhosin-5.5.14-75.2.x86_64.rpm php5-suhosin-debuginfo-5.5.14-75.2.x86_64.rpm php5-sysvmsg-5.5.14-75.2.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-75.2.x86_64.rpm php5-sysvsem-5.5.14-75.2.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-75.2.x86_64.rpm php5-sysvshm-5.5.14-75.2.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-75.2.x86_64.rpm php5-tidy-5.5.14-75.2.x86_64.rpm php5-tidy-debuginfo-5.5.14-75.2.x86_64.rpm php5-tokenizer-5.5.14-75.2.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-75.2.x86_64.rpm php5-wddx-5.5.14-75.2.x86_64.rpm php5-wddx-debuginfo-5.5.14-75.2.x86_64.rpm php5-xmlreader-5.5.14-75.2.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-75.2.x86_64.rpm php5-xmlrpc-5.5.14-75.2.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-75.2.x86_64.rpm php5-xmlwriter-5.5.14-75.2.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-75.2.x86_64.rpm php5-xsl-5.5.14-75.2.x86_64.rpm php5-xsl-debuginfo-5.5.14-75.2.x86_64.rpm php5-zip-5.5.14-75.2.x86_64.rpm php5-zip-debuginfo-5.5.14-75.2.x86_64.rpm php5-zlib-5.5.14-75.2.x86_64.rpm php5-zlib-debuginfo-5.5.14-75.2.x86_64.rpm openSUSE-2017-306 Security update for util-linux important openSUSE Leap 42.2 Update This update for util-linux fixes the following issues: This security issue was fixed: - CVE-2017-2616: In su with PAM support it was possible for local users to send SIGKILL to selected other processes with root privileges (bsc#1023041). This non-security issues were fixed: - lscpu: Implement WSL detection and work around crash (bsc#1019332) - fstrim: De-duplicate btrfs sub-volumes for "fstrim -a" and bind mounts (bsc#1020077) - Fix regressions in safe loop re-use patch set for libmount (bsc#1012504) - Disable ro checks for mtab (bsc#1012632) - Ensure that the option "users,exec,dev,suid" work as expected on NFS mounts (bsc#1008965) - Fix empty slave detection to prevent 100% CPU load in some cases (bsc#1020985) This update was imported from the SUSE:SLE-12-SP2:Update update project. python-libmount-2.28-10.2.i586.rpm python-libmount-2.28-10.2.src.rpm python-libmount-debuginfo-2.28-10.2.i586.rpm python-libmount-debugsource-2.28-10.2.i586.rpm util-linux-systemd-2.28-10.1.i586.rpm util-linux-systemd-2.28-10.1.src.rpm util-linux-systemd-debuginfo-2.28-10.1.i586.rpm util-linux-systemd-debugsource-2.28-10.1.i586.rpm uuidd-2.28-10.1.i586.rpm uuidd-debuginfo-2.28-10.1.i586.rpm libblkid-devel-2.28-10.1.i586.rpm libblkid-devel-32bit-2.28-10.1.x86_64.rpm libblkid-devel-static-2.28-10.1.i586.rpm libblkid1-2.28-10.1.i586.rpm libblkid1-32bit-2.28-10.1.x86_64.rpm libblkid1-debuginfo-2.28-10.1.i586.rpm libblkid1-debuginfo-32bit-2.28-10.1.x86_64.rpm libfdisk-devel-2.28-10.1.i586.rpm libfdisk-devel-static-2.28-10.1.i586.rpm libfdisk1-2.28-10.1.i586.rpm libfdisk1-debuginfo-2.28-10.1.i586.rpm libmount-devel-2.28-10.1.i586.rpm libmount-devel-32bit-2.28-10.1.x86_64.rpm libmount-devel-static-2.28-10.1.i586.rpm libmount1-2.28-10.1.i586.rpm libmount1-32bit-2.28-10.1.x86_64.rpm libmount1-debuginfo-2.28-10.1.i586.rpm libmount1-debuginfo-32bit-2.28-10.1.x86_64.rpm libsmartcols-devel-2.28-10.1.i586.rpm libsmartcols-devel-static-2.28-10.1.i586.rpm libsmartcols1-2.28-10.1.i586.rpm libsmartcols1-debuginfo-2.28-10.1.i586.rpm libuuid-devel-2.28-10.1.i586.rpm libuuid-devel-32bit-2.28-10.1.x86_64.rpm libuuid-devel-static-2.28-10.1.i586.rpm libuuid1-2.28-10.1.i586.rpm libuuid1-32bit-2.28-10.1.x86_64.rpm libuuid1-debuginfo-2.28-10.1.i586.rpm libuuid1-debuginfo-32bit-2.28-10.1.x86_64.rpm util-linux-2.28-10.1.i586.rpm util-linux-2.28-10.1.src.rpm util-linux-debuginfo-2.28-10.1.i586.rpm util-linux-debugsource-2.28-10.1.i586.rpm util-linux-lang-2.28-10.1.noarch.rpm python-libmount-2.28-10.2.x86_64.rpm python-libmount-debuginfo-2.28-10.2.x86_64.rpm python-libmount-debugsource-2.28-10.2.x86_64.rpm util-linux-systemd-2.28-10.1.x86_64.rpm util-linux-systemd-debuginfo-2.28-10.1.x86_64.rpm util-linux-systemd-debugsource-2.28-10.1.x86_64.rpm uuidd-2.28-10.1.x86_64.rpm uuidd-debuginfo-2.28-10.1.x86_64.rpm libblkid-devel-2.28-10.1.x86_64.rpm libblkid-devel-static-2.28-10.1.x86_64.rpm libblkid1-2.28-10.1.x86_64.rpm libblkid1-debuginfo-2.28-10.1.x86_64.rpm libfdisk-devel-2.28-10.1.x86_64.rpm libfdisk-devel-static-2.28-10.1.x86_64.rpm libfdisk1-2.28-10.1.x86_64.rpm libfdisk1-debuginfo-2.28-10.1.x86_64.rpm libmount-devel-2.28-10.1.x86_64.rpm libmount-devel-static-2.28-10.1.x86_64.rpm libmount1-2.28-10.1.x86_64.rpm libmount1-debuginfo-2.28-10.1.x86_64.rpm libsmartcols-devel-2.28-10.1.x86_64.rpm libsmartcols-devel-static-2.28-10.1.x86_64.rpm libsmartcols1-2.28-10.1.x86_64.rpm libsmartcols1-debuginfo-2.28-10.1.x86_64.rpm libuuid-devel-2.28-10.1.x86_64.rpm libuuid-devel-static-2.28-10.1.x86_64.rpm libuuid1-2.28-10.1.x86_64.rpm libuuid1-debuginfo-2.28-10.1.x86_64.rpm util-linux-2.28-10.1.x86_64.rpm util-linux-debuginfo-2.28-10.1.x86_64.rpm util-linux-debugsource-2.28-10.1.x86_64.rpm openSUSE-2017-310 Security update for munin important openSUSE Leap 42.2 Update This update for munin fixes the following issues: - An attacker has been able to write arbitrary local files with the permissions of the web server, by using parameter injection (boo#1026539, CVE-2017-6188) - The MySQL plugin has been fixed to work correctly against MySQL 5.5 on Leap 42.1 munin-2.0.25-9.1.noarch.rpm munin-2.0.25-9.1.src.rpm munin-node-2.0.25-9.1.noarch.rpm openSUSE-2017-312 Optional update for waffle moderate openSUSE Leap 42.2 Update This update introduces waffle into the distribution. Waffle is a C library defering selection of GL API and window system until runtime. It is used by the piglit testsuite. libwaffle-1-0-1.5.2-2.1.i586.rpm libwaffle-1-0-debuginfo-1.5.2-2.1.i586.rpm waffle-1.5.2-2.1.i586.rpm waffle-1.5.2-2.1.src.rpm waffle-debuginfo-1.5.2-2.1.i586.rpm waffle-debugsource-1.5.2-2.1.i586.rpm waffle-devel-1.5.2-2.1.i586.rpm libwaffle-1-0-1.5.2-2.1.x86_64.rpm libwaffle-1-0-debuginfo-1.5.2-2.1.x86_64.rpm waffle-1.5.2-2.1.x86_64.rpm waffle-debuginfo-1.5.2-2.1.x86_64.rpm waffle-debugsource-1.5.2-2.1.x86_64.rpm waffle-devel-1.5.2-2.1.x86_64.rpm openSUSE-2017-311 Optional update for png++ moderate openSUSE Leap 42.2 Update This update introduces png++ to the distribution. png++ is a C++ wrapper for the libpng library. png++-0.2.9-2.1.src.rpm png++-devel-0.2.9-2.1.noarch.rpm openSUSE-2017-313 Recommended update for gnuhealth moderate openSUSE Leap 42.2 Update This update for gnuhealth fixes the following issues: - updated documentation - renamed gnuhealth_control to gnuhealth-control - added DB-role to gnuhealth-control gnuhealth-3.0.6-9.1.noarch.rpm gnuhealth-3.0.6-9.1.src.rpm openSUSE-2017-327 Security update for perl-Image-Info moderate openSUSE Leap 42.2 Update This update for perl-Image-Info fixes the following issues: - update to version 1.39 to fix a potential security issue. A crafted SVG file could have caused information disclosure or denial of service by using external entitity expansion (XXE). This is a potentially incompatible change; however usually SVG files do not rely on XXE. (boo#1008647, CVE-2016-9181) perl-Image-Info-1.39-5.1.noarch.rpm perl-Image-Info-1.39-5.1.src.rpm openSUSE-2017-307 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Feb 27th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201702270005-46.1.noarch.rpm clamav-database-201702270005-46.1.src.rpm openSUSE-2017-328 Security update for bitlbee moderate openSUSE Leap 42.2 Update This update for bitlbee fixes the following security issues: - A file transfer request from a contact not in the contact list could have resulted in a null pointer dereference, causing remote DoS by malicious remote clients (CVE-2016-10189, bnc#1022498). bitlbee-3.4.2-3.1.src.rpm bitlbee-3.4.2-3.1.x86_64.rpm bitlbee-debuginfo-3.4.2-3.1.x86_64.rpm bitlbee-devel-3.4.2-3.1.x86_64.rpm bitlbee-doc-3.4.2-3.1.x86_64.rpm openSUSE-2017-329 Security update for xen important openSUSE Leap 42.2 Update This update for xen fixes several issues. These security issues were fixed: - CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024834). - CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004). - A malicious guest could have, by frequently rebooting over extended periods of time, run the host system out of memory, resulting in a Denial of Service (DoS) (bsc#1022871) - CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1015169 These non-security issues were fixed: - bsc#1000195: Prevent panic on CPU0 while booting on SLES 11 SP3 - bsc#1002496: Added support for reloading clvm in block-dmmd block-dmmd - bsc#1005028: Fixed building Xen RPMs from Sources This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.1_06-9.2.src.rpm xen-debugsource-4.7.1_06-9.2.i586.rpm xen-devel-4.7.1_06-9.2.i586.rpm xen-libs-32bit-4.7.1_06-9.2.x86_64.rpm xen-libs-4.7.1_06-9.2.i586.rpm xen-libs-debuginfo-32bit-4.7.1_06-9.2.x86_64.rpm xen-libs-debuginfo-4.7.1_06-9.2.i586.rpm xen-tools-domU-4.7.1_06-9.2.i586.rpm xen-tools-domU-debuginfo-4.7.1_06-9.2.i586.rpm xen-4.7.1_06-9.2.x86_64.rpm xen-debugsource-4.7.1_06-9.2.x86_64.rpm xen-devel-4.7.1_06-9.2.x86_64.rpm xen-doc-html-4.7.1_06-9.2.x86_64.rpm xen-libs-4.7.1_06-9.2.x86_64.rpm xen-libs-debuginfo-4.7.1_06-9.2.x86_64.rpm xen-tools-4.7.1_06-9.2.x86_64.rpm xen-tools-debuginfo-4.7.1_06-9.2.x86_64.rpm xen-tools-domU-4.7.1_06-9.2.x86_64.rpm xen-tools-domU-debuginfo-4.7.1_06-9.2.x86_64.rpm openSUSE-2017-332 Security update for pax-utils moderate openSUSE Leap 42.2 Update This update for pax-utils fixes the following issues: - bsc#1026959: out of bounds read in scanelf could have unspecified impact pax-utils was updated to 1.2.2, fixing missing miscellaneous fd and memory leak issues. pax-utils-1.2.2-6.1.i586.rpm pax-utils-1.2.2-6.1.src.rpm pax-utils-debuginfo-1.2.2-6.1.i586.rpm pax-utils-debugsource-1.2.2-6.1.i586.rpm pax-utils-1.2.2-6.1.x86_64.rpm pax-utils-debuginfo-1.2.2-6.1.x86_64.rpm pax-utils-debugsource-1.2.2-6.1.x86_64.rpm openSUSE-2017-342 Recommended update for boinc-client moderate openSUSE Leap 42.2 Update This recommended update for boinc-client fixes the following issues: - BOINC GUI Manager wrapping script specified incorrect directory (boo#999628, boo#1017705) - Systemd service file was changed to read configuration from from sysconfig file (boo#1026965) boinc-client-7.2.42-6.1.src.rpm boinc-client-7.2.42-6.1.x86_64.rpm boinc-client-debuginfo-7.2.42-6.1.x86_64.rpm boinc-client-debugsource-7.2.42-6.1.x86_64.rpm boinc-client-devel-7.2.42-6.1.x86_64.rpm boinc-client-doc-7.2.42-6.1.noarch.rpm boinc-client-lang-7.2.42-6.1.noarch.rpm boinc-manager-7.2.42-6.1.x86_64.rpm boinc-manager-debuginfo-7.2.42-6.1.x86_64.rpm boinc-manager-lang-7.2.42-6.1.noarch.rpm libboinc7-7.2.42-6.1.x86_64.rpm libboinc7-debuginfo-7.2.42-6.1.x86_64.rpm openSUSE-2017-366 Recommended update for python-Coherence moderate openSUSE Leap 42.2 Update This recommended update for python-Coherence fixes the following issue: - Provide proper detection of twisted >= 16.0.0 to make Coherence run with Twisted 16.4.0. python-Coherence-0.6.6.2-16.1.noarch.rpm python-Coherence-0.6.6.2-16.1.src.rpm openSUSE-2017-316 Recommended update for vinagre moderate openSUSE Leap 42.2 Update This update for vinagre fixes certificate validation incompatibilities with FreeRDP 1.2 that could lead to failure to establish RDP connections. This update was imported from the SUSE:SLE-12-SP2:Update update project. vinagre-3.20.2-5.1.src.rpm vinagre-3.20.2-5.1.x86_64.rpm vinagre-debuginfo-3.20.2-5.1.x86_64.rpm vinagre-debugsource-3.20.2-5.1.x86_64.rpm vinagre-lang-3.20.2-5.1.noarch.rpm openSUSE-2017-319 Security update for potrace moderate openSUSE Leap 42.2 Update This update for potrace to version 1.14 fixes the following issues: Security issues fixed: - CVE-2016-8685, CVE-2016-8686: Bugs triggered by malformed BMP files have been fixed (boo#1005026). Bugfixes: - Error reporting has been improved. - The image size is now truncated when the bitmap data ends prematurely. - It is now possible to use negative dy in bitmap data. libpotrace0-1.14-8.1.i586.rpm libpotrace0-debuginfo-1.14-8.1.i586.rpm potrace-1.14-8.1.i586.rpm potrace-1.14-8.1.src.rpm potrace-debuginfo-1.14-8.1.i586.rpm potrace-debugsource-1.14-8.1.i586.rpm potrace-devel-1.14-8.1.i586.rpm libpotrace0-1.14-8.1.x86_64.rpm libpotrace0-debuginfo-1.14-8.1.x86_64.rpm potrace-1.14-8.1.x86_64.rpm potrace-debuginfo-1.14-8.1.x86_64.rpm potrace-debugsource-1.14-8.1.x86_64.rpm potrace-devel-1.14-8.1.x86_64.rpm openSUSE-2017-324 Recommended update for spectacle moderate openSUSE Leap 42.2 Update This update for spectacle fixes the following issues: - use the desktop's native file dialog for the Save As option instead of the generic Qt dialog (boo#1026635) spectacle-16.08.2-3.1.src.rpm spectacle-16.08.2-3.1.x86_64.rpm spectacle-debuginfo-16.08.2-3.1.x86_64.rpm spectacle-debugsource-16.08.2-3.1.x86_64.rpm spectacle-doc-16.08.2-3.1.x86_64.rpm openSUSE-2017-323 Recommended update for thunar important openSUSE Leap 42.2 Update This update for thunar fixes the following issues: - crash for on cut/pasting of multiple files (boo#1012237) - crash when renaming files (boo #1011518) - history deleted after view change - crashes when reloading target file after move libthunarx-2-0-1.6.10-6.1.x86_64.rpm libthunarx-2-0-debuginfo-1.6.10-6.1.x86_64.rpm thunar-1.6.10-6.1.src.rpm thunar-1.6.10-6.1.x86_64.rpm thunar-debuginfo-1.6.10-6.1.x86_64.rpm thunar-debugsource-1.6.10-6.1.x86_64.rpm thunar-devel-1.6.10-6.1.x86_64.rpm thunar-lang-1.6.10-6.1.noarch.rpm openSUSE-2017-322 Recommended update for greybird-theme moderate openSUSE Leap 42.2 Update This update for greybird-theme fixes the following issues: - greybird-theme not working with GTK3 3.20, update to 3.22.0 (boo#1004225) greybird-theme-3.22.0-8.1.src.rpm gtk2-metatheme-greybird-3.22.0-8.1.noarch.rpm gtk3-metatheme-greybird-3.22.0-8.1.noarch.rpm metatheme-greybird-common-3.22.0-8.1.noarch.rpm openSUSE-2017-341 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - 3D acceleration available for GNOME desktops bsc#1024934. Not supported in KDE. 3D acceleration remains disabled by default, can be enabled in /etc/init.d/vboxadd python-virtualbox-5.1.14-14.1.x86_64.rpm python-virtualbox-debuginfo-5.1.14-14.1.x86_64.rpm virtualbox-5.1.14-14.1.src.rpm virtualbox-5.1.14-14.1.x86_64.rpm virtualbox-debuginfo-5.1.14-14.1.x86_64.rpm virtualbox-debugsource-5.1.14-14.1.x86_64.rpm virtualbox-devel-5.1.14-14.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.14-14.1.noarch.rpm virtualbox-guest-kmp-default-5.1.14_k4.4.49_16-14.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.14_k4.4.49_16-14.1.x86_64.rpm virtualbox-guest-tools-5.1.14-14.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.14-14.1.x86_64.rpm virtualbox-guest-x11-5.1.14-14.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.14-14.1.x86_64.rpm virtualbox-host-kmp-default-5.1.14_k4.4.49_16-14.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.14_k4.4.49_16-14.1.x86_64.rpm virtualbox-host-source-5.1.14-14.1.noarch.rpm virtualbox-qt-5.1.14-14.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.14-14.1.x86_64.rpm virtualbox-websrv-5.1.14-14.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.14-14.1.x86_64.rpm openSUSE-2017-321 Recommended update for docker important openSUSE Leap 42.2 Update This update for docker fixes the following issues: - fix "Unknown runtime specified oci" errors with containers using an old runtime option boo#1020806 boo#1016992 docker-1.12.6-28.2.src.rpm docker-1.12.6-28.2.x86_64.rpm docker-bash-completion-1.12.6-28.2.noarch.rpm docker-debuginfo-1.12.6-28.2.x86_64.rpm docker-debugsource-1.12.6-28.2.x86_64.rpm docker-test-1.12.6-28.2.x86_64.rpm docker-test-debuginfo-1.12.6-28.2.x86_64.rpm docker-zsh-completion-1.12.6-28.2.noarch.rpm openSUSE-2017-338 Recommended update for tor moderate openSUSE Leap 42.2 Update Tor was updated to the long-term supported release series 0.2.9.x. The update contains a number of privacy and performance improvements. tor-0.2.9.10-6.1.i586.rpm tor-0.2.9.10-6.1.src.rpm tor-debuginfo-0.2.9.10-6.1.i586.rpm tor-debugsource-0.2.9.10-6.1.i586.rpm tor-0.2.9.10-6.1.x86_64.rpm tor-debuginfo-0.2.9.10-6.1.x86_64.rpm tor-debugsource-0.2.9.10-6.1.x86_64.rpm openSUSE-2017-337 Recommended update for haproxy moderate openSUSE Leap 42.2 Update This update provides haproxy 1.6.11, which brings several fixes and enhancements: - systemd-wrapper: Return correct exit codes. - srv-state: Properly restore the DRAIN state. - srv-state: Allow to have both CMAINT and FDRAIN flags. - servers: Properly propagate the maintenance states during startup. - vars: Fix 'set-var' converter because of a typo. - channel: Fix bad unlikely macro. - doc/ssl: Use correct wording for ca-sign-pass. - stick-table: Handle out-of-memory condition gracefully. - connection: Check the control layer before stopping polling. - stick-table: Fix regression caused by recent fix for out-of-memory. - cli: Properly decrement ref count on tables during failed dumps. - lua: In some case, the return of sample-fetches is ignored. - cli: Fix pointer size when reporting data/transport layer name. - cli: Dequeue from the proxy when changing a maxconn. - cli: Wake up the CLI's task after a timeout update. - freq-ctr: Make swrate_add() support larger values. - proxy: Return "none" and "unknown" for unknown LB algos. - stream: Fix session abort on resource shortage. - http: Don't send an extra CRLF after a Set-Cookie in a redirect. - variables: Some variable name can hide another ones. - cli: Be sure to always warn the cli applet when input buffer is full. - applet: Count number of (active) applets. - task: Rename run_queue and run_queue_cur counters. - stream: Save unprocessed events for a stream. - Fix how the list of entities waiting for a buffer is handled. - stream-int: Automatically release SI_FL_WAIT_DATA on SHUTW_NOW. - doc/lua: Section declared twice. - doc: Fix small typo in fe_id (backend instead of frontend). - lua: Fix memory leak executing tasks. - ssl: Properly reset the reused_sess during a forced handshake. - ssl: Avoid double free when releasing bind_confs. - backend: nbsrv() should return 0 if backend is disabled. - ssl: For a handshake when server-side SNI changes. - systemd: Prevent potential zombie processes. This update was imported from the SUSE:SLE-12-SP2:Update update project. haproxy-1.6.11-6.1.i586.rpm haproxy-1.6.11-6.1.src.rpm haproxy-debuginfo-1.6.11-6.1.i586.rpm haproxy-debugsource-1.6.11-6.1.i586.rpm haproxy-1.6.11-6.1.x86_64.rpm haproxy-debuginfo-1.6.11-6.1.x86_64.rpm haproxy-debugsource-1.6.11-6.1.x86_64.rpm openSUSE-2017-314 Security update for bind moderate openSUSE Leap 42.2 Update This update for bind fixes the following issues: - Fixed a possible denial of service vulnerability (affected only configurations using both DNS64 and RPZ, CVE-2017-3135, bsc#1024130) This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.9P1-46.1.i586.rpm bind-9.9.9P1-46.1.src.rpm bind-chrootenv-9.9.9P1-46.1.i586.rpm bind-debuginfo-9.9.9P1-46.1.i586.rpm bind-debugsource-9.9.9P1-46.1.i586.rpm bind-devel-9.9.9P1-46.1.i586.rpm bind-doc-9.9.9P1-46.1.noarch.rpm bind-libs-32bit-9.9.9P1-46.1.x86_64.rpm bind-libs-9.9.9P1-46.1.i586.rpm bind-libs-debuginfo-32bit-9.9.9P1-46.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-46.1.i586.rpm bind-lwresd-9.9.9P1-46.1.i586.rpm bind-lwresd-debuginfo-9.9.9P1-46.1.i586.rpm bind-utils-9.9.9P1-46.1.i586.rpm bind-utils-debuginfo-9.9.9P1-46.1.i586.rpm bind-9.9.9P1-46.1.x86_64.rpm bind-chrootenv-9.9.9P1-46.1.x86_64.rpm bind-debuginfo-9.9.9P1-46.1.x86_64.rpm bind-debugsource-9.9.9P1-46.1.x86_64.rpm bind-devel-9.9.9P1-46.1.x86_64.rpm bind-libs-9.9.9P1-46.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-46.1.x86_64.rpm bind-lwresd-9.9.9P1-46.1.x86_64.rpm bind-lwresd-debuginfo-9.9.9P1-46.1.x86_64.rpm bind-utils-9.9.9P1-46.1.x86_64.rpm bind-utils-debuginfo-9.9.9P1-46.1.x86_64.rpm openSUSE-2017-336 Recommended update for evolution-data-server low openSUSE Leap 42.2 Update This update provides evolution-data-server version 3.20.6 which fixes the following issues: - Improve handling of the Google OAuth2 tokens in Calendar (bsc#1016000) - Junk check fails due to empty cache file - Avoid crash when untagged response doesn't have a token This update was imported from the SUSE:SLE-12-SP2:Update update project. evolution-data-server-3.20.6-3.1.i586.rpm evolution-data-server-3.20.6-3.1.src.rpm evolution-data-server-32bit-3.20.6-3.1.x86_64.rpm evolution-data-server-debuginfo-3.20.6-3.1.i586.rpm evolution-data-server-debuginfo-32bit-3.20.6-3.1.x86_64.rpm evolution-data-server-debugsource-3.20.6-3.1.i586.rpm evolution-data-server-devel-3.20.6-3.1.i586.rpm evolution-data-server-doc-3.20.6-3.1.i586.rpm evolution-data-server-lang-3.20.6-3.1.noarch.rpm libcamel-1_2-57-3.20.6-3.1.i586.rpm libcamel-1_2-57-32bit-3.20.6-3.1.x86_64.rpm libcamel-1_2-57-debuginfo-3.20.6-3.1.i586.rpm libcamel-1_2-57-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libebackend-1_2-10-3.20.6-3.1.i586.rpm libebackend-1_2-10-32bit-3.20.6-3.1.x86_64.rpm libebackend-1_2-10-debuginfo-3.20.6-3.1.i586.rpm libebackend-1_2-10-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libebook-1_2-16-3.20.6-3.1.i586.rpm libebook-1_2-16-32bit-3.20.6-3.1.x86_64.rpm libebook-1_2-16-debuginfo-3.20.6-3.1.i586.rpm libebook-1_2-16-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libebook-contacts-1_2-2-3.20.6-3.1.i586.rpm libebook-contacts-1_2-2-32bit-3.20.6-3.1.x86_64.rpm libebook-contacts-1_2-2-debuginfo-3.20.6-3.1.i586.rpm libebook-contacts-1_2-2-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libecal-1_2-19-3.20.6-3.1.i586.rpm libecal-1_2-19-32bit-3.20.6-3.1.x86_64.rpm libecal-1_2-19-debuginfo-3.20.6-3.1.i586.rpm libecal-1_2-19-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libedata-book-1_2-25-3.20.6-3.1.i586.rpm libedata-book-1_2-25-32bit-3.20.6-3.1.x86_64.rpm libedata-book-1_2-25-debuginfo-3.20.6-3.1.i586.rpm libedata-book-1_2-25-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libedata-cal-1_2-28-3.20.6-3.1.i586.rpm libedata-cal-1_2-28-32bit-3.20.6-3.1.x86_64.rpm libedata-cal-1_2-28-debuginfo-3.20.6-3.1.i586.rpm libedata-cal-1_2-28-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libedataserver-1_2-21-3.20.6-3.1.i586.rpm libedataserver-1_2-21-32bit-3.20.6-3.1.x86_64.rpm libedataserver-1_2-21-debuginfo-3.20.6-3.1.i586.rpm libedataserver-1_2-21-debuginfo-32bit-3.20.6-3.1.x86_64.rpm libedataserverui-1_2-1-3.20.6-3.1.i586.rpm libedataserverui-1_2-1-32bit-3.20.6-3.1.x86_64.rpm libedataserverui-1_2-1-debuginfo-3.20.6-3.1.i586.rpm libedataserverui-1_2-1-debuginfo-32bit-3.20.6-3.1.x86_64.rpm typelib-1_0-EBook-1_2-3.20.6-3.1.i586.rpm typelib-1_0-EBookContacts-1_2-3.20.6-3.1.i586.rpm typelib-1_0-EDataServer-1_2-3.20.6-3.1.i586.rpm evolution-data-server-3.20.6-3.1.x86_64.rpm evolution-data-server-debuginfo-3.20.6-3.1.x86_64.rpm evolution-data-server-debugsource-3.20.6-3.1.x86_64.rpm evolution-data-server-devel-3.20.6-3.1.x86_64.rpm evolution-data-server-doc-3.20.6-3.1.x86_64.rpm libcamel-1_2-57-3.20.6-3.1.x86_64.rpm libcamel-1_2-57-debuginfo-3.20.6-3.1.x86_64.rpm libebackend-1_2-10-3.20.6-3.1.x86_64.rpm libebackend-1_2-10-debuginfo-3.20.6-3.1.x86_64.rpm libebook-1_2-16-3.20.6-3.1.x86_64.rpm libebook-1_2-16-debuginfo-3.20.6-3.1.x86_64.rpm libebook-contacts-1_2-2-3.20.6-3.1.x86_64.rpm libebook-contacts-1_2-2-debuginfo-3.20.6-3.1.x86_64.rpm libecal-1_2-19-3.20.6-3.1.x86_64.rpm libecal-1_2-19-debuginfo-3.20.6-3.1.x86_64.rpm libedata-book-1_2-25-3.20.6-3.1.x86_64.rpm libedata-book-1_2-25-debuginfo-3.20.6-3.1.x86_64.rpm libedata-cal-1_2-28-3.20.6-3.1.x86_64.rpm libedata-cal-1_2-28-debuginfo-3.20.6-3.1.x86_64.rpm libedataserver-1_2-21-3.20.6-3.1.x86_64.rpm libedataserver-1_2-21-debuginfo-3.20.6-3.1.x86_64.rpm libedataserverui-1_2-1-3.20.6-3.1.x86_64.rpm libedataserverui-1_2-1-debuginfo-3.20.6-3.1.x86_64.rpm typelib-1_0-EBook-1_2-3.20.6-3.1.x86_64.rpm typelib-1_0-EBookContacts-1_2-3.20.6-3.1.x86_64.rpm typelib-1_0-EDataServer-1_2-3.20.6-3.1.x86_64.rpm openSUSE-2017-335 Recommended update for gnome-online-accounts low openSUSE Leap 42.2 Update This update provides gnome-online-accounts version 3.20.5 which fixes the following issues: - New API key for Google (bsc#1016000) - Updated translations This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-online-accounts-3.20.5-3.1.i586.rpm gnome-online-accounts-3.20.5-3.1.src.rpm gnome-online-accounts-debuginfo-3.20.5-3.1.i586.rpm gnome-online-accounts-debugsource-3.20.5-3.1.i586.rpm gnome-online-accounts-devel-3.20.5-3.1.i586.rpm gnome-online-accounts-lang-3.20.5-3.1.noarch.rpm libgoa-1_0-0-3.20.5-3.1.i586.rpm libgoa-1_0-0-32bit-3.20.5-3.1.x86_64.rpm libgoa-1_0-0-debuginfo-3.20.5-3.1.i586.rpm libgoa-1_0-0-debuginfo-32bit-3.20.5-3.1.x86_64.rpm libgoa-backend-1_0-1-3.20.5-3.1.i586.rpm libgoa-backend-1_0-1-32bit-3.20.5-3.1.x86_64.rpm libgoa-backend-1_0-1-debuginfo-3.20.5-3.1.i586.rpm libgoa-backend-1_0-1-debuginfo-32bit-3.20.5-3.1.x86_64.rpm typelib-1_0-Goa-1_0-3.20.5-3.1.i586.rpm gnome-online-accounts-3.20.5-3.1.x86_64.rpm gnome-online-accounts-debuginfo-3.20.5-3.1.x86_64.rpm gnome-online-accounts-debugsource-3.20.5-3.1.x86_64.rpm gnome-online-accounts-devel-3.20.5-3.1.x86_64.rpm libgoa-1_0-0-3.20.5-3.1.x86_64.rpm libgoa-1_0-0-debuginfo-3.20.5-3.1.x86_64.rpm libgoa-backend-1_0-1-3.20.5-3.1.x86_64.rpm libgoa-backend-1_0-1-debuginfo-3.20.5-3.1.x86_64.rpm typelib-1_0-Goa-1_0-3.20.5-3.1.x86_64.rpm openSUSE-2017-331 Recommended update for apache2-mod_python low openSUSE Leap 42.2 Update This update for apache2-mod_python provides the following fixes: - Do not import site.py for the main interpreter and fix Apache startup and reload failure. (bsc#1021750) This update was imported from the SUSE:SLE-12-SP1:Update update project. apache2-mod_python-3.5.0-4.1.i586.rpm apache2-mod_python-3.5.0-4.1.src.rpm apache2-mod_python-debuginfo-3.5.0-4.1.i586.rpm apache2-mod_python-debugsource-3.5.0-4.1.i586.rpm apache2-mod_python-3.5.0-4.1.x86_64.rpm apache2-mod_python-debuginfo-3.5.0-4.1.x86_64.rpm apache2-mod_python-debugsource-3.5.0-4.1.x86_64.rpm openSUSE-2017-330 Security update for lynx moderate openSUSE Leap 42.2 Update This update for lynx fixes the following issues: - CVE-2016-9179: It was found that Lynx doesn't parse the authority component of the URL correctly when the host name part ends with '?', and could instead be tricked into connecting to a different host. (bsc#1008642) This update was imported from the SUSE:SLE-12:Update update project. lynx-2.8.7-6.1.i586.rpm lynx-2.8.7-6.1.src.rpm lynx-debuginfo-2.8.7-6.1.i586.rpm lynx-debugsource-2.8.7-6.1.i586.rpm lynx-2.8.7-6.1.x86_64.rpm lynx-debuginfo-2.8.7-6.1.x86_64.rpm lynx-debugsource-2.8.7-6.1.x86_64.rpm openSUSE-2017-315 Security update for mysql-community-server important openSUSE Leap 42.2 Update mysql-community-server was updated to version 5.6.35 to fix bugs and security issues: * Changes http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-35.html * Fixed CVEs: CVE-2016-8318 [boo#1020872], CVE-2017-3312 [boo#1020873], CVE-2017-3258 [boo#1020875], CVE-2017-3273 [boo#1020876], CVE-2017-3244 [boo#1020877], CVE-2017-3257 [boo#1020878], CVE-2017-3238 [boo#1020882], CVE-2017-3291 [boo#1020884], CVE-2017-3265 [boo#1020885], CVE-2017-3313 [boo#1020890], CVE-2016-8327 [boo#1020893], CVE-2017-3317 [boo#1020894], CVE-2017-3318 [boo#1020896] libmysql56client18-32bit-5.6.35-22.1.x86_64.rpm libmysql56client18-5.6.35-22.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.35-22.1.x86_64.rpm libmysql56client18-debuginfo-5.6.35-22.1.i586.rpm libmysql56client_r18-32bit-5.6.35-22.1.x86_64.rpm libmysql56client_r18-5.6.35-22.1.i586.rpm mysql-community-server-5.6.35-22.1.i586.rpm mysql-community-server-5.6.35-22.1.src.rpm mysql-community-server-bench-5.6.35-22.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.35-22.1.i586.rpm mysql-community-server-client-5.6.35-22.1.i586.rpm mysql-community-server-client-debuginfo-5.6.35-22.1.i586.rpm mysql-community-server-debuginfo-5.6.35-22.1.i586.rpm mysql-community-server-debugsource-5.6.35-22.1.i586.rpm mysql-community-server-errormessages-5.6.35-22.1.i586.rpm mysql-community-server-test-5.6.35-22.1.i586.rpm mysql-community-server-test-debuginfo-5.6.35-22.1.i586.rpm mysql-community-server-tools-5.6.35-22.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.35-22.1.i586.rpm libmysql56client18-5.6.35-22.1.x86_64.rpm libmysql56client18-debuginfo-5.6.35-22.1.x86_64.rpm libmysql56client_r18-5.6.35-22.1.x86_64.rpm mysql-community-server-5.6.35-22.1.x86_64.rpm mysql-community-server-bench-5.6.35-22.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.35-22.1.x86_64.rpm mysql-community-server-client-5.6.35-22.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.35-22.1.x86_64.rpm mysql-community-server-debuginfo-5.6.35-22.1.x86_64.rpm mysql-community-server-debugsource-5.6.35-22.1.x86_64.rpm mysql-community-server-errormessages-5.6.35-22.1.x86_64.rpm mysql-community-server-test-5.6.35-22.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.35-22.1.x86_64.rpm mysql-community-server-tools-5.6.35-22.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.35-22.1.x86_64.rpm openSUSE-2017-334 Security update for kdelibs4, kio moderate openSUSE Leap 42.2 Update This update for kdelibs4, kio fixes the following issues: - CVE-2017-6410: Information Leak when accessing https when using a malicious PAC file (boo#1027520) kdelibs4-4.14.25-5.2.i586.rpm kdelibs4-4.14.25-5.2.src.rpm kdelibs4-branding-upstream-4.14.25-5.2.i586.rpm kdelibs4-core-4.14.25-5.2.i586.rpm kdelibs4-core-debuginfo-4.14.25-5.2.i586.rpm kdelibs4-debuginfo-4.14.25-5.2.i586.rpm kdelibs4-debugsource-4.14.25-5.2.i586.rpm kdelibs4-doc-4.14.25-5.2.i586.rpm kdelibs4-doc-debuginfo-4.14.25-5.2.i586.rpm libkde4-32bit-4.14.25-5.2.x86_64.rpm libkde4-4.14.25-5.2.i586.rpm libkde4-debuginfo-32bit-4.14.25-5.2.x86_64.rpm libkde4-debuginfo-4.14.25-5.2.i586.rpm libkde4-devel-4.14.25-5.2.i586.rpm libkdecore4-32bit-4.14.25-5.2.x86_64.rpm libkdecore4-4.14.25-5.2.i586.rpm libkdecore4-debuginfo-32bit-4.14.25-5.2.x86_64.rpm libkdecore4-debuginfo-4.14.25-5.2.i586.rpm libkdecore4-devel-4.14.25-5.2.i586.rpm libkdecore4-devel-debuginfo-4.14.25-5.2.i586.rpm libksuseinstall-devel-4.14.25-5.2.i586.rpm libksuseinstall1-32bit-4.14.25-5.2.x86_64.rpm libksuseinstall1-4.14.25-5.2.i586.rpm libksuseinstall1-debuginfo-32bit-4.14.25-5.2.x86_64.rpm libksuseinstall1-debuginfo-4.14.25-5.2.i586.rpm kio-32bit-5.26.0-6.2.x86_64.rpm kio-5.26.0-6.2.i586.rpm kio-5.26.0-6.2.src.rpm kio-core-32bit-5.26.0-6.2.x86_64.rpm kio-core-5.26.0-6.2.i586.rpm kio-core-debuginfo-32bit-5.26.0-6.2.x86_64.rpm kio-core-debuginfo-5.26.0-6.2.i586.rpm kio-debuginfo-32bit-5.26.0-6.2.x86_64.rpm kio-debuginfo-5.26.0-6.2.i586.rpm kio-debugsource-5.26.0-6.2.i586.rpm kio-devel-32bit-5.26.0-6.2.x86_64.rpm kio-devel-5.26.0-6.2.i586.rpm kio-devel-debuginfo-32bit-5.26.0-6.2.x86_64.rpm kio-devel-debuginfo-5.26.0-6.2.i586.rpm kio-lang-5.26.0-6.2.noarch.rpm kdelibs4-apidocs-4.14.25-5.2.noarch.rpm kdelibs4-apidocs-4.14.25-5.2.src.rpm kdelibs4-4.14.25-5.2.x86_64.rpm kdelibs4-branding-upstream-4.14.25-5.2.x86_64.rpm kdelibs4-core-4.14.25-5.2.x86_64.rpm kdelibs4-core-debuginfo-4.14.25-5.2.x86_64.rpm kdelibs4-debuginfo-4.14.25-5.2.x86_64.rpm kdelibs4-debugsource-4.14.25-5.2.x86_64.rpm kdelibs4-doc-4.14.25-5.2.x86_64.rpm kdelibs4-doc-debuginfo-4.14.25-5.2.x86_64.rpm libkde4-4.14.25-5.2.x86_64.rpm libkde4-debuginfo-4.14.25-5.2.x86_64.rpm libkde4-devel-4.14.25-5.2.x86_64.rpm libkdecore4-4.14.25-5.2.x86_64.rpm libkdecore4-debuginfo-4.14.25-5.2.x86_64.rpm libkdecore4-devel-4.14.25-5.2.x86_64.rpm libkdecore4-devel-debuginfo-4.14.25-5.2.x86_64.rpm libksuseinstall-devel-4.14.25-5.2.x86_64.rpm libksuseinstall1-4.14.25-5.2.x86_64.rpm libksuseinstall1-debuginfo-4.14.25-5.2.x86_64.rpm kio-5.26.0-6.2.x86_64.rpm kio-core-5.26.0-6.2.x86_64.rpm kio-core-debuginfo-5.26.0-6.2.x86_64.rpm kio-debuginfo-5.26.0-6.2.x86_64.rpm kio-debugsource-5.26.0-6.2.x86_64.rpm kio-devel-5.26.0-6.2.x86_64.rpm kio-devel-debuginfo-5.26.0-6.2.x86_64.rpm openSUSE-2017-326 Security update for Wireshark low openSUSE Leap 42.2 Update This update for Wireshark fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file: - CVE-2017-6467: NetScaler file parser infinite loop (wnpa-sec-2017-11) - CVE-2017-6468: NetScaler file parser crash (wnpa-sec-2017-08) - CVE-2017-6469: LDSS dissector crash (wnpa-sec-2017-03) - CVE-2017-6470: IAX2 dissector infinite loop (wnpa-sec-2017-10) - CVE-2017-6471: WSP dissector infinite loop (wnpa-sec-2017-05) - CVE-2017-6472: RTMTP dissector infinite loop (wnpa-sec-2017-04) - CVE-2017-6473: K12 file parser crash (wnpa-sec-2017-09) - CVE-2017-6474: NetScaler file parser infinite loop (wnpa-sec-2017-07) - wnpa-sec-2017-06: STANAG 4607 file parser infinite loop wireshark-2.2.5-12.1.src.rpm wireshark-2.2.5-12.1.x86_64.rpm wireshark-debuginfo-2.2.5-12.1.x86_64.rpm wireshark-debugsource-2.2.5-12.1.x86_64.rpm wireshark-devel-2.2.5-12.1.x86_64.rpm wireshark-ui-gtk-2.2.5-12.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.5-12.1.x86_64.rpm wireshark-ui-qt-2.2.5-12.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.5-12.1.x86_64.rpm openSUSE-2017-325 Security update for cacti low openSUSE Leap 42.2 Update This update for cacti fixes the following vulnerabilities: - CVE-2014-4000: PHP Object Injection Vulnerabilities (boo#1022564) It also updates cacti to version 1.0.4 to include the latest upstream bugfixes and improvements. cacti-1.0.4-14.1.noarch.rpm cacti-1.0.4-14.1.src.rpm cacti-doc-1.0.4-14.1.noarch.rpm openSUSE-2017-340 Recommended update for KDE Plasma moderate openSUSE Leap 42.2 Update This update contains KDE Plasma 5.8.6, a general bugfix release. The following components were updated: breeze, breeze4-style, discover, kde-gtk-config5, kde-user-manager, kscreen5, kscreenlocker, ksysguard5, kwin5, libkscreen2, plasma-nm5, plasma5-desktop, plasma5-openSUSE, plasma5-pa, plasma5-sdk, plasma5-session, plasma5-workspace. The upstream announcements are available here: * https://www.kde.org/announcements/plasma-5.8.6.php * https://www.kde.org/announcements/plasma-5.8.5.php * https://www.kde.org/announcements/plasma-5.8.4.php Changes in breeze: * Add top_left_arrow cursor symlinks Changes in breeze4-style: * Revert "[kstyle] Implement application unpolish to delete ShadowHelper" * [kstyle] Implement application unpolish to delete ShadowHelper * [kstyle] Delay init of Wayland setup till next event cycle * Fix broken kcfgc files Changes in discover: * Improve YaST integration and UI functionality Changes in kde-gtk-config5 * Improved compatibility with old configurations Changes in kde-user-manager: * Hide "automatic login" button in UserAccounts since is does absolutely nothing * Revert "Do not ask for root permissions when it's unnecessary" Changes in kscreen5: * guard against nullptr-access to the OutputPtr * apply config change after correcting invalid mode * no use in setting modes on disabled outputs * correct possibly invalid current mode Changes in kscreenlocker: * implement focusing * Fix crash in Screen Locker KCM on teardown Changes in ksysguard5: * Fix array allocation for non-continuous cpu numbers * Use unicode codepoint instead of UTF-8 literal Changes in kwin5: * Avoid a crash on Kwin decoration KCM teardown * Support modifier-only-shortcuts when capslock is on * Translate the layout name when passing to layout change OSD * Fixed initial graying out options in Cube Effect settings * [TabBox] Remember current model index on SwitcherItem model set * Align configure button consistently across delegates * Fix AbstractClient::sizeForClientSize * Ensure that all Effects honour the grab roles correctly * Unpolish QStyle on QApp prior to destroying internal Wayland connection * [helpers/killer] Force to platform XCB * Simplify the window title passed in from the window system * [desktopgrid] Don't manipulate virtual desktop of desktop window * Invert the scroll direction for wheel events on internal windows * Internal windows cannot be minimized * [libinput] Add scroll method configuration support * [libinput] Add natural scrolling support * [libinput] Add middle mouse button emulation support * Don't snap to auto-hidden panels * [scripting] Silence unused variable warnings * [scripting] Fix export of WorkspaceWrapper in QtScript * Support for workspace.clientList() in declarative script * Correctly set i18n suffix in mousemark spinbox. Changes in libkscreen2 * Fix type argument for get property call * disable logging to kscreen.log by default * allow changing an output's modelist at runtime Changes in plasma-nm5: * Fix crash caused by notifications use-after-free * OpenVPN: Remove previously configured secrets to avoid passing them back * Use KDE specific page for captive portal redirection * Some captive portals seems to have problem redirecting from https * Revert "Pass protocol type to openconnect" * Pass protocol type to openconnect Changes in plasma5-desktop: * fix default font in fonts kcm: * Use icon center for vertical hitscan on drop. * remove get new looks button from 5.8 * Fix crash when invoking Present Windows with the group dialog open. * [Folder View] Don't show script execution prompt on desktop:/ * Use proper version for baloo * [Solid Device Actions KCM] Encode action file name * Revamp (Activity) Pager wheel handling * [Folder View] show script execution prompt when clicking item * Fix startup warning * Fix clearing selection when rectangle selection contains no items. * Fix Plasmoid.busy visualization in desktop containment. * Call correct function and fix warning. * [Task Manager] Hide group dialog when opening applets settings * [kcm] Fix reset logic * Silence warning. * Fix crash during crash acrobatics. * fix binding loop * [Folder View] Fix right click erroneously opening files * Clean up after a window delegate drag exits the window. * Fix Enter/Return not running non-dir items in list view mode. * Set current index to start of selection range when performing rectangle selection. * [Panel Containment] Explicitly bind visible on both the container and the applet * [Task Manager] Parent QAction to "parent" instead of this * [Containment Appearance] Make sure to always load a config view * Don't clear hover state while a child dialog is open. * prompt for executing files in folderview containment (boo#1022904) * prevent folderview from opening files erroneously in addition to showing the context menu when right-clicking on an icon * [Folder View] Workaround QML Text layouting glitch * [Kicker] Support drag from bookmarks runner * Larger icons and stack windows above label item. * ensure results are sorted by relevance * [taskmanager] Limit GroupDialog size, stop highlightwindow effect when it shown, increase items readability * Fix 2 RTL bugs * [Kicker] Hide "Edit Applications..." context menu entry if system immutable * Fix running of recent docs actions for runner match entries. * [Folder View] Clear hover state when mouse leaves view * Select correct index without timer * Select correct index without timer * Fix "Move to Current Desktop" action moving to all desktops instead. * Check whether the KServe is still valid before running. * Publish delegate geometry when ChildCount increases. * fix config dialogs in ltr mode * [Task Manager] Strip application:// prefix before looking up service * [Task Manager] Pass local file to KService instead of stringified URL * [Task Manager] Fix Unity launcher count badge rendering when task is created Changes in plasma5-openSUSE: * Add default fonts to /etc/xdg/kdeglobals to make KDE4 applications * use the Plasma5 fonts as well (same as set by plasma5-integration) (boo#1026970) * Increase contrast on splash/images/bulb.png to get rid of noise and visible edges Changes in plasma5-pa: * Always check if context is valid when calling pa functions * VolumeSlider: Ignore all value changes until Component is completed * Fix compare for undefined argument in playFeedback() * Pass correct index to playFeedback * Applet: Don't delete delegates while drag is active Changes in plasma5-sdk: * Update to KDevplatform API change * Fix handling of paths with whitespace in bash * Use NO_POLICY_SCOPE on KDECompilerSettings Changes in plasma5-session: * Only require version 5.8.6 of packages that actually changed Changes in plasma5-workspace: * Port to QMultiHash. * Only remove + announce if leader change actually occured, avoid excessive loop. * [Notifications] Never manually hide() the NotificationPopup * Add comment laying out goals. * Fix crash when switching activities. * Tweak alphabetic (default) sort behavior. * turn the NotificationItem in a MouseArea * [DesktopView] show() ConfigView when it is already opened * [System Tray Containment] Drop useless Q_INVOKABLE from .cpp file * [System Tray Containment] Ungrab mouse before opening context menu * [KRunner] In doubt use primary screen for view position * Drop legacy fixup rule for VirtualBox. * fix isOutputRedundant logic * Fix group parents not appearing when disabling inline grouping. * Corona::screenGeometryChanged on qscreen resized * MediaController: Update position while queuedPositionUpdate timer is running * better clean up of duplicate containments * Fix "Pinned Chrome disappears when all Chrome windows are closed" * [MPRIS Data Engine] Don't crash if "Metadata" is a map but of wrong type * Systray: Move all icon resolution to dataengine * use a native event filter to notice the screen was swapped * notice when the only screen changes * make sure applet is removed from stack when destroyed * [Lock Screen] Wrap OSD in its own ColorScope * Move updating of primary screen in screenpool after fetching its id * Calendar: clear selection on opening * Fix "Unable to assign [undefined] to int" log * Refresh the ScreenGeometry data role whenever a screen is added or changes its geometry. * systemtray: Don't propagate unhandled wheel events * [Lock Screen] Add keyboard icon for keyboard layout switcher * remove categories not present on server anymore * Select correct index without timer * Expose rowCount as data role in TaskGroupingProxyModel. * [taskmanagerrulesrc] Add Rewrite Rule for chromium * [SDDM Theme] Fix background in qmlscene by providing proper config dummy data * [SDDM Theme] Add "lastUser" and "disableAvatarsThreshold" properties to dummydata * [SDDM Theme] Remember last username * [taskmanagerrulesrc] Add Rewrite Rule for chromium-browser * fix config dialogs in ltr mode * properly parse exec line before qprocessing it for autostart * Disable Qt's high DPI scaling on shutdown/switch user dialogs * Don't set PanelView visibilty when opening/closing config * Check KPluginInfo.service() returns a valid object * Revert "Port to new plasma-framework API" * Add plasma-discover to mappings * [Windowed Widgets Runner] Don't access invalid KPluginMetaData * Load screenpool at the same time as we connect to screenchanged signals * Avoid connecting to screen changed signals twice * Sync app config in sync with applets config * make sure all outputs are known * [taskmanagerrulesrc] Add Rewrite Rule for Google-chrome * [XWindowTasksModel] Check for service being empty before searching new ones * fix behavior of scrollable systray popups * Introduce new pre-layout script hook * Make sure we're looking both for json and desktop metadata * Port to new plasma-framework API * Modified distance function to keep aspect ratio as close as possible * fix adding a panel or plasmoid with the new json metadata files breeze-5.8.6-7.1.i586.rpm True breeze-5.8.6-7.1.src.rpm True breeze-debugsource-5.8.6-7.1.i586.rpm True breeze5-cursors-5.8.6-7.1.noarch.rpm True breeze5-decoration-5.8.6-7.1.i586.rpm True breeze5-decoration-debuginfo-5.8.6-7.1.i586.rpm True breeze5-style-5.8.6-7.1.i586.rpm True breeze5-style-debuginfo-5.8.6-7.1.i586.rpm True breeze5-style-lang-5.8.6-7.1.noarch.rpm True breeze5-wallpapers-5.8.6-7.1.noarch.rpm True breeze4-style-5.8.6-7.1.i586.rpm True breeze4-style-5.8.6-7.1.src.rpm True breeze4-style-debuginfo-5.8.6-7.1.i586.rpm True breeze4-style-debugsource-5.8.6-7.1.i586.rpm True kde-gtk-config5-5.8.6-4.1.i586.rpm True kde-gtk-config5-5.8.6-4.1.src.rpm True kde-gtk-config5-debuginfo-5.8.6-4.1.i586.rpm True kde-gtk-config5-debugsource-5.8.6-4.1.i586.rpm True kde-gtk-config5-lang-5.8.6-4.1.noarch.rpm True kde-user-manager-5.8.6-7.1.i586.rpm True kde-user-manager-5.8.6-7.1.src.rpm True kde-user-manager-debuginfo-5.8.6-7.1.i586.rpm True kde-user-manager-debugsource-5.8.6-7.1.i586.rpm True kde-user-manager-lang-5.8.6-7.1.noarch.rpm True kscreen5-5.8.6-4.1.i586.rpm True kscreen5-5.8.6-4.1.src.rpm True kscreen5-debuginfo-5.8.6-4.1.i586.rpm True kscreen5-debugsource-5.8.6-4.1.i586.rpm True kscreen5-lang-5.8.6-4.1.noarch.rpm True kscreenlocker-5.8.6-4.1.i586.rpm True kscreenlocker-5.8.6-4.1.src.rpm True kscreenlocker-debuginfo-5.8.6-4.1.i586.rpm True kscreenlocker-debugsource-5.8.6-4.1.i586.rpm True kscreenlocker-devel-5.8.6-4.1.i586.rpm True kscreenlocker-lang-5.8.6-4.1.noarch.rpm True libKScreenLocker5-5.8.6-4.1.i586.rpm True libKScreenLocker5-debuginfo-5.8.6-4.1.i586.rpm True ksysguard5-5.8.6-4.1.i586.rpm True ksysguard5-5.8.6-4.1.src.rpm True ksysguard5-debuginfo-5.8.6-4.1.i586.rpm True ksysguard5-debugsource-5.8.6-4.1.i586.rpm True ksysguard5-lang-5.8.6-4.1.noarch.rpm True kwin5-5.8.6-7.1.i586.rpm True kwin5-5.8.6-7.1.src.rpm True kwin5-debuginfo-5.8.6-7.1.i586.rpm True kwin5-debugsource-5.8.6-7.1.i586.rpm True kwin5-devel-5.8.6-7.1.i586.rpm True kwin5-lang-5.8.6-7.1.noarch.rpm True libKF5Screen7-32bit-5.8.6-4.1.x86_64.rpm True libKF5Screen7-5.8.6-4.1.i586.rpm True libKF5Screen7-debuginfo-32bit-5.8.6-4.1.x86_64.rpm True libKF5Screen7-debuginfo-5.8.6-4.1.i586.rpm True libkscreen2-5.8.6-4.1.src.rpm True libkscreen2-debugsource-5.8.6-4.1.i586.rpm True libkscreen2-devel-32bit-5.8.6-4.1.x86_64.rpm True libkscreen2-devel-5.8.6-4.1.i586.rpm True libkscreen2-plugin-32bit-5.8.6-4.1.x86_64.rpm True libkscreen2-plugin-5.8.6-4.1.i586.rpm True libkscreen2-plugin-debuginfo-32bit-5.8.6-4.1.x86_64.rpm True libkscreen2-plugin-debuginfo-5.8.6-4.1.i586.rpm True plasma5-desktop-5.8.6-7.1.i586.rpm True plasma5-desktop-5.8.6-7.1.src.rpm True plasma5-desktop-debuginfo-5.8.6-7.1.i586.rpm True plasma5-desktop-debugsource-5.8.6-7.1.i586.rpm True plasma5-desktop-lang-5.8.6-7.1.noarch.rpm True plasma5-defaults-openSUSE-42.1.1-12.1.noarch.rpm True plasma5-openSUSE-42.1.1-12.1.noarch.rpm True plasma5-openSUSE-42.1.1-12.1.src.rpm True plasma5-theme-openSUSE-42.1.1-12.1.noarch.rpm True plasma5-workspace-branding-openSUSE-42.1.1-12.1.noarch.rpm True sddm-theme-openSUSE-42.1.1-12.1.noarch.rpm True plasma5-pa-5.8.6-7.1.i586.rpm True plasma5-pa-5.8.6-7.1.src.rpm True plasma5-pa-debuginfo-5.8.6-7.1.i586.rpm True plasma5-pa-debugsource-5.8.6-7.1.i586.rpm True plasma5-pa-lang-5.8.6-7.1.noarch.rpm True plasma5-session-5.8.6-7.1.noarch.rpm True plasma5-session-5.8.6-7.1.src.rpm True drkonqi5-5.8.6-8.1.i586.rpm True drkonqi5-debuginfo-5.8.6-8.1.i586.rpm True plasma5-workspace-5.8.6-8.1.i586.rpm True plasma5-workspace-5.8.6-8.1.src.rpm True plasma5-workspace-debuginfo-5.8.6-8.1.i586.rpm True plasma5-workspace-debugsource-5.8.6-8.1.i586.rpm True plasma5-workspace-devel-5.8.6-8.1.i586.rpm True plasma5-workspace-lang-5.8.6-8.1.noarch.rpm True plasma5-workspace-libs-32bit-5.8.6-8.1.x86_64.rpm True plasma5-workspace-libs-5.8.6-8.1.i586.rpm True plasma5-workspace-libs-debuginfo-32bit-5.8.6-8.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.8.6-8.1.i586.rpm True breeze-5.8.6-7.1.x86_64.rpm True breeze-debugsource-5.8.6-7.1.x86_64.rpm True breeze5-decoration-5.8.6-7.1.x86_64.rpm True breeze5-decoration-debuginfo-5.8.6-7.1.x86_64.rpm True breeze5-style-5.8.6-7.1.x86_64.rpm True breeze5-style-debuginfo-5.8.6-7.1.x86_64.rpm True breeze4-style-5.8.6-7.1.x86_64.rpm True breeze4-style-debuginfo-5.8.6-7.1.x86_64.rpm True breeze4-style-debugsource-5.8.6-7.1.x86_64.rpm True discover-5.8.6-7.1.src.rpm True discover-5.8.6-7.1.x86_64.rpm True discover-debuginfo-5.8.6-7.1.x86_64.rpm True discover-debugsource-5.8.6-7.1.x86_64.rpm True discover-lang-5.8.6-7.1.noarch.rpm True discover-plasmoid-5.8.6-7.1.x86_64.rpm True kde-gtk-config5-5.8.6-4.1.x86_64.rpm True kde-gtk-config5-debuginfo-5.8.6-4.1.x86_64.rpm True kde-gtk-config5-debugsource-5.8.6-4.1.x86_64.rpm True kde-user-manager-5.8.6-7.1.x86_64.rpm True kde-user-manager-debuginfo-5.8.6-7.1.x86_64.rpm True kde-user-manager-debugsource-5.8.6-7.1.x86_64.rpm True kscreen5-5.8.6-4.1.x86_64.rpm True kscreen5-debuginfo-5.8.6-4.1.x86_64.rpm True kscreen5-debugsource-5.8.6-4.1.x86_64.rpm True kscreenlocker-5.8.6-4.1.x86_64.rpm True kscreenlocker-debuginfo-5.8.6-4.1.x86_64.rpm True kscreenlocker-debugsource-5.8.6-4.1.x86_64.rpm True kscreenlocker-devel-5.8.6-4.1.x86_64.rpm True libKScreenLocker5-5.8.6-4.1.x86_64.rpm True libKScreenLocker5-debuginfo-5.8.6-4.1.x86_64.rpm True ksysguard5-5.8.6-4.1.x86_64.rpm True ksysguard5-debuginfo-5.8.6-4.1.x86_64.rpm True ksysguard5-debugsource-5.8.6-4.1.x86_64.rpm True kwin5-5.8.6-7.1.x86_64.rpm True kwin5-debuginfo-5.8.6-7.1.x86_64.rpm True kwin5-debugsource-5.8.6-7.1.x86_64.rpm True kwin5-devel-5.8.6-7.1.x86_64.rpm True libKF5Screen7-5.8.6-4.1.x86_64.rpm True libKF5Screen7-debuginfo-5.8.6-4.1.x86_64.rpm True libkscreen2-debugsource-5.8.6-4.1.x86_64.rpm True libkscreen2-devel-5.8.6-4.1.x86_64.rpm True libkscreen2-plugin-5.8.6-4.1.x86_64.rpm True libkscreen2-plugin-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-5.8.6-4.1.src.rpm True plasma-nm5-5.8.6-4.1.x86_64.rpm True plasma-nm5-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-debugsource-5.8.6-4.1.x86_64.rpm True plasma-nm5-l2tp-5.8.6-4.1.x86_64.rpm True plasma-nm5-l2tp-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-lang-5.8.6-4.1.noarch.rpm True plasma-nm5-openconnect-5.8.6-4.1.x86_64.rpm True plasma-nm5-openconnect-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-openswan-5.8.6-4.1.x86_64.rpm True plasma-nm5-openswan-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-openvpn-5.8.6-4.1.x86_64.rpm True plasma-nm5-openvpn-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-pptp-5.8.6-4.1.x86_64.rpm True plasma-nm5-pptp-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-ssh-5.8.6-4.1.x86_64.rpm True plasma-nm5-ssh-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-sstp-5.8.6-4.1.x86_64.rpm True plasma-nm5-sstp-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-strongswan-5.8.6-4.1.x86_64.rpm True plasma-nm5-strongswan-debuginfo-5.8.6-4.1.x86_64.rpm True plasma-nm5-vpnc-5.8.6-4.1.x86_64.rpm True plasma-nm5-vpnc-debuginfo-5.8.6-4.1.x86_64.rpm True plasma5-desktop-5.8.6-7.1.x86_64.rpm True plasma5-desktop-debuginfo-5.8.6-7.1.x86_64.rpm True plasma5-desktop-debugsource-5.8.6-7.1.x86_64.rpm True plasma5-pa-5.8.6-7.1.x86_64.rpm True plasma5-pa-debuginfo-5.8.6-7.1.x86_64.rpm True plasma5-pa-debugsource-5.8.6-7.1.x86_64.rpm True plasma5-sdk-5.8.6-3.1.src.rpm True plasma5-sdk-5.8.6-3.1.x86_64.rpm True plasma5-sdk-debuginfo-5.8.6-3.1.x86_64.rpm True plasma5-sdk-debugsource-5.8.6-3.1.x86_64.rpm True plasma5-sdk-lang-5.8.6-3.1.noarch.rpm True plasmaengineexplorer5-5.8.6-3.1.x86_64.rpm True plasmaengineexplorer5-debuginfo-5.8.6-3.1.x86_64.rpm True drkonqi5-5.8.6-8.1.x86_64.rpm True drkonqi5-debuginfo-5.8.6-8.1.x86_64.rpm True plasma5-workspace-5.8.6-8.1.x86_64.rpm True plasma5-workspace-debuginfo-5.8.6-8.1.x86_64.rpm True plasma5-workspace-debugsource-5.8.6-8.1.x86_64.rpm True plasma5-workspace-devel-5.8.6-8.1.x86_64.rpm True plasma5-workspace-libs-5.8.6-8.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.8.6-8.1.x86_64.rpm True openSUSE-2017-333 Recommended update for atril moderate openSUSE Leap 42.2 Update This update for atril fixes the following issues: - Caja would freeze if properties of a PDF file are selected (boo#1028022) atril-1.16.1-3.1.src.rpm atril-1.16.1-3.1.x86_64.rpm atril-backends-1.16.1-3.1.x86_64.rpm atril-backends-debuginfo-1.16.1-3.1.x86_64.rpm atril-debuginfo-1.16.1-3.1.x86_64.rpm atril-debugsource-1.16.1-3.1.x86_64.rpm atril-devel-1.16.1-3.1.x86_64.rpm atril-lang-1.16.1-3.1.noarch.rpm atril-thumbnailer-1.16.1-3.1.x86_64.rpm caja-extension-atril-1.16.1-3.1.x86_64.rpm caja-extension-atril-debuginfo-1.16.1-3.1.x86_64.rpm libatrildocument3-1.16.1-3.1.x86_64.rpm libatrildocument3-debuginfo-1.16.1-3.1.x86_64.rpm libatrilview3-1.16.1-3.1.x86_64.rpm libatrilview3-debuginfo-1.16.1-3.1.x86_64.rpm typelib-1_0-AtrilDocument-1_5_0-1.16.1-3.1.x86_64.rpm typelib-1_0-AtrilView-1_5_0-1.16.1-3.1.x86_64.rpm openSUSE-2017-309 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh March 6th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201703060005-49.1.noarch.rpm clamav-database-201703060005-49.1.src.rpm openSUSE-2017-433 Recommended update for Haskell packages low openSUSE Leap 42.2 Update This update provides version 6.30 of the Haskell stack. Additionally, the following new packages have been added: ghc-cryptohash-md5 ghc-cryptohash-sha1 ghc-newtype-generics BNFC-2.8.1-2.3.10.i586.rpm BNFC-2.8.1-2.3.10.src.rpm ghc-BNFC-2.8.1-2.3.10.i586.rpm ghc-BNFC-debuginfo-2.8.1-2.3.10.i586.rpm ghc-BNFC-devel-2.8.1-2.3.10.i586.rpm ShellCheck-0.4.5-2.3.6.i586.rpm ShellCheck-0.4.5-2.3.6.src.rpm ghc-ShellCheck-0.4.5-2.3.6.i586.rpm ghc-ShellCheck-debuginfo-0.4.5-2.3.6.i586.rpm ghc-ShellCheck-devel-0.4.5-2.3.6.i586.rpm alex-3.1.7-2.3.9.i586.rpm alex-3.1.7-2.3.9.src.rpm bustle-0.5.4-2.3.7.i586.rpm bustle-0.5.4-2.3.7.src.rpm bustle-debuginfo-0.5.4-2.3.7.i586.rpm bustle-debugsource-0.5.4-2.3.7.i586.rpm c2hs-0.28.1-2.3.6.i586.rpm c2hs-0.28.1-2.3.6.src.rpm cab-0.2.16-2.3.4.i586.rpm cab-0.2.16-2.3.4.src.rpm ghc-cab-0.2.16-2.3.4.i586.rpm ghc-cab-debuginfo-0.2.16-2.3.4.i586.rpm ghc-cab-devel-0.2.16-2.3.4.i586.rpm cabal-install-1.22.9.0-2.3.9.i586.rpm cabal-install-1.22.9.0-2.3.9.src.rpm cabal-rpm-0.9.11-2.3.3.i586.rpm cabal-rpm-0.9.11-2.3.3.src.rpm chrpath-0.16-2.3.1.i586.rpm chrpath-0.16-2.3.1.src.rpm chrpath-debuginfo-0.16-2.3.1.i586.rpm chrpath-debugsource-0.16-2.3.1.i586.rpm cpphs-1.20.2-2.3.7.i586.rpm cpphs-1.20.2-2.3.7.src.rpm ghc-cpphs-1.20.2-2.3.7.i586.rpm ghc-cpphs-debuginfo-1.20.2-2.3.7.i586.rpm ghc-cpphs-devel-1.20.2-2.3.7.i586.rpm darcs-2.12.0-2.3.2.i586.rpm darcs-2.12.0-2.3.2.src.rpm ghc-darcs-2.12.0-2.3.2.i586.rpm ghc-darcs-debuginfo-2.12.0-2.3.2.i586.rpm ghc-darcs-devel-2.12.0-2.3.2.i586.rpm ghc-AC-Vector-2.3.2-2.3.3.i586.rpm ghc-AC-Vector-2.3.2-2.3.3.src.rpm ghc-AC-Vector-debuginfo-2.3.2-2.3.3.i586.rpm ghc-AC-Vector-devel-2.3.2-2.3.3.i586.rpm ghc-Boolean-0.2.3-2.3.2.i586.rpm ghc-Boolean-0.2.3-2.3.2.src.rpm ghc-Boolean-debuginfo-0.2.3-2.3.2.i586.rpm ghc-Boolean-devel-0.2.3-2.3.2.i586.rpm ghc-BoundedChan-1.0.3.0-2.3.2.i586.rpm ghc-BoundedChan-1.0.3.0-2.3.2.src.rpm ghc-BoundedChan-debuginfo-1.0.3.0-2.3.2.i586.rpm ghc-BoundedChan-devel-1.0.3.0-2.3.2.i586.rpm ghc-Cabal-ide-backend-1.23.0.0-2.3.3.i586.rpm ghc-Cabal-ide-backend-1.23.0.0-2.3.3.src.rpm ghc-Cabal-ide-backend-debuginfo-1.23.0.0-2.3.3.i586.rpm ghc-Cabal-ide-backend-devel-1.23.0.0-2.3.3.i586.rpm ghc-ChasingBottoms-1.3.1.2-2.3.10.i586.rpm ghc-ChasingBottoms-1.3.1.2-2.3.10.src.rpm ghc-ChasingBottoms-debuginfo-1.3.1.2-2.3.10.i586.rpm ghc-ChasingBottoms-devel-1.3.1.2-2.3.10.i586.rpm ghc-ConfigFile-1.1.4-2.3.11.i586.rpm ghc-ConfigFile-1.1.4-2.3.11.src.rpm ghc-ConfigFile-debuginfo-1.1.4-2.3.11.i586.rpm ghc-ConfigFile-devel-1.1.4-2.3.11.i586.rpm ghc-Decimal-0.4.2-2.3.2.i586.rpm ghc-Decimal-0.4.2-2.3.2.src.rpm ghc-Decimal-debuginfo-0.4.2-2.3.2.i586.rpm ghc-Decimal-devel-0.4.2-2.3.2.i586.rpm ghc-Diff-0.3.2-2.3.3.i586.rpm ghc-Diff-0.3.2-2.3.3.src.rpm ghc-Diff-debuginfo-0.3.2-2.3.3.i586.rpm ghc-Diff-devel-0.3.2-2.3.3.i586.rpm ghc-FenwickTree-0.1.2.1-2.3.2.i586.rpm ghc-FenwickTree-0.1.2.1-2.3.2.src.rpm ghc-FenwickTree-debuginfo-0.1.2.1-2.3.2.i586.rpm ghc-FenwickTree-devel-0.1.2.1-2.3.2.i586.rpm ghc-FindBin-0.0.5-2.3.2.i586.rpm ghc-FindBin-0.0.5-2.3.2.src.rpm ghc-FindBin-debuginfo-0.0.5-2.3.2.i586.rpm ghc-FindBin-devel-0.0.5-2.3.2.i586.rpm ghc-FontyFruity-0.5.3.2-2.3.10.i586.rpm ghc-FontyFruity-0.5.3.2-2.3.10.src.rpm ghc-FontyFruity-debuginfo-0.5.3.2-2.3.10.i586.rpm ghc-FontyFruity-devel-0.5.3.2-2.3.10.i586.rpm ghc-GLURaw-2.0.0.3-2.3.9.i586.rpm ghc-GLURaw-2.0.0.3-2.3.9.src.rpm ghc-GLURaw-debuginfo-2.0.0.3-2.3.9.i586.rpm ghc-GLURaw-devel-2.0.0.3-2.3.9.i586.rpm ghc-GLUT-2.7.0.11-2.3.4.i586.rpm ghc-GLUT-2.7.0.11-2.3.4.src.rpm ghc-GLUT-debuginfo-2.7.0.11-2.3.4.i586.rpm ghc-GLUT-devel-2.7.0.11-2.3.4.i586.rpm ghc-GenericPretty-1.2.1-2.3.2.i586.rpm ghc-GenericPretty-1.2.1-2.3.2.src.rpm ghc-GenericPretty-debuginfo-1.2.1-2.3.2.i586.rpm ghc-GenericPretty-devel-1.2.1-2.3.2.i586.rpm ghc-Glob-0.7.14-2.3.8.i586.rpm ghc-Glob-0.7.14-2.3.8.src.rpm ghc-Glob-debuginfo-0.7.14-2.3.8.i586.rpm ghc-Glob-devel-0.7.14-2.3.8.i586.rpm ghc-GraphSCC-1.0.4-2.3.2.i586.rpm ghc-GraphSCC-1.0.4-2.3.2.src.rpm ghc-GraphSCC-debuginfo-1.0.4-2.3.2.i586.rpm ghc-GraphSCC-devel-1.0.4-2.3.2.i586.rpm ghc-HCodecs-0.5-2.3.10.i586.rpm ghc-HCodecs-0.5-2.3.10.src.rpm ghc-HCodecs-debuginfo-0.5-2.3.10.i586.rpm ghc-HCodecs-devel-0.5-2.3.10.i586.rpm ghc-HList-0.4.2.0-2.3.5.i586.rpm ghc-HList-0.4.2.0-2.3.5.src.rpm ghc-HList-debuginfo-0.4.2.0-2.3.5.i586.rpm ghc-HList-devel-0.4.2.0-2.3.5.i586.rpm ghc-HPDF-1.4.10-2.3.6.i586.rpm ghc-HPDF-1.4.10-2.3.6.src.rpm ghc-HPDF-debuginfo-1.4.10-2.3.6.i586.rpm ghc-HPDF-devel-1.4.10-2.3.6.i586.rpm ghc-HSet-0.0.0-2.3.8.i586.rpm ghc-HSet-0.0.0-2.3.8.src.rpm ghc-HSet-debuginfo-0.0.0-2.3.8.i586.rpm ghc-HSet-devel-0.0.0-2.3.8.i586.rpm ghc-HStringTemplate-0.8.5-2.3.9.i586.rpm ghc-HStringTemplate-0.8.5-2.3.9.src.rpm ghc-HStringTemplate-debuginfo-0.8.5-2.3.9.i586.rpm ghc-HStringTemplate-devel-0.8.5-2.3.9.i586.rpm ghc-HTTP-4000.3.5-2.3.9.i586.rpm ghc-HTTP-4000.3.5-2.3.9.src.rpm ghc-HTTP-debuginfo-4000.3.5-2.3.9.i586.rpm ghc-HTTP-devel-4000.3.5-2.3.9.i586.rpm ghc-HUnit-1.3.1.2-2.3.3.i586.rpm ghc-HUnit-1.3.1.2-2.3.3.src.rpm ghc-HUnit-debuginfo-1.3.1.2-2.3.3.i586.rpm ghc-HUnit-devel-1.3.1.2-2.3.3.i586.rpm ghc-HsOpenSSL-0.11.4-2.3.5.i586.rpm ghc-HsOpenSSL-0.11.4-2.3.5.src.rpm ghc-HsOpenSSL-debuginfo-0.11.4-2.3.5.i586.rpm ghc-HsOpenSSL-devel-0.11.4-2.3.5.i586.rpm ghc-HsSyck-0.53-2.3.8.i586.rpm ghc-HsSyck-0.53-2.3.8.src.rpm ghc-HsSyck-debuginfo-0.53-2.3.8.i586.rpm ghc-HsSyck-devel-0.53-2.3.8.i586.rpm ghc-IPv6Addr-0.6.3-2.3.6.i586.rpm ghc-IPv6Addr-0.6.3-2.3.6.src.rpm ghc-IPv6Addr-debuginfo-0.6.3-2.3.6.i586.rpm ghc-IPv6Addr-devel-0.6.3-2.3.6.i586.rpm ghc-IfElse-0.85-2.3.2.i586.rpm ghc-IfElse-0.85-2.3.2.src.rpm ghc-IfElse-debuginfo-0.85-2.3.2.i586.rpm ghc-IfElse-devel-0.85-2.3.2.i586.rpm ghc-IntervalMap-0.5.2.0-2.3.3.i586.rpm ghc-IntervalMap-0.5.2.0-2.3.3.src.rpm ghc-IntervalMap-debuginfo-0.5.2.0-2.3.3.i586.rpm ghc-IntervalMap-devel-0.5.2.0-2.3.3.i586.rpm ghc-JuicyPixels-3.2.8-2.3.7.i586.rpm ghc-JuicyPixels-3.2.8-2.3.7.src.rpm ghc-JuicyPixels-debuginfo-3.2.8-2.3.7.i586.rpm ghc-JuicyPixels-devel-3.2.8-2.3.7.i586.rpm ghc-List-0.5.2-2.3.2.i586.rpm ghc-List-0.5.2-2.3.2.src.rpm ghc-List-debuginfo-0.5.2-2.3.2.i586.rpm ghc-List-devel-0.5.2-2.3.2.i586.rpm ghc-MemoTrie-0.6.7-2.3.1.i586.rpm ghc-MemoTrie-0.6.7-2.3.1.src.rpm ghc-MemoTrie-debuginfo-0.6.7-2.3.1.i586.rpm ghc-MemoTrie-devel-0.6.7-2.3.1.i586.rpm ghc-MissingH-1.3.0.2-2.3.7.i586.rpm ghc-MissingH-1.3.0.2-2.3.7.src.rpm ghc-MissingH-debuginfo-1.3.0.2-2.3.7.i586.rpm ghc-MissingH-devel-1.3.0.2-2.3.7.i586.rpm ghc-MonadCatchIO-transformers-0.3.1.3-2.3.2.i586.rpm ghc-MonadCatchIO-transformers-0.3.1.3-2.3.2.src.rpm ghc-MonadCatchIO-transformers-debuginfo-0.3.1.3-2.3.2.i586.rpm ghc-MonadCatchIO-transformers-devel-0.3.1.3-2.3.2.i586.rpm ghc-MonadPrompt-1.0.0.5-2.3.2.i586.rpm ghc-MonadPrompt-1.0.0.5-2.3.2.src.rpm ghc-MonadPrompt-debuginfo-1.0.0.5-2.3.2.i586.rpm ghc-MonadPrompt-devel-1.0.0.5-2.3.2.i586.rpm ghc-MonadRandom-0.4.2.3-2.3.2.i586.rpm ghc-MonadRandom-0.4.2.3-2.3.2.src.rpm ghc-MonadRandom-debuginfo-0.4.2.3-2.3.2.i586.rpm ghc-MonadRandom-devel-0.4.2.3-2.3.2.i586.rpm ghc-NineP-0.0.2.1-2.3.2.i586.rpm ghc-NineP-0.0.2.1-2.3.2.src.rpm ghc-NineP-debuginfo-0.0.2.1-2.3.2.i586.rpm ghc-NineP-devel-0.0.2.1-2.3.2.i586.rpm ghc-NoTrace-0.3.0.1-2.3.1.i586.rpm ghc-NoTrace-0.3.0.1-2.3.1.src.rpm ghc-NoTrace-debuginfo-0.3.0.1-2.3.1.i586.rpm ghc-NoTrace-devel-0.3.0.1-2.3.1.i586.rpm ghc-NumInstances-1.4-2.3.3.i586.rpm ghc-NumInstances-1.4-2.3.3.src.rpm ghc-NumInstances-debuginfo-1.4-2.3.3.i586.rpm ghc-NumInstances-devel-1.4-2.3.3.i586.rpm ghc-ObjectName-1.1.0.1-2.3.2.i586.rpm ghc-ObjectName-1.1.0.1-2.3.2.src.rpm ghc-ObjectName-debuginfo-1.1.0.1-2.3.2.i586.rpm ghc-ObjectName-devel-1.1.0.1-2.3.2.i586.rpm ghc-OneTuple-0.2.1-2.3.2.i586.rpm ghc-OneTuple-0.2.1-2.3.2.src.rpm ghc-OneTuple-debuginfo-0.2.1-2.3.2.i586.rpm ghc-OneTuple-devel-0.2.1-2.3.2.i586.rpm ghc-OpenGL-3.0.1.0-2.3.4.i586.rpm ghc-OpenGL-3.0.1.0-2.3.4.src.rpm ghc-OpenGL-debuginfo-3.0.1.0-2.3.4.i586.rpm ghc-OpenGL-devel-3.0.1.0-2.3.4.i586.rpm ghc-OpenGLRaw-3.2.4.0-2.3.4.i586.rpm ghc-OpenGLRaw-3.2.4.0-2.3.4.src.rpm ghc-OpenGLRaw-debuginfo-3.2.4.0-2.3.4.i586.rpm ghc-OpenGLRaw-devel-3.2.4.0-2.3.4.i586.rpm ghc-PSQueue-1.1-2.3.2.i586.rpm ghc-PSQueue-1.1-2.3.2.src.rpm ghc-PSQueue-debuginfo-1.1-2.3.2.i586.rpm ghc-PSQueue-devel-1.1-2.3.2.i586.rpm ghc-QuickCheck-2.8.2-2.3.7.i586.rpm ghc-QuickCheck-2.8.2-2.3.7.src.rpm ghc-QuickCheck-debuginfo-2.8.2-2.3.7.i586.rpm ghc-QuickCheck-devel-2.8.2-2.3.7.i586.rpm ghc-RSA-2.2.0-2.3.2.i586.rpm ghc-RSA-2.2.0-2.3.2.src.rpm ghc-RSA-debuginfo-2.2.0-2.3.2.i586.rpm ghc-RSA-devel-2.2.0-2.3.2.i586.rpm ghc-RefSerialize-0.3.1.4-2.3.8.i586.rpm ghc-RefSerialize-0.3.1.4-2.3.8.src.rpm ghc-RefSerialize-debuginfo-0.3.1.4-2.3.8.i586.rpm ghc-RefSerialize-devel-0.3.1.4-2.3.8.i586.rpm ghc-SHA-1.6.4.2-5.3.2.i586.rpm ghc-SHA-1.6.4.2-5.3.2.src.rpm ghc-SHA-debuginfo-1.6.4.2-5.3.2.i586.rpm ghc-SHA-devel-1.6.4.2-5.3.2.i586.rpm ghc-STMonadTrans-0.3.4-2.3.3.i586.rpm ghc-STMonadTrans-0.3.4-2.3.3.src.rpm ghc-STMonadTrans-debuginfo-0.3.4-2.3.3.i586.rpm ghc-STMonadTrans-devel-0.3.4-2.3.3.i586.rpm ghc-SafeSemaphore-0.10.1-2.3.5.i586.rpm ghc-SafeSemaphore-0.10.1-2.3.5.src.rpm ghc-SafeSemaphore-debuginfo-0.10.1-2.3.5.i586.rpm ghc-SafeSemaphore-devel-0.10.1-2.3.5.i586.rpm ghc-SegmentTree-0.3-2.3.2.i586.rpm ghc-SegmentTree-0.3-2.3.2.src.rpm ghc-SegmentTree-debuginfo-0.3-2.3.2.i586.rpm ghc-SegmentTree-devel-0.3-2.3.2.i586.rpm ghc-Spintax-0.1.0.1-2.3.7.i586.rpm ghc-Spintax-0.1.0.1-2.3.7.src.rpm ghc-Spintax-debuginfo-0.1.0.1-2.3.7.i586.rpm ghc-Spintax-devel-0.1.0.1-2.3.7.i586.rpm ghc-StateVar-1.1.0.4-2.3.2.i586.rpm ghc-StateVar-1.1.0.4-2.3.2.src.rpm ghc-StateVar-debuginfo-1.1.0.4-2.3.2.i586.rpm ghc-StateVar-devel-1.1.0.4-2.3.2.i586.rpm ghc-X11-xft-0.3.1-3.3.4.i586.rpm ghc-X11-xft-0.3.1-3.3.4.src.rpm ghc-X11-xft-debuginfo-0.3.1-3.3.4.i586.rpm ghc-X11-xft-devel-0.3.1-3.3.4.i586.rpm ghc-X11-1.6.1.2-3.3.4.i586.rpm ghc-X11-1.6.1.2-3.3.4.src.rpm ghc-X11-debuginfo-1.6.1.2-3.3.4.i586.rpm ghc-X11-devel-1.6.1.2-3.3.4.i586.rpm ghc-adjunctions-4.3-2.3.2.i586.rpm ghc-adjunctions-4.3-2.3.2.src.rpm ghc-adjunctions-debuginfo-4.3-2.3.2.i586.rpm ghc-adjunctions-devel-4.3-2.3.2.i586.rpm ghc-aeson-compat-0.3.6-2.3.3.i586.rpm ghc-aeson-compat-0.3.6-2.3.3.src.rpm ghc-aeson-compat-debuginfo-0.3.6-2.3.3.i586.rpm ghc-aeson-compat-devel-0.3.6-2.3.3.i586.rpm ghc-aeson-pretty-0.7.2-2.3.2.i586.rpm ghc-aeson-pretty-0.7.2-2.3.2.src.rpm ghc-aeson-pretty-debuginfo-0.7.2-2.3.2.i586.rpm ghc-aeson-pretty-devel-0.7.2-2.3.2.i586.rpm ghc-aeson-0.11.3.0-2.3.6.i586.rpm ghc-aeson-0.11.3.0-2.3.6.src.rpm ghc-aeson-debuginfo-0.11.3.0-2.3.6.i586.rpm ghc-aeson-devel-0.11.3.0-2.3.6.i586.rpm ghc-ansi-terminal-0.6.2.3-3.3.2.i586.rpm ghc-ansi-terminal-0.6.2.3-3.3.2.src.rpm ghc-ansi-terminal-debuginfo-0.6.2.3-3.3.2.i586.rpm ghc-ansi-terminal-devel-0.6.2.3-3.3.2.i586.rpm ghc-ansi-wl-pprint-0.6.7.3-2.3.1.i586.rpm ghc-ansi-wl-pprint-0.6.7.3-2.3.1.src.rpm ghc-ansi-wl-pprint-debuginfo-0.6.7.3-2.3.1.i586.rpm ghc-ansi-wl-pprint-devel-0.6.7.3-2.3.1.i586.rpm ghc-appar-0.1.4-2.3.2.i586.rpm ghc-appar-0.1.4-2.3.2.src.rpm ghc-appar-debuginfo-0.1.4-2.3.2.i586.rpm ghc-appar-devel-0.1.4-2.3.2.i586.rpm ghc-asn1-encoding-0.9.4-2.3.5.i586.rpm ghc-asn1-encoding-0.9.4-2.3.5.src.rpm ghc-asn1-encoding-debuginfo-0.9.4-2.3.5.i586.rpm ghc-asn1-encoding-devel-0.9.4-2.3.5.i586.rpm ghc-asn1-parse-0.9.4-2.3.2.i586.rpm ghc-asn1-parse-0.9.4-2.3.2.src.rpm ghc-asn1-parse-debuginfo-0.9.4-2.3.2.i586.rpm ghc-asn1-parse-devel-0.9.4-2.3.2.i586.rpm ghc-asn1-types-0.3.2-2.3.5.i586.rpm ghc-asn1-types-0.3.2-2.3.5.src.rpm ghc-asn1-types-debuginfo-0.3.2-2.3.5.i586.rpm ghc-asn1-types-devel-0.3.2-2.3.5.i586.rpm ghc-async-2.1.1-2.3.2.i586.rpm ghc-async-2.1.1-2.3.2.src.rpm ghc-async-debuginfo-2.1.1-2.3.2.i586.rpm ghc-async-devel-2.1.1-2.3.2.i586.rpm ghc-attoparsec-0.13.1.0-2.3.10.i586.rpm ghc-attoparsec-0.13.1.0-2.3.10.src.rpm ghc-attoparsec-debuginfo-0.13.1.0-2.3.10.i586.rpm ghc-attoparsec-devel-0.13.1.0-2.3.10.i586.rpm ghc-authenticate-oauth-1.5.1.2-2.3.3.i586.rpm ghc-authenticate-oauth-1.5.1.2-2.3.3.src.rpm ghc-authenticate-oauth-debuginfo-1.5.1.2-2.3.3.i586.rpm ghc-authenticate-oauth-devel-1.5.1.2-2.3.3.i586.rpm ghc-auto-update-0.1.4-2.3.3.i586.rpm ghc-auto-update-0.1.4-2.3.3.src.rpm ghc-auto-update-debuginfo-0.1.4-2.3.3.i586.rpm ghc-auto-update-devel-0.1.4-2.3.3.i586.rpm ghc-base-compat-0.9.1-2.3.2.i586.rpm ghc-base-compat-0.9.1-2.3.2.src.rpm ghc-base-compat-debuginfo-0.9.1-2.3.2.i586.rpm ghc-base-compat-devel-0.9.1-2.3.2.i586.rpm ghc-base-orphans-0.5.4-2.3.2.i586.rpm ghc-base-orphans-0.5.4-2.3.2.src.rpm ghc-base-orphans-debuginfo-0.5.4-2.3.2.i586.rpm ghc-base-orphans-devel-0.5.4-2.3.2.i586.rpm ghc-base-prelude-1.0.1.1-2.3.2.i586.rpm ghc-base-prelude-1.0.1.1-2.3.2.src.rpm ghc-base-prelude-debuginfo-1.0.1.1-2.3.2.i586.rpm ghc-base-prelude-devel-1.0.1.1-2.3.2.i586.rpm ghc-base-unicode-symbols-0.2.2.4-7.3.1.i586.rpm ghc-base-unicode-symbols-0.2.2.4-7.3.1.src.rpm ghc-base-unicode-symbols-debuginfo-0.2.2.4-7.3.1.i586.rpm ghc-base-unicode-symbols-devel-0.2.2.4-7.3.1.i586.rpm ghc-base16-bytestring-0.1.1.6-2.3.2.i586.rpm ghc-base16-bytestring-0.1.1.6-2.3.2.src.rpm ghc-base16-bytestring-debuginfo-0.1.1.6-2.3.2.i586.rpm ghc-base16-bytestring-devel-0.1.1.6-2.3.2.i586.rpm ghc-base64-bytestring-1.0.0.1-7.3.3.i586.rpm ghc-base64-bytestring-1.0.0.1-7.3.3.src.rpm ghc-base64-bytestring-debuginfo-1.0.0.1-7.3.3.i586.rpm ghc-base64-bytestring-devel-1.0.0.1-7.3.3.i586.rpm ghc-bencode-0.6.0.0-2.3.5.i586.rpm ghc-bencode-0.6.0.0-2.3.5.src.rpm ghc-bencode-debuginfo-0.6.0.0-2.3.5.i586.rpm ghc-bencode-devel-0.6.0.0-2.3.5.i586.rpm ghc-bifunctors-5.2-2.3.3.i586.rpm ghc-bifunctors-5.2-2.3.3.src.rpm ghc-bifunctors-debuginfo-5.2-2.3.3.i586.rpm ghc-bifunctors-devel-5.2-2.3.3.i586.rpm ghc-binary-tagged-0.1.4.2-2.3.1.i586.rpm ghc-binary-tagged-0.1.4.2-2.3.1.src.rpm ghc-binary-tagged-debuginfo-0.1.4.2-2.3.1.i586.rpm ghc-binary-tagged-devel-0.1.4.2-2.3.1.i586.rpm ghc-blaze-builder-0.4.0.2-2.3.5.i586.rpm ghc-blaze-builder-0.4.0.2-2.3.5.src.rpm ghc-blaze-builder-debuginfo-0.4.0.2-2.3.5.i586.rpm ghc-blaze-builder-devel-0.4.0.2-2.3.5.i586.rpm ghc-blaze-html-0.8.1.3-2.3.6.i586.rpm ghc-blaze-html-0.8.1.3-2.3.6.src.rpm ghc-blaze-html-debuginfo-0.8.1.3-2.3.6.i586.rpm ghc-blaze-html-devel-0.8.1.3-2.3.6.i586.rpm ghc-blaze-markup-0.7.1.1-2.3.4.i586.rpm ghc-blaze-markup-0.7.1.1-2.3.4.src.rpm ghc-blaze-markup-debuginfo-0.7.1.1-2.3.4.i586.rpm ghc-blaze-markup-devel-0.7.1.1-2.3.4.i586.rpm ghc-bloomfilter-2.0.1.0-2.3.3.i586.rpm ghc-bloomfilter-2.0.1.0-2.3.3.src.rpm ghc-bloomfilter-debuginfo-2.0.1.0-2.3.3.i586.rpm ghc-bloomfilter-devel-2.0.1.0-2.3.3.i586.rpm ghc-bootstrap-7.8.3-6.3.1.i586.rpm ghc-bootstrap-7.8.3-6.3.1.src.rpm ghc-bootstrap-debuginfo-7.8.3-6.3.1.i586.rpm ghc-byteable-0.1.1-6.3.2.i586.rpm ghc-byteable-0.1.1-6.3.2.src.rpm ghc-byteable-debuginfo-0.1.1-6.3.2.i586.rpm ghc-byteable-devel-0.1.1-6.3.2.i586.rpm ghc-byteorder-1.0.4-5.3.2.i586.rpm ghc-byteorder-1.0.4-5.3.2.src.rpm ghc-byteorder-debuginfo-1.0.4-5.3.2.i586.rpm ghc-byteorder-devel-1.0.4-5.3.2.i586.rpm ghc-bytestring-builder-0.10.6.0.0-2.3.1.i586.rpm ghc-bytestring-builder-0.10.6.0.0-2.3.1.src.rpm ghc-bytestring-builder-devel-0.10.6.0.0-2.3.1.i586.rpm ghc-cabal-helper-0.6.3.1-2.3.3.i586.rpm ghc-cabal-helper-0.6.3.1-2.3.3.src.rpm ghc-cabal-helper-debuginfo-0.6.3.1-2.3.3.i586.rpm ghc-cabal-helper-devel-0.6.3.1-2.3.3.i586.rpm ghc-cairo-0.13.1.1-2.3.8.i586.rpm ghc-cairo-0.13.1.1-2.3.8.src.rpm ghc-cairo-debuginfo-0.13.1.1-2.3.8.i586.rpm ghc-cairo-devel-0.13.1.1-2.3.8.i586.rpm ghc-case-insensitive-1.2.0.7-2.3.6.i586.rpm ghc-case-insensitive-1.2.0.7-2.3.6.src.rpm ghc-case-insensitive-debuginfo-1.2.0.7-2.3.6.i586.rpm ghc-case-insensitive-devel-1.2.0.7-2.3.6.i586.rpm ghc-cereal-0.5.2.0-2.3.3.i586.rpm ghc-cereal-0.5.2.0-2.3.3.src.rpm ghc-cereal-debuginfo-0.5.2.0-2.3.3.i586.rpm ghc-cereal-devel-0.5.2.0-2.3.3.i586.rpm ghc-cgi-3001.3.0.2-2.3.8.i586.rpm ghc-cgi-3001.3.0.2-2.3.8.src.rpm ghc-cgi-debuginfo-3001.3.0.2-2.3.8.i586.rpm ghc-cgi-devel-3001.3.0.2-2.3.8.i586.rpm ghc-charset-0.3.7.1-2.3.9.i586.rpm ghc-charset-0.3.7.1-2.3.9.src.rpm ghc-charset-debuginfo-0.3.7.1-2.3.9.i586.rpm ghc-charset-devel-0.3.7.1-2.3.9.i586.rpm ghc-cipher-aes-0.2.11-2.3.1.i586.rpm ghc-cipher-aes-0.2.11-2.3.1.src.rpm ghc-cipher-aes-debuginfo-0.2.11-2.3.1.i586.rpm ghc-cipher-aes-devel-0.2.11-2.3.1.i586.rpm ghc-cipher-des-0.0.6-2.3.5.i586.rpm ghc-cipher-des-0.0.6-2.3.5.src.rpm ghc-cipher-des-debuginfo-0.0.6-2.3.5.i586.rpm ghc-cipher-des-devel-0.0.6-2.3.5.i586.rpm ghc-cipher-rc4-0.1.4-2.3.1.i586.rpm ghc-cipher-rc4-0.1.4-2.3.1.src.rpm ghc-cipher-rc4-debuginfo-0.1.4-2.3.1.i586.rpm ghc-cipher-rc4-devel-0.1.4-2.3.1.i586.rpm ghc-clientsession-0.9.1.2-2.3.5.i586.rpm ghc-clientsession-0.9.1.2-2.3.5.src.rpm ghc-clientsession-debuginfo-0.9.1.2-2.3.5.i586.rpm ghc-clientsession-devel-0.9.1.2-2.3.5.i586.rpm ghc-clock-0.7.2-2.3.2.i586.rpm ghc-clock-0.7.2-2.3.2.src.rpm ghc-clock-debuginfo-0.7.2-2.3.2.i586.rpm ghc-clock-devel-0.7.2-2.3.2.i586.rpm ghc-cmdargs-0.10.14-2.3.3.i586.rpm ghc-cmdargs-0.10.14-2.3.3.src.rpm ghc-cmdargs-debuginfo-0.10.14-2.3.3.i586.rpm ghc-cmdargs-devel-0.10.14-2.3.3.i586.rpm ghc-colour-2.3.3-2.3.3.i586.rpm ghc-colour-2.3.3-2.3.3.src.rpm ghc-colour-debuginfo-2.3.3-2.3.3.i586.rpm ghc-colour-devel-2.3.3-2.3.3.i586.rpm ghc-comonad-4.2.7.2-3.3.3.i586.rpm ghc-comonad-4.2.7.2-3.3.3.src.rpm ghc-comonad-debuginfo-4.2.7.2-3.3.3.i586.rpm ghc-comonad-devel-4.2.7.2-3.3.3.i586.rpm ghc-concurrent-output-1.7.8-2.3.3.i586.rpm ghc-concurrent-output-1.7.8-2.3.3.src.rpm ghc-concurrent-output-debuginfo-1.7.8-2.3.3.i586.rpm ghc-concurrent-output-devel-1.7.8-2.3.3.i586.rpm ghc-conduit-extra-1.1.15-2.3.3.i586.rpm ghc-conduit-extra-1.1.15-2.3.3.src.rpm ghc-conduit-extra-debuginfo-1.1.15-2.3.3.i586.rpm ghc-conduit-extra-devel-1.1.15-2.3.3.i586.rpm ghc-conduit-1.2.8-2.3.3.i586.rpm ghc-conduit-1.2.8-2.3.3.src.rpm ghc-conduit-debuginfo-1.2.8-2.3.3.i586.rpm ghc-conduit-devel-1.2.8-2.3.3.i586.rpm ghc-connection-0.2.7-3.3.1.i586.rpm ghc-connection-0.2.7-3.3.1.src.rpm ghc-connection-debuginfo-0.2.7-3.3.1.i586.rpm ghc-connection-devel-0.2.7-3.3.1.i586.rpm ghc-constraints-0.8-2.3.9.i586.rpm ghc-constraints-0.8-2.3.9.src.rpm ghc-constraints-debuginfo-0.8-2.3.9.i586.rpm ghc-constraints-devel-0.8-2.3.9.i586.rpm ghc-contravariant-1.4-2.3.4.i586.rpm ghc-contravariant-1.4-2.3.4.src.rpm ghc-contravariant-debuginfo-1.4-2.3.4.i586.rpm ghc-contravariant-devel-1.4-2.3.4.i586.rpm ghc-cookie-0.4.2.1-2.3.2.i586.rpm ghc-cookie-0.4.2.1-2.3.2.src.rpm ghc-cookie-debuginfo-0.4.2.1-2.3.2.i586.rpm ghc-cookie-devel-0.4.2.1-2.3.2.i586.rpm ghc-cprng-aes-0.6.1-2.3.1.i586.rpm ghc-cprng-aes-0.6.1-2.3.1.src.rpm ghc-cprng-aes-debuginfo-0.6.1-2.3.1.i586.rpm ghc-cprng-aes-devel-0.6.1-2.3.1.i586.rpm ghc-crypto-api-0.13.2-2.3.3.i586.rpm ghc-crypto-api-0.13.2-2.3.3.src.rpm ghc-crypto-api-debuginfo-0.13.2-2.3.3.i586.rpm ghc-crypto-api-devel-0.13.2-2.3.3.i586.rpm ghc-crypto-cipher-types-0.0.9-2.3.4.i586.rpm ghc-crypto-cipher-types-0.0.9-2.3.4.src.rpm ghc-crypto-cipher-types-debuginfo-0.0.9-2.3.4.i586.rpm ghc-crypto-cipher-types-devel-0.0.9-2.3.4.i586.rpm ghc-crypto-numbers-0.2.7-2.3.10.i586.rpm ghc-crypto-numbers-0.2.7-2.3.10.src.rpm ghc-crypto-numbers-debuginfo-0.2.7-2.3.10.i586.rpm ghc-crypto-numbers-devel-0.2.7-2.3.10.i586.rpm ghc-crypto-pubkey-types-0.4.3-2.3.2.i586.rpm ghc-crypto-pubkey-types-0.4.3-2.3.2.src.rpm ghc-crypto-pubkey-types-debuginfo-0.4.3-2.3.2.i586.rpm ghc-crypto-pubkey-types-devel-0.4.3-2.3.2.i586.rpm ghc-crypto-pubkey-0.2.8-2.3.3.i586.rpm ghc-crypto-pubkey-0.2.8-2.3.3.src.rpm ghc-crypto-pubkey-debuginfo-0.2.8-2.3.3.i586.rpm ghc-crypto-pubkey-devel-0.2.8-2.3.3.i586.rpm ghc-crypto-random-0.0.9-2.3.7.i586.rpm ghc-crypto-random-0.0.9-2.3.7.src.rpm ghc-crypto-random-debuginfo-0.0.9-2.3.7.i586.rpm ghc-crypto-random-devel-0.0.9-2.3.7.i586.rpm ghc-cryptohash-conduit-0.1.1-2.3.2.i586.rpm ghc-cryptohash-conduit-0.1.1-2.3.2.src.rpm ghc-cryptohash-conduit-debuginfo-0.1.1-2.3.2.i586.rpm ghc-cryptohash-conduit-devel-0.1.1-2.3.2.i586.rpm ghc-cryptohash-md5-0.11.100.1-2.1.i586.rpm ghc-cryptohash-md5-0.11.100.1-2.1.src.rpm ghc-cryptohash-md5-debuginfo-0.11.100.1-2.1.i586.rpm ghc-cryptohash-md5-devel-0.11.100.1-2.1.i586.rpm ghc-cryptohash-sha1-0.11.100.1-2.1.i586.rpm ghc-cryptohash-sha1-0.11.100.1-2.1.src.rpm ghc-cryptohash-sha1-debuginfo-0.11.100.1-2.1.i586.rpm ghc-cryptohash-sha1-devel-0.11.100.1-2.1.i586.rpm ghc-cryptohash-sha256-0.11.100.1-2.3.2.i586.rpm ghc-cryptohash-sha256-0.11.100.1-2.3.2.src.rpm ghc-cryptohash-sha256-debuginfo-0.11.100.1-2.3.2.i586.rpm ghc-cryptohash-sha256-devel-0.11.100.1-2.3.2.i586.rpm ghc-cryptohash-0.11.9-2.3.5.i586.rpm ghc-cryptohash-0.11.9-2.3.5.src.rpm ghc-cryptohash-debuginfo-0.11.9-2.3.5.i586.rpm ghc-cryptohash-devel-0.11.9-2.3.5.i586.rpm ghc-cryptonite-0.21-2.3.7.i586.rpm ghc-cryptonite-0.21-2.3.7.src.rpm ghc-cryptonite-debuginfo-0.21-2.3.7.i586.rpm ghc-cryptonite-devel-0.21-2.3.7.i586.rpm ghc-css-text-0.1.2.1-2.3.3.i586.rpm ghc-css-text-0.1.2.1-2.3.3.src.rpm ghc-css-text-debuginfo-0.1.2.1-2.3.3.i586.rpm ghc-css-text-devel-0.1.2.1-2.3.3.i586.rpm ghc-data-default-class-0.0.1-5.3.1.i586.rpm ghc-data-default-class-0.0.1-5.3.1.src.rpm ghc-data-default-class-debuginfo-0.0.1-5.3.1.i586.rpm ghc-data-default-class-devel-0.0.1-5.3.1.i586.rpm ghc-data-default-instances-base-0.1.0-4.3.1.i586.rpm ghc-data-default-instances-base-0.1.0-4.3.1.src.rpm ghc-data-default-instances-base-debuginfo-0.1.0-4.3.1.i586.rpm ghc-data-default-instances-base-devel-0.1.0-4.3.1.i586.rpm ghc-data-default-instances-containers-0.0.1-4.3.1.i586.rpm ghc-data-default-instances-containers-0.0.1-4.3.1.src.rpm ghc-data-default-instances-containers-debuginfo-0.0.1-4.3.1.i586.rpm ghc-data-default-instances-containers-devel-0.0.1-4.3.1.i586.rpm ghc-data-default-instances-dlist-0.0.1-3.3.1.i586.rpm ghc-data-default-instances-dlist-0.0.1-3.3.1.src.rpm ghc-data-default-instances-dlist-debuginfo-0.0.1-3.3.1.i586.rpm ghc-data-default-instances-dlist-devel-0.0.1-3.3.1.i586.rpm ghc-data-default-instances-old-locale-0.0.1-3.3.1.i586.rpm ghc-data-default-instances-old-locale-0.0.1-3.3.1.src.rpm ghc-data-default-instances-old-locale-debuginfo-0.0.1-3.3.1.i586.rpm ghc-data-default-instances-old-locale-devel-0.0.1-3.3.1.i586.rpm ghc-data-default-0.5.3-3.3.1.i586.rpm ghc-data-default-0.5.3-3.3.1.src.rpm ghc-data-default-debuginfo-0.5.3-3.3.1.i586.rpm ghc-data-default-devel-0.5.3-3.3.1.i586.rpm ghc-data-ordlist-0.4.7.0-2.3.2.i586.rpm ghc-data-ordlist-0.4.7.0-2.3.2.src.rpm ghc-data-ordlist-debuginfo-0.4.7.0-2.3.2.i586.rpm ghc-data-ordlist-devel-0.4.7.0-2.3.2.i586.rpm ghc-dbus-0.10.12-2.3.7.i586.rpm ghc-dbus-0.10.12-2.3.7.src.rpm ghc-dbus-debuginfo-0.10.12-2.3.7.i586.rpm ghc-dbus-devel-0.10.12-2.3.7.i586.rpm ghc-deepseq-generics-0.1.1.2-5.3.2.i586.rpm ghc-deepseq-generics-0.1.1.2-5.3.2.src.rpm ghc-deepseq-generics-debuginfo-0.1.1.2-5.3.2.i586.rpm ghc-deepseq-generics-devel-0.1.1.2-5.3.2.i586.rpm ghc-digest-0.0.1.2-7.3.3.i586.rpm ghc-digest-0.0.1.2-7.3.3.src.rpm ghc-digest-debuginfo-0.0.1.2-7.3.3.i586.rpm ghc-digest-devel-0.0.1.2-7.3.3.i586.rpm ghc-disk-free-space-0.1.0.1-2.3.2.i586.rpm ghc-disk-free-space-0.1.0.1-2.3.2.src.rpm ghc-disk-free-space-debuginfo-0.1.0.1-2.3.2.i586.rpm ghc-disk-free-space-devel-0.1.0.1-2.3.2.i586.rpm ghc-distributive-0.5.1-2.3.7.i586.rpm ghc-distributive-0.5.1-2.3.7.src.rpm ghc-distributive-debuginfo-0.5.1-2.3.7.i586.rpm ghc-distributive-devel-0.5.1-2.3.7.i586.rpm ghc-djinn-ghc-0.0.2.3-3.3.1.i586.rpm ghc-djinn-ghc-0.0.2.3-3.3.1.src.rpm ghc-djinn-ghc-debuginfo-0.0.2.3-3.3.1.i586.rpm ghc-djinn-ghc-devel-0.0.2.3-3.3.1.i586.rpm ghc-djinn-lib-0.0.1.2-4.3.5.i586.rpm ghc-djinn-lib-0.0.1.2-4.3.5.src.rpm ghc-djinn-lib-debuginfo-0.0.1.2-4.3.5.i586.rpm ghc-djinn-lib-devel-0.0.1.2-4.3.5.i586.rpm ghc-dlist-instances-0.1.1.1-2.3.4.i586.rpm ghc-dlist-instances-0.1.1.1-2.3.4.src.rpm ghc-dlist-instances-debuginfo-0.1.1.1-2.3.4.i586.rpm ghc-dlist-instances-devel-0.1.1.1-2.3.4.i586.rpm ghc-dlist-0.7.1.2-7.3.2.i586.rpm ghc-dlist-0.7.1.2-7.3.2.src.rpm ghc-dlist-debuginfo-0.7.1.2-7.3.2.i586.rpm ghc-dlist-devel-0.7.1.2-7.3.2.i586.rpm ghc-dns-2.0.10-2.3.2.i586.rpm ghc-dns-2.0.10-2.3.2.src.rpm ghc-dns-debuginfo-2.0.10-2.3.2.i586.rpm ghc-dns-devel-2.0.10-2.3.2.i586.rpm ghc-easy-file-0.2.1-5.3.3.i586.rpm ghc-easy-file-0.2.1-5.3.3.src.rpm ghc-easy-file-debuginfo-0.2.1-5.3.3.i586.rpm ghc-easy-file-devel-0.2.1-5.3.3.i586.rpm ghc-ed25519-0.0.5.0-2.3.2.i586.rpm ghc-ed25519-0.0.5.0-2.3.2.src.rpm ghc-ed25519-debuginfo-0.0.5.0-2.3.2.i586.rpm ghc-ed25519-devel-0.0.5.0-2.3.2.i586.rpm ghc-edit-distance-0.2.2.1-2.3.4.i586.rpm ghc-edit-distance-0.2.2.1-2.3.4.src.rpm ghc-edit-distance-debuginfo-0.2.2.1-2.3.4.i586.rpm ghc-edit-distance-devel-0.2.2.1-2.3.4.i586.rpm ghc-email-validate-2.2.0-2.3.3.i586.rpm ghc-email-validate-2.2.0-2.3.3.src.rpm ghc-email-validate-debuginfo-2.2.0-2.3.3.i586.rpm ghc-email-validate-devel-2.2.0-2.3.3.i586.rpm ghc-enclosed-exceptions-1.0.2-3.3.3.i586.rpm ghc-enclosed-exceptions-1.0.2-3.3.3.src.rpm ghc-enclosed-exceptions-debuginfo-1.0.2-3.3.3.i586.rpm ghc-enclosed-exceptions-devel-1.0.2-3.3.3.i586.rpm ghc-entropy-0.3.7-2.3.2.i586.rpm ghc-entropy-0.3.7-2.3.2.src.rpm ghc-entropy-debuginfo-0.3.7-2.3.2.i586.rpm ghc-entropy-devel-0.3.7-2.3.2.i586.rpm ghc-errors-2.1.3-2.3.5.i586.rpm ghc-errors-2.1.3-2.3.5.src.rpm ghc-errors-debuginfo-2.1.3-2.3.5.i586.rpm ghc-errors-devel-2.1.3-2.3.5.i586.rpm ghc-exceptions-0.8.3-2.3.2.i586.rpm ghc-exceptions-0.8.3-2.3.2.src.rpm ghc-exceptions-debuginfo-0.8.3-2.3.2.i586.rpm ghc-exceptions-devel-0.8.3-2.3.2.i586.rpm ghc-extensible-exceptions-0.1.1.4-7.3.1.i586.rpm ghc-extensible-exceptions-0.1.1.4-7.3.1.src.rpm ghc-extensible-exceptions-debuginfo-0.1.1.4-7.3.1.i586.rpm ghc-extensible-exceptions-devel-0.1.1.4-7.3.1.i586.rpm ghc-extra-1.4.10-2.3.3.i586.rpm ghc-extra-1.4.10-2.3.3.src.rpm ghc-extra-debuginfo-1.4.10-2.3.3.i586.rpm ghc-extra-devel-1.4.10-2.3.3.i586.rpm ghc-fail-4.9.0.0-2.3.1.i586.rpm ghc-fail-4.9.0.0-2.3.1.src.rpm ghc-fail-debuginfo-4.9.0.0-2.3.1.i586.rpm ghc-fail-devel-4.9.0.0-2.3.1.i586.rpm ghc-fast-logger-2.4.10-2.3.6.i586.rpm ghc-fast-logger-2.4.10-2.3.6.src.rpm ghc-fast-logger-debuginfo-2.4.10-2.3.6.i586.rpm ghc-fast-logger-devel-2.4.10-2.3.6.i586.rpm ghc-fclabels-2.0.3.2-2.3.5.i586.rpm ghc-fclabels-2.0.3.2-2.3.5.src.rpm ghc-fclabels-debuginfo-2.0.3.2-2.3.5.i586.rpm ghc-fclabels-devel-2.0.3.2-2.3.5.i586.rpm ghc-fdo-notify-0.3.1-2.3.2.i586.rpm ghc-fdo-notify-0.3.1-2.3.2.src.rpm ghc-fdo-notify-debuginfo-0.3.1-2.3.2.i586.rpm ghc-fdo-notify-devel-0.3.1-2.3.2.i586.rpm ghc-feed-0.3.12.0-2.3.8.i586.rpm ghc-feed-0.3.12.0-2.3.8.src.rpm ghc-feed-debuginfo-0.3.12.0-2.3.8.i586.rpm ghc-feed-devel-0.3.12.0-2.3.8.i586.rpm ghc-fgl-5.5.3.0-4.3.3.i586.rpm ghc-fgl-5.5.3.0-4.3.3.src.rpm ghc-fgl-debuginfo-5.5.3.0-4.3.3.i586.rpm ghc-fgl-devel-5.5.3.0-4.3.3.i586.rpm ghc-file-embed-0.0.10-2.3.2.i586.rpm ghc-file-embed-0.0.10-2.3.2.src.rpm ghc-file-embed-debuginfo-0.0.10-2.3.2.i586.rpm ghc-file-embed-devel-0.0.10-2.3.2.i586.rpm ghc-filelock-0.1.0.1-2.3.2.i586.rpm ghc-filelock-0.1.0.1-2.3.2.src.rpm ghc-filelock-debuginfo-0.1.0.1-2.3.2.i586.rpm ghc-filelock-devel-0.1.0.1-2.3.2.i586.rpm ghc-filemanip-0.3.6.3-4.3.5.i586.rpm ghc-filemanip-0.3.6.3-4.3.5.src.rpm ghc-filemanip-debuginfo-0.3.6.3-4.3.5.i586.rpm ghc-filemanip-devel-0.3.6.3-4.3.5.i586.rpm ghc-fingertree-0.1.1.0-2.3.3.i586.rpm ghc-fingertree-0.1.1.0-2.3.3.src.rpm ghc-fingertree-debuginfo-0.1.1.0-2.3.3.i586.rpm ghc-fingertree-devel-0.1.1.0-2.3.3.i586.rpm ghc-fixed-0.2.1.1-2.3.2.i586.rpm ghc-fixed-0.2.1.1-2.3.2.src.rpm ghc-fixed-debuginfo-0.2.1.1-2.3.2.i586.rpm ghc-fixed-devel-0.2.1.1-2.3.2.i586.rpm ghc-focus-0.1.5-2.3.2.i586.rpm ghc-focus-0.1.5-2.3.2.src.rpm ghc-focus-debuginfo-0.1.5-2.3.2.i586.rpm ghc-focus-devel-0.1.5-2.3.2.i586.rpm ghc-foldl-1.2.3-2.3.2.i586.rpm ghc-foldl-1.2.3-2.3.2.src.rpm ghc-foldl-debuginfo-1.2.3-2.3.2.i586.rpm ghc-foldl-devel-1.2.3-2.3.2.i586.rpm ghc-free-4.12.4-2.3.2.i586.rpm ghc-free-4.12.4-2.3.2.src.rpm ghc-free-debuginfo-4.12.4-2.3.2.i586.rpm ghc-free-devel-4.12.4-2.3.2.i586.rpm ghc-fsnotify-0.2.1-2.3.4.i586.rpm ghc-fsnotify-0.2.1-2.3.4.src.rpm ghc-fsnotify-debuginfo-0.2.1-2.3.4.i586.rpm ghc-fsnotify-devel-0.2.1-2.3.4.i586.rpm ghc-generic-deriving-1.10.5-2.3.3.i586.rpm ghc-generic-deriving-1.10.5-2.3.3.src.rpm ghc-generic-deriving-debuginfo-1.10.5-2.3.3.i586.rpm ghc-generic-deriving-devel-1.10.5-2.3.3.i586.rpm ghc-generics-sop-0.2.4.0-2.3.4.i586.rpm ghc-generics-sop-0.2.4.0-2.3.4.src.rpm ghc-generics-sop-debuginfo-0.2.4.0-2.3.4.i586.rpm ghc-generics-sop-devel-0.2.4.0-2.3.4.i586.rpm ghc-ghc-paths-0.1.0.9-5.3.1.i586.rpm ghc-ghc-paths-0.1.0.9-5.3.1.src.rpm ghc-ghc-paths-debuginfo-0.1.0.9-5.3.1.i586.rpm ghc-ghc-paths-devel-0.1.0.9-5.3.1.i586.rpm ghc-ghc-syb-utils-0.2.3-3.3.2.i586.rpm ghc-ghc-syb-utils-0.2.3-3.3.2.src.rpm ghc-ghc-syb-utils-debuginfo-0.2.3-3.3.2.i586.rpm ghc-ghc-syb-utils-devel-0.2.3-3.3.2.i586.rpm ghc-gio-0.13.1.1-2.3.12.i586.rpm ghc-gio-0.13.1.1-2.3.12.src.rpm ghc-gio-debuginfo-0.13.1.1-2.3.12.i586.rpm ghc-gio-devel-0.13.1.1-2.3.12.i586.rpm ghc-gitrev-1.2.0-2.3.2.i586.rpm ghc-gitrev-1.2.0-2.3.2.src.rpm ghc-gitrev-debuginfo-1.2.0-2.3.2.i586.rpm ghc-gitrev-devel-1.2.0-2.3.2.i586.rpm ghc-glib-0.13.2.2-2.3.7.i586.rpm ghc-glib-0.13.2.2-2.3.7.src.rpm ghc-glib-debuginfo-0.13.2.2-2.3.7.i586.rpm ghc-glib-devel-0.13.2.2-2.3.7.i586.rpm ghc-gnuidn-0.2.2-2.3.6.i586.rpm ghc-gnuidn-0.2.2-2.3.6.src.rpm ghc-gnuidn-debuginfo-0.2.2-2.3.6.i586.rpm ghc-gnuidn-devel-0.2.2-2.3.6.i586.rpm ghc-gnutls-0.2-2.3.5.i586.rpm ghc-gnutls-0.2-2.3.5.src.rpm ghc-gnutls-debuginfo-0.2-2.3.5.i586.rpm ghc-gnutls-devel-0.2-2.3.5.i586.rpm ghc-graph-core-0.3.0.0-2.3.4.i586.rpm ghc-graph-core-0.3.0.0-2.3.4.src.rpm ghc-graph-core-debuginfo-0.3.0.0-2.3.4.i586.rpm ghc-graph-core-devel-0.3.0.0-2.3.4.i586.rpm ghc-graphviz-2999.18.1.2-2.3.3.i586.rpm ghc-graphviz-2999.18.1.2-2.3.3.src.rpm ghc-graphviz-debuginfo-2999.18.1.2-2.3.3.i586.rpm ghc-graphviz-devel-2999.18.1.2-2.3.3.i586.rpm ghc-gtk3-0.14.2-2.3.8.i586.rpm ghc-gtk3-0.14.2-2.3.8.src.rpm ghc-gtk3-debuginfo-0.14.2-2.3.8.i586.rpm ghc-gtk3-devel-0.14.2-2.3.8.i586.rpm ghc-hackage-db-1.22-2.3.3.i586.rpm ghc-hackage-db-1.22-2.3.3.src.rpm ghc-hackage-db-debuginfo-1.22-2.3.3.i586.rpm ghc-hackage-db-devel-1.22-2.3.3.i586.rpm ghc-hackage-security-0.5.2.2-2.3.5.i586.rpm ghc-hackage-security-0.5.2.2-2.3.5.src.rpm ghc-hackage-security-debuginfo-0.5.2.2-2.3.5.i586.rpm ghc-hackage-security-devel-0.5.2.2-2.3.5.i586.rpm ghc-haddock-library-1.2.1-5.3.3.i586.rpm ghc-haddock-library-1.2.1-5.3.3.src.rpm ghc-haddock-library-debuginfo-1.2.1-5.3.3.i586.rpm ghc-haddock-library-devel-1.2.1-5.3.3.i586.rpm ghc-half-0.2.2.3-2.3.2.i586.rpm ghc-half-0.2.2.3-2.3.2.src.rpm ghc-half-debuginfo-0.2.2.3-2.3.2.i586.rpm ghc-half-devel-0.2.2.3-2.3.2.i586.rpm ghc-hashable-1.2.4.0-2.3.4.i586.rpm ghc-hashable-1.2.4.0-2.3.4.src.rpm ghc-hashable-debuginfo-1.2.4.0-2.3.4.i586.rpm ghc-hashable-devel-1.2.4.0-2.3.4.i586.rpm ghc-hashtables-1.2.1.0-2.3.6.i586.rpm ghc-hashtables-1.2.1.0-2.3.6.src.rpm ghc-hashtables-debuginfo-1.2.1.0-2.3.6.i586.rpm ghc-hashtables-devel-1.2.1.0-2.3.6.i586.rpm ghc-haskell-src-exts-1.17.1-2.3.3.i586.rpm ghc-haskell-src-exts-1.17.1-2.3.3.src.rpm ghc-haskell-src-exts-debuginfo-1.17.1-2.3.3.i586.rpm ghc-haskell-src-exts-devel-1.17.1-2.3.3.i586.rpm ghc-haskell-src-1.0.2.0-3.3.4.i586.rpm ghc-haskell-src-1.0.2.0-3.3.4.src.rpm ghc-haskell-src-debuginfo-1.0.2.0-3.3.4.i586.rpm ghc-haskell-src-devel-1.0.2.0-3.3.4.i586.rpm ghc-hastache-0.6.1-2.3.3.i586.rpm ghc-hastache-0.6.1-2.3.3.src.rpm ghc-hastache-debuginfo-0.6.1-2.3.3.i586.rpm ghc-hastache-devel-0.6.1-2.3.3.i586.rpm ghc-hex-0.1.2-2.3.2.i586.rpm ghc-hex-0.1.2-2.3.2.src.rpm ghc-hex-debuginfo-0.1.2-2.3.2.i586.rpm ghc-hex-devel-0.1.2-2.3.2.i586.rpm ghc-hgettext-0.1.30-2.3.1.i586.rpm ghc-hgettext-0.1.30-2.3.1.src.rpm ghc-hgettext-debuginfo-0.1.30-2.3.1.i586.rpm ghc-hgettext-devel-0.1.30-2.3.1.i586.rpm ghc-hinotify-0.3.9-5.3.1.i586.rpm ghc-hinotify-0.3.9-5.3.1.src.rpm ghc-hinotify-debuginfo-0.3.9-5.3.1.i586.rpm ghc-hinotify-devel-0.3.9-5.3.1.i586.rpm ghc-hit-0.6.3-2.3.2.i586.rpm ghc-hit-0.6.3-2.3.2.src.rpm ghc-hit-debuginfo-0.6.3-2.3.2.i586.rpm ghc-hit-devel-0.6.3-2.3.2.i586.rpm ghc-hjsmin-0.2.0.2-2.3.5.i586.rpm ghc-hjsmin-0.2.0.2-2.3.5.src.rpm ghc-hjsmin-debuginfo-0.2.0.2-2.3.5.i586.rpm ghc-hjsmin-devel-0.2.0.2-2.3.5.i586.rpm ghc-hostname-1.0-2.3.2.i586.rpm ghc-hostname-1.0-2.3.2.src.rpm ghc-hostname-debuginfo-1.0-2.3.2.i586.rpm ghc-hostname-devel-1.0-2.3.2.i586.rpm ghc-hourglass-0.2.10-2.3.3.i586.rpm ghc-hourglass-0.2.10-2.3.3.src.rpm ghc-hourglass-debuginfo-0.2.10-2.3.3.i586.rpm ghc-hourglass-devel-0.2.10-2.3.3.i586.rpm ghc-hslogger-1.2.10-2.3.6.i586.rpm ghc-hslogger-1.2.10-2.3.6.src.rpm ghc-hslogger-debuginfo-1.2.10-2.3.6.i586.rpm ghc-hslogger-devel-1.2.10-2.3.6.i586.rpm ghc-hslua-0.4.1-3.3.3.i586.rpm ghc-hslua-0.4.1-3.3.3.src.rpm ghc-hslua-debuginfo-0.4.1-3.3.3.i586.rpm ghc-hslua-devel-0.4.1-3.3.3.i586.rpm ghc-html-1.0.1.2-14.3.2.i586.rpm ghc-html-1.0.1.2-14.3.2.src.rpm ghc-html-debuginfo-1.0.1.2-14.3.2.i586.rpm ghc-html-devel-1.0.1.2-14.3.2.i586.rpm ghc-http-api-data-0.2.4-2.3.5.i586.rpm ghc-http-api-data-0.2.4-2.3.5.src.rpm ghc-http-api-data-debuginfo-0.2.4-2.3.5.i586.rpm ghc-http-api-data-devel-0.2.4-2.3.5.i586.rpm ghc-http-client-tls-0.2.4.1-2.3.1.i586.rpm ghc-http-client-tls-0.2.4.1-2.3.1.src.rpm ghc-http-client-tls-debuginfo-0.2.4.1-2.3.1.i586.rpm ghc-http-client-tls-devel-0.2.4.1-2.3.1.i586.rpm ghc-http-client-0.4.31.2-2.3.4.i586.rpm ghc-http-client-0.4.31.2-2.3.4.src.rpm ghc-http-client-debuginfo-0.4.31.2-2.3.4.i586.rpm ghc-http-client-devel-0.4.31.2-2.3.4.i586.rpm ghc-http-conduit-2.1.11-2.3.1.i586.rpm ghc-http-conduit-2.1.11-2.3.1.src.rpm ghc-http-conduit-debuginfo-2.1.11-2.3.1.i586.rpm ghc-http-conduit-devel-2.1.11-2.3.1.i586.rpm ghc-http-date-0.0.6.1-2.3.3.i586.rpm ghc-http-date-0.0.6.1-2.3.3.src.rpm ghc-http-date-debuginfo-0.0.6.1-2.3.3.i586.rpm ghc-http-date-devel-0.0.6.1-2.3.3.i586.rpm ghc-http-types-0.9.1-2.3.6.i586.rpm ghc-http-types-0.9.1-2.3.6.src.rpm ghc-http-types-debuginfo-0.9.1-2.3.6.i586.rpm ghc-http-types-devel-0.9.1-2.3.6.i586.rpm ghc-hvect-0.3.1.0-2.3.2.i586.rpm ghc-hvect-0.3.1.0-2.3.2.src.rpm ghc-hvect-debuginfo-0.3.1.0-2.3.2.i586.rpm ghc-hvect-devel-0.3.1.0-2.3.2.i586.rpm ghc-idna-0.3.0-2.3.3.i586.rpm ghc-idna-0.3.0-2.3.3.src.rpm ghc-idna-debuginfo-0.3.0-2.3.3.i586.rpm ghc-idna-devel-0.3.0-2.3.3.i586.rpm ghc-ieee754-0.7.9-2.3.2.i586.rpm ghc-ieee754-0.7.9-2.3.2.src.rpm ghc-ieee754-debuginfo-0.7.9-2.3.2.i586.rpm ghc-ieee754-devel-0.7.9-2.3.2.i586.rpm ghc-io-choice-0.0.6-2.3.6.i586.rpm ghc-io-choice-0.0.6-2.3.6.src.rpm ghc-io-choice-debuginfo-0.0.6-2.3.6.i586.rpm ghc-io-choice-devel-0.0.6-2.3.6.i586.rpm ghc-iproute-1.7.1-2.3.1.i586.rpm ghc-iproute-1.7.1-2.3.1.src.rpm ghc-iproute-debuginfo-1.7.1-2.3.1.i586.rpm ghc-iproute-devel-1.7.1-2.3.1.i586.rpm ghc-js-flot-0.8.3-2.3.2.i586.rpm ghc-js-flot-0.8.3-2.3.2.src.rpm ghc-js-flot-debuginfo-0.8.3-2.3.2.i586.rpm ghc-js-flot-devel-0.8.3-2.3.2.i586.rpm ghc-js-jquery-1.12.4-2.3.2.i586.rpm ghc-js-jquery-1.12.4-2.3.2.src.rpm ghc-js-jquery-debuginfo-1.12.4-2.3.2.i586.rpm ghc-js-jquery-devel-1.12.4-2.3.2.i586.rpm ghc-json-0.9.1-2.3.11.i586.rpm ghc-json-0.9.1-2.3.11.src.rpm ghc-json-debuginfo-0.9.1-2.3.11.i586.rpm ghc-json-devel-0.9.1-2.3.11.i586.rpm ghc-language-c-0.5.0-2.3.3.i586.rpm ghc-language-c-0.5.0-2.3.3.src.rpm ghc-language-c-debuginfo-0.5.0-2.3.3.i586.rpm ghc-language-c-devel-0.5.0-2.3.3.i586.rpm ghc-language-javascript-0.6.0.9-2.3.2.i586.rpm ghc-language-javascript-0.6.0.9-2.3.2.src.rpm ghc-language-javascript-debuginfo-0.6.0.9-2.3.2.i586.rpm ghc-language-javascript-devel-0.6.0.9-2.3.2.i586.rpm ghc-libxml-sax-0.7.5-3.3.6.i586.rpm ghc-libxml-sax-0.7.5-3.3.6.src.rpm ghc-libxml-sax-debuginfo-0.7.5-3.3.6.i586.rpm ghc-libxml-sax-devel-0.7.5-3.3.6.i586.rpm ghc-lifted-async-0.9.1.1-2.3.1.i586.rpm ghc-lifted-async-0.9.1.1-2.3.1.src.rpm ghc-lifted-async-debuginfo-0.9.1.1-2.3.1.i586.rpm ghc-lifted-async-devel-0.9.1.1-2.3.1.i586.rpm ghc-lifted-base-0.2.3.8-3.3.5.i586.rpm ghc-lifted-base-0.2.3.8-3.3.5.src.rpm ghc-lifted-base-debuginfo-0.2.3.8-3.3.5.i586.rpm ghc-lifted-base-devel-0.2.3.8-3.3.5.i586.rpm ghc-list-t-0.4.7-2.3.2.i586.rpm ghc-list-t-0.4.7-2.3.2.src.rpm ghc-list-t-debuginfo-0.4.7-2.3.2.i586.rpm ghc-list-t-devel-0.4.7-2.3.2.i586.rpm ghc-loch-th-0.2.1-2.3.2.i586.rpm ghc-loch-th-0.2.1-2.3.2.src.rpm ghc-loch-th-debuginfo-0.2.1-2.3.2.i586.rpm ghc-loch-th-devel-0.2.1-2.3.2.i586.rpm ghc-lrucache-1.2.0.0-2.3.1.i586.rpm ghc-lrucache-1.2.0.0-2.3.1.src.rpm ghc-lrucache-debuginfo-1.2.0.0-2.3.1.i586.rpm ghc-lrucache-devel-1.2.0.0-2.3.1.i586.rpm ghc-magic-1.1-2.3.3.i586.rpm ghc-magic-1.1-2.3.3.src.rpm ghc-magic-debuginfo-1.1-2.3.3.i586.rpm ghc-magic-devel-1.1-2.3.3.i586.rpm ghc-managed-1.0.5-2.3.2.i586.rpm ghc-managed-1.0.5-2.3.2.src.rpm ghc-managed-debuginfo-1.0.5-2.3.2.i586.rpm ghc-managed-devel-1.0.5-2.3.2.i586.rpm ghc-memory-0.13-2.3.3.i586.rpm ghc-memory-0.13-2.3.3.src.rpm ghc-memory-debuginfo-0.13-2.3.3.i586.rpm ghc-memory-devel-0.13-2.3.3.i586.rpm ghc-microlens-0.4.7.0-2.3.2.i586.rpm ghc-microlens-0.4.7.0-2.3.2.src.rpm ghc-microlens-debuginfo-0.4.7.0-2.3.2.i586.rpm ghc-microlens-devel-0.4.7.0-2.3.2.i586.rpm ghc-mime-mail-0.4.12-2.3.3.i586.rpm ghc-mime-mail-0.4.12-2.3.3.src.rpm ghc-mime-mail-debuginfo-0.4.12-2.3.3.i586.rpm ghc-mime-mail-devel-0.4.12-2.3.3.i586.rpm ghc-mime-types-0.1.0.7-2.3.4.i586.rpm ghc-mime-types-0.1.0.7-2.3.4.src.rpm ghc-mime-types-debuginfo-0.1.0.7-2.3.4.i586.rpm ghc-mime-types-devel-0.1.0.7-2.3.4.i586.rpm ghc-mmap-0.5.9-5.3.2.i586.rpm ghc-mmap-0.5.9-5.3.2.src.rpm ghc-mmap-debuginfo-0.5.9-5.3.2.i586.rpm ghc-mmap-devel-0.5.9-5.3.2.i586.rpm ghc-mmorph-1.0.6-2.3.2.i586.rpm ghc-mmorph-1.0.6-2.3.2.src.rpm ghc-mmorph-debuginfo-1.0.6-2.3.2.i586.rpm ghc-mmorph-devel-1.0.6-2.3.2.i586.rpm ghc-monad-control-1.0.1.0-2.3.2.i586.rpm ghc-monad-control-1.0.1.0-2.3.2.src.rpm ghc-monad-control-debuginfo-1.0.1.0-2.3.2.i586.rpm ghc-monad-control-devel-1.0.1.0-2.3.2.i586.rpm ghc-monad-logger-0.3.20.1-2.3.2.i586.rpm ghc-monad-logger-0.3.20.1-2.3.2.src.rpm ghc-monad-logger-debuginfo-0.3.20.1-2.3.2.i586.rpm ghc-monad-logger-devel-0.3.20.1-2.3.2.i586.rpm ghc-monad-loops-0.4.3-2.3.2.i586.rpm ghc-monad-loops-0.4.3-2.3.2.src.rpm ghc-monad-loops-debuginfo-0.4.3-2.3.2.i586.rpm ghc-monad-loops-devel-0.4.3-2.3.2.i586.rpm ghc-monad-unlift-0.2.0-2.3.1.i586.rpm ghc-monad-unlift-0.2.0-2.3.1.src.rpm ghc-monad-unlift-debuginfo-0.2.0-2.3.1.i586.rpm ghc-monad-unlift-devel-0.2.0-2.3.1.i586.rpm ghc-monads-tf-0.1.0.3-2.3.3.i586.rpm ghc-monads-tf-0.1.0.3-2.3.3.src.rpm ghc-monads-tf-debuginfo-0.1.0.3-2.3.3.i586.rpm ghc-monads-tf-devel-0.1.0.3-2.3.3.i586.rpm ghc-mountpoints-1.0.2-2.3.2.i586.rpm ghc-mountpoints-1.0.2-2.3.2.src.rpm ghc-mountpoints-debuginfo-1.0.2-2.3.2.i586.rpm ghc-mountpoints-devel-1.0.2-2.3.2.i586.rpm ghc-mtl-compat-0.2.1.3-2.3.1.i586.rpm ghc-mtl-compat-0.2.1.3-2.3.1.src.rpm ghc-mtl-compat-devel-0.2.1.3-2.3.1.i586.rpm ghc-mtl-2.2.1-5.3.3.i586.rpm ghc-mtl-2.2.1-5.3.3.src.rpm ghc-mtl-debuginfo-2.2.1-5.3.3.i586.rpm ghc-mtl-devel-2.2.1-5.3.3.i586.rpm ghc-multipart-0.1.2-3.3.4.i586.rpm ghc-multipart-0.1.2-3.3.4.src.rpm ghc-multipart-debuginfo-0.1.2-3.3.4.i586.rpm ghc-multipart-devel-0.1.2-3.3.4.i586.rpm ghc-mwc-random-0.13.5.0-2.3.7.i586.rpm ghc-mwc-random-0.13.5.0-2.3.7.src.rpm ghc-mwc-random-debuginfo-0.13.5.0-2.3.7.i586.rpm ghc-mwc-random-devel-0.13.5.0-2.3.7.i586.rpm ghc-nats-1.1.1-2.3.1.i586.rpm ghc-nats-1.1.1-2.3.1.src.rpm ghc-nats-devel-1.1.1-2.3.1.i586.rpm ghc-network-info-0.2.0.8-5.3.2.i586.rpm ghc-network-info-0.2.0.8-5.3.2.src.rpm ghc-network-info-debuginfo-0.2.0.8-5.3.2.i586.rpm ghc-network-info-devel-0.2.0.8-5.3.2.i586.rpm ghc-network-multicast-0.1.2-2.3.2.i586.rpm ghc-network-multicast-0.1.2-2.3.2.src.rpm ghc-network-multicast-debuginfo-0.1.2-2.3.2.i586.rpm ghc-network-multicast-devel-0.1.2-2.3.2.i586.rpm ghc-network-uri-2.6.1.0-2.3.4.i586.rpm ghc-network-uri-2.6.1.0-2.3.4.src.rpm ghc-network-uri-debuginfo-2.6.1.0-2.3.4.i586.rpm ghc-network-uri-devel-2.6.1.0-2.3.4.i586.rpm ghc-network-2.6.3.1-5.3.3.i586.rpm ghc-network-2.6.3.1-5.3.3.src.rpm ghc-network-debuginfo-2.6.3.1-5.3.3.i586.rpm ghc-network-devel-2.6.3.1-5.3.3.i586.rpm ghc-newtype-generics-0.4-2.1.i586.rpm ghc-newtype-generics-0.4-2.1.src.rpm ghc-newtype-generics-debuginfo-0.4-2.1.i586.rpm ghc-newtype-generics-devel-0.4-2.1.i586.rpm ghc-newtype-0.2-2.3.2.i586.rpm ghc-newtype-0.2-2.3.2.src.rpm ghc-newtype-debuginfo-0.2-2.3.2.i586.rpm ghc-newtype-devel-0.2-2.3.2.i586.rpm ghc-nonce-1.0.2-2.3.3.i586.rpm ghc-nonce-1.0.2-2.3.3.src.rpm ghc-nonce-debuginfo-1.0.2-2.3.3.i586.rpm ghc-nonce-devel-1.0.2-2.3.3.i586.rpm ghc-old-locale-1.0.0.7-5.3.2.i586.rpm ghc-old-locale-1.0.0.7-5.3.2.src.rpm ghc-old-locale-debuginfo-1.0.0.7-5.3.2.i586.rpm ghc-old-locale-devel-1.0.0.7-5.3.2.i586.rpm ghc-old-time-1.1.0.3-3.3.1.i586.rpm ghc-old-time-1.1.0.3-3.3.1.src.rpm ghc-old-time-debuginfo-1.1.0.3-3.3.1.i586.rpm ghc-old-time-devel-1.1.0.3-3.3.1.i586.rpm ghc-open-browser-0.2.1.0-2.3.2.i586.rpm ghc-open-browser-0.2.1.0-2.3.2.src.rpm ghc-open-browser-debuginfo-0.2.1.0-2.3.2.i586.rpm ghc-open-browser-devel-0.2.1.0-2.3.2.i586.rpm ghc-optional-args-1.0.1-2.3.2.i586.rpm ghc-optional-args-1.0.1-2.3.2.src.rpm ghc-optional-args-debuginfo-1.0.1-2.3.2.i586.rpm ghc-optional-args-devel-1.0.1-2.3.2.i586.rpm ghc-optparse-applicative-0.12.1.0-2.3.2.i586.rpm ghc-optparse-applicative-0.12.1.0-2.3.2.src.rpm ghc-optparse-applicative-debuginfo-0.12.1.0-2.3.2.i586.rpm ghc-optparse-applicative-devel-0.12.1.0-2.3.2.i586.rpm ghc-pandoc-types-1.16.1.1-2.3.1.i586.rpm ghc-pandoc-types-1.16.1.1-2.3.1.src.rpm ghc-pandoc-types-debuginfo-1.16.1.1-2.3.1.i586.rpm ghc-pandoc-types-devel-1.16.1.1-2.3.1.i586.rpm ghc-pango-0.13.1.1-2.3.6.i586.rpm ghc-pango-0.13.1.1-2.3.6.src.rpm ghc-pango-debuginfo-0.13.1.1-2.3.6.i586.rpm ghc-pango-devel-0.13.1.1-2.3.6.i586.rpm ghc-parallel-3.2.1.0-2.3.2.i586.rpm ghc-parallel-3.2.1.0-2.3.2.src.rpm ghc-parallel-debuginfo-3.2.1.0-2.3.2.i586.rpm ghc-parallel-devel-3.2.1.0-2.3.2.i586.rpm ghc-parsec-3.1.11-2.3.4.i586.rpm ghc-parsec-3.1.11-2.3.4.src.rpm ghc-parsec-debuginfo-3.1.11-2.3.4.i586.rpm ghc-parsec-devel-3.1.11-2.3.4.i586.rpm ghc-parsers-0.12.4-2.3.2.i586.rpm ghc-parsers-0.12.4-2.3.2.src.rpm ghc-parsers-debuginfo-0.12.4-2.3.2.i586.rpm ghc-parsers-devel-0.12.4-2.3.2.i586.rpm ghc-path-io-1.1.0-2.3.1.i586.rpm ghc-path-io-1.1.0-2.3.1.src.rpm ghc-path-io-debuginfo-1.1.0-2.3.1.i586.rpm ghc-path-io-devel-1.1.0-2.3.1.i586.rpm ghc-path-pieces-0.2.1-2.3.4.i586.rpm ghc-path-pieces-0.2.1-2.3.4.src.rpm ghc-path-pieces-debuginfo-0.2.1-2.3.4.i586.rpm ghc-path-pieces-devel-0.2.1-2.3.4.i586.rpm ghc-path-0.5.12-2.3.1.i586.rpm ghc-path-0.5.12-2.3.1.src.rpm ghc-path-debuginfo-0.5.12-2.3.1.i586.rpm ghc-path-devel-0.5.12-2.3.1.i586.rpm ghc-patience-0.1.1-2.3.2.i586.rpm ghc-patience-0.1.1-2.3.2.src.rpm ghc-patience-debuginfo-0.1.1-2.3.2.i586.rpm ghc-patience-devel-0.1.1-2.3.2.i586.rpm ghc-pcap-0.4.5.2-2.3.1.i586.rpm ghc-pcap-0.4.5.2-2.3.1.src.rpm ghc-pcap-debuginfo-0.4.5.2-2.3.1.i586.rpm ghc-pcap-devel-0.4.5.2-2.3.1.i586.rpm ghc-pcre-heavy-1.0.0.2-2.3.4.i586.rpm ghc-pcre-heavy-1.0.0.2-2.3.4.src.rpm ghc-pcre-heavy-debuginfo-1.0.0.2-2.3.4.i586.rpm ghc-pcre-heavy-devel-1.0.0.2-2.3.4.i586.rpm ghc-pcre-light-0.4.0.4-2.3.2.i586.rpm ghc-pcre-light-0.4.0.4-2.3.2.src.rpm ghc-pcre-light-debuginfo-0.4.0.4-2.3.2.i586.rpm ghc-pcre-light-devel-0.4.0.4-2.3.2.i586.rpm ghc-pem-0.2.2-4.3.2.i586.rpm ghc-pem-0.2.2-4.3.2.src.rpm ghc-pem-debuginfo-0.2.2-4.3.2.i586.rpm ghc-pem-devel-0.2.2-4.3.2.i586.rpm ghc-persistent-2.2.4.1-2.3.1.i586.rpm ghc-persistent-2.2.4.1-2.3.1.src.rpm ghc-persistent-debuginfo-2.2.4.1-2.3.1.i586.rpm ghc-persistent-devel-2.2.4.1-2.3.1.i586.rpm ghc-pipes-4.1.9-2.3.2.i586.rpm ghc-pipes-4.1.9-2.3.2.src.rpm ghc-pipes-debuginfo-4.1.9-2.3.2.i586.rpm ghc-pipes-devel-4.1.9-2.3.2.i586.rpm ghc-placeholders-0.1-2.3.2.i586.rpm ghc-placeholders-0.1-2.3.2.src.rpm ghc-placeholders-debuginfo-0.1-2.3.2.i586.rpm ghc-placeholders-devel-0.1-2.3.2.i586.rpm ghc-polyparse-1.12-2.3.5.i586.rpm ghc-polyparse-1.12-2.3.5.src.rpm ghc-polyparse-debuginfo-1.12-2.3.5.i586.rpm ghc-polyparse-devel-1.12-2.3.5.i586.rpm ghc-prelude-extras-0.4.0.3-2.3.2.i586.rpm ghc-prelude-extras-0.4.0.3-2.3.2.src.rpm ghc-prelude-extras-debuginfo-0.4.0.3-2.3.2.i586.rpm ghc-prelude-extras-devel-0.4.0.3-2.3.2.i586.rpm ghc-primitive-0.6.1.0-3.3.3.i586.rpm ghc-primitive-0.6.1.0-3.3.3.src.rpm ghc-primitive-debuginfo-0.6.1.0-3.3.3.i586.rpm ghc-primitive-devel-0.6.1.0-3.3.3.i586.rpm ghc-profunctors-5.2-2.3.2.i586.rpm ghc-profunctors-5.2-2.3.2.src.rpm ghc-profunctors-debuginfo-5.2-2.3.2.i586.rpm ghc-profunctors-devel-5.2-2.3.2.i586.rpm ghc-project-template-0.2.0-2.3.2.i586.rpm ghc-project-template-0.2.0-2.3.2.src.rpm ghc-project-template-debuginfo-0.2.0-2.3.2.i586.rpm ghc-project-template-devel-0.2.0-2.3.2.i586.rpm ghc-psqueues-0.2.2.3-2.3.4.i586.rpm ghc-psqueues-0.2.2.3-2.3.4.src.rpm ghc-psqueues-debuginfo-0.2.2.3-2.3.4.i586.rpm ghc-psqueues-devel-0.2.2.3-2.3.4.i586.rpm ghc-publicsuffixlist-0.1-2.3.2.i586.rpm ghc-publicsuffixlist-0.1-2.3.2.src.rpm ghc-publicsuffixlist-debuginfo-0.1-2.3.2.i586.rpm ghc-publicsuffixlist-devel-0.1-2.3.2.i586.rpm ghc-punycode-2.0-4.3.3.i586.rpm ghc-punycode-2.0-4.3.3.src.rpm ghc-punycode-debuginfo-2.0-4.3.3.i586.rpm ghc-punycode-devel-2.0-4.3.3.i586.rpm ghc-pureMD5-2.1.3-2.3.2.i586.rpm ghc-pureMD5-2.1.3-2.3.2.src.rpm ghc-pureMD5-debuginfo-2.1.3-2.3.2.i586.rpm ghc-pureMD5-devel-2.1.3-2.3.2.i586.rpm ghc-random-1.1-5.3.2.i586.rpm ghc-random-1.1-5.3.2.src.rpm ghc-random-debuginfo-1.1-5.3.2.i586.rpm ghc-random-devel-1.1-5.3.2.i586.rpm ghc-raw-strings-qq-1.1-2.3.2.i586.rpm ghc-raw-strings-qq-1.1-2.3.2.src.rpm ghc-raw-strings-qq-debuginfo-1.1-2.3.2.i586.rpm ghc-raw-strings-qq-devel-1.1-2.3.2.i586.rpm ghc-reducers-3.12.1-2.3.2.i586.rpm ghc-reducers-3.12.1-2.3.2.src.rpm ghc-reducers-debuginfo-3.12.1-2.3.2.i586.rpm ghc-reducers-devel-3.12.1-2.3.2.i586.rpm ghc-refact-0.3.0.2-2.3.2.i586.rpm ghc-refact-0.3.0.2-2.3.2.src.rpm ghc-refact-debuginfo-0.3.0.2-2.3.2.i586.rpm ghc-refact-devel-0.3.0.2-2.3.2.i586.rpm ghc-reflection-2.1.2-2.3.2.i586.rpm ghc-reflection-2.1.2-2.3.2.src.rpm ghc-reflection-debuginfo-2.1.2-2.3.2.i586.rpm ghc-reflection-devel-2.1.2-2.3.2.i586.rpm ghc-regex-applicative-text-0.1.0.1-2.3.4.i586.rpm ghc-regex-applicative-text-0.1.0.1-2.3.4.src.rpm ghc-regex-applicative-text-debuginfo-0.1.0.1-2.3.4.i586.rpm ghc-regex-applicative-text-devel-0.1.0.1-2.3.4.i586.rpm ghc-regex-applicative-0.3.3-2.3.3.i586.rpm ghc-regex-applicative-0.3.3-2.3.3.src.rpm ghc-regex-applicative-debuginfo-0.3.3-2.3.3.i586.rpm ghc-regex-applicative-devel-0.3.3-2.3.3.i586.rpm ghc-regex-base-0.93.2-11.3.1.i586.rpm ghc-regex-base-0.93.2-11.3.1.src.rpm ghc-regex-base-debuginfo-0.93.2-11.3.1.i586.rpm ghc-regex-base-devel-0.93.2-11.3.1.i586.rpm ghc-regex-compat-tdfa-0.95.1.4-2.3.2.i586.rpm ghc-regex-compat-tdfa-0.95.1.4-2.3.2.src.rpm ghc-regex-compat-tdfa-debuginfo-0.95.1.4-2.3.2.i586.rpm ghc-regex-compat-tdfa-devel-0.95.1.4-2.3.2.i586.rpm ghc-regex-compat-0.95.1-11.3.1.i586.rpm ghc-regex-compat-0.95.1-11.3.1.src.rpm ghc-regex-compat-debuginfo-0.95.1-11.3.1.i586.rpm ghc-regex-compat-devel-0.95.1-11.3.1.i586.rpm ghc-regex-pcre-builtin-0.94.4.8.8.35-3.3.2.i586.rpm ghc-regex-pcre-builtin-0.94.4.8.8.35-3.3.2.src.rpm ghc-regex-pcre-builtin-debuginfo-0.94.4.8.8.35-3.3.2.i586.rpm ghc-regex-pcre-builtin-devel-0.94.4.8.8.35-3.3.2.i586.rpm ghc-regex-posix-0.95.2-11.3.2.i586.rpm ghc-regex-posix-0.95.2-11.3.2.src.rpm ghc-regex-posix-debuginfo-0.95.2-11.3.2.i586.rpm ghc-regex-posix-devel-0.95.2-11.3.2.i586.rpm ghc-regex-tdfa-rc-1.1.8.3-2.3.3.i586.rpm ghc-regex-tdfa-rc-1.1.8.3-2.3.3.src.rpm ghc-regex-tdfa-rc-debuginfo-1.1.8.3-2.3.3.i586.rpm ghc-regex-tdfa-rc-devel-1.1.8.3-2.3.3.i586.rpm ghc-regex-tdfa-1.2.2-2.3.3.i586.rpm ghc-regex-tdfa-1.2.2-2.3.3.src.rpm ghc-regex-tdfa-debuginfo-1.2.2-2.3.3.i586.rpm ghc-regex-tdfa-devel-1.2.2-2.3.3.i586.rpm ghc-reroute-0.3.1.0-2.3.3.i586.rpm ghc-reroute-0.3.1.0-2.3.3.src.rpm ghc-reroute-debuginfo-0.3.1.0-2.3.3.i586.rpm ghc-reroute-devel-0.3.1.0-2.3.3.i586.rpm ghc-resource-pool-0.2.3.2-2.3.1.i586.rpm ghc-resource-pool-0.2.3.2-2.3.1.src.rpm ghc-resource-pool-debuginfo-0.2.3.2-2.3.1.i586.rpm ghc-resource-pool-devel-0.2.3.2-2.3.1.i586.rpm ghc-resourcet-1.1.9-2.3.1.i586.rpm ghc-resourcet-1.1.9-2.3.1.src.rpm ghc-resourcet-debuginfo-1.1.9-2.3.1.i586.rpm ghc-resourcet-devel-1.1.9-2.3.1.i586.rpm ghc-retry-0.7.4.2-2.3.1.i586.rpm ghc-retry-0.7.4.2-2.3.1.src.rpm ghc-retry-debuginfo-0.7.4.2-2.3.1.i586.rpm ghc-retry-devel-0.7.4.2-2.3.1.i586.rpm ghc-rfc5051-0.1.0.3-5.3.2.i586.rpm ghc-rfc5051-0.1.0.3-5.3.2.src.rpm ghc-rfc5051-debuginfo-0.1.0.3-5.3.2.i586.rpm ghc-rfc5051-devel-0.1.0.3-5.3.2.i586.rpm ghc-rpm-macros-1.5.5-3.3.1.noarch.rpm ghc-rpm-macros-1.5.5-3.3.1.src.rpm ghc-rpm-macros-extra-1.5.5-3.3.1.noarch.rpm ghc-safe-0.3.11-2.3.2.i586.rpm ghc-safe-0.3.11-2.3.2.src.rpm ghc-safe-debuginfo-0.3.11-2.3.2.i586.rpm ghc-safe-devel-0.3.11-2.3.2.i586.rpm ghc-sandi-0.3.6-2.3.2.i586.rpm ghc-sandi-0.3.6-2.3.2.src.rpm ghc-sandi-debuginfo-0.3.6-2.3.2.i586.rpm ghc-sandi-devel-0.3.6-2.3.2.i586.rpm ghc-scientific-0.3.4.9-2.3.5.i586.rpm ghc-scientific-0.3.4.9-2.3.5.src.rpm ghc-scientific-debuginfo-0.3.4.9-2.3.5.i586.rpm ghc-scientific-devel-0.3.4.9-2.3.5.i586.rpm ghc-securemem-0.1.9-4.3.1.i586.rpm ghc-securemem-0.1.9-4.3.1.src.rpm ghc-securemem-debuginfo-0.1.9-4.3.1.i586.rpm ghc-securemem-devel-0.1.9-4.3.1.i586.rpm ghc-semigroupoids-5.0.1-2.3.2.i586.rpm ghc-semigroupoids-5.0.1-2.3.2.src.rpm ghc-semigroupoids-debuginfo-5.0.1-2.3.2.i586.rpm ghc-semigroupoids-devel-5.0.1-2.3.2.i586.rpm ghc-semigroups-0.18.2-2.3.3.i586.rpm ghc-semigroups-0.18.2-2.3.3.src.rpm ghc-semigroups-debuginfo-0.18.2-2.3.3.i586.rpm ghc-semigroups-devel-0.18.2-2.3.3.i586.rpm ghc-setenv-0.1.1.3-2.3.1.i586.rpm ghc-setenv-0.1.1.3-2.3.1.src.rpm ghc-setenv-debuginfo-0.1.1.3-2.3.1.i586.rpm ghc-setenv-devel-0.1.1.3-2.3.1.i586.rpm ghc-setlocale-1.0.0.4-2.3.1.i586.rpm ghc-setlocale-1.0.0.4-2.3.1.src.rpm ghc-setlocale-debuginfo-1.0.0.4-2.3.1.i586.rpm ghc-setlocale-devel-1.0.0.4-2.3.1.i586.rpm ghc-shakespeare-2.0.12.1-2.3.1.i586.rpm ghc-shakespeare-2.0.12.1-2.3.1.src.rpm ghc-shakespeare-debuginfo-2.0.12.1-2.3.1.i586.rpm ghc-shakespeare-devel-2.0.12.1-2.3.1.i586.rpm ghc-shelly-1.6.8.1-2.3.3.i586.rpm ghc-shelly-1.6.8.1-2.3.3.src.rpm ghc-shelly-debuginfo-1.6.8.1-2.3.3.i586.rpm ghc-shelly-devel-1.6.8.1-2.3.3.i586.rpm ghc-silently-1.2.5-2.3.1.i586.rpm ghc-silently-1.2.5-2.3.1.src.rpm ghc-silently-debuginfo-1.2.5-2.3.1.i586.rpm ghc-silently-devel-1.2.5-2.3.1.i586.rpm ghc-simple-sendfile-0.2.25-2.3.1.i586.rpm ghc-simple-sendfile-0.2.25-2.3.1.src.rpm ghc-simple-sendfile-debuginfo-0.2.25-2.3.1.i586.rpm ghc-simple-sendfile-devel-0.2.25-2.3.1.i586.rpm ghc-skein-1.0.9.4-2.3.2.i586.rpm ghc-skein-1.0.9.4-2.3.2.src.rpm ghc-skein-debuginfo-1.0.9.4-2.3.2.i586.rpm ghc-skein-devel-1.0.9.4-2.3.2.i586.rpm ghc-socks-0.5.5-2.3.2.i586.rpm ghc-socks-0.5.5-2.3.2.src.rpm ghc-socks-debuginfo-0.5.5-2.3.2.i586.rpm ghc-socks-devel-0.5.5-2.3.2.i586.rpm ghc-split-0.2.3.1-2.3.1.i586.rpm ghc-split-0.2.3.1-2.3.1.src.rpm ghc-split-debuginfo-0.2.3.1-2.3.1.i586.rpm ghc-split-devel-0.2.3.1-2.3.1.i586.rpm ghc-stm-chans-3.0.0.4-2.3.4.i586.rpm ghc-stm-chans-3.0.0.4-2.3.4.src.rpm ghc-stm-chans-debuginfo-3.0.0.4-2.3.4.i586.rpm ghc-stm-chans-devel-3.0.0.4-2.3.4.i586.rpm ghc-stm-containers-0.2.15-2.3.3.i586.rpm ghc-stm-containers-0.2.15-2.3.3.src.rpm ghc-stm-containers-debuginfo-0.2.15-2.3.3.i586.rpm ghc-stm-containers-devel-0.2.15-2.3.3.i586.rpm ghc-stm-2.4.4.1-2.3.2.i586.rpm ghc-stm-2.4.4.1-2.3.2.src.rpm ghc-stm-debuginfo-2.4.4.1-2.3.2.i586.rpm ghc-stm-devel-2.4.4.1-2.3.2.i586.rpm ghc-streaming-commons-0.1.17-2.3.3.i586.rpm ghc-streaming-commons-0.1.17-2.3.3.src.rpm ghc-streaming-commons-debuginfo-0.1.17-2.3.3.i586.rpm ghc-streaming-commons-devel-0.1.17-2.3.3.i586.rpm ghc-string-conversions-0.4.0.1-2.3.3.i586.rpm ghc-string-conversions-0.4.0.1-2.3.3.src.rpm ghc-string-conversions-debuginfo-0.4.0.1-2.3.3.i586.rpm ghc-string-conversions-devel-0.4.0.1-2.3.3.i586.rpm ghc-stringable-0.1.3-2.3.5.i586.rpm ghc-stringable-0.1.3-2.3.5.src.rpm ghc-stringable-debuginfo-0.1.3-2.3.5.i586.rpm ghc-stringable-devel-0.1.3-2.3.5.i586.rpm ghc-stringprep-1.0.0-2.3.4.i586.rpm ghc-stringprep-1.0.0-2.3.4.src.rpm ghc-stringprep-debuginfo-1.0.0-2.3.4.i586.rpm ghc-stringprep-devel-1.0.0-2.3.4.i586.rpm ghc-stringsearch-0.3.6.6-5.3.2.i586.rpm ghc-stringsearch-0.3.6.6-5.3.2.src.rpm ghc-stringsearch-debuginfo-0.3.6.6-5.3.2.i586.rpm ghc-stringsearch-devel-0.3.6.6-5.3.2.i586.rpm ghc-syb-0.6-2.3.2.i586.rpm ghc-syb-0.6-2.3.2.src.rpm ghc-syb-debuginfo-0.6-2.3.2.i586.rpm ghc-syb-devel-0.6-2.3.2.i586.rpm ghc-system-fileio-0.3.16.3-2.3.5.i586.rpm ghc-system-fileio-0.3.16.3-2.3.5.src.rpm ghc-system-fileio-debuginfo-0.3.16.3-2.3.5.i586.rpm ghc-system-fileio-devel-0.3.16.3-2.3.5.i586.rpm ghc-system-filepath-0.4.13.4-4.3.3.i586.rpm ghc-system-filepath-0.4.13.4-4.3.3.src.rpm ghc-system-filepath-debuginfo-0.4.13.4-4.3.3.i586.rpm ghc-system-filepath-devel-0.4.13.4-4.3.3.i586.rpm ghc-tagged-0.8.4-2.3.2.i586.rpm ghc-tagged-0.8.4-2.3.2.src.rpm ghc-tagged-debuginfo-0.8.4-2.3.2.i586.rpm ghc-tagged-devel-0.8.4-2.3.2.i586.rpm ghc-tagsoup-0.13.10-2.3.4.i586.rpm ghc-tagsoup-0.13.10-2.3.4.src.rpm ghc-tagsoup-debuginfo-0.13.10-2.3.4.i586.rpm ghc-tagsoup-devel-0.13.10-2.3.4.i586.rpm ghc-tar-0.5.0.3-2.3.2.i586.rpm ghc-tar-0.5.0.3-2.3.2.src.rpm ghc-tar-debuginfo-0.5.0.3-2.3.2.i586.rpm ghc-tar-devel-0.5.0.3-2.3.2.i586.rpm ghc-tasty-hunit-0.9.2-2.3.1.i586.rpm ghc-tasty-hunit-0.9.2-2.3.1.src.rpm ghc-tasty-hunit-debuginfo-0.9.2-2.3.1.i586.rpm ghc-tasty-hunit-devel-0.9.2-2.3.1.i586.rpm ghc-tasty-quickcheck-0.8.4-2.3.1.i586.rpm ghc-tasty-quickcheck-0.8.4-2.3.1.src.rpm ghc-tasty-quickcheck-debuginfo-0.8.4-2.3.1.i586.rpm ghc-tasty-quickcheck-devel-0.8.4-2.3.1.i586.rpm ghc-tasty-0.11.1-2.3.2.i586.rpm ghc-tasty-0.11.1-2.3.2.src.rpm ghc-tasty-debuginfo-0.11.1-2.3.2.i586.rpm ghc-tasty-devel-0.11.1-2.3.2.i586.rpm ghc-temporary-1.2.0.4-2.3.1.i586.rpm ghc-temporary-1.2.0.4-2.3.1.src.rpm ghc-temporary-debuginfo-1.2.0.4-2.3.1.i586.rpm ghc-temporary-devel-1.2.0.4-2.3.1.i586.rpm ghc-terminal-size-0.3.2.1-2.3.1.i586.rpm ghc-terminal-size-0.3.2.1-2.3.1.src.rpm ghc-terminal-size-debuginfo-0.3.2.1-2.3.1.i586.rpm ghc-terminal-size-devel-0.3.2.1-2.3.1.i586.rpm ghc-text-binary-0.2.1.1-2.3.1.i586.rpm ghc-text-binary-0.2.1.1-2.3.1.src.rpm ghc-text-binary-debuginfo-0.2.1.1-2.3.1.i586.rpm ghc-text-binary-devel-0.2.1.1-2.3.1.i586.rpm ghc-text-icu-0.7.0.1-2.3.5.i586.rpm ghc-text-icu-0.7.0.1-2.3.5.src.rpm ghc-text-icu-debuginfo-0.7.0.1-2.3.5.i586.rpm ghc-text-icu-devel-0.7.0.1-2.3.5.i586.rpm ghc-text-1.2.2.1-2.3.2.i586.rpm ghc-text-1.2.2.1-2.3.2.src.rpm ghc-text-debuginfo-1.2.2.1-2.3.2.i586.rpm ghc-text-devel-1.2.2.1-2.3.2.i586.rpm ghc-tf-random-0.5-4.3.2.i586.rpm ghc-tf-random-0.5-4.3.2.src.rpm ghc-tf-random-debuginfo-0.5-4.3.2.i586.rpm ghc-tf-random-devel-0.5-4.3.2.i586.rpm ghc-time-locale-compat-0.1.1.3-2.3.1.i586.rpm ghc-time-locale-compat-0.1.1.3-2.3.1.src.rpm ghc-time-locale-compat-debuginfo-0.1.1.3-2.3.1.i586.rpm ghc-time-locale-compat-devel-0.1.1.3-2.3.1.i586.rpm ghc-time-parsers-0.1.2.0-2.3.1.i586.rpm ghc-time-parsers-0.1.2.0-2.3.1.src.rpm ghc-time-parsers-debuginfo-0.1.2.0-2.3.1.i586.rpm ghc-time-parsers-devel-0.1.2.0-2.3.1.i586.rpm ghc-tls-1.3.9-2.3.1.i586.rpm ghc-tls-1.3.9-2.3.1.src.rpm ghc-tls-debuginfo-1.3.9-2.3.1.i586.rpm ghc-tls-devel-1.3.9-2.3.1.i586.rpm ghc-torrent-10000.0.1-2.3.1.i586.rpm ghc-torrent-10000.0.1-2.3.1.src.rpm ghc-torrent-debuginfo-10000.0.1-2.3.1.i586.rpm ghc-torrent-devel-10000.0.1-2.3.1.i586.rpm ghc-transformers-base-0.4.4-3.3.1.i586.rpm ghc-transformers-base-0.4.4-3.3.1.src.rpm ghc-transformers-base-debuginfo-0.4.4-3.3.1.i586.rpm ghc-transformers-base-devel-0.4.4-3.3.1.i586.rpm ghc-transformers-compat-0.4.0.4-3.3.1.i586.rpm ghc-transformers-compat-0.4.0.4-3.3.1.src.rpm ghc-transformers-compat-debuginfo-0.4.0.4-3.3.1.i586.rpm ghc-transformers-compat-devel-0.4.0.4-3.3.1.i586.rpm ghc-unbounded-delays-0.1.0.9-2.3.1.i586.rpm ghc-unbounded-delays-0.1.0.9-2.3.1.src.rpm ghc-unbounded-delays-debuginfo-0.1.0.9-2.3.1.i586.rpm ghc-unbounded-delays-devel-0.1.0.9-2.3.1.i586.rpm ghc-unexceptionalio-0.3.0-2.3.1.i586.rpm ghc-unexceptionalio-0.3.0-2.3.1.src.rpm ghc-unexceptionalio-debuginfo-0.3.0-2.3.1.i586.rpm ghc-unexceptionalio-devel-0.3.0-2.3.1.i586.rpm ghc-uniplate-1.6.12-3.3.2.i586.rpm ghc-uniplate-1.6.12-3.3.2.src.rpm ghc-uniplate-debuginfo-1.6.12-3.3.2.i586.rpm ghc-uniplate-devel-1.6.12-3.3.2.i586.rpm ghc-unix-compat-0.4.1.4-5.3.1.i586.rpm ghc-unix-compat-0.4.1.4-5.3.1.src.rpm ghc-unix-compat-debuginfo-0.4.1.4-5.3.1.i586.rpm ghc-unix-compat-devel-0.4.1.4-5.3.1.i586.rpm ghc-unix-time-0.3.7-2.3.2.i586.rpm ghc-unix-time-0.3.7-2.3.2.src.rpm ghc-unix-time-debuginfo-0.3.7-2.3.2.i586.rpm ghc-unix-time-devel-0.3.7-2.3.2.i586.rpm ghc-unordered-containers-0.2.7.2-2.3.1.i586.rpm ghc-unordered-containers-0.2.7.2-2.3.1.src.rpm ghc-unordered-containers-debuginfo-0.2.7.2-2.3.1.i586.rpm ghc-unordered-containers-devel-0.2.7.2-2.3.1.i586.rpm ghc-utf8-string-1.0.1.1-7.3.2.i586.rpm ghc-utf8-string-1.0.1.1-7.3.2.src.rpm ghc-utf8-string-debuginfo-1.0.1.1-7.3.2.i586.rpm ghc-utf8-string-devel-1.0.1.1-7.3.2.i586.rpm ghc-uuid-types-1.0.3-2.3.1.i586.rpm ghc-uuid-types-1.0.3-2.3.1.src.rpm ghc-uuid-types-debuginfo-1.0.3-2.3.1.i586.rpm ghc-uuid-types-devel-1.0.3-2.3.1.i586.rpm ghc-vault-0.3.0.6-2.3.1.i586.rpm ghc-vault-0.3.0.6-2.3.1.src.rpm ghc-vault-debuginfo-0.3.0.6-2.3.1.i586.rpm ghc-vault-devel-0.3.0.6-2.3.1.i586.rpm ghc-vector-algorithms-0.7.0.1-2.3.4.i586.rpm ghc-vector-algorithms-0.7.0.1-2.3.4.src.rpm ghc-vector-algorithms-debuginfo-0.7.0.1-2.3.4.i586.rpm ghc-vector-algorithms-devel-0.7.0.1-2.3.4.i586.rpm ghc-vector-binary-instances-0.2.3.4-2.3.1.i586.rpm ghc-vector-binary-instances-0.2.3.4-2.3.1.src.rpm ghc-vector-binary-instances-debuginfo-0.2.3.4-2.3.1.i586.rpm ghc-vector-binary-instances-devel-0.2.3.4-2.3.1.i586.rpm ghc-vector-0.11.0.0-2.3.2.i586.rpm ghc-vector-0.11.0.0-2.3.2.src.rpm ghc-vector-debuginfo-0.11.0.0-2.3.2.i586.rpm ghc-vector-devel-0.11.0.0-2.3.2.i586.rpm ghc-void-0.7.1-3.3.1.i586.rpm ghc-void-0.7.1-3.3.1.src.rpm ghc-void-debuginfo-0.7.1-3.3.1.i586.rpm ghc-void-devel-0.7.1-3.3.1.i586.rpm ghc-wai-extra-3.0.19.1-2.3.1.i586.rpm ghc-wai-extra-3.0.19.1-2.3.1.src.rpm ghc-wai-extra-debuginfo-3.0.19.1-2.3.1.i586.rpm ghc-wai-extra-devel-3.0.19.1-2.3.1.i586.rpm ghc-wai-logger-2.2.7-2.3.1.i586.rpm ghc-wai-logger-2.2.7-2.3.1.src.rpm ghc-wai-logger-debuginfo-2.2.7-2.3.1.i586.rpm ghc-wai-logger-devel-2.2.7-2.3.1.i586.rpm ghc-wai-3.2.1.1-2.3.1.i586.rpm ghc-wai-3.2.1.1-2.3.1.src.rpm ghc-wai-debuginfo-3.2.1.1-2.3.1.i586.rpm ghc-wai-devel-3.2.1.1-2.3.1.i586.rpm ghc-wl-pprint-text-1.1.1.0-2.3.2.i586.rpm ghc-wl-pprint-text-1.1.1.0-2.3.2.src.rpm ghc-wl-pprint-text-debuginfo-1.1.1.0-2.3.2.i586.rpm ghc-wl-pprint-text-devel-1.1.1.0-2.3.2.i586.rpm ghc-word8-0.1.2-5.3.1.i586.rpm ghc-word8-0.1.2-5.3.1.src.rpm ghc-word8-debuginfo-0.1.2-5.3.1.i586.rpm ghc-word8-devel-0.1.2-5.3.1.i586.rpm ghc-x509-store-1.6.2-3.3.1.i586.rpm ghc-x509-store-1.6.2-3.3.1.src.rpm ghc-x509-store-debuginfo-1.6.2-3.3.1.i586.rpm ghc-x509-store-devel-1.6.2-3.3.1.i586.rpm ghc-x509-system-1.6.4-2.3.1.i586.rpm ghc-x509-system-1.6.4-2.3.1.src.rpm ghc-x509-system-debuginfo-1.6.4-2.3.1.i586.rpm ghc-x509-system-devel-1.6.4-2.3.1.i586.rpm ghc-x509-validation-1.6.5-2.3.1.i586.rpm ghc-x509-validation-1.6.5-2.3.1.src.rpm ghc-x509-validation-debuginfo-1.6.5-2.3.1.i586.rpm ghc-x509-validation-devel-1.6.5-2.3.1.i586.rpm ghc-x509-1.6.5-2.3.1.i586.rpm ghc-x509-1.6.5-2.3.1.src.rpm ghc-x509-debuginfo-1.6.5-2.3.1.i586.rpm ghc-x509-devel-1.6.5-2.3.1.i586.rpm ghc-xml-conduit-1.3.5-2.3.1.i586.rpm ghc-xml-conduit-1.3.5-2.3.1.src.rpm ghc-xml-conduit-debuginfo-1.3.5-2.3.1.i586.rpm ghc-xml-conduit-devel-1.3.5-2.3.1.i586.rpm ghc-xml-types-0.3.6-4.3.2.i586.rpm ghc-xml-types-0.3.6-4.3.2.src.rpm ghc-xml-types-debuginfo-0.3.6-4.3.2.i586.rpm ghc-xml-types-devel-0.3.6-4.3.2.i586.rpm ghc-xml-1.3.14-3.3.2.i586.rpm ghc-xml-1.3.14-3.3.2.src.rpm ghc-xml-debuginfo-1.3.14-3.3.2.i586.rpm ghc-xml-devel-1.3.14-3.3.2.i586.rpm ghc-xmonad-contrib-0.12-2.3.1.i586.rpm ghc-xmonad-contrib-0.12-2.3.1.src.rpm ghc-xmonad-contrib-debuginfo-0.12-2.3.1.i586.rpm ghc-xmonad-contrib-devel-0.12-2.3.1.i586.rpm ghc-xss-sanitize-0.3.5.7-2.3.1.i586.rpm ghc-xss-sanitize-0.3.5.7-2.3.1.src.rpm ghc-xss-sanitize-debuginfo-0.3.5.7-2.3.1.i586.rpm ghc-xss-sanitize-devel-0.3.5.7-2.3.1.i586.rpm ghc-yaml-0.8.21.2-2.3.1.i586.rpm ghc-yaml-0.8.21.2-2.3.1.src.rpm ghc-yaml-debuginfo-0.8.21.2-2.3.1.i586.rpm ghc-yaml-devel-0.8.21.2-2.3.1.i586.rpm ghc-zip-archive-0.2.3.7-3.3.2.i586.rpm ghc-zip-archive-0.2.3.7-3.3.2.src.rpm ghc-zip-archive-debuginfo-0.2.3.7-3.3.2.i586.rpm ghc-zip-archive-devel-0.2.3.7-3.3.2.i586.rpm ghc-zlib-bindings-0.1.1.5-2.3.2.i586.rpm ghc-zlib-bindings-0.1.1.5-2.3.2.src.rpm ghc-zlib-bindings-debuginfo-0.1.1.5-2.3.2.i586.rpm ghc-zlib-bindings-devel-0.1.1.5-2.3.2.i586.rpm ghc-zlib-0.6.1.2-2.3.2.i586.rpm ghc-zlib-0.6.1.2-2.3.2.src.rpm ghc-zlib-debuginfo-0.6.1.2-2.3.2.i586.rpm ghc-zlib-devel-0.6.1.2-2.3.2.i586.rpm ghc-7.10.3-9.3.3.i586.rpm ghc-7.10.3-9.3.3.src.rpm ghc-Cabal-1.22.8.0-9.3.3.i586.rpm ghc-Cabal-devel-1.22.8.0-9.3.3.i586.rpm ghc-array-0.5.1.0-9.3.3.i586.rpm ghc-array-devel-0.5.1.0-9.3.3.i586.rpm ghc-base-4.8.2.0-9.3.3.i586.rpm ghc-base-devel-4.8.2.0-9.3.3.i586.rpm ghc-binary-0.7.5.0-9.3.3.i586.rpm ghc-binary-devel-0.7.5.0-9.3.3.i586.rpm ghc-bytestring-0.10.6.0-9.3.3.i586.rpm ghc-bytestring-devel-0.10.6.0-9.3.3.i586.rpm ghc-compiler-7.10.3-9.3.3.i586.rpm ghc-containers-0.5.6.2-9.3.3.i586.rpm ghc-containers-devel-0.5.6.2-9.3.3.i586.rpm ghc-deepseq-1.4.1.1-9.3.3.i586.rpm ghc-deepseq-devel-1.4.1.1-9.3.3.i586.rpm ghc-directory-1.2.2.0-9.3.3.i586.rpm ghc-directory-devel-1.2.2.0-9.3.3.i586.rpm ghc-filepath-1.4.0.0-9.3.3.i586.rpm ghc-filepath-devel-1.4.0.0-9.3.3.i586.rpm ghc-ghc-7.10.3-9.3.3.i586.rpm ghc-ghc-devel-7.10.3-9.3.3.i586.rpm ghc-haskeline-0.7.2.3-9.3.3.i586.rpm ghc-haskeline-devel-0.7.2.3-9.3.3.i586.rpm ghc-hoopl-3.10.0.2-9.3.3.i586.rpm ghc-hoopl-devel-3.10.0.2-9.3.3.i586.rpm ghc-hpc-0.6.0.2-9.3.3.i586.rpm ghc-hpc-devel-0.6.0.2-9.3.3.i586.rpm ghc-libraries-7.10.3-9.3.3.i586.rpm ghc-pretty-1.1.2.0-9.3.3.i586.rpm ghc-pretty-devel-1.1.2.0-9.3.3.i586.rpm ghc-process-1.2.3.0-9.3.3.i586.rpm ghc-process-devel-1.2.3.0-9.3.3.i586.rpm ghc-template-haskell-2.10.0.0-9.3.3.i586.rpm ghc-template-haskell-devel-2.10.0.0-9.3.3.i586.rpm ghc-terminfo-0.4.0.2-9.3.3.i586.rpm ghc-terminfo-devel-0.4.0.2-9.3.3.i586.rpm ghc-time-1.5.0.1-9.3.3.i586.rpm ghc-time-devel-1.5.0.1-9.3.3.i586.rpm ghc-transformers-0.4.2.0-9.3.3.i586.rpm ghc-transformers-devel-0.4.2.0-9.3.3.i586.rpm ghc-unix-2.7.1.0-9.3.3.i586.rpm ghc-unix-devel-2.7.1.0-9.3.3.i586.rpm ghc-xhtml-3000.2.1-9.3.3.i586.rpm ghc-xhtml-devel-3000.2.1-9.3.3.i586.rpm gtk2hs-buildtools-0.13.0.5-2.3.1.i586.rpm gtk2hs-buildtools-0.13.0.5-2.3.1.src.rpm happy-1.19.5-4.3.1.i586.rpm happy-1.19.5-4.3.1.src.rpm hdevtools-0.1.5.0-3.3.1.i586.rpm hdevtools-0.1.5.0-3.3.1.src.rpm ghc-highlighting-kate-0.6.4-2.3.1.i586.rpm ghc-highlighting-kate-debuginfo-0.6.4-2.3.1.i586.rpm ghc-highlighting-kate-devel-0.6.4-2.3.1.i586.rpm highlighting-kate-0.6.4-2.3.1.i586.rpm highlighting-kate-0.6.4-2.3.1.src.rpm ghc-hlint-1.9.35-2.3.1.i586.rpm ghc-hlint-debuginfo-1.9.35-2.3.1.i586.rpm ghc-hlint-devel-1.9.35-2.3.1.i586.rpm hlint-1.9.35-2.3.1.i586.rpm hlint-1.9.35-2.3.1.src.rpm ghc-hscolour-1.24.1-2.3.1.i586.rpm ghc-hscolour-debuginfo-1.24.1-2.3.1.i586.rpm ghc-hscolour-devel-1.24.1-2.3.1.i586.rpm hscolour-1.24.1-2.3.1.i586.rpm hscolour-1.24.1-2.3.1.src.rpm ghc-pointfree-1.1.1.2-2.3.1.i586.rpm ghc-pointfree-debuginfo-1.1.1.2-2.3.1.i586.rpm ghc-pointfree-devel-1.1.1.2-2.3.1.i586.rpm pointfree-1.1.1.2-2.3.1.i586.rpm pointfree-1.1.1.2-2.3.1.src.rpm ghc-pointful-1.0.8-2.3.1.i586.rpm ghc-pointful-debuginfo-1.0.8-2.3.1.i586.rpm ghc-pointful-devel-1.0.8-2.3.1.i586.rpm pointful-1.0.8-2.3.1.i586.rpm pointful-1.0.8-2.3.1.src.rpm ghc-shake-0.15.11-2.3.1.i586.rpm ghc-shake-debuginfo-0.15.11-2.3.1.i586.rpm ghc-shake-devel-0.15.11-2.3.1.i586.rpm shake-0.15.11-2.3.1.i586.rpm shake-0.15.11-2.3.1.src.rpm xmobar-0.24.3-3.3.1.i586.rpm xmobar-0.24.3-3.3.1.src.rpm ghc-xmonad-0.12-2.3.1.i586.rpm ghc-xmonad-debuginfo-0.12-2.3.1.i586.rpm ghc-xmonad-devel-0.12-2.3.1.i586.rpm xmonad-0.12-2.3.1.i586.rpm xmonad-0.12-2.3.1.src.rpm BNFC-2.8.1-2.3.10.x86_64.rpm ghc-BNFC-2.8.1-2.3.10.x86_64.rpm ghc-BNFC-devel-2.8.1-2.3.10.x86_64.rpm ShellCheck-0.4.5-2.3.7.src.rpm ShellCheck-0.4.5-2.3.7.x86_64.rpm ghc-ShellCheck-0.4.5-2.3.7.x86_64.rpm ghc-ShellCheck-devel-0.4.5-2.3.7.x86_64.rpm alex-3.1.7-2.3.9.x86_64.rpm bustle-0.5.4-2.3.15.src.rpm bustle-0.5.4-2.3.15.x86_64.rpm bustle-debuginfo-0.5.4-2.3.15.x86_64.rpm bustle-debugsource-0.5.4-2.3.15.x86_64.rpm c2hs-0.28.1-2.3.6.x86_64.rpm cab-0.2.16-2.3.5.src.rpm cab-0.2.16-2.3.5.x86_64.rpm ghc-cab-0.2.16-2.3.5.x86_64.rpm ghc-cab-devel-0.2.16-2.3.5.x86_64.rpm cabal-install-1.22.9.0-2.3.11.src.rpm cabal-install-1.22.9.0-2.3.11.x86_64.rpm cabal-rpm-0.9.11-2.3.3.x86_64.rpm chrpath-0.16-2.3.1.x86_64.rpm chrpath-debuginfo-0.16-2.3.1.x86_64.rpm chrpath-debugsource-0.16-2.3.1.x86_64.rpm cpphs-1.20.2-2.3.7.x86_64.rpm ghc-cpphs-1.20.2-2.3.7.x86_64.rpm ghc-cpphs-devel-1.20.2-2.3.7.x86_64.rpm darcs-2.12.0-2.3.4.src.rpm darcs-2.12.0-2.3.4.x86_64.rpm ghc-darcs-2.12.0-2.3.4.x86_64.rpm ghc-darcs-devel-2.12.0-2.3.4.x86_64.rpm ghc-AC-Vector-2.3.2-2.3.3.x86_64.rpm ghc-AC-Vector-devel-2.3.2-2.3.3.x86_64.rpm ghc-Boolean-0.2.3-2.3.2.x86_64.rpm ghc-Boolean-devel-0.2.3-2.3.2.x86_64.rpm ghc-BoundedChan-1.0.3.0-2.3.2.x86_64.rpm ghc-BoundedChan-devel-1.0.3.0-2.3.2.x86_64.rpm ghc-Cabal-ide-backend-1.23.0.0-2.3.3.x86_64.rpm ghc-Cabal-ide-backend-devel-1.23.0.0-2.3.3.x86_64.rpm ghc-ChasingBottoms-1.3.1.2-2.3.10.x86_64.rpm ghc-ChasingBottoms-devel-1.3.1.2-2.3.10.x86_64.rpm ghc-ConfigFile-1.1.4-2.3.11.x86_64.rpm ghc-ConfigFile-devel-1.1.4-2.3.11.x86_64.rpm ghc-DAV-1.2-2.3.4.src.rpm ghc-DAV-1.2-2.3.4.x86_64.rpm ghc-DAV-devel-1.2-2.3.4.x86_64.rpm ghc-Decimal-0.4.2-2.3.2.x86_64.rpm ghc-Decimal-devel-0.4.2-2.3.2.x86_64.rpm ghc-Diff-0.3.2-2.3.3.x86_64.rpm ghc-Diff-devel-0.3.2-2.3.3.x86_64.rpm ghc-FenwickTree-0.1.2.1-2.3.2.x86_64.rpm ghc-FenwickTree-devel-0.1.2.1-2.3.2.x86_64.rpm ghc-FindBin-0.0.5-2.3.2.x86_64.rpm ghc-FindBin-devel-0.0.5-2.3.2.x86_64.rpm ghc-FontyFruity-0.5.3.2-2.3.10.x86_64.rpm ghc-FontyFruity-devel-0.5.3.2-2.3.10.x86_64.rpm ghc-GLURaw-2.0.0.3-2.3.9.x86_64.rpm ghc-GLURaw-devel-2.0.0.3-2.3.9.x86_64.rpm ghc-GLUT-2.7.0.11-2.3.4.x86_64.rpm ghc-GLUT-devel-2.7.0.11-2.3.4.x86_64.rpm ghc-GenericPretty-1.2.1-2.3.2.x86_64.rpm ghc-GenericPretty-devel-1.2.1-2.3.2.x86_64.rpm ghc-Glob-0.7.14-2.3.8.x86_64.rpm ghc-Glob-devel-0.7.14-2.3.8.x86_64.rpm ghc-GraphSCC-1.0.4-2.3.2.x86_64.rpm ghc-GraphSCC-devel-1.0.4-2.3.2.x86_64.rpm ghc-HCodecs-0.5-2.3.10.x86_64.rpm ghc-HCodecs-devel-0.5-2.3.10.x86_64.rpm ghc-HList-0.4.2.0-2.3.5.x86_64.rpm ghc-HList-devel-0.4.2.0-2.3.5.x86_64.rpm ghc-HPDF-1.4.10-2.3.6.x86_64.rpm ghc-HPDF-devel-1.4.10-2.3.6.x86_64.rpm ghc-HSet-0.0.0-2.3.9.src.rpm ghc-HSet-0.0.0-2.3.9.x86_64.rpm ghc-HSet-devel-0.0.0-2.3.9.x86_64.rpm ghc-HStringTemplate-0.8.5-2.3.9.x86_64.rpm ghc-HStringTemplate-devel-0.8.5-2.3.9.x86_64.rpm ghc-HTTP-4000.3.5-2.3.10.src.rpm ghc-HTTP-4000.3.5-2.3.10.x86_64.rpm ghc-HTTP-devel-4000.3.5-2.3.10.x86_64.rpm ghc-HUnit-1.3.1.2-2.3.3.x86_64.rpm ghc-HUnit-devel-1.3.1.2-2.3.3.x86_64.rpm ghc-HsOpenSSL-0.11.4-2.3.5.x86_64.rpm ghc-HsOpenSSL-devel-0.11.4-2.3.5.x86_64.rpm ghc-HsSyck-0.53-2.3.9.src.rpm ghc-HsSyck-0.53-2.3.9.x86_64.rpm ghc-HsSyck-devel-0.53-2.3.9.x86_64.rpm ghc-IPv6Addr-0.6.3-2.3.6.x86_64.rpm ghc-IPv6Addr-devel-0.6.3-2.3.6.x86_64.rpm ghc-IfElse-0.85-2.3.2.x86_64.rpm ghc-IfElse-devel-0.85-2.3.2.x86_64.rpm ghc-IntervalMap-0.5.2.0-2.3.3.x86_64.rpm ghc-IntervalMap-devel-0.5.2.0-2.3.3.x86_64.rpm ghc-JuicyPixels-3.2.8-2.3.7.x86_64.rpm ghc-JuicyPixels-devel-3.2.8-2.3.7.x86_64.rpm ghc-List-0.5.2-2.3.2.x86_64.rpm ghc-List-devel-0.5.2-2.3.2.x86_64.rpm ghc-MemoTrie-0.6.7-2.3.1.x86_64.rpm ghc-MemoTrie-devel-0.6.7-2.3.1.x86_64.rpm ghc-MissingH-1.3.0.2-2.3.7.x86_64.rpm ghc-MissingH-devel-1.3.0.2-2.3.7.x86_64.rpm ghc-MonadCatchIO-transformers-0.3.1.3-2.3.2.x86_64.rpm ghc-MonadCatchIO-transformers-devel-0.3.1.3-2.3.2.x86_64.rpm ghc-MonadPrompt-1.0.0.5-2.3.2.x86_64.rpm ghc-MonadPrompt-devel-1.0.0.5-2.3.2.x86_64.rpm ghc-MonadRandom-0.4.2.3-2.3.2.x86_64.rpm ghc-MonadRandom-devel-0.4.2.3-2.3.2.x86_64.rpm ghc-NineP-0.0.2.1-2.3.2.x86_64.rpm ghc-NineP-devel-0.0.2.1-2.3.2.x86_64.rpm ghc-NoTrace-0.3.0.1-2.3.1.x86_64.rpm ghc-NoTrace-devel-0.3.0.1-2.3.1.x86_64.rpm ghc-NumInstances-1.4-2.3.3.x86_64.rpm ghc-NumInstances-devel-1.4-2.3.3.x86_64.rpm ghc-ObjectName-1.1.0.1-2.3.2.x86_64.rpm ghc-ObjectName-devel-1.1.0.1-2.3.2.x86_64.rpm ghc-OneTuple-0.2.1-2.3.2.x86_64.rpm ghc-OneTuple-devel-0.2.1-2.3.2.x86_64.rpm ghc-OpenGL-3.0.1.0-2.3.4.x86_64.rpm ghc-OpenGL-devel-3.0.1.0-2.3.4.x86_64.rpm ghc-OpenGLRaw-3.2.4.0-2.3.4.x86_64.rpm ghc-OpenGLRaw-devel-3.2.4.0-2.3.4.x86_64.rpm ghc-PSQueue-1.1-2.3.2.x86_64.rpm ghc-PSQueue-devel-1.1-2.3.2.x86_64.rpm ghc-QuickCheck-2.8.2-2.3.7.x86_64.rpm ghc-QuickCheck-devel-2.8.2-2.3.7.x86_64.rpm ghc-RSA-2.2.0-2.3.3.src.rpm ghc-RSA-2.2.0-2.3.3.x86_64.rpm ghc-RSA-devel-2.2.0-2.3.3.x86_64.rpm ghc-RefSerialize-0.3.1.4-2.3.10.src.rpm ghc-RefSerialize-0.3.1.4-2.3.10.x86_64.rpm ghc-RefSerialize-devel-0.3.1.4-2.3.10.x86_64.rpm ghc-SHA-1.6.4.2-5.3.2.x86_64.rpm ghc-SHA-devel-1.6.4.2-5.3.2.x86_64.rpm ghc-STMonadTrans-0.3.4-2.3.3.x86_64.rpm ghc-STMonadTrans-devel-0.3.4-2.3.3.x86_64.rpm ghc-SafeSemaphore-0.10.1-2.3.5.x86_64.rpm ghc-SafeSemaphore-devel-0.10.1-2.3.5.x86_64.rpm ghc-SegmentTree-0.3-2.3.2.x86_64.rpm ghc-SegmentTree-devel-0.3-2.3.2.x86_64.rpm ghc-Spintax-0.1.0.1-2.3.7.x86_64.rpm ghc-Spintax-devel-0.1.0.1-2.3.7.x86_64.rpm ghc-Spock-worker-0.3.0.0-2.3.3.src.rpm ghc-Spock-worker-0.3.0.0-2.3.3.x86_64.rpm ghc-Spock-worker-devel-0.3.0.0-2.3.3.x86_64.rpm ghc-Spock-0.10.0.1-2.3.5.src.rpm ghc-Spock-0.10.0.1-2.3.5.x86_64.rpm ghc-Spock-devel-0.10.0.1-2.3.5.x86_64.rpm ghc-StateVar-1.1.0.4-2.3.2.x86_64.rpm ghc-StateVar-devel-1.1.0.4-2.3.2.x86_64.rpm ghc-X11-xft-0.3.1-3.3.4.x86_64.rpm ghc-X11-xft-devel-0.3.1-3.3.4.x86_64.rpm ghc-X11-1.6.1.2-3.3.4.x86_64.rpm ghc-X11-devel-1.6.1.2-3.3.4.x86_64.rpm ghc-adjunctions-4.3-2.3.3.src.rpm ghc-adjunctions-4.3-2.3.3.x86_64.rpm ghc-adjunctions-devel-4.3-2.3.3.x86_64.rpm ghc-aeson-compat-0.3.6-2.3.4.src.rpm ghc-aeson-compat-0.3.6-2.3.4.x86_64.rpm ghc-aeson-compat-devel-0.3.6-2.3.4.x86_64.rpm ghc-aeson-extra-0.3.2.0-2.3.3.src.rpm ghc-aeson-extra-0.3.2.0-2.3.3.x86_64.rpm ghc-aeson-extra-devel-0.3.2.0-2.3.3.x86_64.rpm ghc-aeson-pretty-0.7.2-2.3.3.src.rpm ghc-aeson-pretty-0.7.2-2.3.3.x86_64.rpm ghc-aeson-pretty-devel-0.7.2-2.3.3.x86_64.rpm ghc-aeson-0.11.3.0-2.3.6.x86_64.rpm ghc-aeson-devel-0.11.3.0-2.3.6.x86_64.rpm ghc-ansi-terminal-0.6.2.3-3.3.2.x86_64.rpm ghc-ansi-terminal-devel-0.6.2.3-3.3.2.x86_64.rpm ghc-ansi-wl-pprint-0.6.7.3-2.3.1.x86_64.rpm ghc-ansi-wl-pprint-devel-0.6.7.3-2.3.1.x86_64.rpm ghc-appar-0.1.4-2.3.2.x86_64.rpm ghc-appar-devel-0.1.4-2.3.2.x86_64.rpm ghc-asn1-encoding-0.9.4-2.3.7.src.rpm ghc-asn1-encoding-0.9.4-2.3.7.x86_64.rpm ghc-asn1-encoding-devel-0.9.4-2.3.7.x86_64.rpm ghc-asn1-parse-0.9.4-2.3.3.src.rpm ghc-asn1-parse-0.9.4-2.3.3.x86_64.rpm ghc-asn1-parse-devel-0.9.4-2.3.3.x86_64.rpm ghc-asn1-types-0.3.2-2.3.5.x86_64.rpm ghc-asn1-types-devel-0.3.2-2.3.5.x86_64.rpm ghc-async-2.1.1-2.3.2.x86_64.rpm ghc-async-devel-2.1.1-2.3.2.x86_64.rpm ghc-attoparsec-0.13.1.0-2.3.10.x86_64.rpm ghc-attoparsec-devel-0.13.1.0-2.3.10.x86_64.rpm ghc-authenticate-oauth-1.5.1.2-2.3.5.src.rpm ghc-authenticate-oauth-1.5.1.2-2.3.5.x86_64.rpm ghc-authenticate-oauth-devel-1.5.1.2-2.3.5.x86_64.rpm ghc-authenticate-1.3.3.2-2.3.2.src.rpm ghc-authenticate-1.3.3.2-2.3.2.x86_64.rpm ghc-authenticate-devel-1.3.3.2-2.3.2.x86_64.rpm ghc-auto-update-0.1.4-2.3.3.x86_64.rpm ghc-auto-update-devel-0.1.4-2.3.3.x86_64.rpm ghc-aws-0.13.2-2.3.2.src.rpm ghc-aws-0.13.2-2.3.2.x86_64.rpm ghc-aws-devel-0.13.2-2.3.2.x86_64.rpm ghc-base-compat-0.9.1-2.3.2.x86_64.rpm ghc-base-compat-devel-0.9.1-2.3.2.x86_64.rpm ghc-base-orphans-0.5.4-2.3.2.x86_64.rpm ghc-base-orphans-devel-0.5.4-2.3.2.x86_64.rpm ghc-base-prelude-1.0.1.1-2.3.2.x86_64.rpm ghc-base-prelude-devel-1.0.1.1-2.3.2.x86_64.rpm ghc-base-unicode-symbols-0.2.2.4-7.3.1.x86_64.rpm ghc-base-unicode-symbols-devel-0.2.2.4-7.3.1.x86_64.rpm ghc-base16-bytestring-0.1.1.6-2.3.2.x86_64.rpm ghc-base16-bytestring-devel-0.1.1.6-2.3.2.x86_64.rpm ghc-base64-bytestring-1.0.0.1-7.3.3.x86_64.rpm ghc-base64-bytestring-devel-1.0.0.1-7.3.3.x86_64.rpm ghc-bencode-0.6.0.0-2.3.5.x86_64.rpm ghc-bencode-devel-0.6.0.0-2.3.5.x86_64.rpm ghc-bifunctors-5.2-2.3.3.x86_64.rpm ghc-bifunctors-devel-5.2-2.3.3.x86_64.rpm ghc-binary-tagged-0.1.4.2-2.3.2.src.rpm ghc-binary-tagged-0.1.4.2-2.3.2.x86_64.rpm ghc-binary-tagged-devel-0.1.4.2-2.3.2.x86_64.rpm ghc-blaze-builder-0.4.0.2-2.3.5.x86_64.rpm ghc-blaze-builder-devel-0.4.0.2-2.3.5.x86_64.rpm ghc-blaze-html-0.8.1.3-2.3.8.src.rpm ghc-blaze-html-0.8.1.3-2.3.8.x86_64.rpm ghc-blaze-html-devel-0.8.1.3-2.3.8.x86_64.rpm ghc-blaze-markup-0.7.1.1-2.3.4.x86_64.rpm ghc-blaze-markup-devel-0.7.1.1-2.3.4.x86_64.rpm ghc-bloomfilter-2.0.1.0-2.3.3.x86_64.rpm ghc-bloomfilter-devel-2.0.1.0-2.3.3.x86_64.rpm ghc-bootstrap-7.8.3-6.3.1.x86_64.rpm ghc-bootstrap-debuginfo-7.8.3-6.3.1.x86_64.rpm ghc-byteable-0.1.1-6.3.2.x86_64.rpm ghc-byteable-devel-0.1.1-6.3.2.x86_64.rpm ghc-byteorder-1.0.4-5.3.2.x86_64.rpm ghc-byteorder-devel-1.0.4-5.3.2.x86_64.rpm ghc-bytestring-builder-0.10.6.0.0-2.3.1.x86_64.rpm ghc-bytestring-builder-devel-0.10.6.0.0-2.3.1.x86_64.rpm ghc-cabal-helper-0.6.3.1-2.3.3.x86_64.rpm ghc-cabal-helper-devel-0.6.3.1-2.3.3.x86_64.rpm ghc-cairo-0.13.1.1-2.3.8.x86_64.rpm ghc-cairo-devel-0.13.1.1-2.3.8.x86_64.rpm ghc-case-insensitive-1.2.0.7-2.3.6.x86_64.rpm ghc-case-insensitive-devel-1.2.0.7-2.3.6.x86_64.rpm ghc-cereal-0.5.2.0-2.3.3.x86_64.rpm ghc-cereal-devel-0.5.2.0-2.3.3.x86_64.rpm ghc-cgi-3001.3.0.2-2.3.8.x86_64.rpm ghc-cgi-devel-3001.3.0.2-2.3.8.x86_64.rpm ghc-charset-0.3.7.1-2.3.9.x86_64.rpm ghc-charset-devel-0.3.7.1-2.3.9.x86_64.rpm ghc-chunked-data-0.2.0-2.3.2.src.rpm ghc-chunked-data-0.2.0-2.3.2.x86_64.rpm ghc-chunked-data-devel-0.2.0-2.3.2.x86_64.rpm ghc-cipher-aes-0.2.11-2.3.1.x86_64.rpm ghc-cipher-aes-devel-0.2.11-2.3.1.x86_64.rpm ghc-cipher-des-0.0.6-2.3.5.x86_64.rpm ghc-cipher-des-devel-0.0.6-2.3.5.x86_64.rpm ghc-cipher-rc4-0.1.4-2.3.1.x86_64.rpm ghc-cipher-rc4-devel-0.1.4-2.3.1.x86_64.rpm ghc-clientsession-0.9.1.2-2.3.5.x86_64.rpm ghc-clientsession-devel-0.9.1.2-2.3.5.x86_64.rpm ghc-clock-0.7.2-2.3.2.x86_64.rpm ghc-clock-devel-0.7.2-2.3.2.x86_64.rpm ghc-cmark-0.5.5-2.3.4.src.rpm ghc-cmark-0.5.5-2.3.4.x86_64.rpm ghc-cmark-devel-0.5.5-2.3.4.x86_64.rpm ghc-cmdargs-0.10.14-2.3.3.x86_64.rpm ghc-cmdargs-devel-0.10.14-2.3.3.x86_64.rpm ghc-colour-2.3.3-2.3.3.x86_64.rpm ghc-colour-devel-2.3.3-2.3.3.x86_64.rpm ghc-comonad-4.2.7.2-3.3.3.x86_64.rpm ghc-comonad-devel-4.2.7.2-3.3.3.x86_64.rpm ghc-concurrent-output-1.7.8-2.3.3.x86_64.rpm ghc-concurrent-output-devel-1.7.8-2.3.3.x86_64.rpm ghc-conduit-combinators-1.0.8.3-2.3.2.src.rpm ghc-conduit-combinators-1.0.8.3-2.3.2.x86_64.rpm ghc-conduit-combinators-devel-1.0.8.3-2.3.2.x86_64.rpm ghc-conduit-extra-1.1.15-2.3.3.x86_64.rpm ghc-conduit-extra-devel-1.1.15-2.3.3.x86_64.rpm ghc-conduit-1.2.8-2.3.3.x86_64.rpm ghc-conduit-devel-1.2.8-2.3.3.x86_64.rpm ghc-connection-0.2.7-3.3.3.src.rpm ghc-connection-0.2.7-3.3.3.x86_64.rpm ghc-connection-devel-0.2.7-3.3.3.x86_64.rpm ghc-constraints-0.8-2.3.9.x86_64.rpm ghc-constraints-devel-0.8-2.3.9.x86_64.rpm ghc-contravariant-1.4-2.3.4.x86_64.rpm ghc-contravariant-devel-1.4-2.3.4.x86_64.rpm ghc-cookie-0.4.2.1-2.3.2.x86_64.rpm ghc-cookie-devel-0.4.2.1-2.3.2.x86_64.rpm ghc-cprng-aes-0.6.1-2.3.1.x86_64.rpm ghc-cprng-aes-devel-0.6.1-2.3.1.x86_64.rpm ghc-crypto-api-0.13.2-2.3.3.x86_64.rpm ghc-crypto-api-devel-0.13.2-2.3.3.x86_64.rpm ghc-crypto-cipher-types-0.0.9-2.3.4.x86_64.rpm ghc-crypto-cipher-types-devel-0.0.9-2.3.4.x86_64.rpm ghc-crypto-numbers-0.2.7-2.3.10.x86_64.rpm ghc-crypto-numbers-devel-0.2.7-2.3.10.x86_64.rpm ghc-crypto-pubkey-types-0.4.3-2.3.3.src.rpm ghc-crypto-pubkey-types-0.4.3-2.3.3.x86_64.rpm ghc-crypto-pubkey-types-devel-0.4.3-2.3.3.x86_64.rpm ghc-crypto-pubkey-0.2.8-2.3.4.src.rpm ghc-crypto-pubkey-0.2.8-2.3.4.x86_64.rpm ghc-crypto-pubkey-devel-0.2.8-2.3.4.x86_64.rpm ghc-crypto-random-0.0.9-2.3.7.x86_64.rpm ghc-crypto-random-devel-0.0.9-2.3.7.x86_64.rpm ghc-cryptohash-conduit-0.1.1-2.3.3.src.rpm ghc-cryptohash-conduit-0.1.1-2.3.3.x86_64.rpm ghc-cryptohash-conduit-devel-0.1.1-2.3.3.x86_64.rpm ghc-cryptohash-md5-0.11.100.1-2.1.x86_64.rpm ghc-cryptohash-md5-devel-0.11.100.1-2.1.x86_64.rpm ghc-cryptohash-sha1-0.11.100.1-2.1.x86_64.rpm ghc-cryptohash-sha1-devel-0.11.100.1-2.1.x86_64.rpm ghc-cryptohash-sha256-0.11.100.1-2.3.2.x86_64.rpm ghc-cryptohash-sha256-devel-0.11.100.1-2.3.2.x86_64.rpm ghc-cryptohash-0.11.9-2.3.5.x86_64.rpm ghc-cryptohash-devel-0.11.9-2.3.5.x86_64.rpm ghc-cryptonite-0.21-2.3.7.x86_64.rpm ghc-cryptonite-devel-0.21-2.3.7.x86_64.rpm ghc-css-text-0.1.2.1-2.3.3.x86_64.rpm ghc-css-text-devel-0.1.2.1-2.3.3.x86_64.rpm ghc-data-default-class-0.0.1-5.3.1.x86_64.rpm ghc-data-default-class-devel-0.0.1-5.3.1.x86_64.rpm ghc-data-default-instances-base-0.1.0-4.3.1.x86_64.rpm ghc-data-default-instances-base-devel-0.1.0-4.3.1.x86_64.rpm ghc-data-default-instances-containers-0.0.1-4.3.1.x86_64.rpm ghc-data-default-instances-containers-devel-0.0.1-4.3.1.x86_64.rpm ghc-data-default-instances-dlist-0.0.1-3.3.1.x86_64.rpm ghc-data-default-instances-dlist-devel-0.0.1-3.3.1.x86_64.rpm ghc-data-default-instances-old-locale-0.0.1-3.3.1.x86_64.rpm ghc-data-default-instances-old-locale-devel-0.0.1-3.3.1.x86_64.rpm ghc-data-default-0.5.3-3.3.1.x86_64.rpm ghc-data-default-devel-0.5.3-3.3.1.x86_64.rpm ghc-data-ordlist-0.4.7.0-2.3.2.x86_64.rpm ghc-data-ordlist-devel-0.4.7.0-2.3.2.x86_64.rpm ghc-dbus-0.10.12-2.3.7.x86_64.rpm ghc-dbus-devel-0.10.12-2.3.7.x86_64.rpm ghc-deepseq-generics-0.1.1.2-5.3.2.x86_64.rpm ghc-deepseq-generics-devel-0.1.1.2-5.3.2.x86_64.rpm ghc-digest-0.0.1.2-7.3.3.x86_64.rpm ghc-digest-devel-0.0.1.2-7.3.3.x86_64.rpm ghc-disk-free-space-0.1.0.1-2.3.2.x86_64.rpm ghc-disk-free-space-devel-0.1.0.1-2.3.2.x86_64.rpm ghc-distributive-0.5.1-2.3.7.x86_64.rpm ghc-distributive-devel-0.5.1-2.3.7.x86_64.rpm ghc-djinn-ghc-0.0.2.3-3.3.1.x86_64.rpm ghc-djinn-ghc-devel-0.0.2.3-3.3.1.x86_64.rpm ghc-djinn-lib-0.0.1.2-4.3.5.x86_64.rpm ghc-djinn-lib-devel-0.0.1.2-4.3.5.x86_64.rpm ghc-dlist-instances-0.1.1.1-2.3.4.x86_64.rpm ghc-dlist-instances-devel-0.1.1.1-2.3.4.x86_64.rpm ghc-dlist-0.7.1.2-7.3.2.x86_64.rpm ghc-dlist-devel-0.7.1.2-7.3.2.x86_64.rpm ghc-dns-2.0.10-2.3.3.src.rpm ghc-dns-2.0.10-2.3.3.x86_64.rpm ghc-dns-devel-2.0.10-2.3.3.x86_64.rpm ghc-easy-file-0.2.1-5.3.3.x86_64.rpm ghc-easy-file-devel-0.2.1-5.3.3.x86_64.rpm ghc-ed25519-0.0.5.0-2.3.2.x86_64.rpm ghc-ed25519-devel-0.0.5.0-2.3.2.x86_64.rpm ghc-edit-distance-0.2.2.1-2.3.4.x86_64.rpm ghc-edit-distance-devel-0.2.2.1-2.3.4.x86_64.rpm ghc-either-4.4.1.1-2.3.2.src.rpm ghc-either-4.4.1.1-2.3.2.x86_64.rpm ghc-either-devel-4.4.1.1-2.3.2.x86_64.rpm ghc-email-validate-2.2.0-2.3.3.x86_64.rpm ghc-email-validate-devel-2.2.0-2.3.3.x86_64.rpm ghc-enclosed-exceptions-1.0.2-3.3.3.x86_64.rpm ghc-enclosed-exceptions-devel-1.0.2-3.3.3.x86_64.rpm ghc-entropy-0.3.7-2.3.2.x86_64.rpm ghc-entropy-devel-0.3.7-2.3.2.x86_64.rpm ghc-errors-2.1.3-2.3.5.x86_64.rpm ghc-errors-devel-2.1.3-2.3.5.x86_64.rpm ghc-esqueleto-2.4.3-2.3.2.src.rpm ghc-esqueleto-2.4.3-2.3.2.x86_64.rpm ghc-esqueleto-devel-2.4.3-2.3.2.x86_64.rpm ghc-exceptions-0.8.3-2.3.2.x86_64.rpm ghc-exceptions-devel-0.8.3-2.3.2.x86_64.rpm ghc-extensible-exceptions-0.1.1.4-7.3.1.x86_64.rpm ghc-extensible-exceptions-devel-0.1.1.4-7.3.1.x86_64.rpm ghc-extra-1.4.10-2.3.3.x86_64.rpm ghc-extra-devel-1.4.10-2.3.3.x86_64.rpm ghc-fail-4.9.0.0-2.3.1.x86_64.rpm ghc-fail-devel-4.9.0.0-2.3.1.x86_64.rpm ghc-fast-logger-2.4.10-2.3.6.x86_64.rpm ghc-fast-logger-devel-2.4.10-2.3.6.x86_64.rpm ghc-fclabels-2.0.3.2-2.3.5.x86_64.rpm ghc-fclabels-devel-2.0.3.2-2.3.5.x86_64.rpm ghc-fdo-notify-0.3.1-2.3.2.x86_64.rpm ghc-fdo-notify-devel-0.3.1-2.3.2.x86_64.rpm ghc-feed-0.3.12.0-2.3.8.x86_64.rpm ghc-feed-devel-0.3.12.0-2.3.8.x86_64.rpm ghc-fgl-5.5.3.0-4.3.3.x86_64.rpm ghc-fgl-devel-5.5.3.0-4.3.3.x86_64.rpm ghc-file-embed-0.0.10-2.3.2.x86_64.rpm ghc-file-embed-devel-0.0.10-2.3.2.x86_64.rpm ghc-filelock-0.1.0.1-2.3.2.x86_64.rpm ghc-filelock-devel-0.1.0.1-2.3.2.x86_64.rpm ghc-filemanip-0.3.6.3-4.3.5.x86_64.rpm ghc-filemanip-devel-0.3.6.3-4.3.5.x86_64.rpm ghc-fingertree-0.1.1.0-2.3.3.x86_64.rpm ghc-fingertree-devel-0.1.1.0-2.3.3.x86_64.rpm ghc-fixed-0.2.1.1-2.3.2.x86_64.rpm ghc-fixed-devel-0.2.1.1-2.3.2.x86_64.rpm ghc-focus-0.1.5-2.3.2.x86_64.rpm ghc-focus-devel-0.1.5-2.3.2.x86_64.rpm ghc-foldl-1.2.3-2.3.2.x86_64.rpm ghc-foldl-devel-1.2.3-2.3.2.x86_64.rpm ghc-free-4.12.4-2.3.2.x86_64.rpm ghc-free-devel-4.12.4-2.3.2.x86_64.rpm ghc-fsnotify-0.2.1-2.3.4.x86_64.rpm ghc-fsnotify-devel-0.2.1-2.3.4.x86_64.rpm ghc-generic-deriving-1.10.5-2.3.3.x86_64.rpm ghc-generic-deriving-devel-1.10.5-2.3.3.x86_64.rpm ghc-generics-sop-0.2.4.0-2.3.4.x86_64.rpm ghc-generics-sop-devel-0.2.4.0-2.3.4.x86_64.rpm ghc-ghc-paths-0.1.0.9-5.3.1.x86_64.rpm ghc-ghc-paths-devel-0.1.0.9-5.3.1.x86_64.rpm ghc-ghc-syb-utils-0.2.3-3.3.2.x86_64.rpm ghc-ghc-syb-utils-devel-0.2.3-3.3.2.x86_64.rpm ghc-gio-0.13.1.1-2.3.12.x86_64.rpm ghc-gio-devel-0.13.1.1-2.3.12.x86_64.rpm ghc-gitrev-1.2.0-2.3.2.x86_64.rpm ghc-gitrev-devel-1.2.0-2.3.2.x86_64.rpm ghc-glib-0.13.2.2-2.3.7.x86_64.rpm ghc-glib-devel-0.13.2.2-2.3.7.x86_64.rpm ghc-gnuidn-0.2.2-2.3.6.x86_64.rpm ghc-gnuidn-devel-0.2.2-2.3.6.x86_64.rpm ghc-gnutls-0.2-2.3.5.x86_64.rpm ghc-gnutls-devel-0.2-2.3.5.x86_64.rpm ghc-graph-core-0.3.0.0-2.3.4.x86_64.rpm ghc-graph-core-devel-0.3.0.0-2.3.4.x86_64.rpm ghc-graphviz-2999.18.1.2-2.3.3.x86_64.rpm ghc-graphviz-devel-2999.18.1.2-2.3.3.x86_64.rpm ghc-gsasl-0.3.6-2.3.2.src.rpm ghc-gsasl-0.3.6-2.3.2.x86_64.rpm ghc-gsasl-devel-0.3.6-2.3.2.x86_64.rpm ghc-gtk3-0.14.2-2.3.8.x86_64.rpm ghc-gtk3-devel-0.14.2-2.3.8.x86_64.rpm ghc-hackage-db-1.22-2.3.3.x86_64.rpm ghc-hackage-db-devel-1.22-2.3.3.x86_64.rpm ghc-hackage-security-0.5.2.2-2.3.6.src.rpm ghc-hackage-security-0.5.2.2-2.3.6.x86_64.rpm ghc-hackage-security-devel-0.5.2.2-2.3.6.x86_64.rpm ghc-haddock-library-1.2.1-5.3.3.x86_64.rpm ghc-haddock-library-devel-1.2.1-5.3.3.x86_64.rpm ghc-half-0.2.2.3-2.3.2.x86_64.rpm ghc-half-devel-0.2.2.3-2.3.2.x86_64.rpm ghc-hashable-1.2.4.0-2.3.4.x86_64.rpm ghc-hashable-devel-1.2.4.0-2.3.4.x86_64.rpm ghc-hashtables-1.2.1.0-2.3.6.x86_64.rpm ghc-hashtables-devel-1.2.1.0-2.3.6.x86_64.rpm ghc-haskell-src-exts-1.17.1-2.3.4.src.rpm ghc-haskell-src-exts-1.17.1-2.3.4.x86_64.rpm ghc-haskell-src-exts-devel-1.17.1-2.3.4.x86_64.rpm ghc-haskell-src-1.0.2.0-3.3.4.x86_64.rpm ghc-haskell-src-devel-1.0.2.0-3.3.4.x86_64.rpm ghc-hastache-0.6.1-2.3.3.x86_64.rpm ghc-hastache-devel-0.6.1-2.3.3.x86_64.rpm ghc-hex-0.1.2-2.3.2.x86_64.rpm ghc-hex-devel-0.1.2-2.3.2.x86_64.rpm ghc-hgettext-0.1.30-2.3.2.src.rpm ghc-hgettext-0.1.30-2.3.2.x86_64.rpm ghc-hgettext-devel-0.1.30-2.3.2.x86_64.rpm ghc-hinotify-0.3.9-5.3.1.x86_64.rpm ghc-hinotify-devel-0.3.9-5.3.1.x86_64.rpm ghc-hit-0.6.3-2.3.3.src.rpm ghc-hit-0.6.3-2.3.3.x86_64.rpm ghc-hit-devel-0.6.3-2.3.3.x86_64.rpm ghc-hjsmin-0.2.0.2-2.3.6.src.rpm ghc-hjsmin-0.2.0.2-2.3.6.x86_64.rpm ghc-hjsmin-devel-0.2.0.2-2.3.6.x86_64.rpm ghc-hostname-1.0-2.3.2.x86_64.rpm ghc-hostname-devel-1.0-2.3.2.x86_64.rpm ghc-hourglass-0.2.10-2.3.3.x86_64.rpm ghc-hourglass-devel-0.2.10-2.3.3.x86_64.rpm ghc-hslogger-1.2.10-2.3.6.x86_64.rpm ghc-hslogger-devel-1.2.10-2.3.6.x86_64.rpm ghc-hslua-0.4.1-3.3.3.x86_64.rpm ghc-hslua-devel-0.4.1-3.3.3.x86_64.rpm ghc-html-1.0.1.2-14.3.2.x86_64.rpm ghc-html-devel-1.0.1.2-14.3.2.x86_64.rpm ghc-http-api-data-0.2.4-2.3.5.x86_64.rpm ghc-http-api-data-devel-0.2.4-2.3.5.x86_64.rpm ghc-http-client-tls-0.2.4.1-2.3.2.src.rpm ghc-http-client-tls-0.2.4.1-2.3.2.x86_64.rpm ghc-http-client-tls-devel-0.2.4.1-2.3.2.x86_64.rpm ghc-http-client-0.4.31.2-2.3.6.src.rpm ghc-http-client-0.4.31.2-2.3.6.x86_64.rpm ghc-http-client-devel-0.4.31.2-2.3.6.x86_64.rpm ghc-http-conduit-2.1.11-2.3.2.src.rpm ghc-http-conduit-2.1.11-2.3.2.x86_64.rpm ghc-http-conduit-devel-2.1.11-2.3.2.x86_64.rpm ghc-http-date-0.0.6.1-2.3.3.x86_64.rpm ghc-http-date-devel-0.0.6.1-2.3.3.x86_64.rpm ghc-http-types-0.9.1-2.3.8.src.rpm ghc-http-types-0.9.1-2.3.8.x86_64.rpm ghc-http-types-devel-0.9.1-2.3.8.x86_64.rpm ghc-http2-1.6.2-2.3.2.src.rpm ghc-http2-1.6.2-2.3.2.x86_64.rpm ghc-http2-devel-1.6.2-2.3.2.x86_64.rpm ghc-hvect-0.3.1.0-2.3.2.x86_64.rpm ghc-hvect-devel-0.3.1.0-2.3.2.x86_64.rpm ghc-idna-0.3.0-2.3.3.x86_64.rpm ghc-idna-devel-0.3.0-2.3.3.x86_64.rpm ghc-ieee754-0.7.9-2.3.2.x86_64.rpm ghc-ieee754-devel-0.7.9-2.3.2.x86_64.rpm ghc-ignore-0.1.1.0-2.3.2.src.rpm ghc-ignore-0.1.1.0-2.3.2.x86_64.rpm ghc-ignore-devel-0.1.1.0-2.3.2.x86_64.rpm ghc-io-choice-0.0.6-2.3.6.x86_64.rpm ghc-io-choice-devel-0.0.6-2.3.6.x86_64.rpm ghc-iproute-1.7.1-2.3.1.x86_64.rpm ghc-iproute-devel-1.7.1-2.3.1.x86_64.rpm ghc-js-flot-0.8.3-2.3.2.x86_64.rpm ghc-js-flot-devel-0.8.3-2.3.2.x86_64.rpm ghc-js-jquery-1.12.4-2.3.2.x86_64.rpm ghc-js-jquery-devel-1.12.4-2.3.2.x86_64.rpm ghc-json-0.9.1-2.3.11.x86_64.rpm ghc-json-devel-0.9.1-2.3.11.x86_64.rpm ghc-kan-extensions-4.2.3-2.3.2.src.rpm ghc-kan-extensions-4.2.3-2.3.2.x86_64.rpm ghc-kan-extensions-devel-4.2.3-2.3.2.x86_64.rpm ghc-keys-3.11-2.3.2.src.rpm ghc-keys-3.11-2.3.2.x86_64.rpm ghc-keys-devel-3.11-2.3.2.x86_64.rpm ghc-language-c-0.5.0-2.3.3.x86_64.rpm ghc-language-c-devel-0.5.0-2.3.3.x86_64.rpm ghc-language-javascript-0.6.0.9-2.3.3.src.rpm ghc-language-javascript-0.6.0.9-2.3.3.x86_64.rpm ghc-language-javascript-devel-0.6.0.9-2.3.3.x86_64.rpm ghc-lens-aeson-1.0.0.5-2.3.2.src.rpm ghc-lens-aeson-1.0.0.5-2.3.2.x86_64.rpm ghc-lens-aeson-devel-1.0.0.5-2.3.2.x86_64.rpm ghc-lens-4.13-2.3.2.src.rpm ghc-lens-4.13-2.3.2.x86_64.rpm ghc-lens-devel-4.13-2.3.2.x86_64.rpm ghc-libxml-sax-0.7.5-3.3.6.x86_64.rpm ghc-libxml-sax-devel-0.7.5-3.3.6.x86_64.rpm ghc-lifted-async-0.9.1.1-2.3.1.x86_64.rpm ghc-lifted-async-devel-0.9.1.1-2.3.1.x86_64.rpm ghc-lifted-base-0.2.3.8-3.3.5.x86_64.rpm ghc-lifted-base-devel-0.2.3.8-3.3.5.x86_64.rpm ghc-list-t-0.4.7-2.3.2.x86_64.rpm ghc-list-t-devel-0.4.7-2.3.2.x86_64.rpm ghc-loch-th-0.2.1-2.3.2.x86_64.rpm ghc-loch-th-devel-0.2.1-2.3.2.x86_64.rpm ghc-lrucache-1.2.0.0-2.3.1.x86_64.rpm ghc-lrucache-devel-1.2.0.0-2.3.1.x86_64.rpm ghc-magic-1.1-2.3.3.x86_64.rpm ghc-magic-devel-1.1-2.3.3.x86_64.rpm ghc-managed-1.0.5-2.3.2.x86_64.rpm ghc-managed-devel-1.0.5-2.3.2.x86_64.rpm ghc-memory-0.13-2.3.3.x86_64.rpm ghc-memory-devel-0.13-2.3.3.x86_64.rpm ghc-microlens-0.4.7.0-2.3.2.x86_64.rpm ghc-microlens-devel-0.4.7.0-2.3.2.x86_64.rpm ghc-mime-mail-0.4.12-2.3.3.x86_64.rpm ghc-mime-mail-devel-0.4.12-2.3.3.x86_64.rpm ghc-mime-types-0.1.0.7-2.3.4.x86_64.rpm ghc-mime-types-devel-0.1.0.7-2.3.4.x86_64.rpm ghc-mmap-0.5.9-5.3.2.x86_64.rpm ghc-mmap-devel-0.5.9-5.3.2.x86_64.rpm ghc-mmorph-1.0.6-2.3.2.x86_64.rpm ghc-mmorph-devel-1.0.6-2.3.2.x86_64.rpm ghc-ghc-mod-5.5.0.0-2.3.1.x86_64.rpm ghc-ghc-mod-devel-5.5.0.0-2.3.1.x86_64.rpm ghc-mod-5.5.0.0-2.3.1.src.rpm ghc-mod-5.5.0.0-2.3.1.x86_64.rpm ghc-monad-control-1.0.1.0-2.3.2.x86_64.rpm ghc-monad-control-devel-1.0.1.0-2.3.2.x86_64.rpm ghc-monad-journal-0.7.2-2.3.2.src.rpm ghc-monad-journal-0.7.2-2.3.2.x86_64.rpm ghc-monad-journal-devel-0.7.2-2.3.2.x86_64.rpm ghc-monad-logger-0.3.20.1-2.3.3.src.rpm ghc-monad-logger-0.3.20.1-2.3.3.x86_64.rpm ghc-monad-logger-devel-0.3.20.1-2.3.3.x86_64.rpm ghc-monad-loops-0.4.3-2.3.2.x86_64.rpm ghc-monad-loops-devel-0.4.3-2.3.2.x86_64.rpm ghc-monad-unlift-0.2.0-2.3.1.x86_64.rpm ghc-monad-unlift-devel-0.2.0-2.3.1.x86_64.rpm ghc-monads-tf-0.1.0.3-2.3.3.x86_64.rpm ghc-monads-tf-devel-0.1.0.3-2.3.3.x86_64.rpm ghc-mono-traversable-0.10.2-2.3.2.src.rpm ghc-mono-traversable-0.10.2-2.3.2.x86_64.rpm ghc-mono-traversable-devel-0.10.2-2.3.2.x86_64.rpm ghc-mountpoints-1.0.2-2.3.2.x86_64.rpm ghc-mountpoints-devel-1.0.2-2.3.2.x86_64.rpm ghc-mtl-compat-0.2.1.3-2.3.1.x86_64.rpm ghc-mtl-compat-devel-0.2.1.3-2.3.1.x86_64.rpm ghc-mtl-2.2.1-5.3.3.x86_64.rpm ghc-mtl-devel-2.2.1-5.3.3.x86_64.rpm ghc-multipart-0.1.2-3.3.4.x86_64.rpm ghc-multipart-devel-0.1.2-3.3.4.x86_64.rpm ghc-mutable-containers-0.3.3-2.3.2.src.rpm ghc-mutable-containers-0.3.3-2.3.2.x86_64.rpm ghc-mutable-containers-devel-0.3.3-2.3.2.x86_64.rpm ghc-mwc-random-0.13.5.0-2.3.7.x86_64.rpm ghc-mwc-random-devel-0.13.5.0-2.3.7.x86_64.rpm ghc-nats-1.1.1-2.3.1.x86_64.rpm ghc-nats-devel-1.1.1-2.3.1.x86_64.rpm ghc-network-info-0.2.0.8-5.3.2.x86_64.rpm ghc-network-info-devel-0.2.0.8-5.3.2.x86_64.rpm ghc-network-multicast-0.1.2-2.3.2.x86_64.rpm ghc-network-multicast-devel-0.1.2-2.3.2.x86_64.rpm ghc-network-protocol-xmpp-0.4.8-2.3.6.src.rpm ghc-network-protocol-xmpp-0.4.8-2.3.6.x86_64.rpm ghc-network-protocol-xmpp-devel-0.4.8-2.3.6.x86_64.rpm ghc-network-uri-2.6.1.0-2.3.4.x86_64.rpm ghc-network-uri-devel-2.6.1.0-2.3.4.x86_64.rpm ghc-network-2.6.3.1-5.3.3.x86_64.rpm ghc-network-devel-2.6.3.1-5.3.3.x86_64.rpm ghc-newtype-generics-0.4-2.1.x86_64.rpm ghc-newtype-generics-devel-0.4-2.1.x86_64.rpm ghc-newtype-0.2-2.3.2.x86_64.rpm ghc-newtype-devel-0.2-2.3.2.x86_64.rpm ghc-nonce-1.0.2-2.3.3.x86_64.rpm ghc-nonce-devel-1.0.2-2.3.3.x86_64.rpm ghc-old-locale-1.0.0.7-5.3.2.x86_64.rpm ghc-old-locale-devel-1.0.0.7-5.3.2.x86_64.rpm ghc-old-time-1.1.0.3-3.3.1.x86_64.rpm ghc-old-time-devel-1.1.0.3-3.3.1.x86_64.rpm ghc-open-browser-0.2.1.0-2.3.2.x86_64.rpm ghc-open-browser-devel-0.2.1.0-2.3.2.x86_64.rpm ghc-optional-args-1.0.1-2.3.2.x86_64.rpm ghc-optional-args-devel-1.0.1-2.3.2.x86_64.rpm ghc-optparse-applicative-0.12.1.0-2.3.2.x86_64.rpm ghc-optparse-applicative-devel-0.12.1.0-2.3.2.x86_64.rpm ghc-optparse-simple-0.0.3-2.3.2.src.rpm ghc-optparse-simple-0.0.3-2.3.2.x86_64.rpm ghc-optparse-simple-devel-0.0.3-2.3.2.x86_64.rpm ghc-pandoc-types-1.16.1.1-2.3.2.src.rpm ghc-pandoc-types-1.16.1.1-2.3.2.x86_64.rpm ghc-pandoc-types-devel-1.16.1.1-2.3.2.x86_64.rpm ghc-pango-0.13.1.1-2.3.6.x86_64.rpm ghc-pango-devel-0.13.1.1-2.3.6.x86_64.rpm ghc-parallel-3.2.1.0-2.3.2.x86_64.rpm ghc-parallel-devel-3.2.1.0-2.3.2.x86_64.rpm ghc-parsec-3.1.11-2.3.4.x86_64.rpm ghc-parsec-devel-3.1.11-2.3.4.x86_64.rpm ghc-parsers-0.12.4-2.3.4.src.rpm ghc-parsers-0.12.4-2.3.4.x86_64.rpm ghc-parsers-devel-0.12.4-2.3.4.x86_64.rpm ghc-path-io-1.1.0-2.3.2.src.rpm ghc-path-io-1.1.0-2.3.2.x86_64.rpm ghc-path-io-devel-1.1.0-2.3.2.x86_64.rpm ghc-path-pieces-0.2.1-2.3.4.x86_64.rpm ghc-path-pieces-devel-0.2.1-2.3.4.x86_64.rpm ghc-path-0.5.12-2.3.2.src.rpm ghc-path-0.5.12-2.3.2.x86_64.rpm ghc-path-devel-0.5.12-2.3.2.x86_64.rpm ghc-patience-0.1.1-2.3.2.x86_64.rpm ghc-patience-devel-0.1.1-2.3.2.x86_64.rpm ghc-pcap-0.4.5.2-2.3.1.x86_64.rpm ghc-pcap-devel-0.4.5.2-2.3.1.x86_64.rpm ghc-pcre-heavy-1.0.0.2-2.3.4.x86_64.rpm ghc-pcre-heavy-devel-1.0.0.2-2.3.4.x86_64.rpm ghc-pcre-light-0.4.0.4-2.3.2.x86_64.rpm ghc-pcre-light-devel-0.4.0.4-2.3.2.x86_64.rpm ghc-pem-0.2.2-4.3.2.x86_64.rpm ghc-pem-devel-0.2.2-4.3.2.x86_64.rpm ghc-persistent-sqlite-2.2.1-2.3.2.src.rpm ghc-persistent-sqlite-2.2.1-2.3.2.x86_64.rpm ghc-persistent-sqlite-devel-2.2.1-2.3.2.x86_64.rpm ghc-persistent-template-2.1.8.1-2.3.2.src.rpm ghc-persistent-template-2.1.8.1-2.3.2.x86_64.rpm ghc-persistent-template-devel-2.1.8.1-2.3.2.x86_64.rpm ghc-persistent-2.2.4.1-2.3.2.src.rpm ghc-persistent-2.2.4.1-2.3.2.x86_64.rpm ghc-persistent-devel-2.2.4.1-2.3.2.x86_64.rpm ghc-pipes-4.1.9-2.3.2.x86_64.rpm ghc-pipes-devel-4.1.9-2.3.2.x86_64.rpm ghc-placeholders-0.1-2.3.2.x86_64.rpm ghc-placeholders-devel-0.1-2.3.2.x86_64.rpm ghc-pointed-4.2.0.2-2.3.2.src.rpm ghc-pointed-4.2.0.2-2.3.2.x86_64.rpm ghc-pointed-devel-4.2.0.2-2.3.2.x86_64.rpm ghc-polyparse-1.12-2.3.5.x86_64.rpm ghc-polyparse-devel-1.12-2.3.5.x86_64.rpm ghc-prelude-extras-0.4.0.3-2.3.2.x86_64.rpm ghc-prelude-extras-devel-0.4.0.3-2.3.2.x86_64.rpm ghc-primitive-0.6.1.0-3.3.3.x86_64.rpm ghc-primitive-devel-0.6.1.0-3.3.3.x86_64.rpm ghc-profunctors-5.2-2.3.2.x86_64.rpm ghc-profunctors-devel-5.2-2.3.2.x86_64.rpm ghc-project-template-0.2.0-2.3.3.src.rpm ghc-project-template-0.2.0-2.3.3.x86_64.rpm ghc-project-template-devel-0.2.0-2.3.3.x86_64.rpm ghc-psqueues-0.2.2.3-2.3.4.x86_64.rpm ghc-psqueues-devel-0.2.2.3-2.3.4.x86_64.rpm ghc-publicsuffixlist-0.1-2.3.2.x86_64.rpm ghc-publicsuffixlist-devel-0.1-2.3.2.x86_64.rpm ghc-punycode-2.0-4.3.3.x86_64.rpm ghc-punycode-devel-2.0-4.3.3.x86_64.rpm ghc-pureMD5-2.1.3-2.3.2.x86_64.rpm ghc-pureMD5-devel-2.1.3-2.3.2.x86_64.rpm ghc-random-1.1-5.3.2.x86_64.rpm ghc-random-devel-1.1-5.3.2.x86_64.rpm ghc-raw-strings-qq-1.1-2.3.2.x86_64.rpm ghc-raw-strings-qq-devel-1.1-2.3.2.x86_64.rpm ghc-recursion-schemes-4.1.2-2.3.2.src.rpm ghc-recursion-schemes-4.1.2-2.3.2.x86_64.rpm ghc-recursion-schemes-devel-4.1.2-2.3.2.x86_64.rpm ghc-reducers-3.12.1-2.3.2.x86_64.rpm ghc-reducers-devel-3.12.1-2.3.2.x86_64.rpm ghc-refact-0.3.0.2-2.3.2.x86_64.rpm ghc-refact-devel-0.3.0.2-2.3.2.x86_64.rpm ghc-reflection-2.1.2-2.3.2.x86_64.rpm ghc-reflection-devel-2.1.2-2.3.2.x86_64.rpm ghc-regex-applicative-text-0.1.0.1-2.3.4.x86_64.rpm ghc-regex-applicative-text-devel-0.1.0.1-2.3.4.x86_64.rpm ghc-regex-applicative-0.3.3-2.3.3.x86_64.rpm ghc-regex-applicative-devel-0.3.3-2.3.3.x86_64.rpm ghc-regex-base-0.93.2-11.3.1.x86_64.rpm ghc-regex-base-devel-0.93.2-11.3.1.x86_64.rpm ghc-regex-compat-tdfa-0.95.1.4-2.3.2.x86_64.rpm ghc-regex-compat-tdfa-devel-0.95.1.4-2.3.2.x86_64.rpm ghc-regex-compat-0.95.1-11.3.1.x86_64.rpm ghc-regex-compat-devel-0.95.1-11.3.1.x86_64.rpm ghc-regex-pcre-builtin-0.94.4.8.8.35-3.3.2.x86_64.rpm ghc-regex-pcre-builtin-devel-0.94.4.8.8.35-3.3.2.x86_64.rpm ghc-regex-posix-0.95.2-11.3.2.x86_64.rpm ghc-regex-posix-devel-0.95.2-11.3.2.x86_64.rpm ghc-regex-tdfa-rc-1.1.8.3-2.3.3.x86_64.rpm ghc-regex-tdfa-rc-devel-1.1.8.3-2.3.3.x86_64.rpm ghc-regex-tdfa-1.2.2-2.3.3.x86_64.rpm ghc-regex-tdfa-devel-1.2.2-2.3.3.x86_64.rpm ghc-reroute-0.3.1.0-2.3.4.src.rpm ghc-reroute-0.3.1.0-2.3.4.x86_64.rpm ghc-reroute-devel-0.3.1.0-2.3.4.x86_64.rpm ghc-resource-pool-0.2.3.2-2.3.1.x86_64.rpm ghc-resource-pool-devel-0.2.3.2-2.3.1.x86_64.rpm ghc-resourcet-1.1.9-2.3.1.x86_64.rpm ghc-resourcet-devel-1.1.9-2.3.1.x86_64.rpm ghc-retry-0.7.4.2-2.3.1.x86_64.rpm ghc-retry-devel-0.7.4.2-2.3.1.x86_64.rpm ghc-rfc5051-0.1.0.3-5.3.2.x86_64.rpm ghc-rfc5051-devel-0.1.0.3-5.3.2.x86_64.rpm ghc-safe-0.3.11-2.3.2.x86_64.rpm ghc-safe-devel-0.3.11-2.3.2.x86_64.rpm ghc-sandi-0.3.6-2.3.2.x86_64.rpm ghc-sandi-devel-0.3.6-2.3.2.x86_64.rpm ghc-scientific-0.3.4.9-2.3.6.src.rpm ghc-scientific-0.3.4.9-2.3.6.x86_64.rpm ghc-scientific-devel-0.3.4.9-2.3.6.x86_64.rpm ghc-scotty-0.11.0-2.3.2.src.rpm ghc-scotty-0.11.0-2.3.2.x86_64.rpm ghc-scotty-devel-0.11.0-2.3.2.x86_64.rpm ghc-securemem-0.1.9-4.3.1.x86_64.rpm ghc-securemem-devel-0.1.9-4.3.1.x86_64.rpm ghc-semigroupoids-5.0.1-2.3.2.x86_64.rpm ghc-semigroupoids-devel-5.0.1-2.3.2.x86_64.rpm ghc-semigroups-0.18.2-2.3.3.x86_64.rpm ghc-semigroups-devel-0.18.2-2.3.3.x86_64.rpm ghc-setenv-0.1.1.3-2.3.1.x86_64.rpm ghc-setenv-devel-0.1.1.3-2.3.1.x86_64.rpm ghc-setlocale-1.0.0.4-2.3.1.x86_64.rpm ghc-setlocale-devel-1.0.0.4-2.3.1.x86_64.rpm ghc-shakespeare-2.0.12.1-2.3.2.src.rpm ghc-shakespeare-2.0.12.1-2.3.2.x86_64.rpm ghc-shakespeare-devel-2.0.12.1-2.3.2.x86_64.rpm ghc-shelly-1.6.8.1-2.3.3.x86_64.rpm ghc-shelly-devel-1.6.8.1-2.3.3.x86_64.rpm ghc-silently-1.2.5-2.3.1.x86_64.rpm ghc-silently-devel-1.2.5-2.3.1.x86_64.rpm ghc-simple-sendfile-0.2.25-2.3.1.x86_64.rpm ghc-simple-sendfile-devel-0.2.25-2.3.1.x86_64.rpm ghc-skein-1.0.9.4-2.3.2.x86_64.rpm ghc-skein-devel-1.0.9.4-2.3.2.x86_64.rpm ghc-socks-0.5.5-2.3.2.x86_64.rpm ghc-socks-devel-0.5.5-2.3.2.x86_64.rpm ghc-split-0.2.3.1-2.3.1.x86_64.rpm ghc-split-devel-0.2.3.1-2.3.1.x86_64.rpm ghc-stm-chans-3.0.0.4-2.3.4.x86_64.rpm ghc-stm-chans-devel-3.0.0.4-2.3.4.x86_64.rpm ghc-stm-containers-0.2.15-2.3.3.x86_64.rpm ghc-stm-containers-devel-0.2.15-2.3.3.x86_64.rpm ghc-stm-2.4.4.1-2.3.2.x86_64.rpm ghc-stm-devel-2.4.4.1-2.3.2.x86_64.rpm ghc-streaming-commons-0.1.17-2.3.3.x86_64.rpm ghc-streaming-commons-devel-0.1.17-2.3.3.x86_64.rpm ghc-string-conversions-0.4.0.1-2.3.3.x86_64.rpm ghc-string-conversions-devel-0.4.0.1-2.3.3.x86_64.rpm ghc-stringable-0.1.3-2.3.5.x86_64.rpm ghc-stringable-devel-0.1.3-2.3.5.x86_64.rpm ghc-stringprep-1.0.0-2.3.4.x86_64.rpm ghc-stringprep-devel-1.0.0-2.3.4.x86_64.rpm ghc-stringsearch-0.3.6.6-5.3.2.x86_64.rpm ghc-stringsearch-devel-0.3.6.6-5.3.2.x86_64.rpm ghc-syb-0.6-2.3.2.x86_64.rpm ghc-syb-devel-0.6-2.3.2.x86_64.rpm ghc-system-fileio-0.3.16.3-2.3.5.x86_64.rpm ghc-system-fileio-devel-0.3.16.3-2.3.5.x86_64.rpm ghc-system-filepath-0.4.13.4-4.3.3.x86_64.rpm ghc-system-filepath-devel-0.4.13.4-4.3.3.x86_64.rpm ghc-tagged-0.8.4-2.3.2.x86_64.rpm ghc-tagged-devel-0.8.4-2.3.2.x86_64.rpm ghc-tagsoup-0.13.10-2.3.4.x86_64.rpm ghc-tagsoup-devel-0.13.10-2.3.4.x86_64.rpm ghc-tagstream-conduit-0.5.5.3-2.3.2.src.rpm ghc-tagstream-conduit-0.5.5.3-2.3.2.x86_64.rpm ghc-tagstream-conduit-devel-0.5.5.3-2.3.2.x86_64.rpm ghc-tar-0.5.0.3-2.3.2.x86_64.rpm ghc-tar-devel-0.5.0.3-2.3.2.x86_64.rpm ghc-tasty-hunit-0.9.2-2.3.1.x86_64.rpm ghc-tasty-hunit-devel-0.9.2-2.3.1.x86_64.rpm ghc-tasty-quickcheck-0.8.4-2.3.1.x86_64.rpm ghc-tasty-quickcheck-devel-0.8.4-2.3.1.x86_64.rpm ghc-tasty-rerun-1.1.6-2.3.2.src.rpm ghc-tasty-rerun-1.1.6-2.3.2.x86_64.rpm ghc-tasty-rerun-devel-1.1.6-2.3.2.x86_64.rpm ghc-tasty-0.11.1-2.3.3.src.rpm ghc-tasty-0.11.1-2.3.3.x86_64.rpm ghc-tasty-devel-0.11.1-2.3.3.x86_64.rpm ghc-temporary-1.2.0.4-2.3.1.x86_64.rpm ghc-temporary-devel-1.2.0.4-2.3.1.x86_64.rpm ghc-terminal-size-0.3.2.1-2.3.1.x86_64.rpm ghc-terminal-size-devel-0.3.2.1-2.3.1.x86_64.rpm ghc-text-binary-0.2.1.1-2.3.1.x86_64.rpm ghc-text-binary-devel-0.2.1.1-2.3.1.x86_64.rpm ghc-text-icu-0.7.0.1-2.3.5.x86_64.rpm ghc-text-icu-devel-0.7.0.1-2.3.5.x86_64.rpm ghc-text-1.2.2.1-2.3.2.x86_64.rpm ghc-text-devel-1.2.2.1-2.3.2.x86_64.rpm ghc-tf-random-0.5-4.3.2.x86_64.rpm ghc-tf-random-devel-0.5-4.3.2.x86_64.rpm ghc-time-locale-compat-0.1.1.3-2.3.1.x86_64.rpm ghc-time-locale-compat-devel-0.1.1.3-2.3.1.x86_64.rpm ghc-time-parsers-0.1.2.0-2.3.2.src.rpm ghc-time-parsers-0.1.2.0-2.3.2.x86_64.rpm ghc-time-parsers-devel-0.1.2.0-2.3.2.x86_64.rpm ghc-tls-1.3.9-2.3.3.src.rpm ghc-tls-1.3.9-2.3.3.x86_64.rpm ghc-tls-devel-1.3.9-2.3.3.x86_64.rpm ghc-torrent-10000.0.1-2.3.2.src.rpm ghc-torrent-10000.0.1-2.3.2.x86_64.rpm ghc-torrent-devel-10000.0.1-2.3.2.x86_64.rpm ghc-transformers-base-0.4.4-3.3.1.x86_64.rpm ghc-transformers-base-devel-0.4.4-3.3.1.x86_64.rpm ghc-transformers-compat-0.4.0.4-3.3.1.x86_64.rpm ghc-transformers-compat-devel-0.4.0.4-3.3.1.x86_64.rpm ghc-turtle-1.2.8-2.3.2.src.rpm ghc-turtle-1.2.8-2.3.2.x86_64.rpm ghc-turtle-devel-1.2.8-2.3.2.x86_64.rpm ghc-unbounded-delays-0.1.0.9-2.3.1.x86_64.rpm ghc-unbounded-delays-devel-0.1.0.9-2.3.1.x86_64.rpm ghc-unexceptionalio-0.3.0-2.3.1.x86_64.rpm ghc-unexceptionalio-devel-0.3.0-2.3.1.x86_64.rpm ghc-uniplate-1.6.12-3.3.4.src.rpm ghc-uniplate-1.6.12-3.3.4.x86_64.rpm ghc-uniplate-devel-1.6.12-3.3.4.x86_64.rpm ghc-unix-compat-0.4.1.4-5.3.1.x86_64.rpm ghc-unix-compat-devel-0.4.1.4-5.3.1.x86_64.rpm ghc-unix-time-0.3.7-2.3.2.x86_64.rpm ghc-unix-time-devel-0.3.7-2.3.2.x86_64.rpm ghc-unordered-containers-0.2.7.2-2.3.2.src.rpm ghc-unordered-containers-0.2.7.2-2.3.2.x86_64.rpm ghc-unordered-containers-devel-0.2.7.2-2.3.2.x86_64.rpm ghc-utf8-string-1.0.1.1-7.3.2.x86_64.rpm ghc-utf8-string-devel-1.0.1.1-7.3.2.x86_64.rpm ghc-uuid-types-1.0.3-2.3.2.src.rpm ghc-uuid-types-1.0.3-2.3.2.x86_64.rpm ghc-uuid-types-devel-1.0.3-2.3.2.x86_64.rpm ghc-uuid-1.3.13-2.3.1.src.rpm ghc-uuid-1.3.13-2.3.1.x86_64.rpm ghc-uuid-devel-1.3.13-2.3.1.x86_64.rpm ghc-vault-0.3.0.6-2.3.2.src.rpm ghc-vault-0.3.0.6-2.3.2.x86_64.rpm ghc-vault-devel-0.3.0.6-2.3.2.x86_64.rpm ghc-vector-algorithms-0.7.0.1-2.3.4.x86_64.rpm ghc-vector-algorithms-devel-0.7.0.1-2.3.4.x86_64.rpm ghc-vector-binary-instances-0.2.3.4-2.3.1.x86_64.rpm ghc-vector-binary-instances-devel-0.2.3.4-2.3.1.x86_64.rpm ghc-vector-instances-3.3.1-2.3.2.src.rpm ghc-vector-instances-3.3.1-2.3.2.x86_64.rpm ghc-vector-instances-devel-3.3.1-2.3.2.x86_64.rpm ghc-vector-0.11.0.0-2.3.2.x86_64.rpm ghc-vector-devel-0.11.0.0-2.3.2.x86_64.rpm ghc-void-0.7.1-3.3.1.x86_64.rpm ghc-void-devel-0.7.1-3.3.1.x86_64.rpm ghc-wai-app-static-3.1.6.1-2.3.3.src.rpm ghc-wai-app-static-3.1.6.1-2.3.3.x86_64.rpm ghc-wai-app-static-devel-3.1.6.1-2.3.3.x86_64.rpm ghc-wai-extra-3.0.19.1-2.3.3.src.rpm ghc-wai-extra-3.0.19.1-2.3.3.x86_64.rpm ghc-wai-extra-devel-3.0.19.1-2.3.3.x86_64.rpm ghc-wai-logger-2.2.7-2.3.3.src.rpm ghc-wai-logger-2.2.7-2.3.3.x86_64.rpm ghc-wai-logger-devel-2.2.7-2.3.3.x86_64.rpm ghc-wai-3.2.1.1-2.3.3.src.rpm ghc-wai-3.2.1.1-2.3.3.x86_64.rpm ghc-wai-devel-3.2.1.1-2.3.3.x86_64.rpm ghc-warp-tls-3.2.3-2.3.3.src.rpm ghc-warp-tls-3.2.3-2.3.3.x86_64.rpm ghc-warp-tls-devel-3.2.3-2.3.3.x86_64.rpm ghc-warp-3.2.11-2.3.3.src.rpm ghc-warp-3.2.11-2.3.3.x86_64.rpm ghc-warp-devel-3.2.11-2.3.3.x86_64.rpm ghc-wl-pprint-text-1.1.1.0-2.3.2.x86_64.rpm ghc-wl-pprint-text-devel-1.1.1.0-2.3.2.x86_64.rpm ghc-word8-0.1.2-5.3.1.x86_64.rpm ghc-word8-devel-0.1.2-5.3.1.x86_64.rpm ghc-wreq-0.4.1.0-2.3.2.src.rpm ghc-wreq-0.4.1.0-2.3.2.x86_64.rpm ghc-wreq-devel-0.4.1.0-2.3.2.x86_64.rpm ghc-x509-store-1.6.2-3.3.3.src.rpm ghc-x509-store-1.6.2-3.3.3.x86_64.rpm ghc-x509-store-devel-1.6.2-3.3.3.x86_64.rpm ghc-x509-system-1.6.4-2.3.3.src.rpm ghc-x509-system-1.6.4-2.3.3.x86_64.rpm ghc-x509-system-devel-1.6.4-2.3.3.x86_64.rpm ghc-x509-validation-1.6.5-2.3.3.src.rpm ghc-x509-validation-1.6.5-2.3.3.x86_64.rpm ghc-x509-validation-devel-1.6.5-2.3.3.x86_64.rpm ghc-x509-1.6.5-2.3.3.src.rpm ghc-x509-1.6.5-2.3.3.x86_64.rpm ghc-x509-devel-1.6.5-2.3.3.x86_64.rpm ghc-xml-conduit-1.3.5-2.3.2.src.rpm ghc-xml-conduit-1.3.5-2.3.2.x86_64.rpm ghc-xml-conduit-devel-1.3.5-2.3.2.x86_64.rpm ghc-xml-hamlet-0.4.1-2.3.2.src.rpm ghc-xml-hamlet-0.4.1-2.3.2.x86_64.rpm ghc-xml-hamlet-devel-0.4.1-2.3.2.x86_64.rpm ghc-xml-types-0.3.6-4.3.2.x86_64.rpm ghc-xml-types-devel-0.3.6-4.3.2.x86_64.rpm ghc-xml-1.3.14-3.3.2.x86_64.rpm ghc-xml-devel-1.3.14-3.3.2.x86_64.rpm ghc-xmonad-contrib-0.12-2.3.1.x86_64.rpm ghc-xmonad-contrib-devel-0.12-2.3.1.x86_64.rpm ghc-xss-sanitize-0.3.5.7-2.3.2.src.rpm ghc-xss-sanitize-0.3.5.7-2.3.2.x86_64.rpm ghc-xss-sanitize-devel-0.3.5.7-2.3.2.x86_64.rpm ghc-yaml-0.8.21.2-2.3.2.src.rpm ghc-yaml-0.8.21.2-2.3.2.x86_64.rpm ghc-yaml-devel-0.8.21.2-2.3.2.x86_64.rpm ghc-yesod-auth-1.4.16-2.3.2.src.rpm ghc-yesod-auth-1.4.16-2.3.2.x86_64.rpm ghc-yesod-auth-devel-1.4.16-2.3.2.x86_64.rpm ghc-yesod-core-1.4.31-2.3.2.src.rpm ghc-yesod-core-1.4.31-2.3.2.x86_64.rpm ghc-yesod-core-devel-1.4.31-2.3.2.x86_64.rpm ghc-yesod-default-1.2.0-2.3.2.src.rpm ghc-yesod-default-1.2.0-2.3.2.x86_64.rpm ghc-yesod-default-devel-1.2.0-2.3.2.x86_64.rpm ghc-yesod-form-1.4.10-2.3.2.src.rpm ghc-yesod-form-1.4.10-2.3.2.x86_64.rpm ghc-yesod-form-devel-1.4.10-2.3.2.x86_64.rpm ghc-yesod-persistent-1.4.0.6-2.3.2.src.rpm ghc-yesod-persistent-1.4.0.6-2.3.2.x86_64.rpm ghc-yesod-persistent-devel-1.4.0.6-2.3.2.x86_64.rpm ghc-yesod-static-1.5.1.1-2.3.2.src.rpm ghc-yesod-static-1.5.1.1-2.3.2.x86_64.rpm ghc-yesod-static-devel-1.5.1.1-2.3.2.x86_64.rpm ghc-yesod-1.4.4-2.3.2.src.rpm ghc-yesod-1.4.4-2.3.2.x86_64.rpm ghc-yesod-devel-1.4.4-2.3.2.x86_64.rpm ghc-zip-archive-0.2.3.7-3.3.2.x86_64.rpm ghc-zip-archive-devel-0.2.3.7-3.3.2.x86_64.rpm ghc-zlib-bindings-0.1.1.5-2.3.2.x86_64.rpm ghc-zlib-bindings-devel-0.1.1.5-2.3.2.x86_64.rpm ghc-zlib-0.6.1.2-2.3.2.x86_64.rpm ghc-zlib-devel-0.6.1.2-2.3.2.x86_64.rpm ghc-7.10.3-9.3.3.x86_64.rpm ghc-Cabal-1.22.8.0-9.3.3.x86_64.rpm ghc-Cabal-devel-1.22.8.0-9.3.3.x86_64.rpm ghc-array-0.5.1.0-9.3.3.x86_64.rpm ghc-array-devel-0.5.1.0-9.3.3.x86_64.rpm ghc-base-4.8.2.0-9.3.3.x86_64.rpm ghc-base-devel-4.8.2.0-9.3.3.x86_64.rpm ghc-binary-0.7.5.0-9.3.3.x86_64.rpm ghc-binary-devel-0.7.5.0-9.3.3.x86_64.rpm ghc-bytestring-0.10.6.0-9.3.3.x86_64.rpm ghc-bytestring-devel-0.10.6.0-9.3.3.x86_64.rpm ghc-compiler-7.10.3-9.3.3.x86_64.rpm ghc-containers-0.5.6.2-9.3.3.x86_64.rpm ghc-containers-devel-0.5.6.2-9.3.3.x86_64.rpm ghc-deepseq-1.4.1.1-9.3.3.x86_64.rpm ghc-deepseq-devel-1.4.1.1-9.3.3.x86_64.rpm ghc-directory-1.2.2.0-9.3.3.x86_64.rpm ghc-directory-devel-1.2.2.0-9.3.3.x86_64.rpm ghc-filepath-1.4.0.0-9.3.3.x86_64.rpm ghc-filepath-devel-1.4.0.0-9.3.3.x86_64.rpm ghc-ghc-7.10.3-9.3.3.x86_64.rpm ghc-ghc-devel-7.10.3-9.3.3.x86_64.rpm ghc-haskeline-0.7.2.3-9.3.3.x86_64.rpm ghc-haskeline-devel-0.7.2.3-9.3.3.x86_64.rpm ghc-hoopl-3.10.0.2-9.3.3.x86_64.rpm ghc-hoopl-devel-3.10.0.2-9.3.3.x86_64.rpm ghc-hpc-0.6.0.2-9.3.3.x86_64.rpm ghc-hpc-devel-0.6.0.2-9.3.3.x86_64.rpm ghc-libraries-7.10.3-9.3.3.x86_64.rpm ghc-pretty-1.1.2.0-9.3.3.x86_64.rpm ghc-pretty-devel-1.1.2.0-9.3.3.x86_64.rpm ghc-process-1.2.3.0-9.3.3.x86_64.rpm ghc-process-devel-1.2.3.0-9.3.3.x86_64.rpm ghc-template-haskell-2.10.0.0-9.3.3.x86_64.rpm ghc-template-haskell-devel-2.10.0.0-9.3.3.x86_64.rpm ghc-terminfo-0.4.0.2-9.3.3.x86_64.rpm ghc-terminfo-devel-0.4.0.2-9.3.3.x86_64.rpm ghc-time-1.5.0.1-9.3.3.x86_64.rpm ghc-time-devel-1.5.0.1-9.3.3.x86_64.rpm ghc-transformers-0.4.2.0-9.3.3.x86_64.rpm ghc-transformers-devel-0.4.2.0-9.3.3.x86_64.rpm ghc-unix-2.7.1.0-9.3.3.x86_64.rpm ghc-unix-devel-2.7.1.0-9.3.3.x86_64.rpm ghc-xhtml-3000.2.1-9.3.3.x86_64.rpm ghc-xhtml-devel-3000.2.1-9.3.3.x86_64.rpm git-annex-6.20160511-2.3.1.src.rpm git-annex-6.20160511-2.3.1.x86_64.rpm git-annex-bash-completion-6.20160511-2.3.1.x86_64.rpm gtk2hs-buildtools-0.13.0.5-2.3.1.x86_64.rpm happy-1.19.5-4.3.1.x86_64.rpm hdevtools-0.1.5.0-3.3.1.x86_64.rpm ghc-highlighting-kate-0.6.4-2.3.1.x86_64.rpm ghc-highlighting-kate-devel-0.6.4-2.3.1.x86_64.rpm highlighting-kate-0.6.4-2.3.1.x86_64.rpm ghc-hlint-1.9.35-2.3.1.x86_64.rpm ghc-hlint-devel-1.9.35-2.3.1.x86_64.rpm hlint-1.9.35-2.3.1.x86_64.rpm ghc-hpack-0.14.1-2.3.1.x86_64.rpm ghc-hpack-devel-0.14.1-2.3.1.x86_64.rpm hpack-0.14.1-2.3.1.src.rpm hpack-0.14.1-2.3.1.x86_64.rpm ghc-hscolour-1.24.1-2.3.1.x86_64.rpm ghc-hscolour-devel-1.24.1-2.3.1.x86_64.rpm hscolour-1.24.1-2.3.1.x86_64.rpm ghc-pandoc-1.17.1-2.3.1.x86_64.rpm ghc-pandoc-devel-1.17.1-2.3.1.x86_64.rpm pandoc-1.17.1-2.3.1.src.rpm pandoc-1.17.1-2.3.1.x86_64.rpm pandoc-pdf-1.17.1-2.3.1.x86_64.rpm ghc-pointfree-1.1.1.2-2.3.1.x86_64.rpm ghc-pointfree-devel-1.1.1.2-2.3.1.x86_64.rpm pointfree-1.1.1.2-2.3.1.x86_64.rpm ghc-pointful-1.0.8-2.3.1.x86_64.rpm ghc-pointful-devel-1.0.8-2.3.1.x86_64.rpm pointful-1.0.8-2.3.1.x86_64.rpm ghc-shake-0.15.11-2.3.1.x86_64.rpm ghc-shake-devel-0.15.11-2.3.1.x86_64.rpm shake-0.15.11-2.3.1.x86_64.rpm ghc-stack-1.1.2-2.3.1.x86_64.rpm ghc-stack-devel-1.1.2-2.3.1.x86_64.rpm stack-1.1.2-2.3.1.src.rpm stack-1.1.2-2.3.1.x86_64.rpm ghc-texmath-0.8.6.7-2.3.1.x86_64.rpm ghc-texmath-devel-0.8.6.7-2.3.1.x86_64.rpm texmath-0.8.6.7-2.3.1.src.rpm texmath-0.8.6.7-2.3.1.x86_64.rpm xmobar-0.24.3-3.3.1.x86_64.rpm ghc-xmonad-0.12-2.3.1.x86_64.rpm ghc-xmonad-devel-0.12-2.3.1.x86_64.rpm xmonad-0.12-2.3.1.x86_64.rpm openSUSE-2017-367 Recommended update for boost low openSUSE Leap 42.2 Update This update for boost provides the following fixes: - Enable build of 32bit version of libboost_locale1_54_0. (bsc#1017048) - Ship ppc64le and s390x versions of libboost_random1_54_0. (bsc#1019896) The 32 bit libraries of libpsl-inifipath were built as a dependency. (bsc#1004947) This update was imported from the SUSE:SLE-12:Update update project. boost-1.54.0-15.1.src.rpm boost-devel-1.54.0-15.1.i586.rpm boost-devel-32bit-1.54.0-15.1.x86_64.rpm boost-doc-html-1.54.0-15.1.noarch.rpm boost-doc-man-1.54.0-15.1.noarch.rpm boost-doc-pdf-1.54.0-15.1.noarch.rpm boost-license1_54_0-1.54.0-15.1.noarch.rpm libboost_atomic1_54_0-1.54.0-15.1.i586.rpm libboost_atomic1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_atomic1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_atomic1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_chrono1_54_0-1.54.0-15.1.i586.rpm libboost_chrono1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_context1_54_0-1.54.0-15.1.i586.rpm libboost_context1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_context1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_context1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_date_time1_54_0-1.54.0-15.1.i586.rpm libboost_date_time1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_date_time1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_date_time1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_filesystem1_54_0-1.54.0-15.1.i586.rpm libboost_filesystem1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_filesystem1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_filesystem1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_graph1_54_0-1.54.0-15.1.i586.rpm libboost_graph1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_graph1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_graph1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_graph_parallel1_54_0-1.54.0-15.1.i586.rpm libboost_graph_parallel1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_graph_parallel1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_graph_parallel1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_iostreams1_54_0-1.54.0-15.1.i586.rpm libboost_iostreams1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_iostreams1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_iostreams1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_locale1_54_0-1.54.0-15.1.i586.rpm libboost_locale1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_locale1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_locale1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_log1_54_0-1.54.0-15.1.i586.rpm libboost_log1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_math1_54_0-1.54.0-15.1.i586.rpm libboost_math1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_math1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_math1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_mpi1_54_0-1.54.0-15.1.i586.rpm libboost_mpi1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_mpi1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_mpi1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_program_options1_54_0-1.54.0-15.1.i586.rpm libboost_program_options1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_program_options1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_program_options1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_python1_54_0-1.54.0-15.1.i586.rpm libboost_python1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_python1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_python1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_random1_54_0-1.54.0-15.1.i586.rpm libboost_random1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_random1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_random1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_regex1_54_0-1.54.0-15.1.i586.rpm libboost_regex1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_regex1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_regex1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_serialization1_54_0-1.54.0-15.1.i586.rpm libboost_serialization1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_serialization1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_serialization1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_signals1_54_0-1.54.0-15.1.i586.rpm libboost_signals1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_signals1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_signals1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_system1_54_0-1.54.0-15.1.i586.rpm libboost_system1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_system1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_system1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_test1_54_0-1.54.0-15.1.i586.rpm libboost_test1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_test1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_test1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_thread1_54_0-1.54.0-15.1.i586.rpm libboost_thread1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_thread1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_thread1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm libboost_timer1_54_0-1.54.0-15.1.i586.rpm libboost_timer1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_wave1_54_0-1.54.0-15.1.i586.rpm libboost_wave1_54_0-32bit-1.54.0-15.1.x86_64.rpm libboost_wave1_54_0-debuginfo-1.54.0-15.1.i586.rpm libboost_wave1_54_0-debuginfo-32bit-1.54.0-15.1.x86_64.rpm infinipath-psm-3.3-9.3.1.src.rpm infinipath-psm-debugsource-3.3-9.3.1.i586.rpm infinipath-psm-devel-3.3-9.3.1.i586.rpm libpsm_infinipath1-3.3-9.3.1.i586.rpm libpsm_infinipath1-32bit-3.3-9.3.1.x86_64.rpm libpsm_infinipath1-debuginfo-3.3-9.3.1.i586.rpm libpsm_infinipath1-debuginfo-32bit-3.3-9.3.1.x86_64.rpm boost-devel-1.54.0-15.1.x86_64.rpm libboost_atomic1_54_0-1.54.0-15.1.x86_64.rpm libboost_atomic1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_chrono1_54_0-1.54.0-15.1.x86_64.rpm libboost_chrono1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_context1_54_0-1.54.0-15.1.x86_64.rpm libboost_context1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_date_time1_54_0-1.54.0-15.1.x86_64.rpm libboost_date_time1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_filesystem1_54_0-1.54.0-15.1.x86_64.rpm libboost_filesystem1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_graph1_54_0-1.54.0-15.1.x86_64.rpm libboost_graph1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_graph_parallel1_54_0-1.54.0-15.1.x86_64.rpm libboost_graph_parallel1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_iostreams1_54_0-1.54.0-15.1.x86_64.rpm libboost_iostreams1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_locale1_54_0-1.54.0-15.1.x86_64.rpm libboost_locale1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_log1_54_0-1.54.0-15.1.x86_64.rpm libboost_log1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_math1_54_0-1.54.0-15.1.x86_64.rpm libboost_math1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_mpi1_54_0-1.54.0-15.1.x86_64.rpm libboost_mpi1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_program_options1_54_0-1.54.0-15.1.x86_64.rpm libboost_program_options1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_python1_54_0-1.54.0-15.1.x86_64.rpm libboost_python1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_random1_54_0-1.54.0-15.1.x86_64.rpm libboost_random1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_regex1_54_0-1.54.0-15.1.x86_64.rpm libboost_regex1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_serialization1_54_0-1.54.0-15.1.x86_64.rpm libboost_serialization1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_signals1_54_0-1.54.0-15.1.x86_64.rpm libboost_signals1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_system1_54_0-1.54.0-15.1.x86_64.rpm libboost_system1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_test1_54_0-1.54.0-15.1.x86_64.rpm libboost_test1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_thread1_54_0-1.54.0-15.1.x86_64.rpm libboost_thread1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_timer1_54_0-1.54.0-15.1.x86_64.rpm libboost_timer1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm libboost_wave1_54_0-1.54.0-15.1.x86_64.rpm libboost_wave1_54_0-debuginfo-1.54.0-15.1.x86_64.rpm infinipath-psm-debugsource-3.3-9.3.1.x86_64.rpm infinipath-psm-devel-3.3-9.3.1.x86_64.rpm libpsm_infinipath1-3.3-9.3.1.x86_64.rpm libpsm_infinipath1-debuginfo-3.3-9.3.1.x86_64.rpm openSUSE-2017-349 Security update for qemu important openSUSE Leap 42.2 Update This update for qemu fixes several issues. These security issues were fixed: - CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow flaw allowing a privileged user to crash the Qemu process on the host resulting in DoS (bsc#1023907). - CVE-2017-5857: The Virtio GPU Device emulator support was vulnerable to a host memory leakage issue allowing a guest user to leak host memory resulting in DoS (bsc#1023073). - CVE-2017-2620: In CIRRUS_BLTMODE_MEMSYSSRC mode the bitblit copy routine cirrus_bitblt_cputovideo failed to check the memory region, allowing for an out-of-bounds write that allows for privilege escalation (bsc#1024972) - CVE-2017-2615: An error in the bitblt copy operation could have allowed a malicious guest administrator to cause an out of bounds memory access, possibly leading to information disclosure or privilege escalation (bsc#1023004) - CVE-2017-5856: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a memory leakage issue allowing a privileged user to leak host memory resulting in DoS (bsc#1023053) - CVE-2016-9921: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702) - CVE-2016-9922: The Cirrus CLGD 54xx VGA Emulator support was vulnerable to a divide by zero issue while copying VGA data. A privileged user inside guest could have used this flaw to crash the process instance on the host, resulting in DoS (bsc#1014702) - CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081). - CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084). - CVE-2016-10155: The virtual hardware watchdog 'wdt_i6300esb' was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021129) - CVE-2017-5552: The Virtio GPU Device emulator support was vulnerable to a memory leakage issue allowing a guest user to leak host memory resulting in DoS (bsc#1021195). - CVE-2017-5578: The Virtio GPU Device emulator support was vulnerable to a memory leakage issue allowing a guest user to leak host memory resulting in DoS (bsc#1021481). - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1020589). - CVE-2017-5525: The ac97 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1020491). - CVE-2017-5667: The SDHCI device emulation support was vulnerable to an OOB heap access issue allowing a privileged user inside the guest to crash the Qemu process resulting in DoS or potentially execute arbitrary code with privileges of the Qemu process on the host (bsc#1022541). - CVE-2017-5898: The CCID Card device emulator support was vulnerable to an integer overflow allowing a privileged user inside the guest to crash the Qemu process resulting in DoS (bnc#1023907) These non-security issues were fixed: - Fix name of s390x specific sysctl configuration file to end with .conf (bsc#1026583) - XHCI fixes (bsc#977027) - Fixed rare race during s390x guest reboot - Fixed various inaccuracies in cirrus vga device emulation - Fixed cause of infrequent migration failures from bad virtio device state (bsc#1020928) - Fixed graphical update errors introduced by previous security fix (bsc#1016779) This update was imported from the SUSE:SLE-12-SP2:Update update project. qemu-linux-user-2.6.2-29.1.i586.rpm qemu-linux-user-2.6.2-29.1.src.rpm qemu-linux-user-debuginfo-2.6.2-29.1.i586.rpm qemu-linux-user-debugsource-2.6.2-29.1.i586.rpm qemu-testsuite-2.6.2-29.8.i586.rpm qemu-testsuite-2.6.2-29.8.src.rpm qemu-2.6.2-29.4.i586.rpm qemu-2.6.2-29.4.src.rpm qemu-arm-2.6.2-29.4.i586.rpm qemu-arm-debuginfo-2.6.2-29.4.i586.rpm qemu-block-curl-2.6.2-29.4.i586.rpm qemu-block-curl-debuginfo-2.6.2-29.4.i586.rpm qemu-block-dmg-2.6.2-29.4.i586.rpm qemu-block-dmg-debuginfo-2.6.2-29.4.i586.rpm qemu-block-iscsi-2.6.2-29.4.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-29.4.i586.rpm qemu-block-ssh-2.6.2-29.4.i586.rpm qemu-block-ssh-debuginfo-2.6.2-29.4.i586.rpm qemu-debugsource-2.6.2-29.4.i586.rpm qemu-extra-2.6.2-29.4.i586.rpm qemu-extra-debuginfo-2.6.2-29.4.i586.rpm qemu-guest-agent-2.6.2-29.4.i586.rpm qemu-guest-agent-debuginfo-2.6.2-29.4.i586.rpm qemu-ipxe-1.0.0-29.4.noarch.rpm qemu-kvm-2.6.2-29.4.i586.rpm qemu-lang-2.6.2-29.4.i586.rpm qemu-ppc-2.6.2-29.4.i586.rpm qemu-ppc-debuginfo-2.6.2-29.4.i586.rpm qemu-s390-2.6.2-29.4.i586.rpm qemu-s390-debuginfo-2.6.2-29.4.i586.rpm qemu-seabios-1.9.1-29.4.noarch.rpm qemu-sgabios-8-29.4.noarch.rpm qemu-tools-2.6.2-29.4.i586.rpm qemu-tools-debuginfo-2.6.2-29.4.i586.rpm qemu-vgabios-1.9.1-29.4.noarch.rpm qemu-x86-2.6.2-29.4.i586.rpm qemu-x86-debuginfo-2.6.2-29.4.i586.rpm qemu-linux-user-2.6.2-29.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-29.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-29.1.x86_64.rpm qemu-testsuite-2.6.2-29.8.x86_64.rpm qemu-2.6.2-29.4.x86_64.rpm qemu-arm-2.6.2-29.4.x86_64.rpm qemu-arm-debuginfo-2.6.2-29.4.x86_64.rpm qemu-block-curl-2.6.2-29.4.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-29.4.x86_64.rpm qemu-block-dmg-2.6.2-29.4.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-29.4.x86_64.rpm qemu-block-iscsi-2.6.2-29.4.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-29.4.x86_64.rpm qemu-block-rbd-2.6.2-29.4.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-29.4.x86_64.rpm qemu-block-ssh-2.6.2-29.4.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-29.4.x86_64.rpm qemu-debugsource-2.6.2-29.4.x86_64.rpm qemu-extra-2.6.2-29.4.x86_64.rpm qemu-extra-debuginfo-2.6.2-29.4.x86_64.rpm qemu-guest-agent-2.6.2-29.4.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-29.4.x86_64.rpm qemu-kvm-2.6.2-29.4.x86_64.rpm qemu-lang-2.6.2-29.4.x86_64.rpm qemu-ppc-2.6.2-29.4.x86_64.rpm qemu-ppc-debuginfo-2.6.2-29.4.x86_64.rpm qemu-s390-2.6.2-29.4.x86_64.rpm qemu-s390-debuginfo-2.6.2-29.4.x86_64.rpm qemu-tools-2.6.2-29.4.x86_64.rpm qemu-tools-debuginfo-2.6.2-29.4.x86_64.rpm qemu-x86-2.6.2-29.4.x86_64.rpm qemu-x86-debuginfo-2.6.2-29.4.x86_64.rpm openSUSE-2017-350 Recommended update for spec-cleaner moderate openSUSE Leap 42.2 Update This update for spec-cleaner fixes the following issues: boo#1028868: kernel-firmware spec files would be incorrectly mangled spec-cleaner-0.9.3-29.1.noarch.rpm spec-cleaner-0.9.3-29.1.src.rpm spec-cleaner-format_spec_file-0.9.3-29.1.noarch.rpm openSUSE-2017-344 Security update for MozillaFirefox, mozilla-nss important openSUSE Leap 42.2 Update This update for MozillaFirefox and mozilla-nss fixes the following issues: MozillaFirefox was updated to Firefox 52.0 (boo#1028391) * requires NSS >= 3.28.3 * Pages containing insecure password fields now display a warning directly within username and password fields. * Send and open a tab from one device to another with Sync * Removed NPAPI support for plugins other than Flash. Silverlight, Java, Acrobat and the like are no longer supported. * Removed Battery Status API to reduce fingerprinting of users by trackers * MFSA 2017-05 CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP (bmo#1334933) CVE-2017-5401: Memory Corruption when handling ErrorResult (bmo#1328861) CVE-2017-5402: Use-after-free working with events in FontFace objects (bmo#1334876) CVE-2017-5403: Use-after-free using addRange to add range to an incorrect root object (bmo#1340186) CVE-2017-5404: Use-after-free working with ranges in selections (bmo#1340138) CVE-2017-5406: Segmentation fault in Skia with canvas operations (bmo#1306890) CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters (bmo#1336622) CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping (bmo#1330687) CVE-2017-5408: Cross-origin reading of video captions in violation of CORS (bmo#1313711) CVE-2017-5412: Buffer overflow read in SVG filters (bmo#1328323) CVE-2017-5413: Segmentation fault during bidirectional operations (bmo#1337504) CVE-2017-5414: File picker can choose incorrect default directory (bmo#1319370) CVE-2017-5415: Addressbar spoofing through blob URL (bmo#1321719) CVE-2017-5416: Null dereference crash in HttpChannel (bmo#1328121) CVE-2017-5417: Addressbar spoofing by draging and dropping URLs (bmo#791597) CVE-2017-5426: Gecko Media Plugin sandbox is not started if seccomp-bpf filter is running (bmo#1257361) CVE-2017-5427: Non-existent chrome.manifest file loaded during startup (bmo#1295542) CVE-2017-5418: Out of bounds read when parsing HTTP digest authorization responses (bmo#1338876) CVE-2017-5419: Repeated authentication prompts lead to DOS attack (bmo#1312243) CVE-2017-5420: Javascript: URLs can obfuscate addressbar location (bmo#1284395) CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports (bmo#1336699) CVE-2017-5421: Print preview spoofing (bmo#1301876) CVE-2017-5422: DOS attack by using view-source: protocol repeatedly in one hyperlink (bmo#1295002) CVE-2017-5399: Memory safety bugs fixed in Firefox 52 CVE-2017-5398: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 mozilla-nss was updated to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1 - update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612) MozillaFirefox-52.0-55.2.i586.rpm MozillaFirefox-52.0-55.2.src.rpm MozillaFirefox-branding-upstream-52.0-55.2.i586.rpm MozillaFirefox-buildsymbols-52.0-55.2.i586.rpm MozillaFirefox-debuginfo-52.0-55.2.i586.rpm MozillaFirefox-debugsource-52.0-55.2.i586.rpm MozillaFirefox-devel-52.0-55.2.i586.rpm MozillaFirefox-translations-common-52.0-55.2.i586.rpm MozillaFirefox-translations-other-52.0-55.2.i586.rpm java-1_8_0-openjdk-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-1.8.0.121-8.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-8.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.121-8.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.121-8.1.i586.rpm libfreebl3-3.28.3-38.1.i586.rpm libfreebl3-32bit-3.28.3-38.1.x86_64.rpm libfreebl3-debuginfo-3.28.3-38.1.i586.rpm libfreebl3-debuginfo-32bit-3.28.3-38.1.x86_64.rpm libsoftokn3-3.28.3-38.1.i586.rpm libsoftokn3-32bit-3.28.3-38.1.x86_64.rpm libsoftokn3-debuginfo-3.28.3-38.1.i586.rpm libsoftokn3-debuginfo-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-3.28.3-38.1.i586.rpm mozilla-nss-3.28.3-38.1.src.rpm mozilla-nss-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-certs-3.28.3-38.1.i586.rpm mozilla-nss-certs-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.3-38.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-debuginfo-3.28.3-38.1.i586.rpm mozilla-nss-debuginfo-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-debugsource-3.28.3-38.1.i586.rpm mozilla-nss-devel-3.28.3-38.1.i586.rpm mozilla-nss-sysinit-3.28.3-38.1.i586.rpm mozilla-nss-sysinit-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.3-38.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.28.3-38.1.x86_64.rpm mozilla-nss-tools-3.28.3-38.1.i586.rpm mozilla-nss-tools-debuginfo-3.28.3-38.1.i586.rpm MozillaFirefox-52.0-55.2.x86_64.rpm MozillaFirefox-branding-upstream-52.0-55.2.x86_64.rpm MozillaFirefox-buildsymbols-52.0-55.2.x86_64.rpm MozillaFirefox-debuginfo-52.0-55.2.x86_64.rpm MozillaFirefox-debugsource-52.0-55.2.x86_64.rpm MozillaFirefox-devel-52.0-55.2.x86_64.rpm MozillaFirefox-translations-common-52.0-55.2.x86_64.rpm MozillaFirefox-translations-other-52.0-55.2.x86_64.rpm java-1_8_0-openjdk-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-8.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.121-8.1.x86_64.rpm libfreebl3-3.28.3-38.1.x86_64.rpm libfreebl3-debuginfo-3.28.3-38.1.x86_64.rpm libsoftokn3-3.28.3-38.1.x86_64.rpm libsoftokn3-debuginfo-3.28.3-38.1.x86_64.rpm mozilla-nss-3.28.3-38.1.x86_64.rpm mozilla-nss-certs-3.28.3-38.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.3-38.1.x86_64.rpm mozilla-nss-debuginfo-3.28.3-38.1.x86_64.rpm mozilla-nss-debugsource-3.28.3-38.1.x86_64.rpm mozilla-nss-devel-3.28.3-38.1.x86_64.rpm mozilla-nss-sysinit-3.28.3-38.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.3-38.1.x86_64.rpm mozilla-nss-tools-3.28.3-38.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.28.3-38.1.x86_64.rpm openSUSE-2017-320 Recommended update for timezone low openSUSE Leap 42.2 Update This update provides the latest timezone information (2017a) for your system, including the following changes: - Mongolia no longer observes DST. (bsc#1024676) - Chile's Region of Magallanes moves from -04/-03 to -03 year-round starting 2017-05-13 23:00. Split from America/Santiago creating a new zone America/Punta_Arenas. Also affects Antarctica/Palmer. (bsc#1024677) - Fixes to historical time stamps: Spain, Ecuador, Atyrau, Oral. - Switch to numeric, or commonly used time zone abbreviations. - zic(8) no longer mishandles some transitions in January 2038. - date and strftime now cause %z to generate "-0000" instead of "+0000" when the UT offset is zero and the time zone abbreviation begins with "-". This update was imported from the SUSE:SLE-12:Update update project. timezone-java-2017a-0.37.1.noarch.rpm timezone-java-2017a-0.37.1.src.rpm timezone-2017a-37.1.i586.rpm timezone-2017a-37.1.src.rpm timezone-debuginfo-2017a-37.1.i586.rpm timezone-debugsource-2017a-37.1.i586.rpm timezone-2017a-37.1.x86_64.rpm timezone-debuginfo-2017a-37.1.x86_64.rpm timezone-debugsource-2017a-37.1.x86_64.rpm openSUSE-2017-351 Recommended update for gtk3 moderate openSUSE Leap 42.2 Update The GTK3 library was updated to version 3.20.10, which brings many stability fixes. This update was imported from the SUSE:SLE-12-SP2:Update update project. gtk3-branding-openSUSE-42.1-3.1.noarch.rpm gtk3-branding-openSUSE-42.1-3.1.src.rpm gtk3-3.20.10-3.1.src.rpm gtk3-branding-upstream-3.20.10-3.1.noarch.rpm gtk3-data-3.20.10-3.1.noarch.rpm gtk3-debugsource-3.20.10-3.1.i586.rpm gtk3-devel-3.20.10-3.1.i586.rpm gtk3-devel-32bit-3.20.10-3.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-3.1.i586.rpm gtk3-devel-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-3.1.i586.rpm gtk3-immodule-amharic-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-3.1.i586.rpm gtk3-immodule-broadway-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-inuktitut-3.20.10-3.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-3.1.i586.rpm gtk3-immodule-multipress-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-thai-3.20.10-3.1.i586.rpm gtk3-immodule-thai-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-3.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-xim-3.20.10-3.1.i586.rpm gtk3-immodule-xim-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-3.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.20.10-3.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-3.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.20.10-3.1.x86_64.rpm gtk3-lang-3.20.10-3.1.noarch.rpm gtk3-tools-3.20.10-3.1.i586.rpm gtk3-tools-32bit-3.20.10-3.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-3.1.i586.rpm gtk3-tools-debuginfo-32bit-3.20.10-3.1.x86_64.rpm libgtk-3-0-3.20.10-3.1.i586.rpm libgtk-3-0-32bit-3.20.10-3.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-3.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.20.10-3.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-3.1.i586.rpm gtk3-debugsource-3.20.10-3.1.x86_64.rpm gtk3-devel-3.20.10-3.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-3.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-3.1.x86_64.rpm gtk3-immodule-broadway-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-inuktitut-3.20.10-3.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-3.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-thai-3.20.10-3.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-3.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodule-xim-3.20.10-3.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-3.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-3.1.x86_64.rpm gtk3-tools-3.20.10-3.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-3.1.x86_64.rpm libgtk-3-0-3.20.10-3.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-3.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-3.1.x86_64.rpm openSUSE-2017-345 Security update for MozillaThunderbird moderate openSUSE Leap 42.2 Update This update to Mozilla Thunderbird 45.8.0 fixes security issues and bugs. The following security issues from advisory MFSA 2017-07 were fixed. (boo#1028391) In general, these flaws cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts: - CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP - CVE-2017-5401: Memory Corruption when handling ErrorResult - CVE-2017-5402: Use-after-free working with events in FontFace objects (bmo#1334876) - CVE-2017-5404: Use-after-free working with ranges in selections - CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters - CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping - CVE-2017-5408: Cross-origin reading of video captions in violation of CORS - CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports (bmo#1336699) - CVE-2017-5398: Memory safety bugs fixed in Thunderbird 45.8 The following non-security issues were fixed: - crash when viewing certain IMAP messages MozillaThunderbird-45.8.0-39.1.i586.rpm MozillaThunderbird-45.8.0-39.1.src.rpm MozillaThunderbird-buildsymbols-45.8.0-39.1.i586.rpm MozillaThunderbird-debuginfo-45.8.0-39.1.i586.rpm MozillaThunderbird-debugsource-45.8.0-39.1.i586.rpm MozillaThunderbird-devel-45.8.0-39.1.i586.rpm MozillaThunderbird-translations-common-45.8.0-39.1.i586.rpm MozillaThunderbird-translations-other-45.8.0-39.1.i586.rpm MozillaThunderbird-45.8.0-39.1.x86_64.rpm MozillaThunderbird-buildsymbols-45.8.0-39.1.x86_64.rpm MozillaThunderbird-debuginfo-45.8.0-39.1.x86_64.rpm MozillaThunderbird-debugsource-45.8.0-39.1.x86_64.rpm MozillaThunderbird-devel-45.8.0-39.1.x86_64.rpm MozillaThunderbird-translations-common-45.8.0-39.1.x86_64.rpm MozillaThunderbird-translations-other-45.8.0-39.1.x86_64.rpm openSUSE-2017-348 Recommended update for jasper low openSUSE Leap 42.2 Update This update for jasper provides the following fixes: - Add -D_BSD_SOURCE to fix redefinition of system types in jas_config.h, which could lead to build failures on ppc64le, s390 and s390x. (bsc#1028070) This update was imported from the SUSE:SLE-12:Update update project. jasper-1.900.14-173.1.i586.rpm jasper-1.900.14-173.1.src.rpm jasper-debuginfo-1.900.14-173.1.i586.rpm jasper-debugsource-1.900.14-173.1.i586.rpm libjasper-devel-1.900.14-173.1.i586.rpm libjasper1-1.900.14-173.1.i586.rpm libjasper1-32bit-1.900.14-173.1.x86_64.rpm libjasper1-debuginfo-1.900.14-173.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-173.1.x86_64.rpm jasper-1.900.14-173.1.x86_64.rpm jasper-debuginfo-1.900.14-173.1.x86_64.rpm jasper-debugsource-1.900.14-173.1.x86_64.rpm libjasper-devel-1.900.14-173.1.x86_64.rpm libjasper1-1.900.14-173.1.x86_64.rpm libjasper1-debuginfo-1.900.14-173.1.x86_64.rpm openSUSE-2017-401 Recommended update for libreoffice low openSUSE Leap 42.2 Update This update for libreoffice provides version 5.2.5.1 and fixes the following issues: - Libreoffice freezing when running a hyphenate all (bsc#1014896) - Change tracking: everything is a change, and accepting changes (bsc#1010961) - LibreOffice missing contents in PPTX deck (bsc#980734) - Clone Formatting ignores vertical text alignment (bsc#945446) - CTRL+Z not working to undo changes performed through Navigator crash fix (bsc#955548) - Undo does not revert bundled font size changes for table cells (bsc#946674) - Cut and Paste (at the same position) changes bullet point formatting (bsc#952640) - CTRL+Z not working to undo changes performed through Navigator (bsc#955548) - Undo on bullet point style change only works when focus is not set (bsc#959168) - Improve pivot cache reading performance (bsc#957991) This update was imported from the SUSE:SLE-12:Update update project. libetonyek-0.1.6-5.3.1.src.rpm libetonyek-0_1-1-0.1.6-5.3.1.x86_64.rpm libetonyek-0_1-1-debuginfo-0.1.6-5.3.1.x86_64.rpm libetonyek-debugsource-0.1.6-5.3.1.x86_64.rpm libetonyek-devel-0.1.6-5.3.1.x86_64.rpm libetonyek-devel-doc-0.1.6-5.3.1.noarch.rpm libetonyek-tools-0.1.6-5.3.1.x86_64.rpm libetonyek-tools-debuginfo-0.1.6-5.3.1.x86_64.rpm libreoffice-5.2.5.1-18.3.2.src.rpm libreoffice-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-drivers-firebird-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-drivers-firebird-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-drivers-mysql-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-drivers-postgresql-5.2.5.1-18.3.2.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-branding-upstream-5.2.5.1-18.3.2.noarch.rpm libreoffice-calc-5.2.5.1-18.3.2.x86_64.rpm libreoffice-calc-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-calc-extensions-5.2.5.1-18.3.2.x86_64.rpm libreoffice-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-debugsource-5.2.5.1-18.3.2.x86_64.rpm libreoffice-draw-5.2.5.1-18.3.2.x86_64.rpm libreoffice-draw-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-filters-optional-5.2.5.1-18.3.2.x86_64.rpm libreoffice-gdb-pretty-printers-5.2.5.1-18.3.2.noarch.rpm libreoffice-glade-5.2.5.1-18.3.2.noarch.rpm libreoffice-gnome-5.2.5.1-18.3.2.x86_64.rpm libreoffice-gnome-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-gtk3-5.2.5.1-18.3.2.x86_64.rpm libreoffice-gtk3-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-icon-theme-breeze-5.2.5.1-18.3.2.noarch.rpm libreoffice-icon-theme-galaxy-5.2.5.1-18.3.2.noarch.rpm libreoffice-icon-theme-hicontrast-5.2.5.1-18.3.2.noarch.rpm libreoffice-icon-theme-oxygen-5.2.5.1-18.3.2.noarch.rpm libreoffice-icon-theme-sifr-5.2.5.1-18.3.2.noarch.rpm libreoffice-icon-theme-tango-5.2.5.1-18.3.2.noarch.rpm libreoffice-impress-5.2.5.1-18.3.2.x86_64.rpm libreoffice-impress-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-kde4-5.2.5.1-18.3.2.x86_64.rpm libreoffice-kde4-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-l10n-af-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ar-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-as-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-bg-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-bn-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-br-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ca-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-cs-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-cy-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-da-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-de-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-dz-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-el-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-en-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-es-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-et-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-eu-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-fa-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-fi-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-fr-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ga-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-gl-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-gu-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-he-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-hi-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-hr-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-hu-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-it-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ja-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-kk-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-kn-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ko-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-lt-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-lv-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-mai-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ml-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-mr-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-nb-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-nl-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-nn-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-nr-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-nso-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-or-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-pa-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-pl-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-pt_BR-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-pt_PT-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ro-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ru-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-si-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-sk-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-sl-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-sr-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ss-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-st-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-sv-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ta-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-te-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-th-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-tn-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-tr-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ts-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-uk-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-ve-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-xh-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-zh_CN-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-zh_TW-5.2.5.1-18.3.2.noarch.rpm libreoffice-l10n-zu-5.2.5.1-18.3.2.noarch.rpm libreoffice-mailmerge-5.2.5.1-18.3.2.x86_64.rpm libreoffice-math-5.2.5.1-18.3.2.x86_64.rpm libreoffice-math-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-officebean-5.2.5.1-18.3.2.x86_64.rpm libreoffice-officebean-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-pyuno-5.2.5.1-18.3.2.x86_64.rpm libreoffice-pyuno-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-sdk-5.2.5.1-18.3.2.x86_64.rpm libreoffice-sdk-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-sdk-doc-5.2.5.1-18.3.2.x86_64.rpm libreoffice-writer-5.2.5.1-18.3.2.x86_64.rpm libreoffice-writer-debuginfo-5.2.5.1-18.3.2.x86_64.rpm libreoffice-writer-extensions-5.2.5.1-18.3.2.x86_64.rpm libreofficekit-5.2.5.1-18.3.2.x86_64.rpm libreofficekit-devel-5.2.5.1-18.3.2.x86_64.rpm openSUSE-2017-545 Security update for MozillaThunderbird moderate openSUSE Leap 42.2 Update This update to MozillaThunderbird 51.1.0 fixes security issues and bugs. In general, these flaws cannot be exploited through email because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. The following vulnerabilities were fixed: boo#1035082, MFSA 2017-13, boo#1028391, MFSA 2017-09) - CVE-2017-5443: Out-of-bounds write during BinHex decoding - CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1 - CVE-2017-5464: Memory corruption with accessibility and DOM manipulation - CVE-2017-5465: Out-of-bounds read in ConvolvePixel - CVE-2017-5466: Origin confusion when reloading isolated data:text/html URL - CVE-2017-5467: Memory corruption when drawing Skia content - CVE-2017-5460: Use-after-free in frame selection - CVE-2017-5449: Crash during bidirectional unicode manipulation with animation - CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data - CVE-2017-5447: Out-of-bounds read during glyph processing - CVE-2017-5444: Buffer overflow while parsing application/http-index-format content - CVE-2017-5445: Uninitialized values used while parsing application/http-index-format content - CVE-2017-5442: Use-after-free during style changes - CVE-2017-5469: Potential Buffer overflow in flex-generated code - CVE-2017-5440: Use-after-free in txExecutionState destructor during XSLT processing - CVE-2017-5441: Use-after-free with selection during scroll events - CVE-2017-5439: Use-after-free in nsTArray Length() during XSLT processing - CVE-2017-5438: Use-after-free in nsAutoPtr during XSLT processing - CVE-2017-5437: Vulnerabilities in Libevent library - CVE-2017-5436: Out-of-bounds write with malicious font in Graphite 2 - CVE-2017-5435: Use-after-free during transaction processing in the editor - CVE-2017-5434: Use-after-free during focus handling - CVE-2017-5433: Use-after-free in SMIL animation functions - CVE-2017-5432: Use-after-free in text input selection - CVE-2017-5430: Memory safety bugs fixed in Firefox 53 and Firefox ESR 52.1 - CVE-2017-5459: Buffer overflow in WebGL - CVE-2017-5454; Sandbox escape allowing file system read access through file picker - CVE-2017-5451: Addressbar spoofing with onblur event - CVE-2017-5400: asm.js JIT-spray bypass of ASLR and DEP - CVE-2017-5401: Memory Corruption when handling ErrorResult - CVE-2017-5402: Use-after-free working with events in FontFace objects - CVE-2017-5403: Use-after-free using addRange to add range to an incorrect root object - CVE-2017-5404: Use-after-free working with ranges in selections - CVE-2017-5406: Segmentation fault in Skia with canvas operations - CVE-2017-5407: Pixel and history stealing via floating-point timing side channel with SVG filters - CVE-2017-5410: Memory corruption during JavaScript garbage collection incremental sweeping - CVE-2017-5408: Cross-origin reading of video captions in violation of CORS - CVE-2017-5412: Buffer overflow read in SVG filters - CVE-2017-5413: Segmentation fault during bidirectional operations - CVE-2017-5414: File picker can choose incorrect default directory - CVE-2017-5416: Null dereference crash in HttpChannel - CVE-2017-5426: Gecko Media Plugin sandbox is not started if seccomp-bpf filter is running - CVE-2017-5418: Out of bounds read when parsing HTTP digest authorization responses - CVE-2017-5419: Repeated authentication prompts lead to DOS attack - CVE-2017-5405: FTP response codes can cause use of uninitialized values for ports - CVE-2017-5421: Print preview spoofing - CVE-2017-5422: DOS attack by using view-source: protocol repeatedly in one hyperlink - CVE-2017-5399: Memory safety bugs fixed in Thunderbird 52 - CVE-2017-5398: Memory safety bugs fixed in Thunderbird 52 and Thunderbird 45.8 The following non-security changes are included: - Background images not working and other issues related to embedded images when composing email have been fixed - Google Oauth setup can sometimes not progress to the next step - Clicking on a link in an email may not open this link in the external browser - addon blocklist updates - enable ALSA for systems without PulseAudio - Optionally remove corresponding data files when removing an account - Possibility to copy message filter - Calendar: Event can now be created and edited in a tab - Calendar: Processing of received invitation counter proposals - Chat: Support Twitter Direct Messages - Chat: Liking and favoriting in Twitter - Chat: Removed Yahoo! Messenger support MozillaThunderbird-52.1.0-41.3.1.i586.rpm MozillaThunderbird-52.1.0-41.3.1.src.rpm MozillaThunderbird-buildsymbols-52.1.0-41.3.1.i586.rpm MozillaThunderbird-debuginfo-52.1.0-41.3.1.i586.rpm MozillaThunderbird-debugsource-52.1.0-41.3.1.i586.rpm MozillaThunderbird-devel-52.1.0-41.3.1.i586.rpm MozillaThunderbird-translations-common-52.1.0-41.3.1.i586.rpm MozillaThunderbird-translations-other-52.1.0-41.3.1.i586.rpm MozillaThunderbird-52.1.0-41.3.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.1.0-41.3.1.x86_64.rpm MozillaThunderbird-debuginfo-52.1.0-41.3.1.x86_64.rpm MozillaThunderbird-debugsource-52.1.0-41.3.1.x86_64.rpm MozillaThunderbird-devel-52.1.0-41.3.1.x86_64.rpm MozillaThunderbird-translations-common-52.1.0-41.3.1.x86_64.rpm MozillaThunderbird-translations-other-52.1.0-41.3.1.x86_64.rpm openSUSE-2017-601 Recommended update for Mozilla Thunderbird moderate openSUSE Leap 42.2 Update This update to MozillaThunderbird 52.1.1 fixes the following issues: - fixed crash when compacting IMAP folder (boo#1038753) - Some attachments could not be opened or saved if the message body is empty - Unable to load full message via POP if message was downloaded partially (or only headers) before - Large attachments may not be shown or saved correctly if the message is stored in an IMAP folder which is not synchronized for offline use MozillaThunderbird-52.1.1-41.6.1.i586.rpm MozillaThunderbird-52.1.1-41.6.1.src.rpm MozillaThunderbird-buildsymbols-52.1.1-41.6.1.i586.rpm MozillaThunderbird-debuginfo-52.1.1-41.6.1.i586.rpm MozillaThunderbird-debugsource-52.1.1-41.6.1.i586.rpm MozillaThunderbird-devel-52.1.1-41.6.1.i586.rpm MozillaThunderbird-translations-common-52.1.1-41.6.1.i586.rpm MozillaThunderbird-translations-other-52.1.1-41.6.1.i586.rpm MozillaThunderbird-52.1.1-41.6.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.1.1-41.6.1.x86_64.rpm MozillaThunderbird-debuginfo-52.1.1-41.6.1.x86_64.rpm MozillaThunderbird-debugsource-52.1.1-41.6.1.x86_64.rpm MozillaThunderbird-devel-52.1.1-41.6.1.x86_64.rpm MozillaThunderbird-translations-common-52.1.1-41.6.1.x86_64.rpm MozillaThunderbird-translations-other-52.1.1-41.6.1.x86_64.rpm openSUSE-2017-353 Security update for Chromium important openSUSE Leap 42.2 Update Chromium was updated to 57.0.2987.98 to fix security issues and bugs. The following vulnerabilities were fixed (bsc#1028848): - CVE-2017-5030: Memory corruption in V8 - CVE-2017-5031: Use after free in ANGLE - CVE-2017-5032: Out of bounds write in PDFium - CVE-2017-5029: Integer overflow in libxslt - CVE-2017-5034: Use after free in PDFium - CVE-2017-5035: Incorrect security UI in Omnibox - CVE-2017-5036: Use after free in PDFium - CVE-2017-5037: Multiple out of bounds writes in ChunkDemuxer - CVE-2017-5039: Use after free in PDFium - CVE-2017-5040: Information disclosure in V8 - CVE-2017-5041: Address spoofing in Omnibox - CVE-2017-5033: Bypass of Content Security Policy in Blink - CVE-2017-5042: Incorrect handling of cookies in Cast - CVE-2017-5038: Use after free in GuestView - CVE-2017-5043: Use after free in GuestView - CVE-2017-5044: Heap overflow in Skia - CVE-2017-5045: Information disclosure in XSS Auditor - CVE-2017-5046: Information disclosure in Blink The following non-security changes are included: - Address broken rendering on non-intel cards chromedriver-57.0.2987.98-105.2.x86_64.rpm chromedriver-debuginfo-57.0.2987.98-105.2.x86_64.rpm chromium-57.0.2987.98-105.2.src.rpm chromium-57.0.2987.98-105.2.x86_64.rpm chromium-debuginfo-57.0.2987.98-105.2.x86_64.rpm chromium-debugsource-57.0.2987.98-105.2.x86_64.rpm openSUSE-2017-365 Initial update for python-configparser low openSUSE Leap 42.2 Update This update adds python-configparser to openSUSE Leap 42.2. The ConfigParser module backports functionality from Python 3.x to make it available for Python 2.7. python-configparser-3.5.0-2.1.noarch.rpm python-configparser-3.5.0-2.1.src.rpm openSUSE-2017-364 Recommended update for systemd-presets-branding-openSUSE moderate openSUSE Leap 42.2 Update This update for systemd-presets-branding-openSUSE fixes the following issues: - Enable socket/service(s) for lvm2. (boo#1011053) systemd-presets-branding-openSUSE-0.3.0-28.1.noarch.rpm systemd-presets-branding-openSUSE-0.3.0-28.1.src.rpm openSUSE-2017-360 Recommended update for lirc moderate openSUSE Leap 42.2 Update This update for lirc provides version 0.9.4c with many fixes and improvements. For a detailed description of all fixes and improvements, please refer to the changelog. libirrecord0-0.9.4c-3.1.x86_64.rpm libirrecord0-debuginfo-0.9.4c-3.1.x86_64.rpm liblirc0-0.9.4c-3.1.x86_64.rpm liblirc0-debuginfo-0.9.4c-3.1.x86_64.rpm liblirc_client0-0.9.4c-3.1.x86_64.rpm liblirc_client0-debuginfo-0.9.4c-3.1.x86_64.rpm liblirc_driver0-0.9.4c-3.1.x86_64.rpm liblirc_driver0-debuginfo-0.9.4c-3.1.x86_64.rpm lirc-0.9.4c-3.1.src.rpm lirc-config-0.9.4c-3.1.noarch.rpm lirc-core-0.9.4c-3.1.x86_64.rpm lirc-core-debuginfo-0.9.4c-3.1.x86_64.rpm lirc-debugsource-0.9.4c-3.1.x86_64.rpm lirc-devel-0.9.4c-3.1.x86_64.rpm lirc-disable-kernel-rc-0.9.4c-3.1.x86_64.rpm lirc-drv-portaudio-0.9.4c-3.1.x86_64.rpm lirc-drv-portaudio-debuginfo-0.9.4c-3.1.x86_64.rpm lirc-tools-gui-0.9.4c-3.1.x86_64.rpm lirc-tools-gui-debuginfo-0.9.4c-3.1.x86_64.rpm openSUSE-2017-362 Recommended update for libtorrent-rasterbar low openSUSE Leap 42.2 Update This update for libtorrent-rasterbar provides version 1.1.2 and fixes the following issues: - Fix a resumedata check issue with files with priority 0 (boo#1028448). - Fix invalid access when leaving seed-mode with outstanding hash jobs. - Fix an ABI compatibility issue introduced with preformatted entry type. - Add web_seed_name_lookup_retry to session_settings. - Slightly improve proxy settings backwards compatibility. - Add a function to get default settings. - Updating super seeding would include the torrent in state_update_alert. - Fix an issue where num_seeds could be greater than num_peers in torrent_status. - Finished non-seed torrents can also be in super-seeding mode. - Fix an issue related to unloading torrents. - Fix finished-time calculation. - Add missing min_memory_usage() and high_performance_seed() settings presets to Python. - Fix a stat cache issue that sometimes would produce incorrect resume data. - Storage optimization to peer classes. - Fix the torrent name in alerts of builds with deprecated functions. - Make torrent_info::is_valid() return false if a torrent failed to load. - Fix per-torrent rate limits for >256 peer classes. - Don't load user_agent and peer_fingerprint from session_state. - Fix the file rename issue with name prefix matching torrent name. - Fix division by zero when setting tick_interval > 1000. - Fix move_storage() to its own directory (would delete the files). - Fix the socks5 support for UDP. - Add a setting urlseed_max_request_bytes to handle large web seed requests. - Fix Python bindings crash with non-default C++11. - Add trackers from the add_torrent_params/magnet links to separate tiers. - Deprecate the mmap_cache feature. - Add an utility function for generating the peer ID fingerprint. - Fix a bug in last-seen-complete. - Remove a file size limit in the torrent_info filename constructor. - Fix tail-padding for the last file in create_torrent. - Don't send the user-agent in metadata http downloads or UPnP requests when in the anonymous mode. - Fix the internal resolve links lookup for mutable torrents. - Hint DHT bootstrap nodes of actual bootstrap request. libtorrent-rasterbar-1.1.2-6.1.src.rpm libtorrent-rasterbar-debugsource-1.1.2-6.1.i586.rpm libtorrent-rasterbar-devel-1.1.2-6.1.i586.rpm libtorrent-rasterbar-doc-1.1.2-6.1.i586.rpm libtorrent-rasterbar9-1.1.2-6.1.i586.rpm libtorrent-rasterbar9-debuginfo-1.1.2-6.1.i586.rpm python-libtorrent-rasterbar-1.1.2-6.1.i586.rpm python-libtorrent-rasterbar-debuginfo-1.1.2-6.1.i586.rpm libtorrent-rasterbar-debugsource-1.1.2-6.1.x86_64.rpm libtorrent-rasterbar-devel-1.1.2-6.1.x86_64.rpm libtorrent-rasterbar-doc-1.1.2-6.1.x86_64.rpm libtorrent-rasterbar9-1.1.2-6.1.x86_64.rpm libtorrent-rasterbar9-debuginfo-1.1.2-6.1.x86_64.rpm python-libtorrent-rasterbar-1.1.2-6.1.x86_64.rpm python-libtorrent-rasterbar-debuginfo-1.1.2-6.1.x86_64.rpm openSUSE-2017-363 Recommended update for apulse moderate openSUSE Leap 42.2 Update This update for apulse fixes the following issues: - Make playback in Firefox working, including volume changing (boo#1028547). - Reimplement snd_pcm_avail(), which is missing in older versions of alsa-lib. - Make reported buffer sizes to be multiple of frame sizes. - Stop crashing in pa_stream_disconnect() if initialisation has failed. apulse-0.1.8-3.1.i586.rpm apulse-0.1.8-3.1.src.rpm apulse-32bit-0.1.8-3.1.x86_64.rpm apulse-debuginfo-0.1.8-3.1.i586.rpm apulse-debuginfo-32bit-0.1.8-3.1.x86_64.rpm apulse-debugsource-0.1.8-3.1.i586.rpm apulse-0.1.8-3.1.x86_64.rpm apulse-debuginfo-0.1.8-3.1.x86_64.rpm apulse-debugsource-0.1.8-3.1.x86_64.rpm openSUSE-2017-359 Recommended update for enlightenment moderate openSUSE Leap 42.2 Update This update for enlightenment provides version 0.21.7 and fixes the following issues: - Scaling set to 1.2 at start of the wizard. (boo#983978) - Added workaround to set LC_CTYPE. (boo#1008982) - Use keyboard layout from sys. (boo#1003939) For a detailed description of all fixes and improvements, please refer to the changelog. enlightenment-0.21.7-3.1.src.rpm enlightenment-0.21.7-3.1.x86_64.rpm enlightenment-branding-upstream-0.21.7-3.1.x86_64.rpm enlightenment-debuginfo-0.21.7-3.1.x86_64.rpm enlightenment-debugsource-0.21.7-3.1.x86_64.rpm enlightenment-devel-0.21.7-3.1.x86_64.rpm enlightenment-doc-html-0.21.7-3.1.x86_64.rpm openSUSE-2017-343 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh March 13th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201703130005-52.1.noarch.rpm clamav-database-201703130005-52.1.src.rpm openSUSE-2017-386 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for VirtualBox provides version 5.1.18 and fixes the following issues: - API: Fixed snapshot handling of medium attachments and PCI device attachments. - API: Make 32-bit Windows guests in raw mode boot again if the ICH9 chipset is used. CPUID/HTT bit set. - GUI: Better error handling on the global settings / network / host-only / DHCP server settings. - GUI: Fixes for full-screen with multiple screens. - GUI: Hide the mini-toolbar from the taskbar and the pager on certain X11 hosts. - ICH9: Fixed incorrect initialization of the primary bus for PCI bridges. - Linux Additions: Added vboxsf FS modules alias. - Linux Additions: Fix for the shared folders kernel module to compile on Linux 4.10. - Linux Additions: Properly install the Linux kernel module override rule on distributions without /etc/depmod.d. - Linux hosts: Added an action for opening the VM manager window to the .desktop file. - Linux hosts: Fixed autostart service script. - Linux hosts / guests: Linux 4.11 compile fixes. - Linux Installers: Do not rebuild kernel modules unnecessarily. - NAT network: Fixed two potential crashes in the DHCP server. - OVF: Fixes for exporting and importing appliances with many disks. - OVF: When importing an appliance handle more than 10 network adapters if the OVA was created by VirtualBox. - Shared Folders: Fixed access to long pathes. (Windows guests only) - Shared Folders: Fixed case insensitive filename access. (Windows guests only) - USB: Fixed not being able to attach certain USB devices having invalid characters in the device strings. - USB: Several fixes for the USB/IP support. - VBoxBugReport: Fixed VM log collection issue. - VBoxManage: Fixed regression with modifyhd --resize. - VBoxSVC: Fixed another crash during shutdown under rare circumstances. - VMM: Another fix for handling certain MSRs on ancient CPUs without VT-x support for MSR bitmaps. - VMM: Don't access the MSR_IA32_SMM_MONITOR_CTL MSR if dual-monitor treatment is not available. - VMM: Fixed a bug in call gate emulation. - VMM: Fixed a sporadic guest hang under certain conditions. - VMM: Fixed VERR_SSM_LOAD_CPUID_MISMATCH errors when restoring a saved state with SMP guests on hosts without the - VMM: FWAIT instruction fix. - Windows Additions: Fixed a crash with recent Windows 10 builds if 3D is disabled. - Windows Additions: Fixed automatic logins for Windows Vista and newer. python-virtualbox-5.1.18-19.1.x86_64.rpm python-virtualbox-debuginfo-5.1.18-19.1.x86_64.rpm virtualbox-5.1.18-19.1.src.rpm virtualbox-5.1.18-19.1.x86_64.rpm virtualbox-debuginfo-5.1.18-19.1.x86_64.rpm virtualbox-debugsource-5.1.18-19.1.x86_64.rpm virtualbox-devel-5.1.18-19.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.18-19.1.noarch.rpm virtualbox-guest-kmp-default-5.1.18_k4.4.49_16-19.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.18_k4.4.49_16-19.1.x86_64.rpm virtualbox-guest-tools-5.1.18-19.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.18-19.1.x86_64.rpm virtualbox-guest-x11-5.1.18-19.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.18-19.1.x86_64.rpm virtualbox-host-kmp-default-5.1.18_k4.4.49_16-19.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.18_k4.4.49_16-19.1.x86_64.rpm virtualbox-host-source-5.1.18-19.1.noarch.rpm virtualbox-qt-5.1.18-19.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.18-19.1.x86_64.rpm virtualbox-websrv-5.1.18-19.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.18-19.1.x86_64.rpm openSUSE-2017-358 Recommended update for wxhexeditor important openSUSE Leap 42.2 Update This update for wxhexeditor fixes various segfaults and other issues: - Fixed MinGW32 compatibility. - Fixed GIANT file size detection. - Fixed read mode cosmetic issues and add some compare mode restrictions. - Removed right click into search and compare panels. - Fixed Assertion with zero sized files. - Fixed 0 sized file GoTo seek error. - Fixed some operations with 0 sized files. - Added selection after paste. - Fixed deleted TAG live on taglist error. - Fixed typo & allow find dialog to hide. - Fixed last comma with CopyAs Special Hex 0x with ",". - Fixed block deletion. - Implemented Portable mode. - Replaced SF.net links with wxHexEditor.org. - Fixed cosmetic typo. - Fixed Find Backward Wraparound SEGV. - Added support for Paste Hex with "\x00" notation. - Fixed FindAll double find cosmetic issue. - Fixed find result for zero offset location. - Fixed non-SSE2 environment build. - Removed ":" from tag dialogues. - Fixed desktop file. - Added Cancel button to Tag Edit Dialog. - Fixed FileSystemWatcher : operational right now. - Fixed more FileSystemWatcher issues. - Fixed FileWatcher for files open via CLI arg. - Replaced nullptr with old NULL for compatibility. - Fixed FindAll SEG fault and double find issues. - Fixed locale file. - Fixed thread kill on file close. - Fixed Disk Image Tools cosmetics - Refactored FIND functions with SSE2 wxhexeditor-0.23+git20170312-11.1.src.rpm wxhexeditor-0.23+git20170312-11.1.x86_64.rpm wxhexeditor-debuginfo-0.23+git20170312-11.1.x86_64.rpm wxhexeditor-debugsource-0.23+git20170312-11.1.x86_64.rpm wxhexeditor-lang-0.23+git20170312-11.1.noarch.rpm openSUSE-2017-357 Recommended update for calibre low openSUSE Leap 42.2 Update This update for calibre provides version 2.81.0 and fixes the following issues: - New Features + Amazon metadata download: Allow downloading amazon metadata from multiple sources. You can now configure the Amazon plugin via Preferences->Metadata download to use either the amazon servers, or various search engine caches to get the metadata. Should help with the recent CAPTCHA problems when downloading metadata from amazon. + Kobo driver: Add support for new firmware. + Edit Book: Spell Check dialog: Always add the original word as one of the spelling corrections, so that small edits to the word can be made easily. + Edit Book: Saved searched Dialog: Allow re-arranging the saved searches using drag and drop. + Implement auto update of builtin metadata download plugins, just as for recipes and Get Books plugins. Needed as the websites they get data from often change. + Edit Book: When inserting full screen images, use the actual image dimensions in the generated SVG code, when available. + Linux installer: Check that the umask is suitable before running the installer. Should fix breakage on systems where users have changed the user umask but neglected to also alter it for sudo. + Bulk metadata edit: Remove the control to delete specific formats as it is redundant. This functionality is already present by right clicking the Remove books button. + Add support for sideloading of KFX files created with the third-party KFX calibre plugin. + Edit book: Allow drag and drop of image files, stylesheets and html files into the editor to insert the appropriate and tags and add the files to the book automatically. + Edit Book: Spell Check: If there are no suggestions fill the suggested word box with the original word. + Viewer: Add a shortcut (Ctrl+F11) to show/hide toolbars. + OS X/Linux: Show an informational popup message when an Android device is plugged in that needs the user to tap Allow for the connection to work. + Conversion: Log options that are different from the defaults separately, for easy reference. - Bug Fixes + TXT Input: When detecting the encoding of txt files only use the first four kilobytes of text. Fixes excessively slow conversion of very large text files. + Get Books: Fix price not being displayed for books from Amazon dues to website changes. + GetBooks: Update Google Books plugin for website changes. + E-book viewer: Fix slow startup when recently opened files are on a slow/malfunctioning networked filesystem. + Google metadata download: Fix metadata not being found when the title of the book includes a sub-title. + Improve downloading of covers from the google books metadata source. + News download: Fix a bug that could cause a crash when downloading an SVG image. + Edit book: Fix a regression that caused pasting copied text from programs that generate both HTML and plain text when copying to paste the HTML in preference to the plain text. + E-mail delivery: Add a Message-ID header when sending emails. Reduces probability of mails sent from calibre being marked as spam. + Save to disk: Fix path shortening being applied to entire save template even when saving to singe directory. + Get Books: Update the Virualo and Publi store plugins for website changes. + Viewer: Fix regression that caused slow opening of some books with missing font/css/image files. + Viewer: Pressing Ctrl+F in fullscreen mode should show the controls. + Edit book: Do not allow creating multiple new files whose names differ only by case. + Viewer: Use heuristics to try to detect comics encoded as fixed layout EPUBs to ensure they are displayed as intended. + Conversion: Fix regression that broke conversion of some epub files when using the 'Remove first image' option. + Get Books: Update Kobo plugin for website changes. + Windows MTP driver: Fix error when enumerating device storage not being reported during debug device detection. + Tag Browser: When dragging and dropping a book onto a series increment the series number. + Fix crash when generating covers with Qt 5.8 on linux. + Fix Get Books result list and jobs list not being populated on Qt 5.8. + Fix importing rules in the coloring/icon rules dialog not enabling the apply button. calibre-2.81.0-10.1.src.rpm calibre-2.81.0-10.1.x86_64.rpm calibre-debuginfo-2.81.0-10.1.x86_64.rpm calibre-debugsource-2.81.0-10.1.x86_64.rpm openSUSE-2017-356 Recommended update for fate low openSUSE Leap 42.2 Update This update for fate fixes the following issues: - Fix error when generating a query that uses milestones. (boo#1028004) - Remember DeltaDialog size over restart. - Make diffs in 'Changes' dialog colored. fate-1.5.5.8.1-24.1.src.rpm fate-1.5.5.8.1-24.1.x86_64.rpm fate-debuginfo-1.5.5.8.1-24.1.x86_64.rpm openSUSE-2017-352 Security update for irssi moderate openSUSE Leap 42.2 Update This update to irssi 1.0.2 fixes security issues and bugs. The following vulnerabilities were fixed: boo#1029020: Use after free while producing list of netjoins The following non-security changes are included: - Fix in command arg parser to detect missing arguments in tail place - Fix regression that broke incoming DCC file transfers - Fix issue with escaping \ in evaluated strings - improve UTF8 support in GRegex irssi-1.0.2-15.1.i586.rpm irssi-1.0.2-15.1.src.rpm irssi-debuginfo-1.0.2-15.1.i586.rpm irssi-debugsource-1.0.2-15.1.i586.rpm irssi-devel-1.0.2-15.1.i586.rpm irssi-1.0.2-15.1.x86_64.rpm irssi-debuginfo-1.0.2-15.1.x86_64.rpm irssi-debugsource-1.0.2-15.1.x86_64.rpm irssi-devel-1.0.2-15.1.x86_64.rpm openSUSE-2017-370 Recommended update for spice-gtk low openSUSE Leap 42.2 Update This update for spice-gtk fixes the following issue: - Fix virt-manager crash when used over ssh X redirection (bsc#1010188) This update was imported from the SUSE:SLE-12-SP2:Update update project. libspice-client-glib-2_0-8-0.31-7.1.x86_64.rpm libspice-client-glib-2_0-8-debuginfo-0.31-7.1.x86_64.rpm libspice-client-glib-helper-0.31-7.1.x86_64.rpm libspice-client-glib-helper-debuginfo-0.31-7.1.x86_64.rpm libspice-client-gtk-2_0-4-0.31-7.1.x86_64.rpm libspice-client-gtk-2_0-4-debuginfo-0.31-7.1.x86_64.rpm libspice-client-gtk-3_0-4-0.31-7.1.x86_64.rpm libspice-client-gtk-3_0-4-debuginfo-0.31-7.1.x86_64.rpm libspice-controller0-0.31-7.1.x86_64.rpm libspice-controller0-debuginfo-0.31-7.1.x86_64.rpm python-SpiceClientGtk-0.31-7.1.x86_64.rpm python-SpiceClientGtk-debuginfo-0.31-7.1.x86_64.rpm spice-gtk-0.31-7.1.src.rpm spice-gtk-0.31-7.1.x86_64.rpm spice-gtk-debuginfo-0.31-7.1.x86_64.rpm spice-gtk-debugsource-0.31-7.1.x86_64.rpm spice-gtk-devel-0.31-7.1.x86_64.rpm spice-gtk-lang-0.31-7.1.noarch.rpm typelib-1_0-SpiceClientGlib-2_0-0.31-7.1.x86_64.rpm typelib-1_0-SpiceClientGtk-2_0-0.31-7.1.x86_64.rpm typelib-1_0-SpiceClientGtk-3_0-0.31-7.1.x86_64.rpm openSUSE-2017-372 Security update for mbedtls important openSUSE Leap 42.2 Update This update to mbedtls 1.3.19 fixes security issues and bugs. The following vulnerability was fixed: CVE-2017-2784: A remote user could have used a specially crafted certificate to cause mbedtls to free a buffer allocated on the stack when verifying the validity of public key with a secp224k1 curve, which could have allowed remote code execution on some platforms (boo#1029017) The following non-security changes are included: - Add checks to prevent signature forgeries for very large messages while using RSA through the PK module in 64-bit systems. - Fixed potential livelock during the parsing of a CRL in PEM format libmbedtls9-1.3.19-15.1.i586.rpm libmbedtls9-32bit-1.3.19-15.1.x86_64.rpm libmbedtls9-debuginfo-1.3.19-15.1.i586.rpm libmbedtls9-debuginfo-32bit-1.3.19-15.1.x86_64.rpm mbedtls-1.3.19-15.1.src.rpm mbedtls-debugsource-1.3.19-15.1.i586.rpm mbedtls-devel-1.3.19-15.1.i586.rpm libmbedtls9-1.3.19-15.1.x86_64.rpm libmbedtls9-debuginfo-1.3.19-15.1.x86_64.rpm mbedtls-debugsource-1.3.19-15.1.x86_64.rpm mbedtls-devel-1.3.19-15.1.x86_64.rpm openSUSE-2017-384 Security update for dbus-1 low openSUSE Leap 42.2 Update This update for dbus-1 fixes the following issues: Security issues fixed: - Symlink attack in nonce-tcp transport. (bsc#1025950) - Symlink attack in unit tests. (bsc#1025951) Bugfixes: - Remove sysvinit script, not used under systemd. (bsc#974092) This update was imported from the SUSE:SLE-12:Update update project. dbus-1-1.8.22-3.1.i586.rpm dbus-1-debuginfo-1.8.22-3.1.i586.rpm dbus-1-debuginfo-32bit-1.8.22-3.1.x86_64.rpm dbus-1-devel-doc-1.8.22-3.1.noarch.rpm dbus-1-x11-1.8.22-3.1.i586.rpm dbus-1-x11-1.8.22-3.1.src.rpm dbus-1-x11-debuginfo-1.8.22-3.1.i586.rpm dbus-1-x11-debugsource-1.8.22-3.1.i586.rpm dbus-1-1.8.22-3.1.src.rpm dbus-1-debugsource-1.8.22-3.1.i586.rpm dbus-1-devel-1.8.22-3.1.i586.rpm dbus-1-devel-32bit-1.8.22-3.1.x86_64.rpm libdbus-1-3-1.8.22-3.1.i586.rpm libdbus-1-3-32bit-1.8.22-3.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-3.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.22-3.1.x86_64.rpm dbus-1-1.8.22-3.1.x86_64.rpm dbus-1-debuginfo-1.8.22-3.1.x86_64.rpm dbus-1-x11-1.8.22-3.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.22-3.1.x86_64.rpm dbus-1-x11-debugsource-1.8.22-3.1.x86_64.rpm dbus-1-debugsource-1.8.22-3.1.x86_64.rpm dbus-1-devel-1.8.22-3.1.x86_64.rpm libdbus-1-3-1.8.22-3.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-3.1.x86_64.rpm openSUSE-2017-388 Security update for gegl moderate openSUSE Leap 42.2 Update This update for gegl fixes the following issues: Security issue fixed: - Fix CVE-2012-4433: Fix buffer overflow in and add plausibility checks to ppm-load op (bsc#789835). This update was imported from the SUSE:SLE-12-SP2:Update update project. gegl-0.2.0-16.1.i586.rpm gegl-0.2.0-16.1.src.rpm gegl-0_2-0.2.0-16.1.i586.rpm gegl-0_2-debuginfo-0.2.0-16.1.i586.rpm gegl-0_2-lang-0.2.0-16.1.noarch.rpm gegl-debuginfo-0.2.0-16.1.i586.rpm gegl-debugsource-0.2.0-16.1.i586.rpm gegl-devel-0.2.0-16.1.i586.rpm gegl-doc-0.2.0-16.1.i586.rpm libgegl-0_2-0-0.2.0-16.1.i586.rpm libgegl-0_2-0-debuginfo-0.2.0-16.1.i586.rpm gegl-0.2.0-16.1.x86_64.rpm gegl-0_2-0.2.0-16.1.x86_64.rpm gegl-0_2-debuginfo-0.2.0-16.1.x86_64.rpm gegl-debuginfo-0.2.0-16.1.x86_64.rpm gegl-debugsource-0.2.0-16.1.x86_64.rpm gegl-devel-0.2.0-16.1.x86_64.rpm gegl-doc-0.2.0-16.1.x86_64.rpm libgegl-0_2-0-0.2.0-16.1.x86_64.rpm libgegl-0_2-0-debuginfo-0.2.0-16.1.x86_64.rpm openSUSE-2017-369 Recommended update for plymouth low openSUSE Leap 42.2 Update This update for plymouth fixes the following issues: - Write all escape sequences to the devices of the system console but do filter it for the boot log file (bsc#955227) - Avoid allocating/freeing memory for each line of input This update was imported from the SUSE:SLE-12-SP2:Update update project. libply-boot-client4-0.9.2-4.1.i586.rpm libply-boot-client4-debuginfo-0.9.2-4.1.i586.rpm libply-splash-core4-0.9.2-4.1.i586.rpm libply-splash-core4-debuginfo-0.9.2-4.1.i586.rpm libply-splash-graphics4-0.9.2-4.1.i586.rpm libply-splash-graphics4-debuginfo-0.9.2-4.1.i586.rpm libply4-0.9.2-4.1.i586.rpm libply4-debuginfo-0.9.2-4.1.i586.rpm plymouth-0.9.2-4.1.i586.rpm plymouth-0.9.2-4.1.src.rpm plymouth-debuginfo-0.9.2-4.1.i586.rpm plymouth-debugsource-0.9.2-4.1.i586.rpm plymouth-devel-0.9.2-4.1.i586.rpm plymouth-dracut-0.9.2-4.1.i586.rpm plymouth-plugin-fade-throbber-0.9.2-4.1.i586.rpm plymouth-plugin-fade-throbber-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-label-0.9.2-4.1.i586.rpm plymouth-plugin-label-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-label-ft-0.9.2-4.1.i586.rpm plymouth-plugin-label-ft-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-script-0.9.2-4.1.i586.rpm plymouth-plugin-script-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-space-flares-0.9.2-4.1.i586.rpm plymouth-plugin-space-flares-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-throbgress-0.9.2-4.1.i586.rpm plymouth-plugin-throbgress-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-tribar-0.9.2-4.1.i586.rpm plymouth-plugin-tribar-debuginfo-0.9.2-4.1.i586.rpm plymouth-plugin-two-step-0.9.2-4.1.i586.rpm plymouth-plugin-two-step-debuginfo-0.9.2-4.1.i586.rpm plymouth-scripts-0.9.2-4.1.i586.rpm plymouth-theme-fade-in-0.9.2-4.1.noarch.rpm plymouth-theme-script-0.9.2-4.1.noarch.rpm plymouth-theme-solar-0.9.2-4.1.noarch.rpm plymouth-theme-spinfinity-0.9.2-4.1.noarch.rpm plymouth-theme-spinner-0.9.2-4.1.noarch.rpm plymouth-theme-tribar-0.9.2-4.1.noarch.rpm plymouth-x11-renderer-0.9.2-4.1.i586.rpm plymouth-x11-renderer-debuginfo-0.9.2-4.1.i586.rpm libply-boot-client4-0.9.2-4.1.x86_64.rpm libply-boot-client4-debuginfo-0.9.2-4.1.x86_64.rpm libply-splash-core4-0.9.2-4.1.x86_64.rpm libply-splash-core4-debuginfo-0.9.2-4.1.x86_64.rpm libply-splash-graphics4-0.9.2-4.1.x86_64.rpm libply-splash-graphics4-debuginfo-0.9.2-4.1.x86_64.rpm libply4-0.9.2-4.1.x86_64.rpm libply4-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-0.9.2-4.1.x86_64.rpm plymouth-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-debugsource-0.9.2-4.1.x86_64.rpm plymouth-devel-0.9.2-4.1.x86_64.rpm plymouth-dracut-0.9.2-4.1.x86_64.rpm plymouth-plugin-fade-throbber-0.9.2-4.1.x86_64.rpm plymouth-plugin-fade-throbber-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-label-0.9.2-4.1.x86_64.rpm plymouth-plugin-label-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-label-ft-0.9.2-4.1.x86_64.rpm plymouth-plugin-label-ft-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-script-0.9.2-4.1.x86_64.rpm plymouth-plugin-script-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-space-flares-0.9.2-4.1.x86_64.rpm plymouth-plugin-space-flares-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-throbgress-0.9.2-4.1.x86_64.rpm plymouth-plugin-throbgress-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-tribar-0.9.2-4.1.x86_64.rpm plymouth-plugin-tribar-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-plugin-two-step-0.9.2-4.1.x86_64.rpm plymouth-plugin-two-step-debuginfo-0.9.2-4.1.x86_64.rpm plymouth-scripts-0.9.2-4.1.x86_64.rpm plymouth-x11-renderer-0.9.2-4.1.x86_64.rpm plymouth-x11-renderer-debuginfo-0.9.2-4.1.x86_64.rpm openSUSE-2017-385 Security update for open-vm-tools moderate openSUSE Leap 42.2 Update This update for open-vm-tools to 10.1.0 stable brings features, fixes bugs and security issues: - New vmware-namespace-cmd command line utility - GTK3 support - Common Agent Framework (CAF) - Guest authentication with xmlsec1 - Sub-command to push updated network information to the host on demand - Fix for quiesced snapshot failure leaving guest file system quiesced (bsc#1006796) - Fix for CVE-2015-5191 (bsc#1007600) - Report SLES for SAP 12 guest OS as SLES 12 (bsc#1013496) - Add udev rule to increase VMware virtual disk timeout values (bsc#994598) - Fix vmtoolsd init script to run vmtoolsd in background (bsc#971031) This update was imported from the SUSE:SLE-12-SP2:Update update project. libvmtools-devel-10.1.0-3.1.x86_64.rpm libvmtools0-10.1.0-3.1.x86_64.rpm libvmtools0-debuginfo-10.1.0-3.1.x86_64.rpm open-vm-tools-10.1.0-3.1.src.rpm open-vm-tools-10.1.0-3.1.x86_64.rpm open-vm-tools-debuginfo-10.1.0-3.1.x86_64.rpm open-vm-tools-debugsource-10.1.0-3.1.x86_64.rpm open-vm-tools-desktop-10.1.0-3.1.x86_64.rpm open-vm-tools-desktop-debuginfo-10.1.0-3.1.x86_64.rpm openSUSE-2017-409 Recommended update for xorg-x11-server moderate openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: - X server crash on drawing dashed lines (boo#1025985). - Wrong line endings would be drawn (boo#1021803). xorg-x11-server-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.9.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-12.9.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.9.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.9.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.9.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-12.9.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.9.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-12.9.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-12.9.1.x86_64.rpm openSUSE-2017-378 Recommended update for NetworkManager-gnome low openSUSE Leap 42.2 Update This update for NetworkManager-gnome fixes the following issues: - NetworkManager stored passwords prevent wifi functionality (bsc#1003069) - Add support for plain MSCHAPV2 as inner authentication method when using TTLS as outer authentication method (bsc#1009019) This update was imported from the SUSE:SLE-12-SP2:Update update project. NetworkManager-appindicator-1.0.10-13.1.i586.rpm NetworkManager-appindicator-1.0.10-13.1.src.rpm NetworkManager-appindicator-debuginfo-1.0.10-13.1.i586.rpm NetworkManager-appindicator-debugsource-1.0.10-13.1.i586.rpm NetworkManager-connection-editor-1.0.10-13.1.i586.rpm NetworkManager-connection-editor-debuginfo-1.0.10-13.1.i586.rpm NetworkManager-gnome-1.0.10-13.1.i586.rpm NetworkManager-gnome-1.0.10-13.1.src.rpm NetworkManager-gnome-debuginfo-1.0.10-13.1.i586.rpm NetworkManager-gnome-debugsource-1.0.10-13.1.i586.rpm NetworkManager-gnome-lang-1.0.10-13.1.noarch.rpm libnm-gtk-devel-1.0.10-13.1.i586.rpm libnm-gtk0-1.0.10-13.1.i586.rpm libnm-gtk0-debuginfo-1.0.10-13.1.i586.rpm typelib-1_0-NMGtk-1_0-1.0.10-13.1.i586.rpm NetworkManager-appindicator-1.0.10-13.1.x86_64.rpm NetworkManager-appindicator-debuginfo-1.0.10-13.1.x86_64.rpm NetworkManager-appindicator-debugsource-1.0.10-13.1.x86_64.rpm NetworkManager-connection-editor-1.0.10-13.1.x86_64.rpm NetworkManager-connection-editor-debuginfo-1.0.10-13.1.x86_64.rpm NetworkManager-gnome-1.0.10-13.1.x86_64.rpm NetworkManager-gnome-debuginfo-1.0.10-13.1.x86_64.rpm NetworkManager-gnome-debugsource-1.0.10-13.1.x86_64.rpm libnm-gtk-devel-1.0.10-13.1.x86_64.rpm libnm-gtk0-1.0.10-13.1.x86_64.rpm libnm-gtk0-debuginfo-1.0.10-13.1.x86_64.rpm typelib-1_0-NMGtk-1_0-1.0.10-13.1.x86_64.rpm openSUSE-2017-379 Recommended update for systemd moderate openSUSE Leap 42.2 Update This update for systemd provides the following fixes: - core: Fix memory leak in transient units. (bsc#1025598) - core: Destroy all name watching bus slots when we are kicked off the bus. (bsc#1006687) - sd-event: Fix incorrect assertion. (bsc#995936, bsc#1022014) - journald: Don't flush to /var/log/journal before we get asked to. (bsc#1004094) - core: Downgrade warning about duplicate device names. (bsc#1022047) - units: Remove no longer needed ldconfig service. (bsc#1019470) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-25.1.i586.rpm libsystemd0-mini-debuginfo-228-25.1.i586.rpm libudev-mini-devel-228-25.1.i586.rpm libudev-mini1-228-25.1.i586.rpm libudev-mini1-debuginfo-228-25.1.i586.rpm systemd-mini-228-25.1.i586.rpm systemd-mini-228-25.1.src.rpm systemd-mini-bash-completion-228-25.1.noarch.rpm systemd-mini-debuginfo-228-25.1.i586.rpm systemd-mini-debugsource-228-25.1.i586.rpm systemd-mini-devel-228-25.1.i586.rpm systemd-mini-sysvinit-228-25.1.i586.rpm udev-mini-228-25.1.i586.rpm udev-mini-debuginfo-228-25.1.i586.rpm libsystemd0-228-25.1.i586.rpm libsystemd0-32bit-228-25.1.x86_64.rpm libsystemd0-debuginfo-228-25.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.1.x86_64.rpm libudev-devel-228-25.1.i586.rpm libudev1-228-25.1.i586.rpm libudev1-32bit-228-25.1.x86_64.rpm libudev1-debuginfo-228-25.1.i586.rpm libudev1-debuginfo-32bit-228-25.1.x86_64.rpm nss-myhostname-228-25.1.i586.rpm nss-myhostname-32bit-228-25.1.x86_64.rpm nss-myhostname-debuginfo-228-25.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.1.x86_64.rpm nss-mymachines-228-25.1.i586.rpm nss-mymachines-debuginfo-228-25.1.i586.rpm systemd-228-25.1.i586.rpm systemd-228-25.1.src.rpm systemd-32bit-228-25.1.x86_64.rpm systemd-bash-completion-228-25.1.noarch.rpm systemd-debuginfo-228-25.1.i586.rpm systemd-debuginfo-32bit-228-25.1.x86_64.rpm systemd-debugsource-228-25.1.i586.rpm systemd-devel-228-25.1.i586.rpm systemd-logger-228-25.1.i586.rpm systemd-sysvinit-228-25.1.i586.rpm udev-228-25.1.i586.rpm udev-debuginfo-228-25.1.i586.rpm libsystemd0-mini-228-25.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.1.x86_64.rpm libudev-mini-devel-228-25.1.x86_64.rpm libudev-mini1-228-25.1.x86_64.rpm libudev-mini1-debuginfo-228-25.1.x86_64.rpm systemd-mini-228-25.1.x86_64.rpm systemd-mini-debuginfo-228-25.1.x86_64.rpm systemd-mini-debugsource-228-25.1.x86_64.rpm systemd-mini-devel-228-25.1.x86_64.rpm systemd-mini-sysvinit-228-25.1.x86_64.rpm udev-mini-228-25.1.x86_64.rpm udev-mini-debuginfo-228-25.1.x86_64.rpm libsystemd0-228-25.1.x86_64.rpm libsystemd0-debuginfo-228-25.1.x86_64.rpm libudev-devel-228-25.1.x86_64.rpm libudev1-228-25.1.x86_64.rpm libudev1-debuginfo-228-25.1.x86_64.rpm nss-myhostname-228-25.1.x86_64.rpm nss-myhostname-debuginfo-228-25.1.x86_64.rpm nss-mymachines-228-25.1.x86_64.rpm nss-mymachines-debuginfo-228-25.1.x86_64.rpm systemd-228-25.1.x86_64.rpm systemd-debuginfo-228-25.1.x86_64.rpm systemd-debugsource-228-25.1.x86_64.rpm systemd-devel-228-25.1.x86_64.rpm systemd-logger-228-25.1.x86_64.rpm systemd-sysvinit-228-25.1.x86_64.rpm udev-228-25.1.x86_64.rpm udev-debuginfo-228-25.1.x86_64.rpm openSUSE-2017-354 Security update for putty moderate openSUSE Leap 42.2 Update This update to putty 0.68 fixes the following security issue: - CVE-2017-6542: If SSH agent forwarding is enabled, local attackers that are also able to connect to the UNIX domain socket could have overwritten heap data (boo#1029256) putty-0.68-12.1.i586.rpm putty-0.68-12.1.src.rpm putty-debuginfo-0.68-12.1.i586.rpm putty-debugsource-0.68-12.1.i586.rpm putty-0.68-12.1.x86_64.rpm putty-debuginfo-0.68-12.1.x86_64.rpm putty-debugsource-0.68-12.1.x86_64.rpm openSUSE-2017-355 Security update for roundcubemail moderate openSUSE Leap 42.2 Update This update to roundcubemail 1.1.8 fixes security issues and bugs. The following vulnerability was fixed: - CVE-2017-6820: XSS issue in handling of a style tag inside of an svg element (boo#1029035) The following bugs were fixed: * bug where mail content frame couldn't be reset in some corner cases * regression where groups with email address were resolved to its members' addresses * group/addressbook selection is retained on page refresh * signature couldn't be added above the quote in Firefox 51 * microseconds macro (u) in log_date_format works roundcubemail-1.1.8-18.1.noarch.rpm roundcubemail-1.1.8-18.1.src.rpm openSUSE-2017-387 Recommended update for sblim-sfcb moderate openSUSE Leap 42.2 Update This update for sblim-sfcb provides the following fixes: - Revert mistaken change that disabled basic authentication on default install. (bsc#1023820) - Reference correct service name for service restarts on upgrades. (bsc#1018324) This update was imported from the SUSE:SLE-12-SP1:Update update project. sblim-sfcb-1.4.8-6.3.1.src.rpm sblim-sfcb-1.4.8-6.3.1.x86_64.rpm sblim-sfcb-debuginfo-1.4.8-6.3.1.x86_64.rpm sblim-sfcb-debugsource-1.4.8-6.3.1.x86_64.rpm openSUSE-2017-381 Security update for qbittorrent moderate openSUSE Leap 42.2 Update This update to qbittorrent 3.3.11 fixes the security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-6504: WebUI did not set the X-Frame-Options header (bsc#1028073) - CVE-2017-6503: WebUI did not escape many values, allowing for XSS (bsc#1028072) qbittorrent-3.3.11-2.3.1.i586.rpm qbittorrent-3.3.11-2.3.1.src.rpm qbittorrent-debuginfo-3.3.11-2.3.1.i586.rpm qbittorrent-debugsource-3.3.11-2.3.1.i586.rpm qbittorrent-nox-3.3.11-2.3.1.i586.rpm qbittorrent-nox-debuginfo-3.3.11-2.3.1.i586.rpm qbittorrent-3.3.11-2.3.1.x86_64.rpm qbittorrent-debuginfo-3.3.11-2.3.1.x86_64.rpm qbittorrent-debugsource-3.3.11-2.3.1.x86_64.rpm qbittorrent-nox-3.3.11-2.3.1.x86_64.rpm qbittorrent-nox-debuginfo-3.3.11-2.3.1.x86_64.rpm openSUSE-2017-380 Security update for mxml moderate openSUSE Leap 42.2 Update This update for mxml fixes the following issues: - CVE-2016-4570: Specially crafted XML files could have caused stack exhaustation (bsc#979205) - CVE-2016-4571: Specially crafted XML files could have caused stack exhaustation (bsc#979206) libmxml1-2.9-5.3.1.i586.rpm libmxml1-32bit-2.9-5.3.1.x86_64.rpm libmxml1-debuginfo-2.9-5.3.1.i586.rpm libmxml1-debuginfo-32bit-2.9-5.3.1.x86_64.rpm mxml-2.9-5.3.1.i586.rpm mxml-2.9-5.3.1.src.rpm mxml-debuginfo-2.9-5.3.1.i586.rpm mxml-debugsource-2.9-5.3.1.i586.rpm mxml-devel-2.9-5.3.1.i586.rpm libmxml1-2.9-5.3.1.x86_64.rpm libmxml1-debuginfo-2.9-5.3.1.x86_64.rpm mxml-2.9-5.3.1.x86_64.rpm mxml-debuginfo-2.9-5.3.1.x86_64.rpm mxml-debugsource-2.9-5.3.1.x86_64.rpm mxml-devel-2.9-5.3.1.x86_64.rpm openSUSE-2017-382 Security update for xtrabackup moderate openSUSE Leap 42.2 Update This update to xtrabackup 2.3.7 fixes one security issue and bugs. The following security issue was fixed: - innobackupex and xtrabackup scripts were showing the password in the ps output when it was passed as a command line argument (boo#1026729) The following functionality was added: - new --remove-original option for removing the original encrypted and compressed files - now supports -H, -h, -u and -p shortcuts for --hostname, --datadir, --user and --password respectively The following bugs were fixed: - Pick up username from user's configuration file correctly - Incremental backups did not include xtrabackup_binlog_info and xtrabackup_galera_info files - --move-back option did not always restore out-of-datadir tablespaces to their original directories - Incremental backup would fail with a path like ~/backup/inc_1 xtrabackup-2.3.7-5.3.1.src.rpm xtrabackup-2.3.7-5.3.1.x86_64.rpm xtrabackup-debuginfo-2.3.7-5.3.1.x86_64.rpm xtrabackup-debugsource-2.3.7-5.3.1.x86_64.rpm xtrabackup-test-2.3.7-5.3.1.x86_64.rpm openSUSE-2017-383 Recommended update for gnuhealth, tryton, trytond moderate openSUSE Leap 42.2 Update This update for gnuhealth, tryton, trytond fixes the following issues: boo#1026365: pediatrics growth charts do not work gnuhealth was updated to 3.0.7. trytond was updated to 3.8.10. tryton was updated to 3.8.14. gnuhealth-3.0.7-11.3.1.noarch.rpm gnuhealth-3.0.7-11.3.1.src.rpm tryton-3.8.14-10.3.1.noarch.rpm tryton-3.8.14-10.3.1.src.rpm trytond-3.8.10-9.3.1.noarch.rpm trytond-3.8.10-9.3.1.src.rpm openSUSE-2017-368 Security update for Mozilla Firefox important openSUSE Leap 42.2 Update Mozilla Firefox was updated to 52.0.1 to fix one security issue: - CVE-2017-5428: integer overflow in createImageBitmap() (boo#1029822, MFSA 2017-08) MozillaFirefox-52.0.1-57.3.1.i586.rpm MozillaFirefox-52.0.1-57.3.1.src.rpm MozillaFirefox-branding-upstream-52.0.1-57.3.1.i586.rpm MozillaFirefox-buildsymbols-52.0.1-57.3.1.i586.rpm MozillaFirefox-debuginfo-52.0.1-57.3.1.i586.rpm MozillaFirefox-debugsource-52.0.1-57.3.1.i586.rpm MozillaFirefox-devel-52.0.1-57.3.1.i586.rpm MozillaFirefox-translations-common-52.0.1-57.3.1.i586.rpm MozillaFirefox-translations-other-52.0.1-57.3.1.i586.rpm MozillaFirefox-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-branding-upstream-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-buildsymbols-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-debuginfo-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-debugsource-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-devel-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-translations-common-52.0.1-57.3.1.x86_64.rpm MozillaFirefox-translations-other-52.0.1-57.3.1.x86_64.rpm openSUSE-2017-389 Security update for partclone low openSUSE Leap 42.2 Update This update for partclone fixes the following minor security issue: - CVE-2017-6596: A malicious user could have exploited a heap-based buffer overflow vulnerability by supplying a specially crafted image to cause a denial of service (boo#1028904) The following non-security changes are included: - Support for fuse partclone-0.3.5a-2.3.1.src.rpm partclone-0.3.5a-2.3.1.x86_64.rpm partclone-debuginfo-0.3.5a-2.3.1.x86_64.rpm partclone-debugsource-0.3.5a-2.3.1.x86_64.rpm partclone-lang-0.3.5a-2.3.1.noarch.rpm openSUSE-2017-390 Security update for tcpreplay low openSUSE Leap 42.2 Update This update for tcpreplay fixes the following issues: - CVE-2017-6429: Buffer overflow in Tcpcapinfo utility triggered by a too large packet (boo#1028234) tcpreplay-4.1.2-5.3.1.src.rpm tcpreplay-4.1.2-5.3.1.x86_64.rpm tcpreplay-debuginfo-4.1.2-5.3.1.x86_64.rpm tcpreplay-debugsource-4.1.2-5.3.1.x86_64.rpm openSUSE-2017-373 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh March 20th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201703200005-54.3.1.noarch.rpm clamav-database-201703200005-54.3.1.src.rpm openSUSE-2017-375 Recommended update for wireless-regdb moderate openSUSE Leap 42.2 Update This update for wireless-regdb brings the latest version of regulatory domain data for wireless communication devices. Among other things, the following issues have been fixed: - Update rules for Australia (AU) and add 60GHz rules - Update 5 GHz rules for Canada - Remove DFS requirement for India (IN) wireless-regdb-2017.03.07-3.5.1.noarch.rpm wireless-regdb-2017.03.07-3.5.1.src.rpm openSUSE-2017-396 Recommended update for phpMyAdmin low openSUSE Leap 42.2 Update This update for phpMyAdmin fixes the following issues: - Load same admin flags/values for php7 as it is done for php5. (boo#1030092) phpMyAdmin-4.4.15.10-33.3.1.noarch.rpm phpMyAdmin-4.4.15.10-33.3.1.src.rpm openSUSE-2017-395 Recommended update for dpdk low openSUSE Leap 42.2 Update This update for dpdk provides the following fixes: - Fix broken dpdk-pmd/* soft links. (bsc#1026804) This update was imported from the SUSE:SLE-12-SP2:Update update project. dpdk-2.2.0-4.3.1.i586.rpm dpdk-2.2.0-4.3.1.src.rpm dpdk-debuginfo-2.2.0-4.3.1.i586.rpm dpdk-debugsource-2.2.0-4.3.1.i586.rpm dpdk-devel-2.2.0-4.3.1.i586.rpm dpdk-doc-2.2.0-4.3.1.noarch.rpm dpdk-examples-2.2.0-4.3.1.i586.rpm dpdk-examples-debuginfo-2.2.0-4.3.1.i586.rpm dpdk-tools-2.2.0-4.3.1.i586.rpm dpdk-2.2.0-4.3.1.x86_64.rpm dpdk-debuginfo-2.2.0-4.3.1.x86_64.rpm dpdk-debugsource-2.2.0-4.3.1.x86_64.rpm dpdk-devel-2.2.0-4.3.1.x86_64.rpm dpdk-examples-2.2.0-4.3.1.x86_64.rpm dpdk-examples-debuginfo-2.2.0-4.3.1.x86_64.rpm dpdk-tools-2.2.0-4.3.1.x86_64.rpm openSUSE-2017-426 Recommended update for lighttpd moderate openSUSE Leap 42.2 Update This update for lighttpd provides version 1.4.45 and brings many fixes and improvements, e.g.: - Fix out of bounds read in mod_scgi. (debian#857255) For a detailed description, please refer to the changelog. lighttpd-1.4.45-3.3.1.src.rpm lighttpd-1.4.45-3.3.1.x86_64.rpm lighttpd-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-debugsource-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_authn_gssapi-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_authn_gssapi-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_authn_ldap-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_authn_ldap-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_authn_mysql-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_authn_mysql-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_cml-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_geoip-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_magnet-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_webdav-1.4.45-3.3.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.45-3.3.1.x86_64.rpm openSUSE-2017-402 Security update for gstreamer-0_10-plugins-good moderate openSUSE Leap 42.2 Update This update for gstreamer-0_10-plugins-good fixes the following issues: Security issues fixed: - CVE-2016-9634, CVE-2016-9635: add some bounds checking (boo#1012102 boo#1012103). - CVE-2016-9636: fix casting for some comparisons (boo#1012104). - CVE-2016-9807, CVE-2016-9808: rewrite logic using GsgtByteReader/Writer (boo#1013653 boo#1013655). - CVE-2016-9810: don't unref() parent in the chain function (boo#1013663). gstreamer-0_10-plugin-esd-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugin-esd-32bit-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugin-esd-debuginfo-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugin-esd-debuginfo-32bit-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugins-good-0.10.31-17.3.1.src.rpm gstreamer-0_10-plugins-good-32bit-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debuginfo-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugins-good-debuginfo-32bit-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debugsource-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugins-good-doc-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugins-good-extra-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugins-good-extra-32bit-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-debuginfo-0.10.31-17.3.1.i586.rpm gstreamer-0_10-plugins-good-extra-debuginfo-32bit-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-lang-0.10.31-17.3.1.noarch.rpm gstreamer-0_10-plugin-esd-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugin-esd-debuginfo-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debuginfo-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-debugsource-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-doc-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-0.10.31-17.3.1.x86_64.rpm gstreamer-0_10-plugins-good-extra-debuginfo-0.10.31-17.3.1.x86_64.rpm openSUSE-2017-410 Security update for pidgin moderate openSUSE Leap 42.2 Update This update for pidgin fixes the following issues: Feature update: - Update to GNOME 3.20.2 (fate#318572). Security issues fixed: - CVE-2017-2640: Fix an out of bounds memory read in purple_markup_unescape_entity. (boo#1028835) Bugfixes - Correctly remove *.so files for plugins (fixes devel-file-in-non-devel-package). - Remove generation of a plugin list to package, simply add it all in %files with exclusions. - Fix SASL EXTERNAL fingerprint authentication (boo#1009974). finch-2.10.11-8.3.1.x86_64.rpm finch-debuginfo-2.10.11-8.3.1.x86_64.rpm finch-devel-2.10.11-8.3.1.x86_64.rpm libpurple-2.10.11-8.3.1.x86_64.rpm libpurple-branding-upstream-2.10.11-8.3.1.noarch.rpm libpurple-debuginfo-2.10.11-8.3.1.x86_64.rpm libpurple-devel-2.10.11-8.3.1.x86_64.rpm libpurple-lang-2.10.11-8.3.1.noarch.rpm libpurple-meanwhile-2.10.11-8.3.1.x86_64.rpm libpurple-meanwhile-debuginfo-2.10.11-8.3.1.x86_64.rpm libpurple-tcl-2.10.11-8.3.1.x86_64.rpm libpurple-tcl-debuginfo-2.10.11-8.3.1.x86_64.rpm pidgin-2.10.11-8.3.1.src.rpm pidgin-2.10.11-8.3.1.x86_64.rpm pidgin-debuginfo-2.10.11-8.3.1.x86_64.rpm pidgin-debugsource-2.10.11-8.3.1.x86_64.rpm pidgin-devel-2.10.11-8.3.1.x86_64.rpm openSUSE-2017-403 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes the following issues: Security issue fixed: - CVE-2015-8994: code permission/sensitive data protection vulnerability (bsc#1027210). This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-77.3.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-77.3.1.i586.rpm php5-5.5.14-77.3.1.i586.rpm php5-5.5.14-77.3.1.src.rpm php5-bcmath-5.5.14-77.3.1.i586.rpm php5-bcmath-debuginfo-5.5.14-77.3.1.i586.rpm php5-bz2-5.5.14-77.3.1.i586.rpm php5-bz2-debuginfo-5.5.14-77.3.1.i586.rpm php5-calendar-5.5.14-77.3.1.i586.rpm php5-calendar-debuginfo-5.5.14-77.3.1.i586.rpm php5-ctype-5.5.14-77.3.1.i586.rpm php5-ctype-debuginfo-5.5.14-77.3.1.i586.rpm php5-curl-5.5.14-77.3.1.i586.rpm php5-curl-debuginfo-5.5.14-77.3.1.i586.rpm php5-dba-5.5.14-77.3.1.i586.rpm php5-dba-debuginfo-5.5.14-77.3.1.i586.rpm php5-debuginfo-5.5.14-77.3.1.i586.rpm php5-debugsource-5.5.14-77.3.1.i586.rpm php5-devel-5.5.14-77.3.1.i586.rpm php5-dom-5.5.14-77.3.1.i586.rpm php5-dom-debuginfo-5.5.14-77.3.1.i586.rpm php5-enchant-5.5.14-77.3.1.i586.rpm php5-enchant-debuginfo-5.5.14-77.3.1.i586.rpm php5-exif-5.5.14-77.3.1.i586.rpm php5-exif-debuginfo-5.5.14-77.3.1.i586.rpm php5-fastcgi-5.5.14-77.3.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-77.3.1.i586.rpm php5-fileinfo-5.5.14-77.3.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-77.3.1.i586.rpm php5-firebird-5.5.14-77.3.1.i586.rpm php5-firebird-debuginfo-5.5.14-77.3.1.i586.rpm php5-fpm-5.5.14-77.3.1.i586.rpm php5-fpm-debuginfo-5.5.14-77.3.1.i586.rpm php5-ftp-5.5.14-77.3.1.i586.rpm php5-ftp-debuginfo-5.5.14-77.3.1.i586.rpm php5-gd-5.5.14-77.3.1.i586.rpm php5-gd-debuginfo-5.5.14-77.3.1.i586.rpm php5-gettext-5.5.14-77.3.1.i586.rpm php5-gettext-debuginfo-5.5.14-77.3.1.i586.rpm php5-gmp-5.5.14-77.3.1.i586.rpm php5-gmp-debuginfo-5.5.14-77.3.1.i586.rpm php5-iconv-5.5.14-77.3.1.i586.rpm php5-iconv-debuginfo-5.5.14-77.3.1.i586.rpm php5-imap-5.5.14-77.3.1.i586.rpm php5-imap-debuginfo-5.5.14-77.3.1.i586.rpm php5-intl-5.5.14-77.3.1.i586.rpm php5-intl-debuginfo-5.5.14-77.3.1.i586.rpm php5-json-5.5.14-77.3.1.i586.rpm php5-json-debuginfo-5.5.14-77.3.1.i586.rpm php5-ldap-5.5.14-77.3.1.i586.rpm php5-ldap-debuginfo-5.5.14-77.3.1.i586.rpm php5-mbstring-5.5.14-77.3.1.i586.rpm php5-mbstring-debuginfo-5.5.14-77.3.1.i586.rpm php5-mcrypt-5.5.14-77.3.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-77.3.1.i586.rpm php5-mssql-5.5.14-77.3.1.i586.rpm php5-mssql-debuginfo-5.5.14-77.3.1.i586.rpm php5-mysql-5.5.14-77.3.1.i586.rpm php5-mysql-debuginfo-5.5.14-77.3.1.i586.rpm php5-odbc-5.5.14-77.3.1.i586.rpm php5-odbc-debuginfo-5.5.14-77.3.1.i586.rpm php5-opcache-5.5.14-77.3.1.i586.rpm php5-opcache-debuginfo-5.5.14-77.3.1.i586.rpm php5-openssl-5.5.14-77.3.1.i586.rpm php5-openssl-debuginfo-5.5.14-77.3.1.i586.rpm php5-pcntl-5.5.14-77.3.1.i586.rpm php5-pcntl-debuginfo-5.5.14-77.3.1.i586.rpm php5-pdo-5.5.14-77.3.1.i586.rpm php5-pdo-debuginfo-5.5.14-77.3.1.i586.rpm php5-pear-5.5.14-77.3.1.noarch.rpm php5-pgsql-5.5.14-77.3.1.i586.rpm php5-pgsql-debuginfo-5.5.14-77.3.1.i586.rpm php5-phar-5.5.14-77.3.1.i586.rpm php5-phar-debuginfo-5.5.14-77.3.1.i586.rpm php5-posix-5.5.14-77.3.1.i586.rpm php5-posix-debuginfo-5.5.14-77.3.1.i586.rpm php5-pspell-5.5.14-77.3.1.i586.rpm php5-pspell-debuginfo-5.5.14-77.3.1.i586.rpm php5-readline-5.5.14-77.3.1.i586.rpm php5-readline-debuginfo-5.5.14-77.3.1.i586.rpm php5-shmop-5.5.14-77.3.1.i586.rpm php5-shmop-debuginfo-5.5.14-77.3.1.i586.rpm php5-snmp-5.5.14-77.3.1.i586.rpm php5-snmp-debuginfo-5.5.14-77.3.1.i586.rpm php5-soap-5.5.14-77.3.1.i586.rpm php5-soap-debuginfo-5.5.14-77.3.1.i586.rpm php5-sockets-5.5.14-77.3.1.i586.rpm php5-sockets-debuginfo-5.5.14-77.3.1.i586.rpm php5-sqlite-5.5.14-77.3.1.i586.rpm php5-sqlite-debuginfo-5.5.14-77.3.1.i586.rpm php5-suhosin-5.5.14-77.3.1.i586.rpm php5-suhosin-debuginfo-5.5.14-77.3.1.i586.rpm php5-sysvmsg-5.5.14-77.3.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-77.3.1.i586.rpm php5-sysvsem-5.5.14-77.3.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-77.3.1.i586.rpm php5-sysvshm-5.5.14-77.3.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-77.3.1.i586.rpm php5-tidy-5.5.14-77.3.1.i586.rpm php5-tidy-debuginfo-5.5.14-77.3.1.i586.rpm php5-tokenizer-5.5.14-77.3.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-77.3.1.i586.rpm php5-wddx-5.5.14-77.3.1.i586.rpm php5-wddx-debuginfo-5.5.14-77.3.1.i586.rpm php5-xmlreader-5.5.14-77.3.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-77.3.1.i586.rpm php5-xmlrpc-5.5.14-77.3.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-77.3.1.i586.rpm php5-xmlwriter-5.5.14-77.3.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-77.3.1.i586.rpm php5-xsl-5.5.14-77.3.1.i586.rpm php5-xsl-debuginfo-5.5.14-77.3.1.i586.rpm php5-zip-5.5.14-77.3.1.i586.rpm php5-zip-debuginfo-5.5.14-77.3.1.i586.rpm php5-zlib-5.5.14-77.3.1.i586.rpm php5-zlib-debuginfo-5.5.14-77.3.1.i586.rpm apache2-mod_php5-5.5.14-77.3.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-5.5.14-77.3.1.x86_64.rpm php5-bcmath-5.5.14-77.3.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-bz2-5.5.14-77.3.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-calendar-5.5.14-77.3.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-ctype-5.5.14-77.3.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-curl-5.5.14-77.3.1.x86_64.rpm php5-curl-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-dba-5.5.14-77.3.1.x86_64.rpm php5-dba-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-debugsource-5.5.14-77.3.1.x86_64.rpm php5-devel-5.5.14-77.3.1.x86_64.rpm php5-dom-5.5.14-77.3.1.x86_64.rpm php5-dom-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-enchant-5.5.14-77.3.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-exif-5.5.14-77.3.1.x86_64.rpm php5-exif-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-fastcgi-5.5.14-77.3.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-fileinfo-5.5.14-77.3.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-firebird-5.5.14-77.3.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-fpm-5.5.14-77.3.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-ftp-5.5.14-77.3.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-gd-5.5.14-77.3.1.x86_64.rpm php5-gd-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-gettext-5.5.14-77.3.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-gmp-5.5.14-77.3.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-iconv-5.5.14-77.3.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-imap-5.5.14-77.3.1.x86_64.rpm php5-imap-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-intl-5.5.14-77.3.1.x86_64.rpm php5-intl-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-json-5.5.14-77.3.1.x86_64.rpm php5-json-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-ldap-5.5.14-77.3.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-mbstring-5.5.14-77.3.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-mcrypt-5.5.14-77.3.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-mssql-5.5.14-77.3.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-mysql-5.5.14-77.3.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-odbc-5.5.14-77.3.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-opcache-5.5.14-77.3.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-openssl-5.5.14-77.3.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-pcntl-5.5.14-77.3.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-pdo-5.5.14-77.3.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-pgsql-5.5.14-77.3.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-phar-5.5.14-77.3.1.x86_64.rpm php5-phar-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-posix-5.5.14-77.3.1.x86_64.rpm php5-posix-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-pspell-5.5.14-77.3.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-readline-5.5.14-77.3.1.x86_64.rpm php5-readline-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-shmop-5.5.14-77.3.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-snmp-5.5.14-77.3.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-soap-5.5.14-77.3.1.x86_64.rpm php5-soap-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-sockets-5.5.14-77.3.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-sqlite-5.5.14-77.3.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-suhosin-5.5.14-77.3.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-sysvmsg-5.5.14-77.3.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-sysvsem-5.5.14-77.3.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-sysvshm-5.5.14-77.3.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-tidy-5.5.14-77.3.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-tokenizer-5.5.14-77.3.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-wddx-5.5.14-77.3.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-xmlreader-5.5.14-77.3.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-xmlrpc-5.5.14-77.3.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-xmlwriter-5.5.14-77.3.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-xsl-5.5.14-77.3.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-zip-5.5.14-77.3.1.x86_64.rpm php5-zip-debuginfo-5.5.14-77.3.1.x86_64.rpm php5-zlib-5.5.14-77.3.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-77.3.1.x86_64.rpm openSUSE-2017-393 Recommended update for netcfg low openSUSE Leap 42.2 Update This update for netcfg provides the following fixes: - Update script to generate services to use UTF8 by default. (bsc#1028305) - Repack services.bz2 with latest from upstream and adjust the script to not add all the names and emails at the bottom of the file. (bsc#959693) This update was imported from the SUSE:SLE-12-SP1:Update update project. netcfg-11.5-28.3.1.noarch.rpm netcfg-11.5-28.3.1.src.rpm openSUSE-2017-405 Recommended update for git moderate openSUSE Leap 42.2 Update The Git distributed revision control system was updated to version 2.12.0, which brings several fixes and enhancements. - Use of an empty string that is used for 'everything matches' is still warned and Git asks users to use a more explicit '.' for that instead. In the future this warning will be turned into a hard error. - The historical argument order "git merge 'msg' HEAD 'commit'..." has been deprecated for quite some time, and will be removed in a future release. - An ancient script "git relink" has been removed. - The character width table has been updated to match Unicode 9.0. git-2.12.0-5.3.1.src.rpm git-2.12.0-5.3.1.x86_64.rpm git-arch-2.12.0-5.3.1.x86_64.rpm git-core-2.12.0-5.3.1.x86_64.rpm git-core-debuginfo-2.12.0-5.3.1.x86_64.rpm git-credential-gnome-keyring-2.12.0-5.3.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.12.0-5.3.1.x86_64.rpm git-cvs-2.12.0-5.3.1.x86_64.rpm git-daemon-2.12.0-5.3.1.x86_64.rpm git-daemon-debuginfo-2.12.0-5.3.1.x86_64.rpm git-debugsource-2.12.0-5.3.1.x86_64.rpm git-doc-2.12.0-5.3.1.noarch.rpm git-email-2.12.0-5.3.1.x86_64.rpm git-gui-2.12.0-5.3.1.x86_64.rpm git-svn-2.12.0-5.3.1.x86_64.rpm git-svn-debuginfo-2.12.0-5.3.1.x86_64.rpm git-web-2.12.0-5.3.1.x86_64.rpm gitk-2.12.0-5.3.1.x86_64.rpm openSUSE-2017-421 Recommended update for ceph moderate openSUSE Leap 42.2 Update This ceph version update to 10.2.6+git fixes the following issues: Security issues fixed: - CVE-2016-9579: RGW server DoS via request with invalid HTTP Origin header (boo#1014986). Bugfixes: - Update to version 10.2.6+git.1489493035.3ad7a68 - "tools/rados: default to include clone objects when excuting "cache-flush-evict-all" (boo#1003891) - mon,ceph-disk: add lockbox permissions to bootstrap-osd (boo#1008435) - "ceph_volume_client: fix _recover_auth_meta() method" (boo#1008501) - "systemd/ceph-disk: reduce ceph-disk flock contention" (boo#1012100) - "doc: add verbiage to rbdmap manpage" and "Add Install section to systemd rbdmap.service file" (boo#1015748) - ceph-disk: systemd unit must run after local-fs.target (boo#1012100) - build/ops: restart ceph-osd@.service after 20s instead of 100ms (boo#1019616) - doc: add verbiage to rbdmap manpage and mention rbdmap in RBD quick start (boo#1015748) - doc: ceph-deploy man: remove references to mds destroy. Not implemented (boo#970642) Feature enhancements: - FATE#321098: * rpm: deobfuscate SUSE-specific bconds * rpm: consider xio bcond on x86_64 and aarch64 only * rpm: remove s390 from SES ExclusiveArch * rpm: limit lttng/babeltrace to architectures * rpm: limit xio build * rpm: enable build for s390(x) in SLE * rpm: add "without valgrind_devel" configure option ceph-test-10.2.6+git.1489493035.3ad7a68-6.4.1.src.rpm ceph-test-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-test-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-10.2.6+git.1489493035.3ad7a68-6.4.1.src.rpm ceph-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-base-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-base-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-common-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-common-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-fuse-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-fuse-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-mds-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-mds-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-mon-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-mon-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-osd-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-osd-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-radosgw-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-radosgw-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm ceph-resource-agents-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm libcephfs-devel-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm libcephfs1-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm libcephfs1-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librados-devel-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librados-devel-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librados2-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librados2-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm libradosstriper-devel-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm libradosstriper1-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm libradosstriper1-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librbd-devel-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librbd1-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librbd1-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librgw-devel-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librgw2-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm librgw2-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-ceph-compat-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-cephfs-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-cephfs-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-rados-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-rados-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-rbd-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm python-rbd-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm rbd-fuse-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm rbd-fuse-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm rbd-mirror-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm rbd-mirror-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm rbd-nbd-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm rbd-nbd-debuginfo-10.2.6+git.1489493035.3ad7a68-6.4.1.x86_64.rpm openSUSE-2017-407 Recommended update for aaa_base low openSUSE Leap 42.2 Update This update for aaa_base fixes the following issues: - Fix issue in lang.csh's /etc/sysconfig/language parser that could result in incorrect locale settings for csh users. (bsc#1025673) - Fix spurious assignment to unknown variable TERM from /etc/inputrc. (bsc#1022105) This update was imported from the SUSE:SLE-12-SP2:Update update project. aaa_base-13.2+git20140911.61c1681-24.3.1.i586.rpm aaa_base-13.2+git20140911.61c1681-24.3.1.src.rpm aaa_base-debuginfo-13.2+git20140911.61c1681-24.3.1.i586.rpm aaa_base-debugsource-13.2+git20140911.61c1681-24.3.1.i586.rpm aaa_base-extras-13.2+git20140911.61c1681-24.3.1.i586.rpm aaa_base-malloccheck-13.2+git20140911.61c1681-24.3.1.i586.rpm aaa_base-13.2+git20140911.61c1681-24.3.1.x86_64.rpm aaa_base-debuginfo-13.2+git20140911.61c1681-24.3.1.x86_64.rpm aaa_base-debugsource-13.2+git20140911.61c1681-24.3.1.x86_64.rpm aaa_base-extras-13.2+git20140911.61c1681-24.3.1.x86_64.rpm aaa_base-malloccheck-13.2+git20140911.61c1681-24.3.1.x86_64.rpm openSUSE-2017-408 Recommended update for man low openSUSE Leap 42.2 Update This update for man provides the following fixes: - Stop using the wrapper that squashed root privileges down to uid man. (bsc#986211, bsc#1025597) - Add description of MAN_POSIXLY_CORRECT in man.man1. (bsc#786679) This update was imported from the SUSE:SLE-12:Update update project. man-2.6.6-6.3.1.i586.rpm man-2.6.6-6.3.1.src.rpm man-debuginfo-2.6.6-6.3.1.i586.rpm man-debugsource-2.6.6-6.3.1.i586.rpm man-2.6.6-6.3.1.x86_64.rpm man-debuginfo-2.6.6-6.3.1.x86_64.rpm man-debugsource-2.6.6-6.3.1.x86_64.rpm openSUSE-2017-422 Recommended update for geotiff moderate openSUSE Leap 42.2 Update This geotiff version update to 1.4.2 fixes the following issues: - Update to 1.4.2 (boo#1029595) * update to EPSG v8.9 database * cleanups and security fixes - Small packaging cleanup - Switched download link to OSGeo server - Fix Group tag. geotiff-1.4.2-4.3.1.src.rpm geotiff-1.4.2-4.3.1.x86_64.rpm geotiff-debuginfo-1.4.2-4.3.1.x86_64.rpm geotiff-debugsource-1.4.2-4.3.1.x86_64.rpm geotiff-devel-1.4.2-4.3.1.x86_64.rpm libgeotiff2-1.4.2-4.3.1.x86_64.rpm libgeotiff2-debuginfo-1.4.2-4.3.1.x86_64.rpm openSUSE-2017-411 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: Security issue fixed: - CVE-2017-6335: Fixed heap out of bounds write issue (boo#1027255). GraphicsMagick-1.3.25-11.3.1.i586.rpm GraphicsMagick-1.3.25-11.3.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.3.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.3.1.i586.rpm GraphicsMagick-devel-1.3.25-11.3.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.3.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.3.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.3.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.3.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.3.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.3.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.3.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.3.1.i586.rpm perl-GraphicsMagick-1.3.25-11.3.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.3.1.i586.rpm GraphicsMagick-1.3.25-11.3.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.3.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.3.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.3.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.3.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.3.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.3.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.3.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.3.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.3.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.3.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.3.1.x86_64.rpm openSUSE-2017-412 Security update for wget moderate openSUSE Leap 42.2 Update This update for wget fixes the following issues: Security issue fixed: - CVE-2017-6508: (url_parse): Reject control characters in host part of URL (bsc#1028301). This update was imported from the SUSE:SLE-12:Update update project. wget-1.14-8.3.1.i586.rpm wget-1.14-8.3.1.src.rpm wget-debuginfo-1.14-8.3.1.i586.rpm wget-debugsource-1.14-8.3.1.i586.rpm wget-1.14-8.3.1.x86_64.rpm wget-debuginfo-1.14-8.3.1.x86_64.rpm wget-debugsource-1.14-8.3.1.x86_64.rpm openSUSE-2017-416 Security update for apache2 moderate openSUSE Leap 42.2 Update This update for apache2 fixes the following security issues: Security issues fixed: - CVE-2016-0736: Protect mod_session_crypto data with a MAC to prevent padding oracle attacks (bsc#1016712). - CVE-2016-2161: Malicious input to mod_auth_digest could have caused the server to crash, resulting in DoS (bsc#1016714). - CVE-2016-8743: Added new directive "HttpProtocolOptions Strict" to avoid proxy chain misinterpretation (bsc#1016715). Bugfixes: - Add missing copy of hcuri and hcexpr from the worker to the health check worker (bsc#1019380). This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-8.3.1.i586.rpm apache2-2.4.23-8.3.1.src.rpm apache2-debuginfo-2.4.23-8.3.1.i586.rpm apache2-debugsource-2.4.23-8.3.1.i586.rpm apache2-devel-2.4.23-8.3.1.i586.rpm apache2-doc-2.4.23-8.3.1.noarch.rpm apache2-event-2.4.23-8.3.1.i586.rpm apache2-event-debuginfo-2.4.23-8.3.1.i586.rpm apache2-example-pages-2.4.23-8.3.1.i586.rpm apache2-prefork-2.4.23-8.3.1.i586.rpm apache2-prefork-debuginfo-2.4.23-8.3.1.i586.rpm apache2-utils-2.4.23-8.3.1.i586.rpm apache2-utils-debuginfo-2.4.23-8.3.1.i586.rpm apache2-worker-2.4.23-8.3.1.i586.rpm apache2-worker-debuginfo-2.4.23-8.3.1.i586.rpm apache2-2.4.23-8.3.1.x86_64.rpm apache2-debuginfo-2.4.23-8.3.1.x86_64.rpm apache2-debugsource-2.4.23-8.3.1.x86_64.rpm apache2-devel-2.4.23-8.3.1.x86_64.rpm apache2-event-2.4.23-8.3.1.x86_64.rpm apache2-event-debuginfo-2.4.23-8.3.1.x86_64.rpm apache2-example-pages-2.4.23-8.3.1.x86_64.rpm apache2-prefork-2.4.23-8.3.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-8.3.1.x86_64.rpm apache2-utils-2.4.23-8.3.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-8.3.1.x86_64.rpm apache2-worker-2.4.23-8.3.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-8.3.1.x86_64.rpm openSUSE-2017-415 Security update for virglrenderer moderate openSUSE Leap 42.2 Update This update for virglrenderer fixes the following issues: Security issues fixed: - CVE-2017-6386: memory leakage while in vrend_create_vertex_elements_state (bsc#1027376) - CVE-2017-6355: integer overflow while creating shader object (bsc#1027108) - CVE-2017-6317: fix memory leak in add shader program (bsc#1026922) - CVE-2017-6210: null pointer dereference in vrend_decode_reset (bsc#1026725) - CVE-2017-6209: stack buffer oveflow in parse_identifier (bsc#1026723) - CVE-2017-5994: out-of-bounds access in vrend_create_vertex_elements_state (bsc#1025507) - CVE-2017-5993: host memory leakage when initialising blitter context (bsc#1025505) - CVE-2017-5957: stack overflow in vrend_decode_set_framebuffer_state (bsc#1024993) - CVE-2017-5956: OOB access while in vrend_draw_vbo (bsc#1024992) - CVE-2017-5937: null pointer dereference in vrend_clear (bsc#1024232) - CVE-2017-5580: OOB access while parsing texture instruction (bsc#1021627) - CVE-2016-10214: host memory leak issue in virgl_resource_attach_backing (bsc#1024244) - CVE-2016-10163: host memory leakage when creating decode context (bsc#1021616) This update was imported from the SUSE:SLE-12-SP2:Update update project. libvirglrenderer0-0.5.0-3.3.1.i586.rpm libvirglrenderer0-debuginfo-0.5.0-3.3.1.i586.rpm virglrenderer-0.5.0-3.3.1.src.rpm virglrenderer-debugsource-0.5.0-3.3.1.i586.rpm virglrenderer-devel-0.5.0-3.3.1.i586.rpm virglrenderer-test-server-0.5.0-3.3.1.i586.rpm virglrenderer-test-server-debuginfo-0.5.0-3.3.1.i586.rpm libvirglrenderer0-0.5.0-3.3.1.x86_64.rpm libvirglrenderer0-debuginfo-0.5.0-3.3.1.x86_64.rpm virglrenderer-debugsource-0.5.0-3.3.1.x86_64.rpm virglrenderer-devel-0.5.0-3.3.1.x86_64.rpm virglrenderer-test-server-0.5.0-3.3.1.x86_64.rpm virglrenderer-test-server-debuginfo-0.5.0-3.3.1.x86_64.rpm openSUSE-2017-432 Recommended update for fdupes low openSUSE Leap 42.2 Update This update for fdupes provides the following fixes and enhancements: - Add new options: --nohidden, --permissions, --order, --reverse, --immediate. - Speed up file comparison. - Fix bug where fdupes fails to consistently ignore hardlinks, depending on file processing order, when F_CONSIDERHARDLINKS flag is not set. - Using tty for interactive input instead of regular stdin. This is to allow feeding filenames via stdin in future versions of fdupes without breaking interactive deletion feature. - Sort the output of fdupes by filename to make it deterministic for parallel builds. (bsc#1005386) This update was imported from the SUSE:SLE-12:Update update project. fdupes-1.61-9.3.1.i586.rpm fdupes-1.61-9.3.1.src.rpm fdupes-debuginfo-1.61-9.3.1.i586.rpm fdupes-debugsource-1.61-9.3.1.i586.rpm fdupes-1.61-9.3.1.x86_64.rpm fdupes-debuginfo-1.61-9.3.1.x86_64.rpm fdupes-debugsource-1.61-9.3.1.x86_64.rpm openSUSE-2017-374 Recommended update for timezone low openSUSE Leap 42.2 Update This update provides the latest timezone information (2017b) for your system, including following changes: - Haiti resumed observance of DST in 2017. - Liberia changed from -004430 to +00 on 1972-01-07, not 1972-05-01. - Use "MMT" to abbreviate Liberia's time zone before 1972. This update was imported from the SUSE:SLE-12:Update update project. timezone-java-2017b-0.39.3.1.noarch.rpm timezone-java-2017b-0.39.3.1.src.rpm timezone-2017b-39.3.1.i586.rpm timezone-2017b-39.3.1.src.rpm timezone-debuginfo-2017b-39.3.1.i586.rpm timezone-debugsource-2017b-39.3.1.i586.rpm timezone-2017b-39.3.1.x86_64.rpm timezone-debuginfo-2017b-39.3.1.x86_64.rpm timezone-debugsource-2017b-39.3.1.x86_64.rpm openSUSE-2017-427 Recommended update for icedtea-web moderate openSUSE Leap 42.2 Update This update provides icedtea-web 1.6.2, which brings fixes and enhancements: - Resolve unwanted re-installations of java-1_7_0-openjdk-plugin even when newer version of the Java plugin is installed. (bsc#929464) - Fix net.sourceforge.jnlp.LaunchException. (bsc#982622, bsc#1023208) For a comprehensive list of changes please refer to the package's change log. This update was imported from the SUSE:SLE-12:Update update project. icedtea-web-1.6.2-3.3.3.src.rpm icedtea-web-javadoc-1.6.2-3.3.3.noarch.rpm java-1_7_0-openjdk-plugin-1.6.2-3.3.3.i586.rpm java-1_7_0-openjdk-plugin-1.6.2-3.3.3.src.rpm java-1_7_0-openjdk-plugin-debuginfo-1.6.2-3.3.3.i586.rpm java-1_7_0-openjdk-plugin-debugsource-1.6.2-3.3.3.i586.rpm java-1_8_0-openjdk-plugin-1.6.2-3.3.2.i586.rpm java-1_8_0-openjdk-plugin-1.6.2-3.3.2.src.rpm java-1_8_0-openjdk-plugin-debuginfo-1.6.2-3.3.2.i586.rpm java-1_8_0-openjdk-plugin-debugsource-1.6.2-3.3.2.i586.rpm java-1_7_0-openjdk-plugin-1.6.2-3.3.3.x86_64.rpm java-1_7_0-openjdk-plugin-debuginfo-1.6.2-3.3.3.x86_64.rpm java-1_7_0-openjdk-plugin-debugsource-1.6.2-3.3.3.x86_64.rpm java-1_8_0-openjdk-plugin-1.6.2-3.3.2.x86_64.rpm java-1_8_0-openjdk-plugin-debuginfo-1.6.2-3.3.2.x86_64.rpm java-1_8_0-openjdk-plugin-debugsource-1.6.2-3.3.2.x86_64.rpm openSUSE-2017-424 Recommended update for lvm2 moderate openSUSE Leap 42.2 Update This update for lvm2 fixes the following issues: - Fix clvmd segmentation fault on ppc64le architecture. (bsc#1025630) - Fix several trivial issues about clvmd/cmirrord resource agents. (bsc#1023283, bsc#1025560) - Use {local,remote}-fs-pre.target instead of {local,remote}-fs.target. (bsc#1017034) - Simplify special-case for md in 69-dm-lvm-metadata.rules. (bsc#1012973) - Add systemd_requires to device-mapper package. (bsc#1015943) This update was imported from the SUSE:SLE-12-SP2:Update update project. device-mapper-1.02.97-73.3.1.i586.rpm device-mapper-32bit-1.02.97-73.3.1.x86_64.rpm device-mapper-debuginfo-1.02.97-73.3.1.i586.rpm device-mapper-debuginfo-32bit-1.02.97-73.3.1.x86_64.rpm device-mapper-devel-1.02.97-73.3.1.i586.rpm device-mapper-devel-32bit-1.02.97-73.3.1.x86_64.rpm lvm2-2.02.120-73.3.1.i586.rpm lvm2-2.02.120-73.3.1.src.rpm lvm2-clvm-2.02.120-73.3.1.i586.rpm lvm2-clvm-debuginfo-2.02.120-73.3.1.i586.rpm lvm2-cmirrord-2.02.120-73.3.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.120-73.3.1.i586.rpm lvm2-debuginfo-2.02.120-73.3.1.i586.rpm lvm2-debugsource-2.02.120-73.3.1.i586.rpm lvm2-devel-2.02.120-73.3.1.i586.rpm device-mapper-1.02.97-73.3.1.x86_64.rpm device-mapper-debuginfo-1.02.97-73.3.1.x86_64.rpm device-mapper-devel-1.02.97-73.3.1.x86_64.rpm lvm2-2.02.120-73.3.1.x86_64.rpm lvm2-clvm-2.02.120-73.3.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.120-73.3.1.x86_64.rpm lvm2-cmirrord-2.02.120-73.3.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.120-73.3.1.x86_64.rpm lvm2-debuginfo-2.02.120-73.3.1.x86_64.rpm lvm2-debugsource-2.02.120-73.3.1.x86_64.rpm lvm2-devel-2.02.120-73.3.1.x86_64.rpm openSUSE-2017-425 Recommended update for xmlsec1 moderate openSUSE Leap 42.2 Update This update for xmlsec1 fixes the following issues: - boo#1012246: "xmlsec1 --sign" would fail with openssl backend libxmlsec1-1-1.2.23-3.3.1.i586.rpm libxmlsec1-1-debuginfo-1.2.23-3.3.1.i586.rpm libxmlsec1-gcrypt1-1.2.23-3.3.1.i586.rpm libxmlsec1-gcrypt1-debuginfo-1.2.23-3.3.1.i586.rpm libxmlsec1-gnutls1-1.2.23-3.3.1.i586.rpm libxmlsec1-gnutls1-debuginfo-1.2.23-3.3.1.i586.rpm libxmlsec1-nss1-1.2.23-3.3.1.i586.rpm libxmlsec1-nss1-debuginfo-1.2.23-3.3.1.i586.rpm libxmlsec1-openssl1-1.2.23-3.3.1.i586.rpm libxmlsec1-openssl1-debuginfo-1.2.23-3.3.1.i586.rpm xmlsec1-1.2.23-3.3.1.i586.rpm xmlsec1-1.2.23-3.3.1.src.rpm xmlsec1-debuginfo-1.2.23-3.3.1.i586.rpm xmlsec1-debugsource-1.2.23-3.3.1.i586.rpm xmlsec1-devel-1.2.23-3.3.1.i586.rpm xmlsec1-gcrypt-devel-1.2.23-3.3.1.i586.rpm xmlsec1-gnutls-devel-1.2.23-3.3.1.i586.rpm xmlsec1-nss-devel-1.2.23-3.3.1.i586.rpm xmlsec1-openssl-devel-1.2.23-3.3.1.i586.rpm libxmlsec1-1-1.2.23-3.3.1.x86_64.rpm libxmlsec1-1-debuginfo-1.2.23-3.3.1.x86_64.rpm libxmlsec1-gcrypt1-1.2.23-3.3.1.x86_64.rpm libxmlsec1-gcrypt1-debuginfo-1.2.23-3.3.1.x86_64.rpm libxmlsec1-gnutls1-1.2.23-3.3.1.x86_64.rpm libxmlsec1-gnutls1-debuginfo-1.2.23-3.3.1.x86_64.rpm libxmlsec1-nss1-1.2.23-3.3.1.x86_64.rpm libxmlsec1-nss1-debuginfo-1.2.23-3.3.1.x86_64.rpm libxmlsec1-openssl1-1.2.23-3.3.1.x86_64.rpm libxmlsec1-openssl1-debuginfo-1.2.23-3.3.1.x86_64.rpm xmlsec1-1.2.23-3.3.1.x86_64.rpm xmlsec1-debuginfo-1.2.23-3.3.1.x86_64.rpm xmlsec1-debugsource-1.2.23-3.3.1.x86_64.rpm xmlsec1-devel-1.2.23-3.3.1.x86_64.rpm xmlsec1-gcrypt-devel-1.2.23-3.3.1.x86_64.rpm xmlsec1-gnutls-devel-1.2.23-3.3.1.x86_64.rpm xmlsec1-nss-devel-1.2.23-3.3.1.x86_64.rpm xmlsec1-openssl-devel-1.2.23-3.3.1.x86_64.rpm openSUSE-2017-399 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh March 27th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201703270005-54.6.1.noarch.rpm clamav-database-201703270005-54.6.1.src.rpm openSUSE-2017-430 Recommended update for glibc moderate openSUSE Leap 42.2 Update This update for glibc fixes a potential segmentation fault in libpthread: - Fork in libpthread cannot use IFUNC resolver. (bsc#1007851, bsc#1029725, bsc#1029900) This update was imported from the SUSE:SLE-12-SP2:Update update project. glibc-testsuite-2.22-4.3.2.src.rpm glibc-utils-2.22-4.3.1.i586.rpm glibc-utils-2.22-4.3.1.src.rpm glibc-utils-32bit-2.22-4.3.1.x86_64.rpm glibc-utils-debuginfo-2.22-4.3.1.i586.rpm glibc-utils-debuginfo-32bit-2.22-4.3.1.x86_64.rpm glibc-utils-debugsource-2.22-4.3.1.i586.rpm glibc-2.22-4.3.1.i686.rpm glibc-2.22-4.3.1.nosrc.rpm glibc-32bit-2.22-4.3.1.x86_64.rpm glibc-debuginfo-2.22-4.3.1.i686.rpm glibc-debuginfo-32bit-2.22-4.3.1.x86_64.rpm glibc-debugsource-2.22-4.3.1.i686.rpm glibc-devel-2.22-4.3.1.i686.rpm glibc-devel-32bit-2.22-4.3.1.x86_64.rpm glibc-devel-debuginfo-2.22-4.3.1.i686.rpm glibc-devel-debuginfo-32bit-2.22-4.3.1.x86_64.rpm glibc-devel-static-2.22-4.3.1.i686.rpm glibc-devel-static-32bit-2.22-4.3.1.x86_64.rpm glibc-locale-2.22-4.3.1.i686.rpm glibc-locale-32bit-2.22-4.3.1.x86_64.rpm glibc-locale-debuginfo-2.22-4.3.1.i686.rpm glibc-locale-debuginfo-32bit-2.22-4.3.1.x86_64.rpm glibc-profile-2.22-4.3.1.i686.rpm glibc-profile-32bit-2.22-4.3.1.x86_64.rpm glibc-2.22-4.3.1.i586.rpm glibc-2.22-4.3.1.src.rpm glibc-debuginfo-2.22-4.3.1.i586.rpm glibc-debugsource-2.22-4.3.1.i586.rpm glibc-devel-2.22-4.3.1.i586.rpm glibc-devel-debuginfo-2.22-4.3.1.i586.rpm glibc-devel-static-2.22-4.3.1.i586.rpm glibc-extra-2.22-4.3.1.i586.rpm glibc-extra-debuginfo-2.22-4.3.1.i586.rpm glibc-html-2.22-4.3.1.noarch.rpm glibc-i18ndata-2.22-4.3.1.noarch.rpm glibc-info-2.22-4.3.1.noarch.rpm glibc-locale-2.22-4.3.1.i586.rpm glibc-locale-debuginfo-2.22-4.3.1.i586.rpm glibc-obsolete-2.22-4.3.1.i586.rpm glibc-obsolete-debuginfo-2.22-4.3.1.i586.rpm glibc-profile-2.22-4.3.1.i586.rpm nscd-2.22-4.3.1.i586.rpm nscd-debuginfo-2.22-4.3.1.i586.rpm glibc-utils-2.22-4.3.1.x86_64.rpm glibc-utils-debuginfo-2.22-4.3.1.x86_64.rpm glibc-utils-debugsource-2.22-4.3.1.x86_64.rpm glibc-2.22-4.3.1.x86_64.rpm glibc-debuginfo-2.22-4.3.1.x86_64.rpm glibc-debugsource-2.22-4.3.1.x86_64.rpm glibc-devel-2.22-4.3.1.x86_64.rpm glibc-devel-debuginfo-2.22-4.3.1.x86_64.rpm glibc-devel-static-2.22-4.3.1.x86_64.rpm glibc-extra-2.22-4.3.1.x86_64.rpm glibc-extra-debuginfo-2.22-4.3.1.x86_64.rpm glibc-locale-2.22-4.3.1.x86_64.rpm glibc-locale-debuginfo-2.22-4.3.1.x86_64.rpm glibc-profile-2.22-4.3.1.x86_64.rpm nscd-2.22-4.3.1.x86_64.rpm nscd-debuginfo-2.22-4.3.1.x86_64.rpm openSUSE-2017-429 Recommended update for julia low openSUSE Leap 42.2 Update This update adds the following missing dependencies for julia: - libcholmod-3_0_6 - libmpfr4 - suitesparse-devel julia-compat-0.4.7-5.3.1.src.rpm julia-compat-0.4.7-5.3.1.x86_64.rpm julia-compat-debuginfo-0.4.7-5.3.1.x86_64.rpm julia-compat-debugsource-0.4.7-5.3.1.x86_64.rpm julia-compat-devel-0.4.7-5.3.1.x86_64.rpm julia-compat-devel-debuginfo-0.4.7-5.3.1.x86_64.rpm julia-0.4.7-5.3.1.src.rpm julia-0.4.7-5.3.1.x86_64.rpm julia-debuginfo-0.4.7-5.3.1.x86_64.rpm julia-debugsource-0.4.7-5.3.1.x86_64.rpm julia-devel-0.4.7-5.3.1.x86_64.rpm julia-devel-debuginfo-0.4.7-5.3.1.x86_64.rpm julia-doc-0.4.7-5.3.1.noarch.rpm julia-examples-0.4.7-5.3.1.noarch.rpm openSUSE-2017-428 Recommended update for gnuhealth low openSUSE Leap 42.2 Update This update provides version 3.0.8 of gnuhealth and fixes the following issues: - Fix missing view declaration on module health_disability in pypi based installers. gnuhealth-3.0.8-11.6.1.noarch.rpm gnuhealth-3.0.8-11.6.1.src.rpm openSUSE-2017-435 Security update for ruby2.2, ruby2.3 important openSUSE Leap 42.2 Update This update for ruby2.2, ruby2.3 fixes the following issues: Security issues fixed: - CVE-2016-2339: heap overflow vulnerability in the Fiddle::Function.new"initialize" (boo#1018808) - CVE-2015-7551: Unsafe tainted string usage in Fiddle and DL (boo#959495) Detailed ChangeLog: - http://svn.ruby-lang.org/repos/ruby/tags/v2_2_6/ChangeLog - http://svn.ruby-lang.org/repos/ruby/tags/v2_3_3/ChangeLog libruby2_2-2_2-2.2.6-6.3.1.i586.rpm libruby2_2-2_2-debuginfo-2.2.6-6.3.1.i586.rpm ruby2.2-2.2.6-6.3.1.i586.rpm ruby2.2-2.2.6-6.3.1.src.rpm ruby2.2-debuginfo-2.2.6-6.3.1.i586.rpm ruby2.2-debugsource-2.2.6-6.3.1.i586.rpm ruby2.2-devel-2.2.6-6.3.1.i586.rpm ruby2.2-devel-extra-2.2.6-6.3.1.i586.rpm ruby2.2-doc-2.2.6-6.3.1.i586.rpm ruby2.2-doc-ri-2.2.6-6.3.1.noarch.rpm ruby2.2-stdlib-2.2.6-6.3.1.i586.rpm ruby2.2-stdlib-debuginfo-2.2.6-6.3.1.i586.rpm ruby2.2-tk-2.2.6-6.3.1.i586.rpm ruby2.2-tk-debuginfo-2.2.6-6.3.1.i586.rpm libruby2_3-2_3-2.3.3-2.3.1.i586.rpm libruby2_3-2_3-debuginfo-2.3.3-2.3.1.i586.rpm ruby2.3-2.3.3-2.3.1.i586.rpm ruby2.3-2.3.3-2.3.1.src.rpm ruby2.3-debuginfo-2.3.3-2.3.1.i586.rpm ruby2.3-debugsource-2.3.3-2.3.1.i586.rpm ruby2.3-devel-2.3.3-2.3.1.i586.rpm ruby2.3-devel-extra-2.3.3-2.3.1.i586.rpm ruby2.3-doc-2.3.3-2.3.1.i586.rpm ruby2.3-doc-ri-2.3.3-2.3.1.noarch.rpm ruby2.3-stdlib-2.3.3-2.3.1.i586.rpm ruby2.3-stdlib-debuginfo-2.3.3-2.3.1.i586.rpm ruby2.3-tk-2.3.3-2.3.1.i586.rpm ruby2.3-tk-debuginfo-2.3.3-2.3.1.i586.rpm libruby2_2-2_2-2.2.6-6.3.1.x86_64.rpm libruby2_2-2_2-debuginfo-2.2.6-6.3.1.x86_64.rpm ruby2.2-2.2.6-6.3.1.x86_64.rpm ruby2.2-debuginfo-2.2.6-6.3.1.x86_64.rpm ruby2.2-debugsource-2.2.6-6.3.1.x86_64.rpm ruby2.2-devel-2.2.6-6.3.1.x86_64.rpm ruby2.2-devel-extra-2.2.6-6.3.1.x86_64.rpm ruby2.2-doc-2.2.6-6.3.1.x86_64.rpm ruby2.2-stdlib-2.2.6-6.3.1.x86_64.rpm ruby2.2-stdlib-debuginfo-2.2.6-6.3.1.x86_64.rpm ruby2.2-tk-2.2.6-6.3.1.x86_64.rpm ruby2.2-tk-debuginfo-2.2.6-6.3.1.x86_64.rpm libruby2_3-2_3-2.3.3-2.3.1.x86_64.rpm libruby2_3-2_3-debuginfo-2.3.3-2.3.1.x86_64.rpm ruby2.3-2.3.3-2.3.1.x86_64.rpm ruby2.3-debuginfo-2.3.3-2.3.1.x86_64.rpm ruby2.3-debugsource-2.3.3-2.3.1.x86_64.rpm ruby2.3-devel-2.3.3-2.3.1.x86_64.rpm ruby2.3-devel-extra-2.3.3-2.3.1.x86_64.rpm ruby2.3-doc-2.3.3-2.3.1.x86_64.rpm ruby2.3-stdlib-2.3.3-2.3.1.x86_64.rpm ruby2.3-stdlib-debuginfo-2.3.3-2.3.1.x86_64.rpm ruby2.3-tk-2.3.3-2.3.1.x86_64.rpm ruby2.3-tk-debuginfo-2.3.3-2.3.1.x86_64.rpm openSUSE-2017-449 Security update for ffmpeg moderate openSUSE Leap 42.2 Update This update for ffmpeg fixes the following issues: Security issue fixed: - CVE-2016-10190: remote code execution vulnerability [ 1 - libavformat/http.c ] (boo#1022920) Detailed ChangeLog: - 3.1.6: https://github.com/FFmpeg/FFmpeg/blob/e08b1cf2df8cfdb3394aa5ab0320739f8b5a1c4f/Changelog - 3.2.4: https://github.com/FFmpeg/FFmpeg/blob/cbe65ccfa02a9061cead73a6685eef90225c41b5/Changelog ffmpeg-3.2.4-6.3.1.i586.rpm ffmpeg-3.2.4-6.3.1.src.rpm ffmpeg-debuginfo-3.2.4-6.3.1.i586.rpm ffmpeg-debugsource-3.2.4-6.3.1.i586.rpm libavcodec-devel-3.2.4-6.3.1.i586.rpm libavcodec57-3.2.4-6.3.1.i586.rpm libavcodec57-32bit-3.2.4-6.3.1.x86_64.rpm libavcodec57-debuginfo-3.2.4-6.3.1.i586.rpm libavcodec57-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libavdevice-devel-3.2.4-6.3.1.i586.rpm libavdevice57-3.2.4-6.3.1.i586.rpm libavdevice57-32bit-3.2.4-6.3.1.x86_64.rpm libavdevice57-debuginfo-3.2.4-6.3.1.i586.rpm libavdevice57-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libavfilter-devel-3.2.4-6.3.1.i586.rpm libavfilter6-3.2.4-6.3.1.i586.rpm libavfilter6-32bit-3.2.4-6.3.1.x86_64.rpm libavfilter6-debuginfo-3.2.4-6.3.1.i586.rpm libavfilter6-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libavformat-devel-3.2.4-6.3.1.i586.rpm libavformat57-3.2.4-6.3.1.i586.rpm libavformat57-32bit-3.2.4-6.3.1.x86_64.rpm libavformat57-debuginfo-3.2.4-6.3.1.i586.rpm libavformat57-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libavresample-devel-3.2.4-6.3.1.i586.rpm libavresample3-3.2.4-6.3.1.i586.rpm libavresample3-32bit-3.2.4-6.3.1.x86_64.rpm libavresample3-debuginfo-3.2.4-6.3.1.i586.rpm libavresample3-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libavutil-devel-3.2.4-6.3.1.i586.rpm libavutil55-3.2.4-6.3.1.i586.rpm libavutil55-32bit-3.2.4-6.3.1.x86_64.rpm libavutil55-debuginfo-3.2.4-6.3.1.i586.rpm libavutil55-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libpostproc-devel-3.2.4-6.3.1.i586.rpm libpostproc54-3.2.4-6.3.1.i586.rpm libpostproc54-32bit-3.2.4-6.3.1.x86_64.rpm libpostproc54-debuginfo-3.2.4-6.3.1.i586.rpm libpostproc54-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libswresample-devel-3.2.4-6.3.1.i586.rpm libswresample2-3.2.4-6.3.1.i586.rpm libswresample2-32bit-3.2.4-6.3.1.x86_64.rpm libswresample2-debuginfo-3.2.4-6.3.1.i586.rpm libswresample2-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm libswscale-devel-3.2.4-6.3.1.i586.rpm libswscale4-3.2.4-6.3.1.i586.rpm libswscale4-32bit-3.2.4-6.3.1.x86_64.rpm libswscale4-debuginfo-3.2.4-6.3.1.i586.rpm libswscale4-debuginfo-32bit-3.2.4-6.3.1.x86_64.rpm ffmpeg-3.2.4-6.3.1.x86_64.rpm ffmpeg-debuginfo-3.2.4-6.3.1.x86_64.rpm ffmpeg-debugsource-3.2.4-6.3.1.x86_64.rpm libavcodec-devel-3.2.4-6.3.1.x86_64.rpm libavcodec57-3.2.4-6.3.1.x86_64.rpm libavcodec57-debuginfo-3.2.4-6.3.1.x86_64.rpm libavdevice-devel-3.2.4-6.3.1.x86_64.rpm libavdevice57-3.2.4-6.3.1.x86_64.rpm libavdevice57-debuginfo-3.2.4-6.3.1.x86_64.rpm libavfilter-devel-3.2.4-6.3.1.x86_64.rpm libavfilter6-3.2.4-6.3.1.x86_64.rpm libavfilter6-debuginfo-3.2.4-6.3.1.x86_64.rpm libavformat-devel-3.2.4-6.3.1.x86_64.rpm libavformat57-3.2.4-6.3.1.x86_64.rpm libavformat57-debuginfo-3.2.4-6.3.1.x86_64.rpm libavresample-devel-3.2.4-6.3.1.x86_64.rpm libavresample3-3.2.4-6.3.1.x86_64.rpm libavresample3-debuginfo-3.2.4-6.3.1.x86_64.rpm libavutil-devel-3.2.4-6.3.1.x86_64.rpm libavutil55-3.2.4-6.3.1.x86_64.rpm libavutil55-debuginfo-3.2.4-6.3.1.x86_64.rpm libpostproc-devel-3.2.4-6.3.1.x86_64.rpm libpostproc54-3.2.4-6.3.1.x86_64.rpm libpostproc54-debuginfo-3.2.4-6.3.1.x86_64.rpm libswresample-devel-3.2.4-6.3.1.x86_64.rpm libswresample2-3.2.4-6.3.1.x86_64.rpm libswresample2-debuginfo-3.2.4-6.3.1.x86_64.rpm libswscale-devel-3.2.4-6.3.1.x86_64.rpm libswscale4-3.2.4-6.3.1.x86_64.rpm libswscale4-debuginfo-3.2.4-6.3.1.x86_64.rpm openSUSE-2017-443 Security update for libpng16 moderate openSUSE Leap 42.2 Update This update for libpng16 fixes the following issues: Security issues fixed: - CVE-2016-10087: NULL pointer dereference in png_set_text_2() (bsc#1017646) This update was imported from the SUSE:SLE-12:Update update project. libpng16-1.6.8-9.3.1.src.rpm libpng16-16-1.6.8-9.3.1.i586.rpm libpng16-16-32bit-1.6.8-9.3.1.x86_64.rpm libpng16-16-debuginfo-1.6.8-9.3.1.i586.rpm libpng16-16-debuginfo-32bit-1.6.8-9.3.1.x86_64.rpm libpng16-compat-devel-1.6.8-9.3.1.i586.rpm libpng16-compat-devel-32bit-1.6.8-9.3.1.x86_64.rpm libpng16-debugsource-1.6.8-9.3.1.i586.rpm libpng16-devel-1.6.8-9.3.1.i586.rpm libpng16-devel-32bit-1.6.8-9.3.1.x86_64.rpm libpng16-tools-1.6.8-9.3.1.i586.rpm libpng16-tools-debuginfo-1.6.8-9.3.1.i586.rpm libpng16-16-1.6.8-9.3.1.x86_64.rpm libpng16-16-debuginfo-1.6.8-9.3.1.x86_64.rpm libpng16-compat-devel-1.6.8-9.3.1.x86_64.rpm libpng16-debugsource-1.6.8-9.3.1.x86_64.rpm libpng16-devel-1.6.8-9.3.1.x86_64.rpm libpng16-tools-1.6.8-9.3.1.x86_64.rpm libpng16-tools-debuginfo-1.6.8-9.3.1.x86_64.rpm openSUSE-2017-442 Security update for nodejs4 moderate openSUSE Leap 42.2 Update This update for nodejs4 fixes the following issues: - New upstream LTS release 4.7.3 The embedded openssl sources were updated to 1.0.2k (CVE-2017-3731, CVE-2017-3732, CVE-2016-7055, bsc#1022085, bsc#1022086, bsc#1009528) - No changes in LTS version 4.7.2 - New upstream LTS release 4.7.1 * build: shared library support is now working for AIX builds * repl: passing options to the repl will no longer overwrite defaults * timers: recanceling a cancelled timers will no longer throw - New upstream LTS version 4.7.0 * build: introduce the configure --shared option for embedders * debugger: make listen address configurable in debugger server * dgram: generalized send queue to handle close, fixing a potential throw when dgram socket is closed in the listening event handler * http: introduce the 451 status code "Unavailable For Legal Reasons" * gtest: the test reporter now outputs tap comments as yamlish * tls: introduce secureContext for tls.connect (useful for caching client certificates, key, and CA certificates) * tls: fix memory leak when writing data to TLSWrap instance during handshake * src: node no longer aborts when c-ares initialization fails * ported and updated system CA store for the new node crypto code - New upstream LTS version 4.6.2 * build: + It is now possible to build the documentation from the release tarball. * buffer: + Buffer.alloc() will no longer incorrectly return a zero filled buffer when an encoding is passed. * deps: + Upgrade npm in LTS to 2.15.11. * repl: + Enable tab completion for global properties. * url: + url.format() will now encode all "#" in search. - Add missing conflicts to base package. It's not possible to have concurrent nodejs installations. - enable usage of system certificate store on SLE11SP4 by requiring openssl1 (bsc#1000036) This update was imported from the SUSE:SLE-12:Update update project. nodejs4-4.7.3-5.3.1.i586.rpm nodejs4-4.7.3-5.3.1.src.rpm nodejs4-debuginfo-4.7.3-5.3.1.i586.rpm nodejs4-debugsource-4.7.3-5.3.1.i586.rpm nodejs4-devel-4.7.3-5.3.1.i586.rpm nodejs4-docs-4.7.3-5.3.1.noarch.rpm npm4-4.7.3-5.3.1.i586.rpm nodejs4-4.7.3-5.3.1.x86_64.rpm nodejs4-debuginfo-4.7.3-5.3.1.x86_64.rpm nodejs4-debugsource-4.7.3-5.3.1.x86_64.rpm nodejs4-devel-4.7.3-5.3.1.x86_64.rpm npm4-4.7.3-5.3.1.x86_64.rpm openSUSE-2017-441 Security update for libpng12 moderate openSUSE Leap 42.2 Update This update for libpng12 fixes the following issues: Security issues fixed: - CVE-2015-8540: read underflow in libpng (bsc#958791) - CVE-2016-10087: NULL pointer dereference in png_set_text_2() (bsc#1017646) This update was imported from the SUSE:SLE-12:Update update project. libpng12-0-1.2.50-10.3.1.i586.rpm libpng12-0-32bit-1.2.50-10.3.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-10.3.1.i586.rpm libpng12-0-debuginfo-32bit-1.2.50-10.3.1.x86_64.rpm libpng12-1.2.50-10.3.1.src.rpm libpng12-compat-devel-1.2.50-10.3.1.i586.rpm libpng12-compat-devel-32bit-1.2.50-10.3.1.x86_64.rpm libpng12-debugsource-1.2.50-10.3.1.i586.rpm libpng12-devel-1.2.50-10.3.1.i586.rpm libpng12-devel-32bit-1.2.50-10.3.1.x86_64.rpm libpng12-0-1.2.50-10.3.1.x86_64.rpm libpng12-0-debuginfo-1.2.50-10.3.1.x86_64.rpm libpng12-compat-devel-1.2.50-10.3.1.x86_64.rpm libpng12-debugsource-1.2.50-10.3.1.x86_64.rpm libpng12-devel-1.2.50-10.3.1.x86_64.rpm openSUSE-2017-438 Recommended update for libsolv, libzypp, zypper moderate openSUSE Leap 42.2 Update The Software Update Stack was updated to include fixes and enhancements. libsolv: - Export solvable_matchesdep function, as we now use it in the bindings. (bsc#1025440) - New SOLVER_FLAG_STRONG_RECOMMENDS and SOLVER_FLAG_INSTALL_ALSO_UPDATES flags. - New matchesdep() method in bindings. - SOLVABLE_NAME selects nevr matching for pool_whatmatchesdep and solvable_matchesdep. - Make solver_problemruleinfo2str return reason why a package is not installable. libzypp: - Support multi-volume repomd repositories. (fate#320544) - Parse ZYPP_MEDIA_CURL_IPRESOLVE=4|6 to force name resolution to IPv4/IPv6 only. - Fix X-libcurl-Empty-Header-Workaround. (bsc#1030919, bsc#1030827) - Treat HTTP response 410 (Gone) like 404 (Not Found). (bsc#1030136) - Create temporary directories inside ZYpp::tmpPath. (bsc#926844) - Don't create AnonymousUniqueId in chroot. (bsc#1024741) - Properly escape XML node content. (bsc#1024909) - Trigger aliveCallback when downloading metalink files. (bsc#1021291) - Fix mountpoint creation after failing UDF mount. (bsc#1022046) - Prefer calling "repo2solv" rather than "repo2solv.sh". zypper: - Don't show installed system packages if list command is restricted to repos. (bsc#1028492) - Indicate presence of additional prompt options not mentioned in the prompt string. - Make temporary repos invisible for other zypp instances. (bsc#1017267) - Remove non-working email addresses from author section in man page. (bsc#1028003) - Try to exit gracefully after SIGPIPE. (bsc#926844) - Add -y command option to 'dup' as alias for --non-interactive global option to be consistent with other install commands. (bsc#1018873) - Improve package info. Show binary packages built from a source package and for packages the source package it was built from. If no specific type is requested and no package matches, show non-package matches if available. (fate#321104) - Fix invalid XML in GPG key info output. (bsc#1024909) - Fix --help output breaking tab completion. (bsc#983021) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsolv-0.6.26-5.3.1.src.rpm True libsolv-debugsource-0.6.26-5.3.1.i586.rpm True libsolv-demo-0.6.26-5.3.1.i586.rpm True libsolv-demo-debuginfo-0.6.26-5.3.1.i586.rpm True libsolv-devel-0.6.26-5.3.1.i586.rpm True libsolv-devel-debuginfo-0.6.26-5.3.1.i586.rpm True libsolv-tools-0.6.26-5.3.1.i586.rpm True libsolv-tools-debuginfo-0.6.26-5.3.1.i586.rpm True perl-solv-0.6.26-5.3.1.i586.rpm True perl-solv-debuginfo-0.6.26-5.3.1.i586.rpm True python-solv-0.6.26-5.3.1.i586.rpm True python-solv-debuginfo-0.6.26-5.3.1.i586.rpm True python3-solv-0.6.26-5.3.1.i586.rpm True python3-solv-debuginfo-0.6.26-5.3.1.i586.rpm True ruby-solv-0.6.26-5.3.1.i586.rpm True ruby-solv-debuginfo-0.6.26-5.3.1.i586.rpm True libzypp-16.5.2-5.3.1.i586.rpm True libzypp-16.5.2-5.3.1.src.rpm True libzypp-debuginfo-16.5.2-5.3.1.i586.rpm True libzypp-debugsource-16.5.2-5.3.1.i586.rpm True libzypp-devel-16.5.2-5.3.1.i586.rpm True libzypp-devel-doc-16.5.2-5.3.1.i586.rpm True zypper-1.13.21-5.3.1.i586.rpm True zypper-1.13.21-5.3.1.src.rpm True zypper-aptitude-1.13.21-5.3.1.noarch.rpm True zypper-debuginfo-1.13.21-5.3.1.i586.rpm True zypper-debugsource-1.13.21-5.3.1.i586.rpm True zypper-log-1.13.21-5.3.1.noarch.rpm True libsolv-debugsource-0.6.26-5.3.1.x86_64.rpm True libsolv-demo-0.6.26-5.3.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.26-5.3.1.x86_64.rpm True libsolv-devel-0.6.26-5.3.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.26-5.3.1.x86_64.rpm True libsolv-tools-0.6.26-5.3.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.26-5.3.1.x86_64.rpm True perl-solv-0.6.26-5.3.1.x86_64.rpm True perl-solv-debuginfo-0.6.26-5.3.1.x86_64.rpm True python-solv-0.6.26-5.3.1.x86_64.rpm True python-solv-debuginfo-0.6.26-5.3.1.x86_64.rpm True python3-solv-0.6.26-5.3.1.x86_64.rpm True python3-solv-debuginfo-0.6.26-5.3.1.x86_64.rpm True ruby-solv-0.6.26-5.3.1.x86_64.rpm True ruby-solv-debuginfo-0.6.26-5.3.1.x86_64.rpm True libzypp-16.5.2-5.3.1.x86_64.rpm True libzypp-debuginfo-16.5.2-5.3.1.x86_64.rpm True libzypp-debugsource-16.5.2-5.3.1.x86_64.rpm True libzypp-devel-16.5.2-5.3.1.x86_64.rpm True libzypp-devel-doc-16.5.2-5.3.1.x86_64.rpm True zypper-1.13.21-5.3.1.x86_64.rpm True zypper-debuginfo-1.13.21-5.3.1.x86_64.rpm True zypper-debugsource-1.13.21-5.3.1.x86_64.rpm True openSUSE-2017-437 Security update for samba important openSUSE Leap 42.2 Update This update for samba fixes the following issues: Security issues fixed: - CVE-2017-2619: Symlink race permits opening files outside share directory (bsc#1027147). Bugfixes: - Force usage of ncurses6-config thru NCURSES_CONFIG env var (bsc#1023847). - Add missing ldb module directory (bsc#1012092). - Don't package man pages for VFS modules that aren't built (bsc#993707). - sync_req: make async_connect_send() "reentrant"; (bso#12105); (bsc#1024416). - Document "winbind: ignore domains" parameter; (bsc#1019416). - Prevent core, make sure response->extra_data.data is always cleared out; (bsc#993692). This update was imported from the SUSE:SLE-12-SP2:Update update project. ctdb-4.4.2-11.3.1.i586.rpm ctdb-debuginfo-4.4.2-11.3.1.i586.rpm ctdb-tests-4.4.2-11.3.1.i586.rpm ctdb-tests-debuginfo-4.4.2-11.3.1.i586.rpm libdcerpc-binding0-32bit-4.4.2-11.3.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.3.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.3.1.i586.rpm libdcerpc-devel-4.4.2-11.3.1.i586.rpm libdcerpc-samr-devel-4.4.2-11.3.1.i586.rpm libdcerpc-samr0-32bit-4.4.2-11.3.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.3.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.3.1.i586.rpm libdcerpc0-32bit-4.4.2-11.3.1.x86_64.rpm libdcerpc0-4.4.2-11.3.1.i586.rpm libdcerpc0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.3.1.i586.rpm libndr-devel-4.4.2-11.3.1.i586.rpm libndr-krb5pac-devel-4.4.2-11.3.1.i586.rpm libndr-krb5pac0-32bit-4.4.2-11.3.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.3.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.3.1.i586.rpm libndr-nbt-devel-4.4.2-11.3.1.i586.rpm libndr-nbt0-32bit-4.4.2-11.3.1.x86_64.rpm libndr-nbt0-4.4.2-11.3.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.3.1.i586.rpm libndr-standard-devel-4.4.2-11.3.1.i586.rpm libndr-standard0-32bit-4.4.2-11.3.1.x86_64.rpm libndr-standard0-4.4.2-11.3.1.i586.rpm libndr-standard0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.3.1.i586.rpm libndr0-32bit-4.4.2-11.3.1.x86_64.rpm libndr0-4.4.2-11.3.1.i586.rpm libndr0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.3.1.i586.rpm libnetapi-devel-4.4.2-11.3.1.i586.rpm libnetapi0-32bit-4.4.2-11.3.1.x86_64.rpm libnetapi0-4.4.2-11.3.1.i586.rpm libnetapi0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.3.1.i586.rpm libsamba-credentials-devel-4.4.2-11.3.1.i586.rpm libsamba-credentials0-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-credentials0-4.4.2-11.3.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.3.1.i586.rpm libsamba-errors-devel-4.4.2-11.3.1.i586.rpm libsamba-errors0-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-errors0-4.4.2-11.3.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.3.1.i586.rpm libsamba-hostconfig-devel-4.4.2-11.3.1.i586.rpm libsamba-hostconfig0-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.3.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.3.1.i586.rpm libsamba-passdb-devel-4.4.2-11.3.1.i586.rpm libsamba-passdb0-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-passdb0-4.4.2-11.3.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.3.1.i586.rpm libsamba-policy-devel-4.4.2-11.3.1.i586.rpm libsamba-policy0-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-policy0-4.4.2-11.3.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.3.1.i586.rpm libsamba-util-devel-4.4.2-11.3.1.i586.rpm libsamba-util0-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-util0-4.4.2-11.3.1.i586.rpm libsamba-util0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.3.1.i586.rpm libsamdb-devel-4.4.2-11.3.1.i586.rpm libsamdb0-32bit-4.4.2-11.3.1.x86_64.rpm libsamdb0-4.4.2-11.3.1.i586.rpm libsamdb0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.3.1.i586.rpm libsmbclient-devel-4.4.2-11.3.1.i586.rpm libsmbclient0-32bit-4.4.2-11.3.1.x86_64.rpm libsmbclient0-4.4.2-11.3.1.i586.rpm libsmbclient0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.3.1.i586.rpm libsmbconf-devel-4.4.2-11.3.1.i586.rpm libsmbconf0-32bit-4.4.2-11.3.1.x86_64.rpm libsmbconf0-4.4.2-11.3.1.i586.rpm libsmbconf0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.3.1.i586.rpm libsmbldap-devel-4.4.2-11.3.1.i586.rpm libsmbldap0-32bit-4.4.2-11.3.1.x86_64.rpm libsmbldap0-4.4.2-11.3.1.i586.rpm libsmbldap0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.3.1.i586.rpm libtevent-util-devel-4.4.2-11.3.1.i586.rpm libtevent-util0-32bit-4.4.2-11.3.1.x86_64.rpm libtevent-util0-4.4.2-11.3.1.i586.rpm libtevent-util0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.3.1.i586.rpm libwbclient-devel-4.4.2-11.3.1.i586.rpm libwbclient0-32bit-4.4.2-11.3.1.x86_64.rpm libwbclient0-4.4.2-11.3.1.i586.rpm libwbclient0-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.3.1.i586.rpm samba-4.4.2-11.3.1.i586.rpm samba-4.4.2-11.3.1.src.rpm samba-client-32bit-4.4.2-11.3.1.x86_64.rpm samba-client-4.4.2-11.3.1.i586.rpm samba-client-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.3.1.i586.rpm samba-core-devel-4.4.2-11.3.1.i586.rpm samba-debuginfo-4.4.2-11.3.1.i586.rpm samba-debugsource-4.4.2-11.3.1.i586.rpm samba-doc-4.4.2-11.3.1.noarch.rpm samba-libs-32bit-4.4.2-11.3.1.x86_64.rpm samba-libs-4.4.2-11.3.1.i586.rpm samba-libs-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.3.1.i586.rpm samba-pidl-4.4.2-11.3.1.i586.rpm samba-python-4.4.2-11.3.1.i586.rpm samba-python-debuginfo-4.4.2-11.3.1.i586.rpm samba-test-4.4.2-11.3.1.i586.rpm samba-test-debuginfo-4.4.2-11.3.1.i586.rpm samba-winbind-32bit-4.4.2-11.3.1.x86_64.rpm samba-winbind-4.4.2-11.3.1.i586.rpm samba-winbind-debuginfo-32bit-4.4.2-11.3.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.3.1.i586.rpm ctdb-4.4.2-11.3.1.x86_64.rpm ctdb-debuginfo-4.4.2-11.3.1.x86_64.rpm ctdb-tests-4.4.2-11.3.1.x86_64.rpm ctdb-tests-debuginfo-4.4.2-11.3.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.3.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.3.1.x86_64.rpm libdcerpc-devel-4.4.2-11.3.1.x86_64.rpm libdcerpc-samr-devel-4.4.2-11.3.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.3.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.3.1.x86_64.rpm libdcerpc0-4.4.2-11.3.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.3.1.x86_64.rpm libndr-devel-4.4.2-11.3.1.x86_64.rpm libndr-krb5pac-devel-4.4.2-11.3.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.3.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.3.1.x86_64.rpm libndr-nbt-devel-4.4.2-11.3.1.x86_64.rpm libndr-nbt0-4.4.2-11.3.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.3.1.x86_64.rpm libndr-standard-devel-4.4.2-11.3.1.x86_64.rpm libndr-standard0-4.4.2-11.3.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.3.1.x86_64.rpm libndr0-4.4.2-11.3.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.3.1.x86_64.rpm libnetapi-devel-4.4.2-11.3.1.x86_64.rpm libnetapi0-4.4.2-11.3.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamba-credentials-devel-4.4.2-11.3.1.x86_64.rpm libsamba-credentials0-4.4.2-11.3.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamba-errors-devel-4.4.2-11.3.1.x86_64.rpm libsamba-errors0-4.4.2-11.3.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamba-hostconfig-devel-4.4.2-11.3.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.3.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamba-passdb-devel-4.4.2-11.3.1.x86_64.rpm libsamba-passdb0-4.4.2-11.3.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamba-policy-devel-4.4.2-11.3.1.x86_64.rpm libsamba-policy0-4.4.2-11.3.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamba-util-devel-4.4.2-11.3.1.x86_64.rpm libsamba-util0-4.4.2-11.3.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsamdb-devel-4.4.2-11.3.1.x86_64.rpm libsamdb0-4.4.2-11.3.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsmbclient-devel-4.4.2-11.3.1.x86_64.rpm libsmbclient0-4.4.2-11.3.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsmbconf-devel-4.4.2-11.3.1.x86_64.rpm libsmbconf0-4.4.2-11.3.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.3.1.x86_64.rpm libsmbldap-devel-4.4.2-11.3.1.x86_64.rpm libsmbldap0-4.4.2-11.3.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.3.1.x86_64.rpm libtevent-util-devel-4.4.2-11.3.1.x86_64.rpm libtevent-util0-4.4.2-11.3.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.3.1.x86_64.rpm libwbclient-devel-4.4.2-11.3.1.x86_64.rpm libwbclient0-4.4.2-11.3.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.3.1.x86_64.rpm samba-4.4.2-11.3.1.x86_64.rpm samba-client-4.4.2-11.3.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.3.1.x86_64.rpm samba-core-devel-4.4.2-11.3.1.x86_64.rpm samba-debuginfo-4.4.2-11.3.1.x86_64.rpm samba-debugsource-4.4.2-11.3.1.x86_64.rpm samba-libs-4.4.2-11.3.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.3.1.x86_64.rpm samba-pidl-4.4.2-11.3.1.x86_64.rpm samba-python-4.4.2-11.3.1.x86_64.rpm samba-python-debuginfo-4.4.2-11.3.1.x86_64.rpm samba-test-4.4.2-11.3.1.x86_64.rpm samba-test-debuginfo-4.4.2-11.3.1.x86_64.rpm samba-winbind-4.4.2-11.3.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.3.1.x86_64.rpm openSUSE-2017-518 Recommended update for llvm low openSUSE Leap 42.2 Update This update for llvm fixes the following issue: - libllvm shader compiler creates invalid code (bsc#1023614) libLLVM-3.8.0-2.3.1.i586.rpm libLLVM-32bit-3.8.0-2.3.1.x86_64.rpm libLLVM-debuginfo-3.8.0-2.3.1.i586.rpm libLLVM-debuginfo-32bit-3.8.0-2.3.1.x86_64.rpm libclang-3.8.0-2.3.1.i586.rpm libclang-32bit-3.8.0-2.3.1.x86_64.rpm libclang-debuginfo-3.8.0-2.3.1.i586.rpm libclang-debuginfo-32bit-3.8.0-2.3.1.x86_64.rpm llvm-3.8.0-2.3.1.i586.rpm llvm-3.8.0-2.3.1.src.rpm llvm-clang-3.8.0-2.3.1.i586.rpm llvm-clang-debuginfo-3.8.0-2.3.1.i586.rpm llvm-clang-devel-3.8.0-2.3.1.i586.rpm llvm-debuginfo-3.8.0-2.3.1.i586.rpm llvm-debugsource-3.8.0-2.3.1.i586.rpm llvm-devel-3.8.0-2.3.1.i586.rpm llvm-devel-debuginfo-3.8.0-2.3.1.i586.rpm llvm-vim-plugins-3.8.0-2.3.1.i586.rpm python-clang-3.8.0-2.3.1.i586.rpm libLLVM-3.8.0-2.3.1.x86_64.rpm libLLVM-debuginfo-3.8.0-2.3.1.x86_64.rpm libclang-3.8.0-2.3.1.x86_64.rpm libclang-debuginfo-3.8.0-2.3.1.x86_64.rpm lldb-3.8.0-2.3.1.x86_64.rpm lldb-debuginfo-3.8.0-2.3.1.x86_64.rpm llvm-3.8.0-2.3.1.x86_64.rpm llvm-clang-3.8.0-2.3.1.x86_64.rpm llvm-clang-debuginfo-3.8.0-2.3.1.x86_64.rpm llvm-clang-devel-3.8.0-2.3.1.x86_64.rpm llvm-debuginfo-3.8.0-2.3.1.x86_64.rpm llvm-debugsource-3.8.0-2.3.1.x86_64.rpm llvm-devel-3.8.0-2.3.1.x86_64.rpm llvm-devel-debuginfo-3.8.0-2.3.1.x86_64.rpm llvm-vim-plugins-3.8.0-2.3.1.x86_64.rpm python-clang-3.8.0-2.3.1.x86_64.rpm openSUSE-2017-436 Recommended update for messagelib moderate openSUSE Leap 42.2 Update This recommended update for messagelib fixes the following issues: - Fix clicking on HTML Side Bar to toggle between html and plain text (kde#367997) - Fix that clicking on certain links doesn't open them in the browser (boo#1015303) - Fix attachments from kmail to other applications (boo#1012346) - Fix that attachments are included as plain text in replies (boo#1024833) - KDE Applications 16.08.2 https://www.kde.org/announcements/announce-applications-16.08.2.php - Update to KDE Applications 16.08.1 * KDE Applications 16.08.1 * https://www.kde.org/announcements/announce-applications-16.08.1.php - Build only on architectures supported by libqt5-qtwebengine - Update to KDE Applications 16.08.0 * KDE Applications 16.08.0 * https://www.kde.org/announcements/announce-applications-16.08.0.php - Update to KDE Applications 16.07.90 * KDE Applications 16.07.90 (16.08-RC) * https://www.kde.org/announcements/announce-applications-16.07.90.php - Cleanup build requirements - Add necessary dependencies to the devel package - Update to KDE Applications 16.04.3 * KDE Applications 16.04.3 * https://www.kde.org/announcements/announce-applications-16.04.3.php - Update to KDE Applications 16.04.2 * KDE Applications 16.04.2 * https://www.kde.org/announcements/announce-applications-16.04.2.php - Update to KDE Applications 16.04.1 * KDE Applications 16.04.1 * https://www.kde.org/announcements/announce-applications-16.04.1.php - Update to KDE Applications 16.04.0 * KDE Applications 16.04.0 * https://www.kde.org/announcements/announce-applications-16.04.0.php - Update to KDE Applications 16.03.90 * KDE Applications 16.04.0 RC * https://www.kde.org/announcements/announce-applications-16.04-rc.php messagelib-16.08.2-2.3.1.src.rpm messagelib-16.08.2-2.3.1.x86_64.rpm messagelib-debuginfo-16.08.2-2.3.1.x86_64.rpm messagelib-debugsource-16.08.2-2.3.1.x86_64.rpm messagelib-devel-16.08.2-2.3.1.x86_64.rpm openSUSE-2017-469 Recommended update for libtorrent-rasterbar moderate openSUSE Leap 42.2 Update This update for libtorrent-rasterbar fixes the following issues: * Unhandled error related to timestamp fields in Python bindings (boo#1031510). libtorrent-rasterbar-1.1.2-7.3.2.src.rpm libtorrent-rasterbar-debugsource-1.1.2-7.3.2.i586.rpm libtorrent-rasterbar-devel-1.1.2-7.3.2.i586.rpm libtorrent-rasterbar-doc-1.1.2-7.3.2.i586.rpm libtorrent-rasterbar9-1.1.2-7.3.2.i586.rpm libtorrent-rasterbar9-debuginfo-1.1.2-7.3.2.i586.rpm python-libtorrent-rasterbar-1.1.2-7.3.2.i586.rpm python-libtorrent-rasterbar-debuginfo-1.1.2-7.3.2.i586.rpm libtorrent-rasterbar-debugsource-1.1.2-7.3.2.x86_64.rpm libtorrent-rasterbar-devel-1.1.2-7.3.2.x86_64.rpm libtorrent-rasterbar-doc-1.1.2-7.3.2.x86_64.rpm libtorrent-rasterbar9-1.1.2-7.3.2.x86_64.rpm libtorrent-rasterbar9-debuginfo-1.1.2-7.3.2.x86_64.rpm python-libtorrent-rasterbar-1.1.2-7.3.2.x86_64.rpm python-libtorrent-rasterbar-debuginfo-1.1.2-7.3.2.x86_64.rpm openSUSE-2017-418 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.56 fix various security issues and bugs. The following security bugs were fixed: - CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573). - CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565). - CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that a certain destructor exists in required circumstances, which allowed local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls (bnc#1027190). - CVE-2017-6346: Race condition in net/packet/af_packet.c in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that made PACKET_FANOUT setsockopt system calls (bnc#1027189). - CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1025235). - CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722). - CVE-2016-2117: The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly enables scatter/gather I/O, which allowed remote attackers to obtain sensitive information from kernel memory by reading packet data (bnc#968697). - CVE-2017-6347: The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel has incorrect expectations about skb data layout, which allowed local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission (bnc#1027179). - CVE-2016-9191: The cgroup offline implementation in the Linux kernel mishandled certain drain operations, which allowed local users to cause a denial of service (system hang) by leveraging access to a container environment for executing a crafted application, as demonstrated by trinity (bnc#1008842). - CVE-2017-2596: The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel improperly emulates the VMXON instruction, which allowed KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references (bnc#1022785). The following non-security bugs were fixed: - ACPI: Do not create a platform_device for IOAPIC/IOxAPIC (bsc#1028819). - ACPI, ioapic: Clear on-stack resource before using it (bsc#1028819). - ACPI: Remove platform devices from a bus on removal (bsc#1028819). - add mainline tag to one hyperv patch - bnx2x: allow adding VLANs while interface is down (bsc#1027273). - btrfs: backref: Fix soft lockup in __merge_refs function (bsc#1017641). - btrfs: incremental send, do not delay rename when parent inode is new (bsc#1028325). - btrfs: incremental send, do not issue invalid rmdir operations (bsc#1028325). - btrfs: qgroup: Move half of the qgroup accounting time out of commit trans (bsc#1017461). - btrfs: send, fix failure to rename top level inode due to name collision (bsc#1028325). - btrfs: serialize subvolume mounts with potentially mismatching rw flags (bsc#951844 bsc#1024015) - crypto: algif_hash - avoid zero-sized array (bnc#1007962). - cxgb4vf: do not offload Rx checksums for IPv6 fragments (bsc#1026692). - drivers: hv: vmbus: Prevent sending data on a rescinded channel (fate#320485, bug#1028217). - drm/i915: Add intel_uncore_suspend / resume functions (bsc#1011913). - drm/i915: Listen for PMIC bus access notifications (bsc#1011913). - drm/mgag200: Added support for the new device G200eH3 (bsc#1007959, fate#322780) - ext4: fix fencepost in s_first_meta_bg validation (bsc#1029986). - Fix kABI breakage of dccp in 4.4.56 (stable-4.4.56). - futex: Add missing error handling to FUTEX_REQUEUE_PI (bsc#969755). - futex: Fix potential use-after-free in FUTEX_REQUEUE_PI (bsc#969755). - i2c: designware-baytrail: Acquire P-Unit access on bus acquire (bsc#1011913). - i2c: designware-baytrail: Call pmic_bus_access_notifier_chain (bsc#1011913). - i2c: designware-baytrail: Fix race when resetting the semaphore (bsc#1011913). - i2c: designware-baytrail: Only check iosf_mbi_available() for shared hosts (bsc#1011913). - i2c: designware: Disable pm for PMIC i2c-bus even if there is no _SEM method (bsc#1011913). - i2c-designware: increase timeout (bsc#1011913). - i2c: designware: Never suspend i2c-busses used for accessing the system PMIC (bsc#1011913). - i2c: designware: Rename accessor_flags to flags (bsc#1011913). - kABI: protect struct iscsi_conn (kabi). - kABI: protect struct se_node_acl (kabi). - kABI: restore can_rx_register parameters (kabi). - kgr/module: make a taint flag module-specific (fate#313296). - kgr: remove all arch-specific kgraft header files (fate#313296). - l2tp: fix address test in __l2tp_ip6_bind_lookup() (bsc#1028415). - l2tp: fix lookup for sockets not bound to a device in l2tp_ip (bsc#1028415). - l2tp: fix racy socket lookup in l2tp_ip and l2tp_ip6 bind() (bsc#1028415). - l2tp: hold socket before dropping lock in l2tp_ip{, 6}_recv() (bsc#1028415). - l2tp: lock socket before checking flags in connect() (bsc#1028415). - md/raid1: add rcu protection to rdev in fix_read_error (References: bsc#998106,bsc#1020048,bsc#982783). - md/raid1: fix a use-after-free bug (bsc#998106,bsc#1020048,bsc#982783). - md/raid1: handle flush request correctly (bsc#998106,bsc#1020048,bsc#982783). - md/raid1: Refactor raid1_make_request (bsc#998106,bsc#1020048,bsc#982783). - mm: fix set pageblock migratetype in deferred struct page init (bnc#1027195). - mm/page_alloc: Remove useless parameter of __free_pages_boot_core (bnc#1027195). - module: move add_taint_module() to a header file (fate#313296). - net/ena: change condition for host attribute configuration (bsc#1026509). - net/ena: change driver's default timeouts (bsc#1026509). - net: ena: change the return type of ena_set_push_mode() to be void (bsc#1026509). - net: ena: Fix error return code in ena_device_init() (bsc#1026509). - net/ena: fix ethtool RSS flow configuration (bsc#1026509). - net/ena: fix NULL dereference when removing the driver after device reset failed (bsc#1026509). - net/ena: fix potential access to freed memory during device reset (bsc#1026509). - net/ena: fix queues number calculation (bsc#1026509). - net/ena: fix RSS default hash configuration (bsc#1026509). - net/ena: reduce the severity of ena printouts (bsc#1026509). - net/ena: refactor ena_get_stats64 to be atomic context safe (bsc#1026509). - net/ena: remove ntuple filter support from device feature list (bsc#1026509). - net: ena: remove superfluous check in ena_remove() (bsc#1026509). - net: ena: Remove unnecessary pci_set_drvdata() (bsc#1026509). - net/ena: update driver version to 1.1.2 (bsc#1026509). - net/ena: use READ_ONCE to access completion descriptors (bsc#1026509). - net: ena: use setup_timer() and mod_timer() (bsc#1026509). - net/mlx4_core: Avoid command timeouts during VF driver device shutdown (bsc#1028017). - net/mlx4_core: Avoid delays during VF driver device shutdown (bsc#1028017). - net/mlx4_core: Fix racy CQ (Completion Queue) free (bsc#1028017). - net/mlx4_core: Fix when to save some qp context flags for dynamic VST to VGT transitions (bsc#1028017). - net/mlx4_core: Use cq quota in SRIOV when creating completion EQs (bsc#1028017). - net/mlx4_en: Fix bad WQE issue (bsc#1028017). - NFS: do not try to cross a mountpount when there isn't one there (bsc#1028041). - nvme: Do not suspend admin queue that wasn't created (bsc#1026505). - nvme: Suspend all queues before deletion (bsc#1026505). - PCI: hv: Fix wslot_to_devfn() to fix warnings on device removal (fate#320485, bug#1028217). - PCI: hv: Use device serial number as PCI domain (fate#320485, bug#1028217). - powerpc: Blacklist GCC 5.4 6.1 and 6.2 (boo#1028895). - RAID1: a new I/O barrier implementation to remove resync window (bsc#998106,bsc#1020048,bsc#982783). - RAID1: avoid unnecessary spin locks in I/O barrier code (bsc#998106,bsc#1020048,bsc#982783). - Revert "give up on gcc ilog2() constant optimizations" (kabi). - Revert "net: introduce device min_header_len" (kabi). - Revert "net/mlx4_en: Avoid unregister_netdev at shutdown flow" (bsc#1028017). - Revert "nfit, libnvdimm: fix interleave set cookie calculation" (kabi). - Revert "RDMA/core: Fix incorrect structure packing for booleans" (kabi). - Revert "target: Fix NULL dereference during LUN lookup + active I/O shutdown" (kabi). - rtlwifi: rtl_usb: Fix missing entry in USB driver's private data (bsc#1026462). - s390/kmsg: add missing kmsg descriptions (bnc#1025683, LTC#151573). - s390/mm: fix zone calculation in arch_add_memory() (bnc#1025683, LTC#152318). - sched/loadavg: Avoid loadavg spikes caused by delayed NO_HZ accounting (bsc#1018419). - scsi_dh_alua: Do not modify the interval value for retries (bsc#1012910). - scsi: do not print 'reservation conflict' for TEST UNIT READY (bsc#1027054). - softirq: Let ksoftirqd do its job (bsc#1019618). - supported.conf: Add tcp_westwood as supported module (fate#322432) - taint/module: Clean up global and module taint flags handling (fate#313296). - Update mainline reference in patches.drivers/drm-ast-Fix-memleaks-in-error-path-in-ast_fb_create.patch See (bsc#1028158) for the context in which this was discovered upstream. - x86/apic/uv: Silence a shift wrapping warning (bsc#1023866). - x86/mce: Do not print MCEs when mcelog is active (bsc#1013994). - x86, mm: fix gup_pte_range() vs DAX mappings (bsc#1026405). - x86/mm/gup: Simplify get_user_pages() PTE bit handling (bsc#1026405). - x86/platform/intel/iosf_mbi: Add a mutex for P-Unit access (bsc#1011913). - x86/platform/intel/iosf_mbi: Add a PMIC bus access notifier (bsc#1011913). - x86/platform: Remove warning message for duplicate NMI handlers (bsc#1029220). - x86/platform/UV: Add basic CPU NMI health check (bsc#1023866). - x86/platform/UV: Add Support for UV4 Hubless NMIs (bsc#1023866). - x86/platform/UV: Add Support for UV4 Hubless systems (bsc#1023866). - x86/platform/UV: Clean up the NMI code to match current coding style (bsc#1023866). - x86/platform/UV: Clean up the UV APIC code (bsc#1023866). - x86/platform/UV: Ensure uv_system_init is called when necessary (bsc#1023866). - x86/platform/UV: Fix 2 socket config problem (bsc#1023866). - x86/platform/UV: Fix panic with missing UVsystab support (bsc#1023866). - x86/platform/UV: Initialize PCH GPP_D_0 NMI Pin to be NMI source (bsc#1023866). - x86/platform/UV: Verify NMI action is valid, default is standard (bsc#1023866). - xen-blkfront: correct maximum segment accounting (bsc#1018263). - xen-blkfront: do not call talk_to_blkback when already connected to blkback. - xen/blkfront: Fix crash if backend does not follow the right states. - xen-blkfront: free resources if xlvbd_alloc_gendisk fails. - xen/netback: set default upper limit of tx/rx queues to 8 (bnc#1019163). - xen/netfront: set default upper limit of tx/rx queues to 8 (bnc#1019163). - xfs: do not take the IOLOCK exclusive for direct I/O page invalidation (bsc#1015609). kernel-docs-4.4.57-18.3.2.noarch.rpm True kernel-docs-4.4.57-18.3.2.src.rpm True kernel-docs-html-4.4.57-18.3.2.noarch.rpm True kernel-docs-pdf-4.4.57-18.3.2.noarch.rpm True kernel-devel-4.4.57-18.3.1.noarch.rpm True kernel-macros-4.4.57-18.3.1.noarch.rpm True kernel-source-4.4.57-18.3.1.noarch.rpm True kernel-source-4.4.57-18.3.1.src.rpm True kernel-source-vanilla-4.4.57-18.3.1.noarch.rpm True kernel-debug-4.4.57-18.3.1.nosrc.rpm True kernel-debug-4.4.57-18.3.1.x86_64.rpm True kernel-debug-base-4.4.57-18.3.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-debug-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-debug-debugsource-4.4.57-18.3.1.x86_64.rpm True kernel-debug-devel-4.4.57-18.3.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-default-4.4.57-18.3.1.nosrc.rpm True kernel-default-4.4.57-18.3.1.x86_64.rpm True kernel-default-base-4.4.57-18.3.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-default-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-default-debugsource-4.4.57-18.3.1.x86_64.rpm True kernel-default-devel-4.4.57-18.3.1.x86_64.rpm True kernel-obs-build-4.4.57-18.3.1.src.rpm True kernel-obs-build-4.4.57-18.3.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.57-18.3.1.x86_64.rpm True kernel-obs-qa-4.4.57-18.3.1.src.rpm True kernel-obs-qa-4.4.57-18.3.1.x86_64.rpm True kernel-syms-4.4.57-18.3.1.src.rpm True kernel-syms-4.4.57-18.3.1.x86_64.rpm True kernel-vanilla-4.4.57-18.3.1.nosrc.rpm True kernel-vanilla-4.4.57-18.3.1.x86_64.rpm True kernel-vanilla-base-4.4.57-18.3.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.57-18.3.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.57-18.3.1.x86_64.rpm True kernel-vanilla-devel-4.4.57-18.3.1.x86_64.rpm True openSUSE-2017-451 Recommended update for python-kiwi moderate openSUSE Leap 42.2 Update This update for python-kiwi adds new functionality and bug fixes: * Support for layered docker images * Support for base docker images created via umoci/skopeo * Support for multipython build * Add image info command * Fix kiwi API, make sure modules are found when used in other python programs * Fix use of legacy services * Support repositories with credentials * Support DNF package manager * Fix network link detection * Fix isolinux timeout configuration * Clean up existing machine id files by deleting them (setupMachineID) * Fixup duplication of btrfs toplevel volume * Update schema for container setup The source container changed from python3-kiwi to python-kiwi (singlespec). kiwi-boot-requires-8.30.0-2.1.i586.rpm kiwi-man-pages-8.30.0-2.1.i586.rpm kiwi-pxeboot-8.30.0-2.1.i586.rpm kiwi-tools-8.30.0-2.1.i586.rpm kiwi-tools-debuginfo-8.30.0-2.1.i586.rpm python-kiwi-8.30.0-2.1.src.rpm python-kiwi-debugsource-8.30.0-2.1.i586.rpm python2-kiwi-8.30.0-2.1.i586.rpm python3-kiwi-8.30.0-2.1.i586.rpm kiwi-boot-requires-8.30.0-2.1.x86_64.rpm kiwi-man-pages-8.30.0-2.1.x86_64.rpm kiwi-pxeboot-8.30.0-2.1.x86_64.rpm kiwi-tools-8.30.0-2.1.x86_64.rpm kiwi-tools-debuginfo-8.30.0-2.1.x86_64.rpm python-kiwi-debugsource-8.30.0-2.1.x86_64.rpm python2-kiwi-8.30.0-2.1.x86_64.rpm python3-kiwi-8.30.0-2.1.x86_64.rpm openSUSE-2017-448 Recommended update for alsa moderate openSUSE Leap 42.2 Update This recommended update for alsa fixes the following issues: - Fix deadlock in aplay/arecord.(boo#1031525) alsa-1.1.3-8.3.1.i586.rpm alsa-1.1.3-8.3.1.src.rpm alsa-debugsource-1.1.3-8.3.1.i586.rpm alsa-devel-1.1.3-8.3.1.i586.rpm alsa-devel-32bit-1.1.3-8.3.1.x86_64.rpm alsa-docs-1.1.3-8.3.1.noarch.rpm libasound2-1.1.3-8.3.1.i586.rpm libasound2-32bit-1.1.3-8.3.1.x86_64.rpm libasound2-debuginfo-1.1.3-8.3.1.i586.rpm libasound2-debuginfo-32bit-1.1.3-8.3.1.x86_64.rpm alsa-1.1.3-8.3.1.x86_64.rpm alsa-debugsource-1.1.3-8.3.1.x86_64.rpm alsa-devel-1.1.3-8.3.1.x86_64.rpm libasound2-1.1.3-8.3.1.x86_64.rpm libasound2-debuginfo-1.1.3-8.3.1.x86_64.rpm openSUSE-2017-465 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This recommended update for virtualbox fixes the following issues: - Add VNC Extension Pack to VirtualBox. (boo#1024671) python-virtualbox-5.1.18-19.5.1.x86_64.rpm python-virtualbox-debuginfo-5.1.18-19.5.1.x86_64.rpm virtualbox-5.1.18-19.5.1.src.rpm virtualbox-5.1.18-19.5.1.x86_64.rpm virtualbox-debuginfo-5.1.18-19.5.1.x86_64.rpm virtualbox-debugsource-5.1.18-19.5.1.x86_64.rpm virtualbox-devel-5.1.18-19.5.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.18-19.5.1.noarch.rpm virtualbox-guest-kmp-default-5.1.18_k4.4.57_18.3-19.5.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.18_k4.4.57_18.3-19.5.1.x86_64.rpm virtualbox-guest-tools-5.1.18-19.5.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.18-19.5.1.x86_64.rpm virtualbox-guest-x11-5.1.18-19.5.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.18-19.5.1.x86_64.rpm virtualbox-host-kmp-default-5.1.18_k4.4.57_18.3-19.5.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.18_k4.4.57_18.3-19.5.1.x86_64.rpm virtualbox-host-source-5.1.18-19.5.1.noarch.rpm virtualbox-qt-5.1.18-19.5.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.18-19.5.1.x86_64.rpm virtualbox-websrv-5.1.18-19.5.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.18-19.5.1.x86_64.rpm openSUSE-2017-420 Security update for Chromium important openSUSE Leap 42.2 Update This update to Chromium 57.0.2987.133 fixes the following issues (boo#1031677): - CVE-2017-5055: Use after free in printing - CVE-2017-5054: Heap buffer overflow in V8 - CVE-2017-5052: Bad cast in Blink - CVE-2017-5056: Use after free in Blink - CVE-2017-5053: Out of bounds memory access in V8 The following packaging changes are included: - No longer claim to provide browser(npapi) chromedriver-57.0.2987.133-104.6.1.x86_64.rpm chromedriver-debuginfo-57.0.2987.133-104.6.1.x86_64.rpm chromium-57.0.2987.133-104.6.1.src.rpm chromium-57.0.2987.133-104.6.1.x86_64.rpm chromium-debuginfo-57.0.2987.133-104.6.1.x86_64.rpm chromium-debugsource-57.0.2987.133-104.6.1.x86_64.rpm openSUSE-2017-456 Security update for atheme moderate openSUSE Leap 42.2 Update This update for atheme fixes the following issues: - CVE-2017-6384: Memory leak in the login_user function allowing for DoS (boo#1027614) - Use after free that could potentially be used by an attacker already having the privilege to use SASL impersonation to cause a denial of service. This update also contains a number of upstream bug fixes. atheme-7.2.9-7.3.1.i586.rpm atheme-7.2.9-7.3.1.src.rpm atheme-debuginfo-7.2.9-7.3.1.i586.rpm atheme-debugsource-7.2.9-7.3.1.i586.rpm atheme-devel-7.2.9-7.3.1.i586.rpm libathemecore1-7.2.9-7.3.1.i586.rpm libathemecore1-debuginfo-7.2.9-7.3.1.i586.rpm atheme-7.2.9-7.3.1.x86_64.rpm atheme-debuginfo-7.2.9-7.3.1.x86_64.rpm atheme-debugsource-7.2.9-7.3.1.x86_64.rpm atheme-devel-7.2.9-7.3.1.x86_64.rpm libathemecore1-7.2.9-7.3.1.x86_64.rpm libathemecore1-debuginfo-7.2.9-7.3.1.x86_64.rpm openSUSE-2017-458 Security update for php7 moderate openSUSE Leap 42.2 Update This update for php7 fixes the following issues: Security issue fixed: - CVE-2015-8994: code permission/sensitive data protection vulnerability (bsc#1027210). This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-14.3.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-14.3.1.i586.rpm php7-7.0.7-14.3.1.i586.rpm php7-7.0.7-14.3.1.src.rpm php7-bcmath-7.0.7-14.3.1.i586.rpm php7-bcmath-debuginfo-7.0.7-14.3.1.i586.rpm php7-bz2-7.0.7-14.3.1.i586.rpm php7-bz2-debuginfo-7.0.7-14.3.1.i586.rpm php7-calendar-7.0.7-14.3.1.i586.rpm php7-calendar-debuginfo-7.0.7-14.3.1.i586.rpm php7-ctype-7.0.7-14.3.1.i586.rpm php7-ctype-debuginfo-7.0.7-14.3.1.i586.rpm php7-curl-7.0.7-14.3.1.i586.rpm php7-curl-debuginfo-7.0.7-14.3.1.i586.rpm php7-dba-7.0.7-14.3.1.i586.rpm php7-dba-debuginfo-7.0.7-14.3.1.i586.rpm php7-debuginfo-7.0.7-14.3.1.i586.rpm php7-debugsource-7.0.7-14.3.1.i586.rpm php7-devel-7.0.7-14.3.1.i586.rpm php7-dom-7.0.7-14.3.1.i586.rpm php7-dom-debuginfo-7.0.7-14.3.1.i586.rpm php7-enchant-7.0.7-14.3.1.i586.rpm php7-enchant-debuginfo-7.0.7-14.3.1.i586.rpm php7-exif-7.0.7-14.3.1.i586.rpm php7-exif-debuginfo-7.0.7-14.3.1.i586.rpm php7-fastcgi-7.0.7-14.3.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-14.3.1.i586.rpm php7-fileinfo-7.0.7-14.3.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-14.3.1.i586.rpm php7-firebird-7.0.7-14.3.1.i586.rpm php7-firebird-debuginfo-7.0.7-14.3.1.i586.rpm php7-fpm-7.0.7-14.3.1.i586.rpm php7-fpm-debuginfo-7.0.7-14.3.1.i586.rpm php7-ftp-7.0.7-14.3.1.i586.rpm php7-ftp-debuginfo-7.0.7-14.3.1.i586.rpm php7-gd-7.0.7-14.3.1.i586.rpm php7-gd-debuginfo-7.0.7-14.3.1.i586.rpm php7-gettext-7.0.7-14.3.1.i586.rpm php7-gettext-debuginfo-7.0.7-14.3.1.i586.rpm php7-gmp-7.0.7-14.3.1.i586.rpm php7-gmp-debuginfo-7.0.7-14.3.1.i586.rpm php7-iconv-7.0.7-14.3.1.i586.rpm php7-iconv-debuginfo-7.0.7-14.3.1.i586.rpm php7-imap-7.0.7-14.3.1.i586.rpm php7-imap-debuginfo-7.0.7-14.3.1.i586.rpm php7-intl-7.0.7-14.3.1.i586.rpm php7-intl-debuginfo-7.0.7-14.3.1.i586.rpm php7-json-7.0.7-14.3.1.i586.rpm php7-json-debuginfo-7.0.7-14.3.1.i586.rpm php7-ldap-7.0.7-14.3.1.i586.rpm php7-ldap-debuginfo-7.0.7-14.3.1.i586.rpm php7-mbstring-7.0.7-14.3.1.i586.rpm php7-mbstring-debuginfo-7.0.7-14.3.1.i586.rpm php7-mcrypt-7.0.7-14.3.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-14.3.1.i586.rpm php7-mysql-7.0.7-14.3.1.i586.rpm php7-mysql-debuginfo-7.0.7-14.3.1.i586.rpm php7-odbc-7.0.7-14.3.1.i586.rpm php7-odbc-debuginfo-7.0.7-14.3.1.i586.rpm php7-opcache-7.0.7-14.3.1.i586.rpm php7-opcache-debuginfo-7.0.7-14.3.1.i586.rpm php7-openssl-7.0.7-14.3.1.i586.rpm php7-openssl-debuginfo-7.0.7-14.3.1.i586.rpm php7-pcntl-7.0.7-14.3.1.i586.rpm php7-pcntl-debuginfo-7.0.7-14.3.1.i586.rpm php7-pdo-7.0.7-14.3.1.i586.rpm php7-pdo-debuginfo-7.0.7-14.3.1.i586.rpm php7-pear-7.0.7-14.3.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-14.3.1.noarch.rpm php7-pgsql-7.0.7-14.3.1.i586.rpm php7-pgsql-debuginfo-7.0.7-14.3.1.i586.rpm php7-phar-7.0.7-14.3.1.i586.rpm php7-phar-debuginfo-7.0.7-14.3.1.i586.rpm php7-posix-7.0.7-14.3.1.i586.rpm php7-posix-debuginfo-7.0.7-14.3.1.i586.rpm php7-pspell-7.0.7-14.3.1.i586.rpm php7-pspell-debuginfo-7.0.7-14.3.1.i586.rpm php7-readline-7.0.7-14.3.1.i586.rpm php7-readline-debuginfo-7.0.7-14.3.1.i586.rpm php7-shmop-7.0.7-14.3.1.i586.rpm php7-shmop-debuginfo-7.0.7-14.3.1.i586.rpm php7-snmp-7.0.7-14.3.1.i586.rpm php7-snmp-debuginfo-7.0.7-14.3.1.i586.rpm php7-soap-7.0.7-14.3.1.i586.rpm php7-soap-debuginfo-7.0.7-14.3.1.i586.rpm php7-sockets-7.0.7-14.3.1.i586.rpm php7-sockets-debuginfo-7.0.7-14.3.1.i586.rpm php7-sqlite-7.0.7-14.3.1.i586.rpm php7-sqlite-debuginfo-7.0.7-14.3.1.i586.rpm php7-sysvmsg-7.0.7-14.3.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-14.3.1.i586.rpm php7-sysvsem-7.0.7-14.3.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-14.3.1.i586.rpm php7-sysvshm-7.0.7-14.3.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-14.3.1.i586.rpm php7-tidy-7.0.7-14.3.1.i586.rpm php7-tidy-debuginfo-7.0.7-14.3.1.i586.rpm php7-tokenizer-7.0.7-14.3.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-14.3.1.i586.rpm php7-wddx-7.0.7-14.3.1.i586.rpm php7-wddx-debuginfo-7.0.7-14.3.1.i586.rpm php7-xmlreader-7.0.7-14.3.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-14.3.1.i586.rpm php7-xmlrpc-7.0.7-14.3.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-14.3.1.i586.rpm php7-xmlwriter-7.0.7-14.3.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-14.3.1.i586.rpm php7-xsl-7.0.7-14.3.1.i586.rpm php7-xsl-debuginfo-7.0.7-14.3.1.i586.rpm php7-zip-7.0.7-14.3.1.i586.rpm php7-zip-debuginfo-7.0.7-14.3.1.i586.rpm php7-zlib-7.0.7-14.3.1.i586.rpm php7-zlib-debuginfo-7.0.7-14.3.1.i586.rpm apache2-mod_php7-7.0.7-14.3.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-7.0.7-14.3.1.x86_64.rpm php7-bcmath-7.0.7-14.3.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-bz2-7.0.7-14.3.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-calendar-7.0.7-14.3.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-ctype-7.0.7-14.3.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-curl-7.0.7-14.3.1.x86_64.rpm php7-curl-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-dba-7.0.7-14.3.1.x86_64.rpm php7-dba-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-debugsource-7.0.7-14.3.1.x86_64.rpm php7-devel-7.0.7-14.3.1.x86_64.rpm php7-dom-7.0.7-14.3.1.x86_64.rpm php7-dom-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-enchant-7.0.7-14.3.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-exif-7.0.7-14.3.1.x86_64.rpm php7-exif-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-fastcgi-7.0.7-14.3.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-fileinfo-7.0.7-14.3.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-firebird-7.0.7-14.3.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-fpm-7.0.7-14.3.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-ftp-7.0.7-14.3.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-gd-7.0.7-14.3.1.x86_64.rpm php7-gd-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-gettext-7.0.7-14.3.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-gmp-7.0.7-14.3.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-iconv-7.0.7-14.3.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-imap-7.0.7-14.3.1.x86_64.rpm php7-imap-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-intl-7.0.7-14.3.1.x86_64.rpm php7-intl-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-json-7.0.7-14.3.1.x86_64.rpm php7-json-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-ldap-7.0.7-14.3.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-mbstring-7.0.7-14.3.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-mcrypt-7.0.7-14.3.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-mysql-7.0.7-14.3.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-odbc-7.0.7-14.3.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-opcache-7.0.7-14.3.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-openssl-7.0.7-14.3.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-pcntl-7.0.7-14.3.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-pdo-7.0.7-14.3.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-pgsql-7.0.7-14.3.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-phar-7.0.7-14.3.1.x86_64.rpm php7-phar-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-posix-7.0.7-14.3.1.x86_64.rpm php7-posix-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-pspell-7.0.7-14.3.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-readline-7.0.7-14.3.1.x86_64.rpm php7-readline-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-shmop-7.0.7-14.3.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-snmp-7.0.7-14.3.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-soap-7.0.7-14.3.1.x86_64.rpm php7-soap-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-sockets-7.0.7-14.3.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-sqlite-7.0.7-14.3.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-sysvmsg-7.0.7-14.3.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-sysvsem-7.0.7-14.3.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-sysvshm-7.0.7-14.3.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-tidy-7.0.7-14.3.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-tokenizer-7.0.7-14.3.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-wddx-7.0.7-14.3.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-xmlreader-7.0.7-14.3.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-xmlrpc-7.0.7-14.3.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-xmlwriter-7.0.7-14.3.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-xsl-7.0.7-14.3.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-zip-7.0.7-14.3.1.x86_64.rpm php7-zip-debuginfo-7.0.7-14.3.1.x86_64.rpm php7-zlib-7.0.7-14.3.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-14.3.1.x86_64.rpm openSUSE-2017-454 Recommended update for empathy low openSUSE Leap 42.2 Update This update for empathy provides the following fix: - Fix of the frequently used shortcut keys from upstream (bsc#999832) This update was imported from the SUSE:SLE-12-SP2:Update update project. empathy-3.12.12-2.3.1.src.rpm empathy-3.12.12-2.3.1.x86_64.rpm empathy-debuginfo-3.12.12-2.3.1.x86_64.rpm empathy-debugsource-3.12.12-2.3.1.x86_64.rpm empathy-lang-3.12.12-2.3.1.noarch.rpm telepathy-mission-control-plugin-goa-3.12.12-2.3.1.x86_64.rpm telepathy-mission-control-plugin-goa-debuginfo-3.12.12-2.3.1.x86_64.rpm openSUSE-2017-461 Recommended update for libvirt moderate openSUSE Leap 42.2 Update This update for libvirt provides the following fixes: - Fail to start network instead of losing routes if IPv6 forwarding is required. (bsc#1025252) - Ensure memory settings are properly aligned. (bsc#1029738) - Fix monitor timeout with large memory VMs. (bsc#1013113) - Fix potential double free in libxlDriverGetDom0MaxmemConf. (bsc#1017762) - Resolve possible resource leak in dom0 maximum memory setting. (bsc#1017762) This update was imported from the SUSE:SLE-12-SP2:Update update project. libvirt-2.0.0-13.3.3.i586.rpm libvirt-2.0.0-13.3.3.src.rpm libvirt-client-2.0.0-13.3.3.i586.rpm libvirt-client-32bit-2.0.0-13.3.3.x86_64.rpm libvirt-client-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-client-debuginfo-32bit-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-2.0.0-13.3.3.i586.rpm libvirt-daemon-config-network-2.0.0-13.3.3.i586.rpm libvirt-daemon-config-nwfilter-2.0.0-13.3.3.i586.rpm libvirt-daemon-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-interface-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-lxc-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-network-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-nodedev-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-nwfilter-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-qemu-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-secret-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-storage-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-uml-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-vbox-2.0.0-13.3.3.i586.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-daemon-lxc-2.0.0-13.3.3.i586.rpm libvirt-daemon-qemu-2.0.0-13.3.3.i586.rpm libvirt-daemon-uml-2.0.0-13.3.3.i586.rpm libvirt-daemon-vbox-2.0.0-13.3.3.i586.rpm libvirt-debugsource-2.0.0-13.3.3.i586.rpm libvirt-devel-2.0.0-13.3.3.i586.rpm libvirt-devel-32bit-2.0.0-13.3.3.x86_64.rpm libvirt-doc-2.0.0-13.3.3.i586.rpm libvirt-lock-sanlock-2.0.0-13.3.3.i586.rpm libvirt-lock-sanlock-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-nss-2.0.0-13.3.3.i586.rpm libvirt-nss-debuginfo-2.0.0-13.3.3.i586.rpm libvirt-2.0.0-13.3.3.x86_64.rpm libvirt-client-2.0.0-13.3.3.x86_64.rpm libvirt-client-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-config-network-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-config-nwfilter-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-interface-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-libxl-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-lxc-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-network-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-nodedev-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-nwfilter-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-qemu-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-secret-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-storage-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-uml-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-vbox-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-lxc-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-qemu-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-uml-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-vbox-2.0.0-13.3.3.x86_64.rpm libvirt-daemon-xen-2.0.0-13.3.3.x86_64.rpm libvirt-debugsource-2.0.0-13.3.3.x86_64.rpm libvirt-devel-2.0.0-13.3.3.x86_64.rpm libvirt-doc-2.0.0-13.3.3.x86_64.rpm libvirt-lock-sanlock-2.0.0-13.3.3.x86_64.rpm libvirt-lock-sanlock-debuginfo-2.0.0-13.3.3.x86_64.rpm libvirt-nss-2.0.0-13.3.3.x86_64.rpm libvirt-nss-debuginfo-2.0.0-13.3.3.x86_64.rpm openSUSE-2017-444 Security update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database refreshes the database. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201704030005-54.9.1.noarch.rpm clamav-database-201704030005-54.9.1.src.rpm openSUSE-2017-452 Security update for apparmor important openSUSE Leap 42.2 Update This update for apparmor fixes the following issues: These security issues were fixed: - CVE-2017-6507: Preserve unknown profiles when reloading apparmor.service (lp#1668892, boo#1029696) - boo#1017260: Migration to apparmor.service accidently disable AppArmor. Note: This will re-enable AppArmor if it was disabled by the last update. You'll need to "rcapparmor reload" to actually load the profiles, and then check aa-status for programs that need to be restarted to apply the profiles. These non-security issues were fixed: - Fixed crash in aa-logprof on specific change_hat events - boo#1016259: Added var.mount dependeny to apparmor.service The aa-remove-unknown utility was added to unload unknown profiles (lp#1668892) apache2-mod_apparmor-2.10.2-12.3.1.i586.rpm True apache2-mod_apparmor-debuginfo-2.10.2-12.3.1.i586.rpm True apparmor-2.10.2-12.3.1.src.rpm True apparmor-abstractions-2.10.2-12.3.1.noarch.rpm True apparmor-debugsource-2.10.2-12.3.1.i586.rpm True apparmor-docs-2.10.2-12.3.1.noarch.rpm True apparmor-parser-2.10.2-12.3.1.i586.rpm True apparmor-parser-debuginfo-2.10.2-12.3.1.i586.rpm True apparmor-parser-lang-2.10.2-12.3.1.noarch.rpm True apparmor-profiles-2.10.2-12.3.1.noarch.rpm True apparmor-utils-2.10.2-12.3.1.noarch.rpm True apparmor-utils-lang-2.10.2-12.3.1.noarch.rpm True libapparmor-devel-2.10.2-12.3.1.i586.rpm True libapparmor1-2.10.2-12.3.1.i586.rpm True libapparmor1-32bit-2.10.2-12.3.1.x86_64.rpm True libapparmor1-debuginfo-2.10.2-12.3.1.i586.rpm True libapparmor1-debuginfo-32bit-2.10.2-12.3.1.x86_64.rpm True pam_apparmor-2.10.2-12.3.1.i586.rpm True pam_apparmor-32bit-2.10.2-12.3.1.x86_64.rpm True pam_apparmor-debuginfo-2.10.2-12.3.1.i586.rpm True pam_apparmor-debuginfo-32bit-2.10.2-12.3.1.x86_64.rpm True perl-apparmor-2.10.2-12.3.1.i586.rpm True perl-apparmor-debuginfo-2.10.2-12.3.1.i586.rpm True python3-apparmor-2.10.2-12.3.1.i586.rpm True python3-apparmor-debuginfo-2.10.2-12.3.1.i586.rpm True ruby-apparmor-2.10.2-12.3.1.i586.rpm True ruby-apparmor-debuginfo-2.10.2-12.3.1.i586.rpm True apache2-mod_apparmor-2.10.2-12.3.1.x86_64.rpm True apache2-mod_apparmor-debuginfo-2.10.2-12.3.1.x86_64.rpm True apparmor-debugsource-2.10.2-12.3.1.x86_64.rpm True apparmor-parser-2.10.2-12.3.1.x86_64.rpm True apparmor-parser-debuginfo-2.10.2-12.3.1.x86_64.rpm True libapparmor-devel-2.10.2-12.3.1.x86_64.rpm True libapparmor1-2.10.2-12.3.1.x86_64.rpm True libapparmor1-debuginfo-2.10.2-12.3.1.x86_64.rpm True pam_apparmor-2.10.2-12.3.1.x86_64.rpm True pam_apparmor-debuginfo-2.10.2-12.3.1.x86_64.rpm True perl-apparmor-2.10.2-12.3.1.x86_64.rpm True perl-apparmor-debuginfo-2.10.2-12.3.1.x86_64.rpm True python3-apparmor-2.10.2-12.3.1.x86_64.rpm True python3-apparmor-debuginfo-2.10.2-12.3.1.x86_64.rpm True ruby-apparmor-2.10.2-12.3.1.x86_64.rpm True ruby-apparmor-debuginfo-2.10.2-12.3.1.x86_64.rpm True openSUSE-2017-459 Security update for slrn moderate openSUSE Leap 42.2 Update This update for slrn contains one security improvement: - CVE-2014-3566: Disable SSLv3 to prevent POODLE attack (boo#1031023) The version 1.0.3 also contains a number of display and message processing improvements. slrn-1.0.3-4.3.1.src.rpm slrn-1.0.3-4.3.1.x86_64.rpm slrn-debuginfo-1.0.3-4.3.1.x86_64.rpm slrn-debugsource-1.0.3-4.3.1.x86_64.rpm slrn-lang-1.0.3-4.3.1.noarch.rpm openSUSE-2017-475 Security update for tigervnc moderate openSUSE Leap 42.2 Update This update for tigervnc provides the several fixes. These security issues were fixed: - CVE-2017-7392, CVE-2017-7396: Client can cause leak in VNC server (bsc#1031886) - CVE-2017-7395: Authenticated VNC client can crash VNC server (bsc#1031877) - CVE-2017-7394: Client can crash or block VNC server (bsc#1031879) - CVE-2017-7393: Authenticated client can cause double free in VNC server (bsc#1031875) - Prevent buffer overflow in VNC client, allowing for crashing the client (bnc#1032880) libXvnc-devel-1.6.0-16.5.1.i586.rpm libXvnc1-1.6.0-16.5.1.i586.rpm libXvnc1-debuginfo-1.6.0-16.5.1.i586.rpm tigervnc-1.6.0-16.5.1.i586.rpm tigervnc-1.6.0-16.5.1.src.rpm tigervnc-debuginfo-1.6.0-16.5.1.i586.rpm tigervnc-debugsource-1.6.0-16.5.1.i586.rpm xorg-x11-Xvnc-1.6.0-16.5.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.5.1.i586.rpm libXvnc-devel-1.6.0-16.5.1.x86_64.rpm libXvnc1-1.6.0-16.5.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-16.5.1.x86_64.rpm tigervnc-1.6.0-16.5.1.x86_64.rpm tigervnc-debuginfo-1.6.0-16.5.1.x86_64.rpm tigervnc-debugsource-1.6.0-16.5.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-16.5.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.5.1.x86_64.rpm openSUSE-2017-457 Security update for pidgin important openSUSE Leap 42.2 Update This update for pidgin to version 2.12.0 fixes the following issues: This security issue was fixed: - CVE-2017-2640: Out of bounds memory read in purple_markup_unescape_entity (boo#1028835). These non-security issues were fixed: + libpurple: - Fix the use of uninitialised memory if running non-debug-enabled versions of glib. - Update AIM dev and dist ID's to new ones that were assigned by AOL. - TLS certificate verification now uses SHA-256 checksums. - Fix the SASL external auth for Freenode (boo#1009974). - Remove the MSN protocol plugin. It has been unusable and dormant for some time. - Remove the Mxit protocol plugin. The service was closed at the end ofSeptember 2016. - Remove the MySpaceIM protocol plugin. The service has been defunct for a long time (pidgin.im#15356). - Remove the Yahoo! protocol plugin. Yahoo has completely reimplemented their protocol, so this version is no longer operable as of August 5th, 2016. - Remove the Facebook (XMPP) account option. According to https://developers.facebook.com/docs/chat the XMPP Chat API service ended April 30th, 2015. - Fix gnutls certificate validation errors that mainly affected Google. + General: - Replace instances of d.pidgin.im with developer.pidgin.im and update the urls to use https (pidgin.im#17036). + IRC: - Fix an issue of messages being silently cut off at 500 characters. Large messages are now split into parts and sent one by one (pidgin.im#4753). libpurple-branding-openSUSE-42.2-3.3.2.noarch.rpm pidgin-branding-openSUSE-42.2-3.3.2.src.rpm finch-2.12.0-8.6.1.x86_64.rpm finch-debuginfo-2.12.0-8.6.1.x86_64.rpm finch-devel-2.12.0-8.6.1.x86_64.rpm libpurple-2.12.0-8.6.1.x86_64.rpm libpurple-branding-upstream-2.12.0-8.6.1.noarch.rpm libpurple-debuginfo-2.12.0-8.6.1.x86_64.rpm libpurple-devel-2.12.0-8.6.1.x86_64.rpm libpurple-lang-2.12.0-8.6.1.noarch.rpm libpurple-plugin-sametime-2.12.0-8.6.1.x86_64.rpm libpurple-plugin-sametime-debuginfo-2.12.0-8.6.1.x86_64.rpm libpurple-tcl-2.12.0-8.6.1.x86_64.rpm libpurple-tcl-debuginfo-2.12.0-8.6.1.x86_64.rpm pidgin-2.12.0-8.6.1.src.rpm pidgin-2.12.0-8.6.1.x86_64.rpm pidgin-debuginfo-2.12.0-8.6.1.x86_64.rpm pidgin-debugsource-2.12.0-8.6.1.x86_64.rpm pidgin-devel-2.12.0-8.6.1.x86_64.rpm openSUSE-2017-455 Recommended update for drbd-utils moderate openSUSE Leap 42.2 Update This update for drbd-utils fixes the following issues: - Initialize node id when creating md. (bsc#1006105) This update was imported from the SUSE:SLE-12-SP2:Update update project. drbd-utils-8.9.6-4.3.2.i586.rpm drbd-utils-8.9.6-4.3.2.src.rpm drbd-utils-debuginfo-8.9.6-4.3.2.i586.rpm drbd-utils-debugsource-8.9.6-4.3.2.i586.rpm drbd-utils-8.9.6-4.3.2.x86_64.rpm drbd-utils-debuginfo-8.9.6-4.3.2.x86_64.rpm drbd-utils-debugsource-8.9.6-4.3.2.x86_64.rpm openSUSE-2017-453 Recommended update for trytond low openSUSE Leap 42.2 Update This update provides the current Version of the 3.8 series of trytond. trytond-3.8.11-9.6.2.noarch.rpm trytond-3.8.11-9.6.2.src.rpm openSUSE-2017-468 Recommended update for sysdig moderate openSUSE Leap 42.2 Update This update provides version 0.15.1 of sysdig and brings various fixes and improvements: The following bugs have been fixed: - Fixed driver compilation issues on armv6l. - Fixes on Kubernetes support. - Regression on rkt detection. - Fixed high cpu usage when sysdig was used with -M parameter. - Fixed a memory leak. - Various fixes on Kubernetes ingestion. - Fix some happening deadlocks in the driver when ioctl were exiting with error. - Fix mkdir and rmdir events, they were skipped in case of page faults. - Bugfix on topports_server chisel. - Avoid some cases of infinite loop when evaluating filters like proc.aname. - JSON output is not: an object per event separated by newline, instead of objects inside array as before. - New filter proc.pcmdline, which represents the full command line (proc.name + proc.args) of the parent of the process generating the event. - Fixes for kernel version 4.9.3. - Improved detection of Mesos containers. - Fix compilation with HAS_CAPTURE disabled on Linux. - Fixes for merged captures support. Additionally the following features have been added: - Support for Linux Kernel 4.10. - Use /proc/<pid>/status instead of custom ioctl to get process vpid for kernels >= 4.1. sysdig-0.15.1-5.3.2.src.rpm sysdig-0.15.1-5.3.2.x86_64.rpm sysdig-debuginfo-0.15.1-5.3.2.x86_64.rpm sysdig-debugsource-0.15.1-5.3.2.x86_64.rpm sysdig-kmp-default-0.15.1_k4.4.57_18.3-5.3.2.x86_64.rpm sysdig-kmp-default-debuginfo-0.15.1_k4.4.57_18.3-5.3.2.x86_64.rpm openSUSE-2017-462 Security update for gimp moderate openSUSE Leap 42.2 Update This update for gimp fixes the following issues: This security issue was fixed: - CVE-2007-3126: Context-dependent attackers were able to cause a denial of service via an ICO file with an InfoHeader containing a Height of zero (bsc#1032241). These non-security issues were fixed: - bsc#1025717: Prefer lcms2 over lcms1 if both are available - bgo#593576: Preven crash in PDF Import filter when importing large image PDF or specifying high resolution gimp-2.8.18-2.3.1.i586.rpm gimp-2.8.18-2.3.1.src.rpm gimp-debuginfo-2.8.18-2.3.1.i586.rpm gimp-debugsource-2.8.18-2.3.1.i586.rpm gimp-devel-2.8.18-2.3.1.i586.rpm gimp-devel-debuginfo-2.8.18-2.3.1.i586.rpm gimp-help-browser-2.8.18-2.3.1.i586.rpm gimp-help-browser-debuginfo-2.8.18-2.3.1.i586.rpm gimp-lang-2.8.18-2.3.1.noarch.rpm gimp-plugin-aa-2.8.18-2.3.1.i586.rpm gimp-plugin-aa-debuginfo-2.8.18-2.3.1.i586.rpm gimp-plugins-python-2.8.18-2.3.1.i586.rpm gimp-plugins-python-debuginfo-2.8.18-2.3.1.i586.rpm libgimp-2_0-0-2.8.18-2.3.1.i586.rpm libgimp-2_0-0-32bit-2.8.18-2.3.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.8.18-2.3.1.i586.rpm libgimp-2_0-0-debuginfo-32bit-2.8.18-2.3.1.x86_64.rpm libgimpui-2_0-0-2.8.18-2.3.1.i586.rpm libgimpui-2_0-0-32bit-2.8.18-2.3.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.8.18-2.3.1.i586.rpm libgimpui-2_0-0-debuginfo-32bit-2.8.18-2.3.1.x86_64.rpm gimp-2.8.18-2.3.1.x86_64.rpm gimp-debuginfo-2.8.18-2.3.1.x86_64.rpm gimp-debugsource-2.8.18-2.3.1.x86_64.rpm gimp-devel-2.8.18-2.3.1.x86_64.rpm gimp-devel-debuginfo-2.8.18-2.3.1.x86_64.rpm gimp-help-browser-2.8.18-2.3.1.x86_64.rpm gimp-help-browser-debuginfo-2.8.18-2.3.1.x86_64.rpm gimp-plugin-aa-2.8.18-2.3.1.x86_64.rpm gimp-plugin-aa-debuginfo-2.8.18-2.3.1.x86_64.rpm gimp-plugins-python-2.8.18-2.3.1.x86_64.rpm gimp-plugins-python-debuginfo-2.8.18-2.3.1.x86_64.rpm libgimp-2_0-0-2.8.18-2.3.1.x86_64.rpm libgimp-2_0-0-debuginfo-2.8.18-2.3.1.x86_64.rpm libgimpui-2_0-0-2.8.18-2.3.1.x86_64.rpm libgimpui-2_0-0-debuginfo-2.8.18-2.3.1.x86_64.rpm openSUSE-2017-471 Recommended update for nfs-utils moderate openSUSE Leap 42.2 Update This update for nfs-utils fixes the following issues: - Make mount.nfs return failure if statd is being slow to start due to DNS issues. (bsc#945937) - Include various upstream systemd unit file updates to ensure correct starting dependencies of nfsd and rpcbind. (bsc#990356) - Fix typos relating to version setting in nfs-utils_env.sh. (bsc#990356) - Only require a filesystem to be mounted if it isn't marked 'noauto' in /etc/fstab. (bsc#1019211) - Move rpc.svcgssd and corresponding man page from nfs-client package to nfs-kernel-server. For NFSv4.0 this is needed on client as well as the server to support the back-channel. (bsc#1005609) This update was imported from the SUSE:SLE-12-SP2:Update update project. nfs-client-1.3.0-25.3.1.i586.rpm nfs-client-debuginfo-1.3.0-25.3.1.i586.rpm nfs-doc-1.3.0-25.3.1.i586.rpm nfs-kernel-server-1.3.0-25.3.1.i586.rpm nfs-kernel-server-debuginfo-1.3.0-25.3.1.i586.rpm nfs-utils-1.3.0-25.3.1.src.rpm nfs-utils-debugsource-1.3.0-25.3.1.i586.rpm nfs-client-1.3.0-25.3.1.x86_64.rpm nfs-client-debuginfo-1.3.0-25.3.1.x86_64.rpm nfs-doc-1.3.0-25.3.1.x86_64.rpm nfs-kernel-server-1.3.0-25.3.1.x86_64.rpm nfs-kernel-server-debuginfo-1.3.0-25.3.1.x86_64.rpm nfs-utils-debugsource-1.3.0-25.3.1.x86_64.rpm openSUSE-2017-467 Recommended update for memcached low openSUSE Leap 42.2 Update This update for memcached fixes the following issues: - Use the MEMCACHED_USER variable from the /etc/sysconfig/memcached file to determine the user for the memcached process instead of hard-coding it in the service file (boo#1032298). memcached-1.4.33-9.3.1.i586.rpm memcached-1.4.33-9.3.1.src.rpm memcached-debuginfo-1.4.33-9.3.1.i586.rpm memcached-debugsource-1.4.33-9.3.1.i586.rpm memcached-devel-1.4.33-9.3.1.i586.rpm memcached-1.4.33-9.3.1.x86_64.rpm memcached-debuginfo-1.4.33-9.3.1.x86_64.rpm memcached-debugsource-1.4.33-9.3.1.x86_64.rpm memcached-devel-1.4.33-9.3.1.x86_64.rpm openSUSE-2017-463 Security update for lxc low openSUSE Leap 42.2 Update This update for lxc fixes the following issues: This security issue was fixed: CVE-2017-5985: lxc-user-nic allowed access to network namespace over which the caller did not hold privilege (boo#1028264). lxc-1.1.5-15.3.1.src.rpm lxc-1.1.5-15.3.1.x86_64.rpm lxc-debuginfo-1.1.5-15.3.1.x86_64.rpm lxc-debugsource-1.1.5-15.3.1.x86_64.rpm lxc-devel-1.1.5-15.3.1.x86_64.rpm openSUSE-2017-476 Security update for audiofile low openSUSE Leap 42.2 Update This audiofile update fixes the following issue: Security issues fixed: - CVE-2017-6827: heap-based buffer overflow in MSADPCM::initializeCoefficients (MSADPCM.cpp) (bsc#1026979) - CVE-2017-6828: heap-based buffer overflow in readValue (FileHandle.cpp) (bsc#1026980) - CVE-2017-6829: global buffer overflow in decodeSample (IMA.cpp) (bsc#1026981) - CVE-2017-6830: heap-based buffer overflow in alaw2linear_buf (G711.cpp) (bsc#1026982) - CVE-2017-6831: heap-based buffer overflow in IMA::decodeBlockWAVE (IMA.cpp) (bsc#1026983) - CVE-2017-6832: heap-based buffer overflow in MSADPCM::decodeBlock (MSADPCM.cpp) (bsc#1026984) - CVE-2017-6833: divide-by-zero in BlockCodec::runPull (BlockCodec.cpp) (bsc#1026985) - CVE-2017-6834: heap-based buffer overflow in ulaw2linear_buf (G711.cpp) (bsc#1026986) - CVE-2017-6835: divide-by-zero in BlockCodec::reset1 (BlockCodec.cpp) (bsc#1026988) - CVE-2017-6836: heap-based buffer overflow in Expand3To4Module::run (SimpleModule.h) (bsc#1026987) - CVE-2017-6837, CVE-2017-6838, CVE-2017-6839: multiple ubsan crashes (bsc#1026978) This update was imported from the SUSE:SLE-12:Update update project. audiofile-0.3.6-10.3.1.i586.rpm audiofile-0.3.6-10.3.1.src.rpm audiofile-debuginfo-0.3.6-10.3.1.i586.rpm audiofile-debugsource-0.3.6-10.3.1.i586.rpm audiofile-devel-0.3.6-10.3.1.i586.rpm audiofile-devel-32bit-0.3.6-10.3.1.x86_64.rpm audiofile-doc-0.3.6-10.3.1.i586.rpm libaudiofile1-0.3.6-10.3.1.i586.rpm libaudiofile1-32bit-0.3.6-10.3.1.x86_64.rpm libaudiofile1-debuginfo-0.3.6-10.3.1.i586.rpm libaudiofile1-debuginfo-32bit-0.3.6-10.3.1.x86_64.rpm audiofile-0.3.6-10.3.1.x86_64.rpm audiofile-debuginfo-0.3.6-10.3.1.x86_64.rpm audiofile-debugsource-0.3.6-10.3.1.x86_64.rpm audiofile-devel-0.3.6-10.3.1.x86_64.rpm audiofile-doc-0.3.6-10.3.1.x86_64.rpm libaudiofile1-0.3.6-10.3.1.x86_64.rpm libaudiofile1-debuginfo-0.3.6-10.3.1.x86_64.rpm openSUSE-2017-482 Security update for dracut moderate openSUSE Leap 42.2 Update This update for dracut fixes the following issues: Security issues fixed: - CVE-2016-8637: When the early microcode loading was enabled during initrd creation, the initrd would be read-only available for all users, allowing local users to retrieve secrets stored in the initial ramdisk. (bsc#1008340) Non security issues fixed: - Remove zlib module as requirement. (bsc#1020063) - Unlimit TaskMax for xfs_repair in emergency shell. (bsc#1019938) - Resolve symbolic links for -i and -k parameters. (bsc#902375) - Enhance purge-kernels script to handle kgraft patches. (bsc#1017141) - Allow booting from degraded MD arrays with systemd. (bsc#1017695) - Allow booting on s390x with fips=1 on the kernel command line. (bnc#1021687) - Start multipath services before local-fs-pre.target. (bsc#1005410, bsc#1006118, bsc#1007925) - Fix /sbin/installkernel to handle kernel packages built with 'make bin-rpmpkg'. (bsc#1008648) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-044-16.3.1.i586.rpm dracut-044-16.3.1.src.rpm dracut-debuginfo-044-16.3.1.i586.rpm dracut-debugsource-044-16.3.1.i586.rpm dracut-fips-044-16.3.1.i586.rpm dracut-tools-044-16.3.1.i586.rpm dracut-044-16.3.1.x86_64.rpm dracut-debuginfo-044-16.3.1.x86_64.rpm dracut-debugsource-044-16.3.1.x86_64.rpm dracut-fips-044-16.3.1.x86_64.rpm dracut-tools-044-16.3.1.x86_64.rpm openSUSE-2017-447 Recommended update for kdepim moderate openSUSE Leap 42.2 Update This update for kdepim fixes the following issues: - boo#103275: symbol lookup error in akregator, blogilo introduced with a recent messagelib update kdepim was rebuilt with the updated messagelib. akonadi_resources-16.08.2-2.2.1.x86_64.rpm akonadi_resources-debuginfo-16.08.2-2.2.1.x86_64.rpm akregator5-16.08.2-2.2.1.x86_64.rpm akregator5-debuginfo-16.08.2-2.2.1.x86_64.rpm blogilo5-16.08.2-2.2.1.x86_64.rpm blogilo5-debuginfo-16.08.2-2.2.1.x86_64.rpm kaddressbook5-16.08.2-2.2.1.x86_64.rpm kaddressbook5-debuginfo-16.08.2-2.2.1.x86_64.rpm kalarm5-16.08.2-2.2.1.x86_64.rpm kalarm5-debuginfo-16.08.2-2.2.1.x86_64.rpm kdepim-16.08.2-2.2.1.src.rpm kdepim-16.08.2-2.2.1.x86_64.rpm kdepim-debuginfo-16.08.2-2.2.1.x86_64.rpm kdepim-debugsource-16.08.2-2.2.1.x86_64.rpm kmail5-16.08.2-2.2.1.x86_64.rpm kmail5-debuginfo-16.08.2-2.2.1.x86_64.rpm knotes5-16.08.2-2.2.1.x86_64.rpm knotes5-debuginfo-16.08.2-2.2.1.x86_64.rpm kontact5-16.08.2-2.2.1.x86_64.rpm kontact5-debuginfo-16.08.2-2.2.1.x86_64.rpm korganizer5-16.08.2-2.2.1.x86_64.rpm korganizer5-debuginfo-16.08.2-2.2.1.x86_64.rpm ktnef5-16.08.2-2.2.1.x86_64.rpm ktnef5-debuginfo-16.08.2-2.2.1.x86_64.rpm openSUSE-2017-470 Security update for phpMyAdmin moderate openSUSE Leap 42.2 Update This update for phpMyAdmin fixes the following issue: - boo#1032105: The AllowNoPassword configuration option may have been bypassed when running on PHP5, allowing the login of users who have no password set even with AllowNoPassword set to false (PMASA-2017-8) phpMyAdmin-4.4.15.10-33.6.1.noarch.rpm phpMyAdmin-4.4.15.10-33.6.1.src.rpm openSUSE-2017-477 Security update for libpng15 moderate openSUSE Leap 42.2 Update This update for libpng15 fixes the following issues: Security issues fixed: - CVE-2015-8540: read underflow in libpng (bsc#958791) - CVE-2016-10087: NULL pointer dereference in png_set_text_2() (bsc#1017646) This update was imported from the SUSE:SLE-12-SP1:Update update project. libpng15-1.5.22-5.3.1.src.rpm libpng15-15-1.5.22-5.3.1.i586.rpm libpng15-15-32bit-1.5.22-5.3.1.x86_64.rpm libpng15-15-debuginfo-1.5.22-5.3.1.i586.rpm libpng15-15-debuginfo-32bit-1.5.22-5.3.1.x86_64.rpm libpng15-debugsource-1.5.22-5.3.1.i586.rpm libpng15-15-1.5.22-5.3.1.x86_64.rpm libpng15-15-debuginfo-1.5.22-5.3.1.x86_64.rpm libpng15-debugsource-1.5.22-5.3.1.x86_64.rpm openSUSE-2017-487 Recommended update for harfbuzz low openSUSE Leap 42.2 Update Harfbuzz was updated to version 1.4.5, which brings several fixes and enhancements: - Fix buffer-overrun in Bengali. - Route Adlam script to Arabic shaper. - Implement OpenType Font Variation tables avar/fvar/HVAR/VVAR. - hb-shape and hb-view now accept --variations. - Always build and use UCDN for Unicode data by default. - Add core of support for OpenType 1.8 Font Variations. - New APIs: - hb_font_set_face(). - hb_font_set_var_coords_normalized(). - HB_OT_LAYOUT_NO_VARIATIONS_INDEX. - hb_ot_layout_table_find_feature_variations(). - hb_ot_layout_feature_with_variations_get_lookups(). - hb_shape_plan_create2(). - hb_shape_plan_create_cached2(). - Deprecate API: hb_graphite2_font_get_gr_font(). - Fix regression in GDEF glyph class processing. - Add decompositions for Chakma, Limbu, and Balinese in USE shaper. - Fix vertical glyph origin in hb-ot-font. - Implement CBDT/CBLC color font glyph extents in hb-ot-font. - Implement parsing of OpenType MATH table. - Blacklist bad GDEF of more fonts. This update was imported from the SUSE:SLE-12-SP2:Update update project. harfbuzz-1.4.5-5.3.1.src.rpm harfbuzz-debugsource-1.4.5-5.3.1.i586.rpm harfbuzz-devel-1.4.5-5.3.1.i586.rpm harfbuzz-tools-1.4.5-5.3.1.i586.rpm harfbuzz-tools-debuginfo-1.4.5-5.3.1.i586.rpm libharfbuzz-icu0-1.4.5-5.3.1.i586.rpm libharfbuzz-icu0-32bit-1.4.5-5.3.1.x86_64.rpm libharfbuzz-icu0-debuginfo-1.4.5-5.3.1.i586.rpm libharfbuzz-icu0-debuginfo-32bit-1.4.5-5.3.1.x86_64.rpm libharfbuzz0-1.4.5-5.3.1.i586.rpm libharfbuzz0-32bit-1.4.5-5.3.1.x86_64.rpm libharfbuzz0-debuginfo-1.4.5-5.3.1.i586.rpm libharfbuzz0-debuginfo-32bit-1.4.5-5.3.1.x86_64.rpm harfbuzz-debugsource-1.4.5-5.3.1.x86_64.rpm harfbuzz-devel-1.4.5-5.3.1.x86_64.rpm harfbuzz-tools-1.4.5-5.3.1.x86_64.rpm harfbuzz-tools-debuginfo-1.4.5-5.3.1.x86_64.rpm libharfbuzz-icu0-1.4.5-5.3.1.x86_64.rpm libharfbuzz-icu0-debuginfo-1.4.5-5.3.1.x86_64.rpm libharfbuzz0-1.4.5-5.3.1.x86_64.rpm libharfbuzz0-debuginfo-1.4.5-5.3.1.x86_64.rpm openSUSE-2017-478 Security update for jasper moderate openSUSE Leap 42.2 Update This update for jasper fixes the following issues: Security issues fixed: - CVE-2016-9600: Null Pointer Dereference due to missing check for UNKNOWN color space in JP2 encoder (bsc#1018088) - CVE-2016-10251: Use of uninitialized value in jpc_pi_nextcprl (jpc_t2cod.c) (bsc#1029497) - CVE-2017-5498: left-shift undefined behaviour (bsc#1020353) - CVE-2017-6850: NULL pointer dereference in jp2_cdef_destroy (jp2_cod.c) (bsc#1021868) - CVE-2016-9583: Out of bounds heap read in jpc_pi_nextpcrl() (bsc#1015400) This update was imported from the SUSE:SLE-12:Update update project. jasper-1.900.14-175.3.1.i586.rpm jasper-1.900.14-175.3.1.src.rpm jasper-debuginfo-1.900.14-175.3.1.i586.rpm jasper-debugsource-1.900.14-175.3.1.i586.rpm libjasper-devel-1.900.14-175.3.1.i586.rpm libjasper1-1.900.14-175.3.1.i586.rpm libjasper1-32bit-1.900.14-175.3.1.x86_64.rpm libjasper1-debuginfo-1.900.14-175.3.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-175.3.1.x86_64.rpm jasper-1.900.14-175.3.1.x86_64.rpm jasper-debuginfo-1.900.14-175.3.1.x86_64.rpm jasper-debugsource-1.900.14-175.3.1.x86_64.rpm libjasper-devel-1.900.14-175.3.1.x86_64.rpm libjasper1-1.900.14-175.3.1.x86_64.rpm libjasper1-debuginfo-1.900.14-175.3.1.x86_64.rpm openSUSE-2017-488 Recommended update for NetworkManager low openSUSE Leap 42.2 Update This update for NetworkManager provides the following fixes: - Fix NetworkManager crashes when editing the same Wifi the second time in Gnome's Control Center. (bsc#1009717) - Don't ask for new PSK for locally-generated WLAN_REASON_DISASSOC_DUE_TO_INACTIVITY error. (bsc#966232) - Don't overwrite /etc/resolv.conf. (bsc#960153, bsc#1021665) This update was imported from the SUSE:SLE-12-SP2:Update update project. NetworkManager-1.0.12-4.3.1.i586.rpm NetworkManager-1.0.12-4.3.1.src.rpm NetworkManager-branding-upstream-1.0.12-4.3.1.noarch.rpm NetworkManager-debuginfo-1.0.12-4.3.1.i586.rpm NetworkManager-debugsource-1.0.12-4.3.1.i586.rpm NetworkManager-devel-1.0.12-4.3.1.i586.rpm NetworkManager-devel-32bit-1.0.12-4.3.1.x86_64.rpm NetworkManager-lang-1.0.12-4.3.1.noarch.rpm libnm-glib-vpn1-1.0.12-4.3.1.i586.rpm libnm-glib-vpn1-32bit-1.0.12-4.3.1.x86_64.rpm libnm-glib-vpn1-debuginfo-1.0.12-4.3.1.i586.rpm libnm-glib-vpn1-debuginfo-32bit-1.0.12-4.3.1.x86_64.rpm libnm-glib4-1.0.12-4.3.1.i586.rpm libnm-glib4-32bit-1.0.12-4.3.1.x86_64.rpm libnm-glib4-debuginfo-1.0.12-4.3.1.i586.rpm libnm-glib4-debuginfo-32bit-1.0.12-4.3.1.x86_64.rpm libnm-util2-1.0.12-4.3.1.i586.rpm libnm-util2-32bit-1.0.12-4.3.1.x86_64.rpm libnm-util2-debuginfo-1.0.12-4.3.1.i586.rpm libnm-util2-debuginfo-32bit-1.0.12-4.3.1.x86_64.rpm libnm0-1.0.12-4.3.1.i586.rpm libnm0-debuginfo-1.0.12-4.3.1.i586.rpm typelib-1_0-NM-1_0-1.0.12-4.3.1.i586.rpm typelib-1_0-NMClient-1_0-1.0.12-4.3.1.i586.rpm typelib-1_0-NetworkManager-1_0-1.0.12-4.3.1.i586.rpm NetworkManager-1.0.12-4.3.1.x86_64.rpm NetworkManager-debuginfo-1.0.12-4.3.1.x86_64.rpm NetworkManager-debugsource-1.0.12-4.3.1.x86_64.rpm NetworkManager-devel-1.0.12-4.3.1.x86_64.rpm libnm-glib-vpn1-1.0.12-4.3.1.x86_64.rpm libnm-glib-vpn1-debuginfo-1.0.12-4.3.1.x86_64.rpm libnm-glib4-1.0.12-4.3.1.x86_64.rpm libnm-glib4-debuginfo-1.0.12-4.3.1.x86_64.rpm libnm-util2-1.0.12-4.3.1.x86_64.rpm libnm-util2-debuginfo-1.0.12-4.3.1.x86_64.rpm libnm0-1.0.12-4.3.1.x86_64.rpm libnm0-debuginfo-1.0.12-4.3.1.x86_64.rpm typelib-1_0-NM-1_0-1.0.12-4.3.1.x86_64.rpm typelib-1_0-NMClient-1_0-1.0.12-4.3.1.x86_64.rpm typelib-1_0-NetworkManager-1_0-1.0.12-4.3.1.x86_64.rpm openSUSE-2017-472 Security update for postgresql93 important openSUSE Leap 42.2 Update This update for postgresql93 to version 9.3.14 fixes the several issues. These security issues were fixed: - CVE-2016-5423: CASE/WHEN with inlining can cause untrusted pointer dereference (bsc#993454). - CVE-2016-5424: Fix client programs' handling of special characters in database and role names (bsc#993453). This non-security issue was fixed: - bsc#973660: Added "Requires: timezone" to Service Pack - bsc#1029547: postgresql: fails to build with timezone 2017a For additional non-security issues please refer to - http://www.postgresql.org/docs/9.3/static/release-9-3-14.html - http://www.postgresql.org/docs/9.3/static/release-9-3-13.html - http://www.postgresql.org/docs/9.4/static/release-9-3-12.html This update was imported from the SUSE:SLE-12:Update update project. postgresql93-devel-9.3.14-5.5.1.i586.rpm postgresql93-devel-debuginfo-9.3.14-5.5.1.i586.rpm postgresql93-libs-9.3.14-5.5.1.src.rpm postgresql93-libs-debugsource-9.3.14-5.5.1.i586.rpm postgresql93-devel-9.3.14-5.5.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-libs-debugsource-9.3.14-5.5.1.x86_64.rpm postgresql93-9.3.14-5.5.1.src.rpm postgresql93-9.3.14-5.5.1.x86_64.rpm postgresql93-contrib-9.3.14-5.5.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-debugsource-9.3.14-5.5.1.x86_64.rpm postgresql93-docs-9.3.14-5.5.1.noarch.rpm postgresql93-plperl-9.3.14-5.5.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-plpython-9.3.14-5.5.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-pltcl-9.3.14-5.5.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-server-9.3.14-5.5.1.x86_64.rpm postgresql93-server-debuginfo-9.3.14-5.5.1.x86_64.rpm postgresql93-test-9.3.14-5.5.1.x86_64.rpm openSUSE-2017-479 Security update for gstreamer-plugins-bad low openSUSE Leap 42.2 Update This update for gstreamer-plugins-bad fixes the following issues: Security issues fixed: - CVE-2017-5843: set stream tags to NULL after unrefing (bsc#1024044). - CVE-2017-5848: rewrite PSM parsing to add bounds checking (bsc#1024068). This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-bad-1.8.3-5.3.1.i586.rpm gstreamer-plugins-bad-1.8.3-5.3.1.src.rpm gstreamer-plugins-bad-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.8.3-5.3.1.i586.rpm gstreamer-plugins-bad-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.8.3-5.3.1.i586.rpm gstreamer-plugins-bad-devel-1.8.3-5.3.1.i586.rpm gstreamer-plugins-bad-doc-1.8.3-5.3.1.i586.rpm gstreamer-plugins-bad-lang-1.8.3-5.3.1.noarch.rpm libgstadaptivedemux-1_0-0-1.8.3-5.3.1.i586.rpm libgstadaptivedemux-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstadaptivedemux-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstadaptivedemux-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstbadaudio-1_0-0-1.8.3-5.3.1.i586.rpm libgstbadaudio-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstbadaudio-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstbadaudio-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstbadbase-1_0-0-1.8.3-5.3.1.i586.rpm libgstbadbase-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstbadbase-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstbadvideo-1_0-0-1.8.3-5.3.1.i586.rpm libgstbadvideo-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstbadvideo-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.8.3-5.3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.8.3-5.3.1.i586.rpm libgstcodecparsers-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstcodecparsers-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstgl-1_0-0-1.8.3-5.3.1.i586.rpm libgstgl-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstgl-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstinsertbin-1_0-0-1.8.3-5.3.1.i586.rpm libgstinsertbin-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstinsertbin-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstmpegts-1_0-0-1.8.3-5.3.1.i586.rpm libgstmpegts-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstmpegts-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstphotography-1_0-0-1.8.3-5.3.1.i586.rpm libgstphotography-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstphotography-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstplayer-1_0-0-1.8.3-5.3.1.i586.rpm libgstplayer-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstplayer-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstplayer-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgsturidownloader-1_0-0-1.8.3-5.3.1.i586.rpm libgsturidownloader-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgsturidownloader-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstvdpau-1.8.3-5.3.1.i586.rpm libgstvdpau-32bit-1.8.3-5.3.1.x86_64.rpm libgstvdpau-debuginfo-1.8.3-5.3.1.i586.rpm libgstvdpau-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm libgstwayland-1_0-0-1.8.3-5.3.1.i586.rpm libgstwayland-1_0-0-32bit-1.8.3-5.3.1.x86_64.rpm libgstwayland-1_0-0-debuginfo-1.8.3-5.3.1.i586.rpm libgstwayland-1_0-0-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-devel-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-bad-doc-1.8.3-5.3.1.x86_64.rpm libgstadaptivedemux-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstadaptivedemux-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstbadaudio-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstbadaudio-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstbadbase-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstbadbase-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstbadvideo-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstbadvideo-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstgl-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstgl-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstinsertbin-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstmpegts-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstphotography-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstplayer-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstplayer-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgsturidownloader-1_0-0-1.8.3-5.3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstvdpau-1.8.3-5.3.1.x86_64.rpm libgstvdpau-debuginfo-1.8.3-5.3.1.x86_64.rpm libgstwayland-1_0-0-1.8.3-5.3.1.x86_64.rpm libgstwayland-1_0-0-debuginfo-1.8.3-5.3.1.x86_64.rpm openSUSE-2017-516 Recommended update for python-kiwi low openSUSE Leap 42.2 Update This update provides python-kiwi 8.30.1, which provides the following fixes: - Fix PXE builder. Filesystem image rootfs was not in toplevel. - Refactor ip link detection. There is no reliable way to check if a link is unplugged, thus the system has to be changed. - Ensure grub.cfg exists in EFI path for iso images. - Delete no longer needed btrfs bootpath setup. (bsc#1030038) - Fix bootloader menu title setup. (bsc#1032118) - Avoid GRUB_DISTRIBUTOR setup in etc/default/grub. (bsc#1032119) - Added "oem-nic-filter" element. - Fix grub2 setup and tool calls. This update was imported from the SUSE:SLE-12-SP2:Update update project. kiwi-boot-requires-8.30.1-5.1.i586.rpm kiwi-man-pages-8.30.1-5.1.i586.rpm kiwi-pxeboot-8.30.1-5.1.i586.rpm kiwi-tools-8.30.1-5.1.i586.rpm kiwi-tools-debuginfo-8.30.1-5.1.i586.rpm python-kiwi-8.30.1-5.1.src.rpm python-kiwi-debugsource-8.30.1-5.1.i586.rpm python2-kiwi-8.30.1-5.1.i586.rpm python3-kiwi-8.30.1-5.1.i586.rpm kiwi-boot-requires-8.30.1-5.1.x86_64.rpm kiwi-man-pages-8.30.1-5.1.x86_64.rpm kiwi-pxeboot-8.30.1-5.1.x86_64.rpm kiwi-tools-8.30.1-5.1.x86_64.rpm kiwi-tools-debuginfo-8.30.1-5.1.x86_64.rpm python-kiwi-debugsource-8.30.1-5.1.x86_64.rpm python2-kiwi-8.30.1-5.1.x86_64.rpm python3-kiwi-8.30.1-5.1.x86_64.rpm openSUSE-2017-480 Security update for gstreamer low openSUSE Leap 42.2 Update This update for gstreamer fixes the following security issues: - A crafted AVI file could have caused an invalid memory read, possibly causing DoS or corruption (bsc#1024051, CVE-2017-5838) This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-1.8.3-2.3.1.i586.rpm gstreamer-1.8.3-2.3.1.src.rpm gstreamer-32bit-1.8.3-2.3.1.x86_64.rpm gstreamer-debuginfo-1.8.3-2.3.1.i586.rpm gstreamer-debuginfo-32bit-1.8.3-2.3.1.x86_64.rpm gstreamer-debugsource-1.8.3-2.3.1.i586.rpm gstreamer-devel-1.8.3-2.3.1.i586.rpm gstreamer-doc-1.8.3-2.3.1.i586.rpm gstreamer-lang-1.8.3-2.3.1.noarch.rpm gstreamer-utils-1.8.3-2.3.1.i586.rpm gstreamer-utils-debuginfo-1.8.3-2.3.1.i586.rpm libgstreamer-1_0-0-1.8.3-2.3.1.i586.rpm libgstreamer-1_0-0-32bit-1.8.3-2.3.1.x86_64.rpm libgstreamer-1_0-0-debuginfo-1.8.3-2.3.1.i586.rpm libgstreamer-1_0-0-debuginfo-32bit-1.8.3-2.3.1.x86_64.rpm typelib-1_0-Gst-1_0-1.8.3-2.3.1.i586.rpm gstreamer-1.8.3-2.3.1.x86_64.rpm gstreamer-debuginfo-1.8.3-2.3.1.x86_64.rpm gstreamer-debugsource-1.8.3-2.3.1.x86_64.rpm gstreamer-devel-1.8.3-2.3.1.x86_64.rpm gstreamer-doc-1.8.3-2.3.1.x86_64.rpm gstreamer-utils-1.8.3-2.3.1.x86_64.rpm gstreamer-utils-debuginfo-1.8.3-2.3.1.x86_64.rpm libgstreamer-1_0-0-1.8.3-2.3.1.x86_64.rpm libgstreamer-1_0-0-debuginfo-1.8.3-2.3.1.x86_64.rpm typelib-1_0-Gst-1_0-1.8.3-2.3.1.x86_64.rpm openSUSE-2017-460 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh April 10th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201704100005-54.12.1.noarch.rpm clamav-database-201704100005-54.12.1.src.rpm openSUSE-2017-481 Security update for proftpd moderate openSUSE Leap 42.2 Update This update for proftpd to version 1.3.5d fixes the following issues: This security issue was fixed: - CVE-2017-7418: ProFTPD checked only the last path component when enforcing AllowChrootSymlinks. Attackers with local access could bypass the AllowChrootSymlinks control by replacing a path component (other than the last one) with a symbolic link (bsc#1032443). These non-security issues were fixed: - Reduce TLS protocols to TLSv1.1 and TLSv1.2 - Disable TLSCACertificateFile - Add TLSCertificateChainFile - All FTP logins are treated as anonymous logins again - SSH rekey during authentication could have caused issues with clients. - Recursive SCP uploads of multiple directories were not handled properly. - LIST returned different results for file, depending on path syntax. - "AuthAliasOnly on" in server config broke anonymous logins. - Fixed memory leak when mod_facl is used. - Fix systemd vs SysVinit inconsistency proftpd-1.3.5d-6.3.1.i586.rpm proftpd-1.3.5d-6.3.1.src.rpm proftpd-debuginfo-1.3.5d-6.3.1.i586.rpm proftpd-debugsource-1.3.5d-6.3.1.i586.rpm proftpd-devel-1.3.5d-6.3.1.i586.rpm proftpd-doc-1.3.5d-6.3.1.i586.rpm proftpd-lang-1.3.5d-6.3.1.noarch.rpm proftpd-ldap-1.3.5d-6.3.1.i586.rpm proftpd-ldap-debuginfo-1.3.5d-6.3.1.i586.rpm proftpd-mysql-1.3.5d-6.3.1.i586.rpm proftpd-mysql-debuginfo-1.3.5d-6.3.1.i586.rpm proftpd-pgsql-1.3.5d-6.3.1.i586.rpm proftpd-pgsql-debuginfo-1.3.5d-6.3.1.i586.rpm proftpd-radius-1.3.5d-6.3.1.i586.rpm proftpd-radius-debuginfo-1.3.5d-6.3.1.i586.rpm proftpd-sqlite-1.3.5d-6.3.1.i586.rpm proftpd-sqlite-debuginfo-1.3.5d-6.3.1.i586.rpm proftpd-1.3.5d-6.3.1.x86_64.rpm proftpd-debuginfo-1.3.5d-6.3.1.x86_64.rpm proftpd-debugsource-1.3.5d-6.3.1.x86_64.rpm proftpd-devel-1.3.5d-6.3.1.x86_64.rpm proftpd-doc-1.3.5d-6.3.1.x86_64.rpm proftpd-ldap-1.3.5d-6.3.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.5d-6.3.1.x86_64.rpm proftpd-mysql-1.3.5d-6.3.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.5d-6.3.1.x86_64.rpm proftpd-pgsql-1.3.5d-6.3.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.5d-6.3.1.x86_64.rpm proftpd-radius-1.3.5d-6.3.1.x86_64.rpm proftpd-radius-debuginfo-1.3.5d-6.3.1.x86_64.rpm proftpd-sqlite-1.3.5d-6.3.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.5d-6.3.1.x86_64.rpm openSUSE-2017-466 Recommended update for python-xattr, python3-xattr low openSUSE Leap 42.2 Update This update for python-xattr and python3-xattr provides the following fix: - Fix file conflict between python3-xattr and python-xattr (bsc#1033325) python-xattr-0.7.5-5.3.1.src.rpm python-xattr-0.7.5-5.3.1.x86_64.rpm python-xattr-debuginfo-0.7.5-5.3.1.x86_64.rpm python-xattr-debugsource-0.7.5-5.3.1.x86_64.rpm python3-xattr-0.7.8-4.3.1.src.rpm python3-xattr-0.7.8-4.3.1.x86_64.rpm python3-xattr-debuginfo-0.7.8-4.3.1.x86_64.rpm python3-xattr-debugsource-0.7.8-4.3.1.x86_64.rpm openSUSE-2017-486 Recommended update for spec-cleaner low openSUSE Leap 42.2 Update Spec-cleaner was updated to version 0.9.4, which brings several fixes: - Fixes in the dep_parser. - Vertical whitespace is now safeguarded. - More excludes_bracketing. - Update list of known licenses. spec-cleaner-0.9.4-31.3.1.noarch.rpm spec-cleaner-0.9.4-31.3.1.src.rpm spec-cleaner-format_spec_file-0.9.4-31.3.1.noarch.rpm openSUSE-2017-485 Recommended update for librdmacm low openSUSE Leap 42.2 Update This update for librdmacm fixes the following issues: - Add dependency from librdmacm-devel-32bit to librdmacm1-32bit. (boo#1010030) librdmacm-1.0.19.1-4.3.1.src.rpm librdmacm-debugsource-1.0.19.1-4.3.1.i586.rpm librdmacm-devel-1.0.19.1-4.3.1.i586.rpm librdmacm-devel-32bit-1.0.19.1-4.3.1.x86_64.rpm librdmacm-tools-1.0.19.1-4.3.1.i586.rpm librdmacm-tools-debuginfo-1.0.19.1-4.3.1.i586.rpm librdmacm1-1.0.19.1-4.3.1.i586.rpm librdmacm1-32bit-1.0.19.1-4.3.1.x86_64.rpm librdmacm1-debuginfo-1.0.19.1-4.3.1.i586.rpm librdmacm1-debuginfo-32bit-1.0.19.1-4.3.1.x86_64.rpm librdmacm-debugsource-1.0.19.1-4.3.1.x86_64.rpm librdmacm-devel-1.0.19.1-4.3.1.x86_64.rpm librdmacm-tools-1.0.19.1-4.3.1.x86_64.rpm librdmacm-tools-debuginfo-1.0.19.1-4.3.1.x86_64.rpm librdmacm1-1.0.19.1-4.3.1.x86_64.rpm librdmacm1-debuginfo-1.0.19.1-4.3.1.x86_64.rpm openSUSE-2017-473 Recommended update for alsa low openSUSE Leap 42.2 Update This update for alsa fixes the following issues: - Disable dmix var_periodsize as default. (boo#1033179) - Workaround for binary incompatibility of dmix shm. (boo#1033080): alsa-1.1.3-8.6.1.i586.rpm alsa-1.1.3-8.6.1.src.rpm alsa-debugsource-1.1.3-8.6.1.i586.rpm alsa-devel-1.1.3-8.6.1.i586.rpm alsa-devel-32bit-1.1.3-8.6.1.x86_64.rpm alsa-docs-1.1.3-8.6.1.noarch.rpm libasound2-1.1.3-8.6.1.i586.rpm libasound2-32bit-1.1.3-8.6.1.x86_64.rpm libasound2-debuginfo-1.1.3-8.6.1.i586.rpm libasound2-debuginfo-32bit-1.1.3-8.6.1.x86_64.rpm alsa-1.1.3-8.6.1.x86_64.rpm alsa-debugsource-1.1.3-8.6.1.x86_64.rpm alsa-devel-1.1.3-8.6.1.x86_64.rpm libasound2-1.1.3-8.6.1.x86_64.rpm libasound2-debuginfo-1.1.3-8.6.1.x86_64.rpm openSUSE-2017-496 Recommended update for python-enum34 low openSUSE Leap 42.2 Update This update provides python-enum34 1.1.3, which brings fixes for minor issues and some enhancements. This update was imported from the SUSE:SLE-12:Update update project. python-enum34-1.1.3-4.3.1.noarch.rpm python-enum34-1.1.3-4.3.1.src.rpm openSUSE-2017-499 Recommended update for ovmf low openSUSE Leap 42.2 Update This update for ovmf provides the following fixes: - Update bundled OpenSSL to version 1.0.2k. (bsc#1030565) This update was imported from the SUSE:SLE-12-SP2:Update update project. ovmf-2015+git1462940744.321151f-12.3.1.i586.rpm ovmf-2015+git1462940744.321151f-12.3.1.src.rpm ovmf-tools-2015+git1462940744.321151f-12.3.1.i586.rpm qemu-ovmf-ia32-2015+git1462940744.321151f-12.3.1.noarch.rpm ovmf-2015+git1462940744.321151f-12.3.1.x86_64.rpm ovmf-tools-2015+git1462940744.321151f-12.3.1.x86_64.rpm qemu-ovmf-x86_64-2015+git1462940744.321151f-12.3.1.noarch.rpm qemu-ovmf-x86_64-debug-2015+git1462940744.321151f-12.3.1.x86_64.rpm openSUSE-2017-492 Security update for xen important openSUSE Leap 42.2 Update This update for xen to version 4.7.2 fixes the following issues: These security issues were fixed: - CVE-2017-7228: Broken check in memory_exchange() permited PV guest breakout (bsc#1030442). - XSA-206: Unprivileged guests issuing writes to xenstore were able to stall progress of the control domain or driver domain, possibly leading to a Denial of Service (DoS) of the entire host (bsc#1030144). - CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028235). These non-security issues were fixed: - bsc#1015348: libvirtd didn't not start during boot - bsc#1014136: kdump couldn't dump a kernel on SLES12-SP2 with Xen hypervisor. - bsc#1026236: Fixed paravirtualized performance - bsc#1022555: Timeout in "execution of /etc/xen/scripts/block add" - bsc#1029827: Forward port xenstored - bsc#1029128: Make xen to really produce xen.efi with gcc48 This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.2_02-11.3.1.src.rpm xen-debugsource-4.7.2_02-11.3.1.i586.rpm xen-devel-4.7.2_02-11.3.1.i586.rpm xen-libs-32bit-4.7.2_02-11.3.1.x86_64.rpm xen-libs-4.7.2_02-11.3.1.i586.rpm xen-libs-debuginfo-32bit-4.7.2_02-11.3.1.x86_64.rpm xen-libs-debuginfo-4.7.2_02-11.3.1.i586.rpm xen-tools-domU-4.7.2_02-11.3.1.i586.rpm xen-tools-domU-debuginfo-4.7.2_02-11.3.1.i586.rpm xen-4.7.2_02-11.3.1.x86_64.rpm xen-debugsource-4.7.2_02-11.3.1.x86_64.rpm xen-devel-4.7.2_02-11.3.1.x86_64.rpm xen-doc-html-4.7.2_02-11.3.1.x86_64.rpm xen-libs-4.7.2_02-11.3.1.x86_64.rpm xen-libs-debuginfo-4.7.2_02-11.3.1.x86_64.rpm xen-tools-4.7.2_02-11.3.1.x86_64.rpm xen-tools-debuginfo-4.7.2_02-11.3.1.x86_64.rpm xen-tools-domU-4.7.2_02-11.3.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.2_02-11.3.1.x86_64.rpm openSUSE-2017-498 Recommended update for shim low openSUSE Leap 42.2 Update This update for shim fixes the following issues: - Adds the option --suse-enable-tpm for the install process. (fate#315831) shim-0.9-15.3.1.src.rpm shim-0.9-15.3.1.x86_64.rpm shim-debuginfo-0.9-15.3.1.x86_64.rpm shim-debugsource-0.9-15.3.1.x86_64.rpm openSUSE-2017-500 Recommended update for gnome-settings-daemon low openSUSE Leap 42.2 Update This update for gnome-settings-daemon fixes the following issues: - Fix 'Shutdown dialog delay 1 to 2 seconds'. (bsc#979257, bgo#774452) - Fix updates notification not popping up. (bsc#1004343) - Fix notification after an offline update was done. (bsc#1005495) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-settings-daemon-3.20.1-9.3.1.i586.rpm gnome-settings-daemon-3.20.1-9.3.1.src.rpm gnome-settings-daemon-debuginfo-3.20.1-9.3.1.i586.rpm gnome-settings-daemon-debugsource-3.20.1-9.3.1.i586.rpm gnome-settings-daemon-devel-3.20.1-9.3.1.i586.rpm gnome-settings-daemon-lang-3.20.1-9.3.1.noarch.rpm gnome-settings-daemon-3.20.1-9.3.1.x86_64.rpm gnome-settings-daemon-debuginfo-3.20.1-9.3.1.x86_64.rpm gnome-settings-daemon-debugsource-3.20.1-9.3.1.x86_64.rpm gnome-settings-daemon-devel-3.20.1-9.3.1.x86_64.rpm openSUSE-2017-501 Recommended update for cpio important openSUSE Leap 42.2 Update This update for cpio fixes the following issues: - A regression caused cpio to crash for tar and ustar archive types [bsc#1028410] This update was imported from the SUSE:SLE-12:Update update project. cpio-2.11-35.3.1.i586.rpm cpio-2.11-35.3.1.src.rpm cpio-debuginfo-2.11-35.3.1.i586.rpm cpio-debugsource-2.11-35.3.1.i586.rpm cpio-lang-2.11-35.3.1.noarch.rpm cpio-2.11-35.3.1.x86_64.rpm cpio-debuginfo-2.11-35.3.1.x86_64.rpm cpio-debugsource-2.11-35.3.1.x86_64.rpm openSUSE-2017-491 Security update for bind important openSUSE Leap 42.2 Update This update for bind fixes the following issues: CVE-2017-3137 (bsc#1033467): Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could have been exploited to cause a denial of service of a bind server performing recursion. CVE-2017-3136 (bsc#1033466): An attacker could have constructed a query that would cause a denial of service of servers configured to use DNS64. CVE-2017-3138 (bsc#1033468): An attacker with access to the BIND control channel could have caused the server to stop by triggering an assertion failure. CVE-2016-6170 (bsc#987866): Primary DNS servers could have caused a denial of service of secondary DNS servers via a large AXFR response. IXFR servers could have caused a denial of service of IXFR clients via a large IXFR response. Remote authenticated users could have caused a denial of service of primary DNS servers via a large UPDATE message. CVE-2016-2775 (bsc#989528): When lwresd or the named lwres option were enabled, bind allowed remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol. One additional non-security bug was fixed: The default umask was changed to 077. (bsc#1020983) This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.9P1-48.3.1.i586.rpm bind-9.9.9P1-48.3.1.src.rpm bind-chrootenv-9.9.9P1-48.3.1.i586.rpm bind-debuginfo-9.9.9P1-48.3.1.i586.rpm bind-debugsource-9.9.9P1-48.3.1.i586.rpm bind-devel-9.9.9P1-48.3.1.i586.rpm bind-doc-9.9.9P1-48.3.1.noarch.rpm bind-libs-32bit-9.9.9P1-48.3.1.x86_64.rpm bind-libs-9.9.9P1-48.3.1.i586.rpm bind-libs-debuginfo-32bit-9.9.9P1-48.3.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-48.3.1.i586.rpm bind-lwresd-9.9.9P1-48.3.1.i586.rpm bind-lwresd-debuginfo-9.9.9P1-48.3.1.i586.rpm bind-utils-9.9.9P1-48.3.1.i586.rpm bind-utils-debuginfo-9.9.9P1-48.3.1.i586.rpm bind-9.9.9P1-48.3.1.x86_64.rpm bind-chrootenv-9.9.9P1-48.3.1.x86_64.rpm bind-debuginfo-9.9.9P1-48.3.1.x86_64.rpm bind-debugsource-9.9.9P1-48.3.1.x86_64.rpm bind-devel-9.9.9P1-48.3.1.x86_64.rpm bind-libs-9.9.9P1-48.3.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-48.3.1.x86_64.rpm bind-lwresd-9.9.9P1-48.3.1.x86_64.rpm bind-lwresd-debuginfo-9.9.9P1-48.3.1.x86_64.rpm bind-utils-9.9.9P1-48.3.1.x86_64.rpm bind-utils-debuginfo-9.9.9P1-48.3.1.x86_64.rpm openSUSE-2017-504 Security update for mozilla-nss moderate openSUSE Leap 42.2 Update Mozilla-nss was updated to 3.28.4 to fix the following issues: Security issues: * CVE-2016-9574: Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) Non security issues: * A rare crash when initializing an SSL socket fails has been fixed (bmo#1342358) * Rare crashes in the base 64 decoder and encoder were fixed (bmo#1344380) * A carry over bug in the RNG was fixed (bmo#1345089) * Fixed hash computation (boo#1030071, bmo#1348767) This update also contains a rebuild of java-1_8_0-openjdk as the java security provider is very closely tied to the mozilla nss API. java-1_8_0-openjdk-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-1.8.0.121-10.2.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-10.2.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.121-10.2.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.121-10.2.1.i586.rpm libfreebl3-3.28.4-40.3.1.i586.rpm libfreebl3-32bit-3.28.4-40.3.1.x86_64.rpm libfreebl3-debuginfo-3.28.4-40.3.1.i586.rpm libfreebl3-debuginfo-32bit-3.28.4-40.3.1.x86_64.rpm libsoftokn3-3.28.4-40.3.1.i586.rpm libsoftokn3-32bit-3.28.4-40.3.1.x86_64.rpm libsoftokn3-debuginfo-3.28.4-40.3.1.i586.rpm libsoftokn3-debuginfo-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-3.28.4-40.3.1.i586.rpm mozilla-nss-3.28.4-40.3.1.src.rpm mozilla-nss-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-certs-3.28.4-40.3.1.i586.rpm mozilla-nss-certs-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.4-40.3.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-debuginfo-3.28.4-40.3.1.i586.rpm mozilla-nss-debuginfo-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-debugsource-3.28.4-40.3.1.i586.rpm mozilla-nss-devel-3.28.4-40.3.1.i586.rpm mozilla-nss-sysinit-3.28.4-40.3.1.i586.rpm mozilla-nss-sysinit-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.4-40.3.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-tools-3.28.4-40.3.1.i586.rpm mozilla-nss-tools-debuginfo-3.28.4-40.3.1.i586.rpm java-1_8_0-openjdk-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-10.2.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.121-10.2.1.x86_64.rpm libfreebl3-3.28.4-40.3.1.x86_64.rpm libfreebl3-debuginfo-3.28.4-40.3.1.x86_64.rpm libsoftokn3-3.28.4-40.3.1.x86_64.rpm libsoftokn3-debuginfo-3.28.4-40.3.1.x86_64.rpm mozilla-nss-3.28.4-40.3.1.x86_64.rpm mozilla-nss-certs-3.28.4-40.3.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.4-40.3.1.x86_64.rpm mozilla-nss-debuginfo-3.28.4-40.3.1.x86_64.rpm mozilla-nss-debugsource-3.28.4-40.3.1.x86_64.rpm mozilla-nss-devel-3.28.4-40.3.1.x86_64.rpm mozilla-nss-sysinit-3.28.4-40.3.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.4-40.3.1.x86_64.rpm mozilla-nss-tools-3.28.4-40.3.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.28.4-40.3.1.x86_64.rpm openSUSE-2017-494 Recommended update for libgphoto2 moderate openSUSE Leap 42.2 Update The digital camera access library libgphoto2 was updated to 2.5.13 to bring features and bugfixes. - require: udev in the library package for the hwdb refresher. (boo#982339) - pentax: - Now using the pktriggercord codebase. - Lots of improvements. - Please report missing Pentax K USB ids that are supported by pktriggercord! - ptp2: - iPhone iOS 10.2 storage handling fixed, added dynamic storage handling. (boo#1033790) - Canon: EOS capture improvements, also supporting new EOS. - Canon EOS M series capture enabled. (might not fully work yet) - Canon EOS: Fixed a timeout bug on wait_event. - Canon EOS: Report protection status correctly. - Canon EOS: Unlock the ui on close. - Canon EOS: More fixes for Canon EOS 5D Mark IV and Canon EOS 80D. - Canon EOS: Handle "no focus" during capture. - Canon EOS: Handle --new correctly. - Canon Powershot: Handle lack of object protection setting. - Canon: Re-add old Canon IXUS 30. - Sony Alpha Live View support. - Sony: Tethering and trigger capture implemented, capture stability improvements. - Sony: Exposure compensation setting fixed. - Sony: Capture and autofocus configurations, similar to eosremoterelease. - Sony: Bulb mode support (in manual mode, shutterspeed and bulb option). - Nikon: Fixed problem with SDRAM capture. - Nikon: "autofocus" config variable for global autofocus enable/disable (default on, default liveview off). - Nikon 1: Fixed Nikon 1 capture. - Nikon J5 support. Nikon now hides prop and opcodes even differently. - ptpip: Allow different event ports. --port ptpip:IP:dataport:eventport - Allow generic opcode commands with parameters, config variable "opcode". - Fixed pretending that Nikon Coolpix S series is a Nikon 1 S. - Ricoh Theta: Support shutterspeed configuration. - Added size checking to PTP unpacking primitives. - PTP/IP: Fixes to support Ricoh Theta and Sony Alpha over WLAN better. - Unification of timeout with backoff handling. - Hook up PTP OpenCapture opcode. - Parrot Sequoia support and property decoding. - Generic: Fixed serialnumber retrieval. - Various bugs fixed, stability improved. - Various crashes and endless loops fixed that were found by the AFL fuzzer. - Various bugfixes in Nikon, Canon capture. - New USB IDs: - Sony: SLT A37, DSC-RX100M5, Alpha 7, DSC-RX100M4, NEX-7, DSC-HX20V, Alpha 6300, A7S II, A7, A7S II, ILCE 7M2, SLT A77V, A7R2, HDR-PJ260VE - Nikon KeyMission 360 - Nikon Coolpix AW130, L840, S3600, AW110, S6300, S6800, S3700, S2900 - Nikon DSC D3400, Df, D7200, D5, D810A, 1 V3, D5500 - Nikon 1 S2, J5 - Canon PowerShot G16, Digital IXUS 180, IXUS 160 - Canon EOS M5, EOS 1Dx Mark 3, 80D, 5D Mark IV, EOS 1D C, 750D, 760D, 5Ds, 5Ds R - Fuji Fujifilm XT-2, X-T1, X-T10, A-610 - Parrot Sequoia - GoPro Hero 5 Black, Hero, Hero4 Silver, Hero +, Hero 4 - Kodak Z990 - Leica SL - Olympus TG-620, E-M5 Mark 2 - Ricoh Theta m15 (USB and WLAN) - various music players / android phones imported from libmtp - canon: - Fixed zoom on some older Canon Powershots. - libgphoto2: - Speed up initial startup. - gp_widget_changed() no longer clears the "changed" state to make this API more consistent. Use gp_widget_set_changed(widget,FALSE) to do so. - Added gp_camera_list_config, gp_camera_get_single_config, gp_camera_set_single_config additional configuration APIs for faster access to single configuration values. - libgphoto2_port/vusb: - Implemented a virtual PTP camera for test purposes. - libgphoto2_port/disk: - Support exfat fuse filesystems. - all: - Fixed various issues found by Coverity static analyzer. - translations: - updated polish, ukrainian, vietnamese, danish, french, svensk, swedish, finnish, russian, brazilian, serbian, dutch, chinese, portuguese, italian - examples: - sample-photobooth: A sample program handling tethering, SIGUSR1 driven capture and SIGUSR2 based configuration reading. - sample-afl: Code to inject afl fuzzing data. libgphoto2-2.5.13-2.3.1.src.rpm libgphoto2-6-2.5.13-2.3.1.i586.rpm libgphoto2-6-32bit-2.5.13-2.3.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.13-2.3.1.i586.rpm libgphoto2-6-debuginfo-32bit-2.5.13-2.3.1.x86_64.rpm libgphoto2-6-lang-2.5.13-2.3.1.noarch.rpm libgphoto2-debugsource-2.5.13-2.3.1.i586.rpm libgphoto2-devel-2.5.13-2.3.1.i586.rpm libgphoto2-devel-32bit-2.5.13-2.3.1.x86_64.rpm libgphoto2-devel-doc-2.5.13-2.3.1.i586.rpm libgphoto2-doc-2.5.13-2.3.1.i586.rpm libgphoto2-6-2.5.13-2.3.1.x86_64.rpm libgphoto2-6-debuginfo-2.5.13-2.3.1.x86_64.rpm libgphoto2-debugsource-2.5.13-2.3.1.x86_64.rpm libgphoto2-devel-2.5.13-2.3.1.x86_64.rpm libgphoto2-devel-doc-2.5.13-2.3.1.x86_64.rpm libgphoto2-doc-2.5.13-2.3.1.x86_64.rpm openSUSE-2017-497 Recommended update for libmtp low openSUSE Leap 42.2 Update This update provides version 1.1.13 of libmtp and brings various fixes and improvements: - Lots of new USB ID updates. - getpartialobject64 fixed for non x86_64. - Some too strict bugflags removed for Galaxy S and Motorola G2. - Async event function. - Small USB 3 bugfix. - libmtp.keyring: Temporary add my older key, as I mistakenly used that to sign the tarball. - Split udev rules to separate package - Various bugfixes. libmtp-1.1.13-2.3.1.src.rpm libmtp-debugsource-1.1.13-2.3.1.i586.rpm libmtp-devel-1.1.13-2.3.1.i586.rpm libmtp-udev-1.1.13-2.3.1.i586.rpm libmtp-udev-debuginfo-1.1.13-2.3.1.i586.rpm libmtp9-1.1.13-2.3.1.i586.rpm libmtp9-debuginfo-1.1.13-2.3.1.i586.rpm mtp-tools-1.1.13-2.3.1.i586.rpm mtp-tools-debuginfo-1.1.13-2.3.1.i586.rpm libmtp-debugsource-1.1.13-2.3.1.x86_64.rpm libmtp-devel-1.1.13-2.3.1.x86_64.rpm libmtp-udev-1.1.13-2.3.1.x86_64.rpm libmtp-udev-debuginfo-1.1.13-2.3.1.x86_64.rpm libmtp9-1.1.13-2.3.1.x86_64.rpm libmtp9-debuginfo-1.1.13-2.3.1.x86_64.rpm mtp-tools-1.1.13-2.3.1.x86_64.rpm mtp-tools-debuginfo-1.1.13-2.3.1.x86_64.rpm openSUSE-2017-493 Recommended update for yast2-fonts moderate openSUSE Leap 42.2 Update This update for yast2-fonts fixes the following issues: - Fix regression introduced in 3.1.17: installed families table was not filled correctly. - Add UTF-8 encoding to ruby string. (boo#1006510) yast2-fonts-3.1.18-5.4.1.src.rpm yast2-fonts-3.1.18-5.4.1.x86_64.rpm yast2-fonts-debuginfo-3.1.18-5.4.1.x86_64.rpm yast2-fonts-debugsource-3.1.18-5.4.1.x86_64.rpm openSUSE-2017-490 Security update for gstreamer-plugins-good low openSUSE Leap 42.2 Update This update for gstreamer-plugins-good fixes the following issues: - A crafted aac audio file could have caused an invalid read and thus corruption or denial of service (bsc#1024014, CVE-2016-10198) - A crafted mp4 file could have caused an invalid read and thus corruption or denial of service (bsc#1024017, CVE-2016-10199) - A crafted avi file could have caused an invalid read and thus corruption or denial of service (bsc#1024034, CVE-2017-5840) - A crafted AVI file with metadata tag entries (ncdt) could have caused invalid read access and thus corruption or denial of service (bsc#1024030, CVE-2017-5841) - A crafted avi file could have caused an invalid read access resulting in denial of service (bsc#1024062, CVE-2017-5845) This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-good-1.8.3-5.3.1.i586.rpm gstreamer-plugins-good-1.8.3-5.3.1.src.rpm gstreamer-plugins-good-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.8.3-5.3.1.i586.rpm gstreamer-plugins-good-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.8.3-5.3.1.i586.rpm gstreamer-plugins-good-doc-1.8.3-5.3.1.i586.rpm gstreamer-plugins-good-extra-1.8.3-5.3.1.i586.rpm gstreamer-plugins-good-extra-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.8.3-5.3.1.i586.rpm gstreamer-plugins-good-extra-debuginfo-32bit-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-lang-1.8.3-5.3.1.noarch.rpm gstreamer-plugins-good-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-doc-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-extra-1.8.3-5.3.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.8.3-5.3.1.x86_64.rpm openSUSE-2017-517 Recommended update for libtool moderate openSUSE Leap 42.2 Update This update for libtool prevents a segmentation fault caused by insufficient error handling on out-of-memory situations. This update was imported from the SUSE:SLE-12:Update update project. libtool-testsuite-2.4.2-18.3.1.src.rpm libltdl7-2.4.2-18.3.1.i586.rpm libltdl7-32bit-2.4.2-18.3.1.x86_64.rpm libltdl7-debuginfo-2.4.2-18.3.1.i586.rpm libltdl7-debuginfo-32bit-2.4.2-18.3.1.x86_64.rpm libtool-2.4.2-18.3.1.i586.rpm libtool-2.4.2-18.3.1.src.rpm libtool-32bit-2.4.2-18.3.1.x86_64.rpm libtool-debugsource-2.4.2-18.3.1.i586.rpm libltdl7-2.4.2-18.3.1.x86_64.rpm libltdl7-debuginfo-2.4.2-18.3.1.x86_64.rpm libtool-2.4.2-18.3.1.x86_64.rpm libtool-debugsource-2.4.2-18.3.1.x86_64.rpm openSUSE-2017-507 Optional update for python-azure-sdk low openSUSE Leap 42.2 Update This update makes the Azure SDK available in the distribution. It is conatined in the package python-azure-sdk. The packages python-adal, python-msrest and python-msrestazure are added as dependencies. python-isodate was updated to 0.5.4 for some minor date parsing fixes. This update was imported from the SUSE:SLE-12:Update and SUSE:SLE-12-SP1:Update update projects. python-adal-0.4.3-2.1.noarch.rpm python-adal-0.4.3-2.1.src.rpm python-azure-sdk-2.0.0-2.1.noarch.rpm python-azure-sdk-2.0.0-2.1.src.rpm python-isodate-0.5.4-13.3.1.noarch.rpm python-isodate-0.5.4-13.3.1.src.rpm python-msrest-0.4.4-2.1.noarch.rpm python-msrest-0.4.4-2.1.src.rpm python-msrestazure-0.4.5-2.1.noarch.rpm python-msrestazure-0.4.5-2.1.src.rpm python-requests-oauthlib-0.7.0-2.3.1.noarch.rpm python-requests-oauthlib-0.7.0-2.3.1.src.rpm openSUSE-2017-509 Security update for Mozilla Firefox important openSUSE Leap 42.2 Update Mozilla Firefox was updated to Firefox 52.1.0esr. The following vulnerabilities were fixed (bsc#1035082): - CVE-2017-5443: Out-of-bounds write during BinHex decoding - CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR 45.9, and Firefox ESR 52.1 - CVE-2017-5464: Memory corruption with accessibility and DOM manipulation - CVE-2017-5465: Out-of-bounds read in ConvolvePixel - CVE-2017-5466: Origin confusion when reloading isolated data:text/html URL - CVE-2017-5467: Memory corruption when drawing Skia content - CVE-2017-5460: Use-after-free in frame selection - CVE-2017-5461: Out-of-bounds write in Base64 encoding in NSS - CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor - CVE-2017-5449: Crash during bidirectional unicode manipulation with animation - CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent with incorrect data - CVE-2017-5447: Out-of-bounds read during glyph processing - CVE-2017-5444: Buffer overflow while parsing application/http-index-format content The package is now following the ESR 52 branch: - Enable plugin support by default - service workers are disabled by default - push notifications are disabled by default - WebAssembly (wasm) is disabled - Less use of multiprocess architecture Electrolysis (e10s) MozillaFirefox-52.1.0-57.6.1.i586.rpm MozillaFirefox-52.1.0-57.6.1.src.rpm MozillaFirefox-branding-upstream-52.1.0-57.6.1.i586.rpm MozillaFirefox-buildsymbols-52.1.0-57.6.1.i586.rpm MozillaFirefox-debuginfo-52.1.0-57.6.1.i586.rpm MozillaFirefox-debugsource-52.1.0-57.6.1.i586.rpm MozillaFirefox-devel-52.1.0-57.6.1.i586.rpm MozillaFirefox-translations-common-52.1.0-57.6.1.i586.rpm MozillaFirefox-translations-other-52.1.0-57.6.1.i586.rpm MozillaFirefox-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-branding-upstream-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-buildsymbols-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-debuginfo-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-debugsource-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-devel-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-translations-common-52.1.0-57.6.1.x86_64.rpm MozillaFirefox-translations-other-52.1.0-57.6.1.x86_64.rpm openSUSE-2017-544 Recommended update for java-1_8_0-openjdk low openSUSE Leap 42.2 Update This update for java-1_8_0-openjdk fixes the following issues: - Fix build of Sun Elliptical Curves Crypto provider. (bsc#1026102) - Clean the mozilla-nss requires and move them into the headless flavor. - Add a test to check that ECC is working. java-1_8_0-openjdk-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-1.8.0.121-10.5.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.121-10.5.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.121-10.5.1.i586.rpm java-1_8_0-openjdk-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.121-10.5.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.121-10.5.1.x86_64.rpm openSUSE-2017-506 Recommended update for multipath-tools important openSUSE Leap 42.2 Update This update for multipath-tools provides the following fixes: - Fix check for new path states, preventing double increments. (bsc#1019798) - Do not select sysfs prioritizer for RDAC arrays. (bsc#1004858) - Do not cache 'access_state' sysfs attribute. (bsc#1004858) - Re-use existing alias from bindings file. (bsc#1005255) - Set DI_SERIAL in 'multipath -ll' output. (bsc#991432) - Add 'need_suspend' to _dm_flush_map. (bsc#986838) - Ignore '-i' if find_multipaths is set. (bsc#1012910) - Imply '-n' if find_multipaths is set. (bsc#1012910) - Use weaker 'force_reload' on startup. (bsc#998906, bsc#998893, bsc#1005763, bsc#1011400) - Update log messages for setup_feature. (bsc#998906, bsc#998893, bsc#1005763, bsc#1011400) - Update feature handling. (bsc#998906, bsc#998893, bsc#1005763, bsc#1011400) - Reload map if not known to udev. (bsc#998906, bsc#998893, bsc#1005763, bsc#1011400) - Differentiate ACT_NOTHING and ACT_IMPOSSIBLE. (bsc#998906, bsc#998893, bsc#1005763, bsc#1011400) - Trigger uevent if nothing done. (bsc#998906, bsc#998893, bsc#1005763, bsc#1011400) - Re-add 'Before: lvm2-activation-early.service' to multipathd.service. (bsc#1019181) - Sanitize how kpartx delete partitions. (bsc#1008691) - A segmentation fault in mpathpersist. (bsc#1027188) The following tracked regression fixes are included (not released for openSUSE): - regression that prevented kpartx from deleting partition mappings. (bsc#1033541) This update was imported from the SUSE:SLE-12-SP2:Update update project. kpartx-0.6.2+suse20170412.35e16a42-2.4.1.i586.rpm kpartx-debuginfo-0.6.2+suse20170412.35e16a42-2.4.1.i586.rpm multipath-tools-0.6.2+suse20170412.35e16a42-2.4.1.i586.rpm multipath-tools-0.6.2+suse20170412.35e16a42-2.4.1.src.rpm multipath-tools-debuginfo-0.6.2+suse20170412.35e16a42-2.4.1.i586.rpm multipath-tools-debugsource-0.6.2+suse20170412.35e16a42-2.4.1.i586.rpm multipath-tools-devel-0.6.2+suse20170412.35e16a42-2.4.1.i586.rpm kpartx-0.6.2+suse20170412.35e16a42-2.4.1.x86_64.rpm kpartx-debuginfo-0.6.2+suse20170412.35e16a42-2.4.1.x86_64.rpm multipath-tools-0.6.2+suse20170412.35e16a42-2.4.1.x86_64.rpm multipath-tools-debuginfo-0.6.2+suse20170412.35e16a42-2.4.1.x86_64.rpm multipath-tools-debugsource-0.6.2+suse20170412.35e16a42-2.4.1.x86_64.rpm multipath-tools-devel-0.6.2+suse20170412.35e16a42-2.4.1.x86_64.rpm openSUSE-2017-572 Recommended update for alsa moderate openSUSE Leap 42.2 Update This update for alsa fixes the following issues: - fix sound issues with steam (boo#1037021) alsa-1.1.3-8.9.1.i586.rpm alsa-1.1.3-8.9.1.src.rpm alsa-debugsource-1.1.3-8.9.1.i586.rpm alsa-devel-1.1.3-8.9.1.i586.rpm alsa-devel-32bit-1.1.3-8.9.1.x86_64.rpm alsa-docs-1.1.3-8.9.1.noarch.rpm libasound2-1.1.3-8.9.1.i586.rpm libasound2-32bit-1.1.3-8.9.1.x86_64.rpm libasound2-debuginfo-1.1.3-8.9.1.i586.rpm libasound2-debuginfo-32bit-1.1.3-8.9.1.x86_64.rpm alsa-1.1.3-8.9.1.x86_64.rpm alsa-debugsource-1.1.3-8.9.1.x86_64.rpm alsa-devel-1.1.3-8.9.1.x86_64.rpm libasound2-1.1.3-8.9.1.x86_64.rpm libasound2-debuginfo-1.1.3-8.9.1.x86_64.rpm openSUSE-2017-503 Security update for wireshark moderate openSUSE Leap 42.2 Update This update to Wireshark 2.2.6 fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file: * CVE-2017-7700: NetScaler file parser infinite loop (boo#1033936) * CVE-2017-7701: BGP dissector infinite loop (boo#1033937) * CVE-2017-7702: WBMXL dissector infinite loop (boo#1033938) * CVE-2017-7703: IMAP dissector crash (boo#1033939) * CVE-2017-7704: DOF dissector infinite loop (boo#1033940) * CVE-2017-7705: RPCoRDMA dissector infinite loop (boo#1033941) * CVE-2017-7745: SIGCOMP dissector infinite loop (boo#1033942) * CVE-2017-7746: SLSK dissector long loop (boo#1033943) * CVE-2017-7747: PacketBB dissector crash (boo#1033944) * CVE-2017-7748: WSP dissector infinite loop (boo#1033945) wireshark-2.2.6-14.3.1.src.rpm wireshark-2.2.6-14.3.1.x86_64.rpm wireshark-debuginfo-2.2.6-14.3.1.x86_64.rpm wireshark-debugsource-2.2.6-14.3.1.x86_64.rpm wireshark-devel-2.2.6-14.3.1.x86_64.rpm wireshark-ui-gtk-2.2.6-14.3.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.6-14.3.1.x86_64.rpm wireshark-ui-qt-2.2.6-14.3.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.6-14.3.1.x86_64.rpm openSUSE-2017-581 Recommended update for Mozilla Firefox moderate openSUSE Leap 42.2 Update This update to Mozilla Firefox ESR 52.1.1 fixes the following issues: - boo#1026989: Unable to share location - switch to Mozilla's geolocation service - boo#1015998: crash in KDE when "cancel" pressed in "File Upload" dialogue MozillaFirefox-52.1.1-57.9.1.i586.rpm MozillaFirefox-52.1.1-57.9.1.src.rpm MozillaFirefox-branding-upstream-52.1.1-57.9.1.i586.rpm MozillaFirefox-buildsymbols-52.1.1-57.9.1.i586.rpm MozillaFirefox-debuginfo-52.1.1-57.9.1.i586.rpm MozillaFirefox-debugsource-52.1.1-57.9.1.i586.rpm MozillaFirefox-devel-52.1.1-57.9.1.i586.rpm MozillaFirefox-translations-common-52.1.1-57.9.1.i586.rpm MozillaFirefox-translations-other-52.1.1-57.9.1.i586.rpm MozillaFirefox-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-branding-upstream-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-buildsymbols-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-debuginfo-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-debugsource-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-devel-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-translations-common-52.1.1-57.9.1.x86_64.rpm MozillaFirefox-translations-other-52.1.1-57.9.1.x86_64.rpm openSUSE-2017-580 Security update for roundcubemail moderate openSUSE Leap 42.2 Update This update for roundcubemail fixes one security issues and two bugs. The following vulnerability was fixed: - CVE-2017-8114: Authenticated users may have reset arbitrary passwords (boo#1036955) The following upstream bugs were fixed: - Fix regression in LDAP fuzzy search where it always used prefix search instead - Fix bug where base_dn setting was ignored inside group_filters roundcubemail-1.1.9-17.6.1.noarch.rpm roundcubemail-1.1.9-17.6.1.src.rpm openSUSE-2017-489 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh April 16th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201704170005-54.15.1.noarch.rpm clamav-database-201704170005-54.15.1.src.rpm openSUSE-2017-519 Recommended update for ruby-common, rubygem-gem2rpm low openSUSE Leap 42.2 Update This update for ruby-common, rubygem-gem2rpm fixes the following issues: ruby-common: - Since rubygems 2.5.0 the default version in the gem bin stub changed from '>= 0' to '>= 0.a'. This was done to allow pre-release versions. Our patching script didn't take the '.a' into account and generated version fields like '= 0.10.1.a' instead of the expected '= 0.10.1'. This fix accounts for the '.a'. Changes in rubygem-gem2rpm: - Fix 'gem2rpm --fetch': prefer https for accessing rubygems.org. (bsc#963710) - Add support for Ruby 2.3.0 and 2.4.0. - Add :post_patch hook to run commands before we rebuild the gem used by libv8. - Add support for rubinius 2.5 and remove support for 2.2. - No longer require the Ruby version inside the sub-package. With BuildRequires we already make sure that the package is only built if we find a recent enough ABI. Then the normal $interpreter(abi) requires generated by rpm is enough. - Move to new packaging templates by default. This update was imported from the SUSE:SLE-12:Update update project. ruby-common-2.1-6.3.1.noarch.rpm ruby-common-2.1-6.3.1.src.rpm ruby2.1-rubygem-gem2rpm-0.10.1-5.3.1.i586.rpm ruby2.1-rubygem-gem2rpm-doc-0.10.1-5.3.1.i586.rpm rubygem-gem2rpm-0.10.1-5.3.1.src.rpm ruby2.1-rubygem-gem2rpm-0.10.1-5.3.1.x86_64.rpm ruby2.1-rubygem-gem2rpm-doc-0.10.1-5.3.1.x86_64.rpm openSUSE-2017-521 Recommended update for ding-libs and sssd low openSUSE Leap 42.2 Update This update for ding-libs and sssd provides the following fixes: - Fix IO error triggered by processing non-ordinary GPO values such as remote registry settings. (bsc#1030473) - Introduce mandatory runtime requirement "cyrus-sasl-gssapi" to krb5-common sub-package. (bsc#1024836) - The IPA provider depends on AD provider's PAC executable. Add the dependency to the package. (bsc#1021441) - Remove invalid definition "After=syslog.target" from systemd service file. (bsc#983938) This update was imported from the SUSE:SLE-12-SP2:Update update project. ding-libs-0.5.0-25.3.1.src.rpm ding-libs-debugsource-0.5.0-25.3.1.i586.rpm libbasicobjects-devel-0.1.1-25.3.1.i586.rpm libbasicobjects-devel-32bit-0.1.1-25.3.1.x86_64.rpm libbasicobjects0-0.1.1-25.3.1.i586.rpm libbasicobjects0-32bit-0.1.1-25.3.1.x86_64.rpm libbasicobjects0-debuginfo-0.1.1-25.3.1.i586.rpm libbasicobjects0-debuginfo-32bit-0.1.1-25.3.1.x86_64.rpm libcollection-devel-0.7.0-25.3.1.i586.rpm libcollection-devel-32bit-0.7.0-25.3.1.x86_64.rpm libcollection4-0.7.0-25.3.1.i586.rpm libcollection4-32bit-0.7.0-25.3.1.x86_64.rpm libcollection4-debuginfo-0.7.0-25.3.1.i586.rpm libcollection4-debuginfo-32bit-0.7.0-25.3.1.x86_64.rpm libdhash-devel-0.4.3-25.3.1.i586.rpm libdhash-devel-32bit-0.4.3-25.3.1.x86_64.rpm libdhash1-0.4.3-25.3.1.i586.rpm libdhash1-32bit-0.4.3-25.3.1.x86_64.rpm libdhash1-debuginfo-0.4.3-25.3.1.i586.rpm libdhash1-debuginfo-32bit-0.4.3-25.3.1.x86_64.rpm libini_config-devel-1.2.0-25.3.1.i586.rpm libini_config-devel-32bit-1.2.0-25.3.1.x86_64.rpm libini_config5-1.2.0-25.3.1.i586.rpm libini_config5-32bit-1.2.0-25.3.1.x86_64.rpm libini_config5-debuginfo-1.2.0-25.3.1.i586.rpm libini_config5-debuginfo-32bit-1.2.0-25.3.1.x86_64.rpm libpath_utils-devel-0.2.1-25.3.1.i586.rpm libpath_utils-devel-32bit-0.2.1-25.3.1.x86_64.rpm libpath_utils1-0.2.1-25.3.1.i586.rpm libpath_utils1-32bit-0.2.1-25.3.1.x86_64.rpm libpath_utils1-debuginfo-0.2.1-25.3.1.i586.rpm libpath_utils1-debuginfo-32bit-0.2.1-25.3.1.x86_64.rpm libref_array-devel-0.1.5-25.3.1.i586.rpm libref_array-devel-32bit-0.1.5-25.3.1.x86_64.rpm libref_array1-0.1.5-25.3.1.i586.rpm libref_array1-32bit-0.1.5-25.3.1.x86_64.rpm libref_array1-debuginfo-0.1.5-25.3.1.i586.rpm libref_array1-debuginfo-32bit-0.1.5-25.3.1.x86_64.rpm libipa_hbac-devel-1.13.4-5.3.1.i586.rpm libipa_hbac0-1.13.4-5.3.1.i586.rpm libipa_hbac0-debuginfo-1.13.4-5.3.1.i586.rpm libsss_idmap-devel-1.13.4-5.3.1.i586.rpm libsss_idmap0-1.13.4-5.3.1.i586.rpm libsss_idmap0-debuginfo-1.13.4-5.3.1.i586.rpm libsss_nss_idmap-devel-1.13.4-5.3.1.i586.rpm libsss_nss_idmap0-1.13.4-5.3.1.i586.rpm libsss_nss_idmap0-debuginfo-1.13.4-5.3.1.i586.rpm libsss_sudo-1.13.4-5.3.1.i586.rpm libsss_sudo-debuginfo-1.13.4-5.3.1.i586.rpm python-ipa_hbac-1.13.4-5.3.1.i586.rpm python-ipa_hbac-debuginfo-1.13.4-5.3.1.i586.rpm python-sss_nss_idmap-1.13.4-5.3.1.i586.rpm python-sss_nss_idmap-debuginfo-1.13.4-5.3.1.i586.rpm python-sssd-config-1.13.4-5.3.1.i586.rpm python-sssd-config-debuginfo-1.13.4-5.3.1.i586.rpm sssd-1.13.4-5.3.1.i586.rpm sssd-1.13.4-5.3.1.src.rpm sssd-32bit-1.13.4-5.3.1.x86_64.rpm sssd-ad-1.13.4-5.3.1.i586.rpm sssd-ad-debuginfo-1.13.4-5.3.1.i586.rpm sssd-debuginfo-1.13.4-5.3.1.i586.rpm sssd-debuginfo-32bit-1.13.4-5.3.1.x86_64.rpm sssd-debugsource-1.13.4-5.3.1.i586.rpm sssd-ipa-1.13.4-5.3.1.i586.rpm sssd-ipa-debuginfo-1.13.4-5.3.1.i586.rpm sssd-krb5-1.13.4-5.3.1.i586.rpm sssd-krb5-common-1.13.4-5.3.1.i586.rpm sssd-krb5-common-debuginfo-1.13.4-5.3.1.i586.rpm sssd-krb5-debuginfo-1.13.4-5.3.1.i586.rpm sssd-ldap-1.13.4-5.3.1.i586.rpm sssd-ldap-debuginfo-1.13.4-5.3.1.i586.rpm sssd-proxy-1.13.4-5.3.1.i586.rpm sssd-proxy-debuginfo-1.13.4-5.3.1.i586.rpm sssd-tools-1.13.4-5.3.1.i586.rpm sssd-tools-debuginfo-1.13.4-5.3.1.i586.rpm ding-libs-debugsource-0.5.0-25.3.1.x86_64.rpm libbasicobjects-devel-0.1.1-25.3.1.x86_64.rpm libbasicobjects0-0.1.1-25.3.1.x86_64.rpm libbasicobjects0-debuginfo-0.1.1-25.3.1.x86_64.rpm libcollection-devel-0.7.0-25.3.1.x86_64.rpm libcollection4-0.7.0-25.3.1.x86_64.rpm libcollection4-debuginfo-0.7.0-25.3.1.x86_64.rpm libdhash-devel-0.4.3-25.3.1.x86_64.rpm libdhash1-0.4.3-25.3.1.x86_64.rpm libdhash1-debuginfo-0.4.3-25.3.1.x86_64.rpm libini_config-devel-1.2.0-25.3.1.x86_64.rpm libini_config5-1.2.0-25.3.1.x86_64.rpm libini_config5-debuginfo-1.2.0-25.3.1.x86_64.rpm libpath_utils-devel-0.2.1-25.3.1.x86_64.rpm libpath_utils1-0.2.1-25.3.1.x86_64.rpm libpath_utils1-debuginfo-0.2.1-25.3.1.x86_64.rpm libref_array-devel-0.1.5-25.3.1.x86_64.rpm libref_array1-0.1.5-25.3.1.x86_64.rpm libref_array1-debuginfo-0.1.5-25.3.1.x86_64.rpm libipa_hbac-devel-1.13.4-5.3.1.x86_64.rpm libipa_hbac0-1.13.4-5.3.1.x86_64.rpm libipa_hbac0-debuginfo-1.13.4-5.3.1.x86_64.rpm libsss_idmap-devel-1.13.4-5.3.1.x86_64.rpm libsss_idmap0-1.13.4-5.3.1.x86_64.rpm libsss_idmap0-debuginfo-1.13.4-5.3.1.x86_64.rpm libsss_nss_idmap-devel-1.13.4-5.3.1.x86_64.rpm libsss_nss_idmap0-1.13.4-5.3.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.13.4-5.3.1.x86_64.rpm libsss_sudo-1.13.4-5.3.1.x86_64.rpm libsss_sudo-debuginfo-1.13.4-5.3.1.x86_64.rpm python-ipa_hbac-1.13.4-5.3.1.x86_64.rpm python-ipa_hbac-debuginfo-1.13.4-5.3.1.x86_64.rpm python-sss_nss_idmap-1.13.4-5.3.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.13.4-5.3.1.x86_64.rpm python-sssd-config-1.13.4-5.3.1.x86_64.rpm python-sssd-config-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-1.13.4-5.3.1.x86_64.rpm sssd-ad-1.13.4-5.3.1.x86_64.rpm sssd-ad-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-debugsource-1.13.4-5.3.1.x86_64.rpm sssd-ipa-1.13.4-5.3.1.x86_64.rpm sssd-ipa-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-krb5-1.13.4-5.3.1.x86_64.rpm sssd-krb5-common-1.13.4-5.3.1.x86_64.rpm sssd-krb5-common-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-krb5-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-ldap-1.13.4-5.3.1.x86_64.rpm sssd-ldap-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-proxy-1.13.4-5.3.1.x86_64.rpm sssd-proxy-debuginfo-1.13.4-5.3.1.x86_64.rpm sssd-tools-1.13.4-5.3.1.x86_64.rpm sssd-tools-debuginfo-1.13.4-5.3.1.x86_64.rpm openSUSE-2017-513 Security update for curl moderate openSUSE Leap 42.2 Update This update for curl fixes the following issues: Security issue fixed: - CVE-2016-9586: libcurl printf floating point buffer overflow (bsc#1015332) - CVE-2017-7407: The ourWriteOut function in tool_writeout.c in curl might have allowed physically proximate attackers to obtain sensitive information from process memory in opportunistic circumstances by reading a workstation screen during use of a --write-out argument ending in a '%' character, which lead to a heap-based buffer over-read (bsc#1032309). With this release new default ciphers are active (SUSE_DEFAULT, bsc#1027712). This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-16.3.1.i586.rpm curl-7.37.0-16.3.1.src.rpm curl-debuginfo-7.37.0-16.3.1.i586.rpm curl-debugsource-7.37.0-16.3.1.i586.rpm libcurl-devel-32bit-7.37.0-16.3.1.x86_64.rpm libcurl-devel-7.37.0-16.3.1.i586.rpm libcurl4-32bit-7.37.0-16.3.1.x86_64.rpm libcurl4-7.37.0-16.3.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-16.3.1.x86_64.rpm libcurl4-debuginfo-7.37.0-16.3.1.i586.rpm curl-7.37.0-16.3.1.x86_64.rpm curl-debuginfo-7.37.0-16.3.1.x86_64.rpm curl-debugsource-7.37.0-16.3.1.x86_64.rpm libcurl-devel-7.37.0-16.3.1.x86_64.rpm libcurl4-7.37.0-16.3.1.x86_64.rpm libcurl4-debuginfo-7.37.0-16.3.1.x86_64.rpm openSUSE-2017-514 Security update for libsndfile moderate openSUSE Leap 42.2 Update This update for libsndfile fixes the following security issues: - CVE-2017-7586: A stack-based buffer overflow via a specially crafted FLAC file was fixed (error in the "header_read()" function) (bsc#1033053) - CVE-2017-7585,CVE-2017-7741, CVE-2017-7742: Several stack-based buffer overflows via a specially crafted FLAC file (error in the "flac_buffer_copy()" function) were fixed (bsc#1033054,bsc#1033915,bsc#1033914). This update was imported from the SUSE:SLE-12:Update update project. libsndfile-progs-1.0.25-26.3.1.i586.rpm libsndfile-progs-1.0.25-26.3.1.src.rpm libsndfile-progs-debuginfo-1.0.25-26.3.1.i586.rpm libsndfile-progs-debugsource-1.0.25-26.3.1.i586.rpm libsndfile-1.0.25-26.3.1.src.rpm libsndfile-debugsource-1.0.25-26.3.1.i586.rpm libsndfile-devel-1.0.25-26.3.1.i586.rpm libsndfile1-1.0.25-26.3.1.i586.rpm libsndfile1-32bit-1.0.25-26.3.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-26.3.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-26.3.1.x86_64.rpm libsndfile-progs-1.0.25-26.3.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-26.3.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-26.3.1.x86_64.rpm libsndfile-debugsource-1.0.25-26.3.1.x86_64.rpm libsndfile-devel-1.0.25-26.3.1.x86_64.rpm libsndfile1-1.0.25-26.3.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-26.3.1.x86_64.rpm openSUSE-2017-515 Security update for tiff important openSUSE Leap 42.2 Update This update for tiff fixes the following issues: Security issues fixed: - CVE-2016-10272: LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "WRITE of size 2048" and libtiff/tif_next.c:64:9 (bsc#1031247). - CVE-2016-10271: tools/tiffcrop.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read and buffer overflow) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 1" and libtiff/tif_fax3.c:413:13 (bsc#1031249). - CVE-2016-10270: LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 8" and libtiff/tif_read.c:523:22 (bsc#1031250). - CVE-2016-10269: LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 512" and libtiff/tif_unix.c:340:2 (bsc#1031254). - CVE-2016-10268: tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a denial of service (integer underflow and heap-based buffer under-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 78490" and libtiff/tif_unix.c:115:23 (bsc#1031255). - CVE-2016-10267: LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_ojpeg.c:816:8 (bsc#1031262). - CVE-2016-10266: LibTIFF 4.0.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image, related to libtiff/tif_read.c:351:22. (bsc#1031263). This update was imported from the SUSE:SLE-12:Update update project. libtiff-devel-32bit-4.0.7-17.3.1.x86_64.rpm libtiff-devel-4.0.7-17.3.1.i586.rpm libtiff5-32bit-4.0.7-17.3.1.x86_64.rpm libtiff5-4.0.7-17.3.1.i586.rpm libtiff5-debuginfo-32bit-4.0.7-17.3.1.x86_64.rpm libtiff5-debuginfo-4.0.7-17.3.1.i586.rpm tiff-4.0.7-17.3.1.i586.rpm tiff-4.0.7-17.3.1.src.rpm tiff-debuginfo-4.0.7-17.3.1.i586.rpm tiff-debugsource-4.0.7-17.3.1.i586.rpm libtiff-devel-4.0.7-17.3.1.x86_64.rpm libtiff5-4.0.7-17.3.1.x86_64.rpm libtiff5-debuginfo-4.0.7-17.3.1.x86_64.rpm tiff-4.0.7-17.3.1.x86_64.rpm tiff-debuginfo-4.0.7-17.3.1.x86_64.rpm tiff-debugsource-4.0.7-17.3.1.x86_64.rpm openSUSE-2017-512 Security update for gstreamer-plugins-base low openSUSE Leap 42.2 Update This update for gstreamer-plugins-base fixes the following security issues: - A crafted AVI file could have caused a floating point exception leading to DoS (bsc#1024076, CVE-2017-5837, bsc#1024079, CVE-2017-5844) - A crafted AVI file could have caused a stack overflow leading to DoS (bsc#1024047, CVE-2017-5839) - A crafted SAMI subtitle file could have caused an invalid memory access possibly leading to DoS or corruption (bsc#1024041, CVE-2017-5842) This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-base-1.8.3-5.3.2.i586.rpm gstreamer-plugins-base-1.8.3-5.3.2.src.rpm gstreamer-plugins-base-32bit-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-debuginfo-1.8.3-5.3.2.i586.rpm gstreamer-plugins-base-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-debugsource-1.8.3-5.3.2.i586.rpm gstreamer-plugins-base-devel-1.8.3-5.3.2.i586.rpm gstreamer-plugins-base-devel-32bit-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-doc-1.8.3-5.3.2.i586.rpm gstreamer-plugins-base-lang-1.8.3-5.3.2.noarch.rpm libgstallocators-1_0-0-1.8.3-5.3.2.i586.rpm libgstallocators-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstallocators-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstallocators-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstapp-1_0-0-1.8.3-5.3.2.i586.rpm libgstapp-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstapp-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstapp-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstaudio-1_0-0-1.8.3-5.3.2.i586.rpm libgstaudio-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstaudio-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstfft-1_0-0-1.8.3-5.3.2.i586.rpm libgstfft-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstfft-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstfft-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstpbutils-1_0-0-1.8.3-5.3.2.i586.rpm libgstpbutils-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstpbutils-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstriff-1_0-0-1.8.3-5.3.2.i586.rpm libgstriff-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstriff-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstriff-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstrtp-1_0-0-1.8.3-5.3.2.i586.rpm libgstrtp-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstrtp-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstrtsp-1_0-0-1.8.3-5.3.2.i586.rpm libgstrtsp-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstrtsp-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstsdp-1_0-0-1.8.3-5.3.2.i586.rpm libgstsdp-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstsdp-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgsttag-1_0-0-1.8.3-5.3.2.i586.rpm libgsttag-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgsttag-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgsttag-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm libgstvideo-1_0-0-1.8.3-5.3.2.i586.rpm libgstvideo-1_0-0-32bit-1.8.3-5.3.2.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.8.3-5.3.2.i586.rpm libgstvideo-1_0-0-debuginfo-32bit-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstAllocators-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstApp-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstAudio-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstFft-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstPbutils-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstRtp-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstRtsp-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstSdp-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstTag-1_0-1.8.3-5.3.2.i586.rpm typelib-1_0-GstVideo-1_0-1.8.3-5.3.2.i586.rpm gstreamer-plugins-base-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-debuginfo-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-debugsource-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-devel-1.8.3-5.3.2.x86_64.rpm gstreamer-plugins-base-doc-1.8.3-5.3.2.x86_64.rpm libgstallocators-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstallocators-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstapp-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstapp-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstaudio-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstaudio-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstfft-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstfft-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstpbutils-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstpbutils-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstriff-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstriff-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstrtp-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstrtp-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstrtsp-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstrtsp-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstsdp-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstsdp-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgsttag-1_0-0-1.8.3-5.3.2.x86_64.rpm libgsttag-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm libgstvideo-1_0-0-1.8.3-5.3.2.x86_64.rpm libgstvideo-1_0-0-debuginfo-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstAllocators-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstApp-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstAudio-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstFft-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstPbutils-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstRtp-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstRtsp-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstSdp-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstTag-1_0-1.8.3-5.3.2.x86_64.rpm typelib-1_0-GstVideo-1_0-1.8.3-5.3.2.x86_64.rpm openSUSE-2017-511 Security update for ntp moderate openSUSE Leap 42.2 Update This ntp update to version 4.2.8p10 fixes serveral issues. This updated enables leap smearing. See /usr/share/doc/packages/ntp/README.leapsmear for details. Security issues fixed (bsc#1030050): - CVE-2017-6464: Denial of Service via Malformed Config - CVE-2017-6462: Buffer Overflow in DPTS Clock - CVE-2017-6463: Authenticated DoS via Malicious Config Option - CVE-2017-6458: Potential Overflows in ctl_put() functions - CVE-2017-6451: Improper use of snprintf() in mx4200_send() - CVE-2017-6460: Buffer Overflow in ntpq when fetching reslist - CVE-2016-9042: 0rigin (zero origin) DoS. - ntpq_stripquotes() returns incorrect Value - ereallocarray()/eallocarray() underused - Copious amounts of Unused Code - Off-by-one in Oncore GPS Receiver - Makefile does not enforce Security Flags Bugfixes: - Remove spurious log messages (bsc#1014172). - clang scan-build findings - Support for openssl-1.1.0 without compatibility modes - Bugfix 3072 breaks multicastclient - forking async worker: interrupted pipe I/O - (...) time_pps_create: Exec format error - Incorrect Logic for Peer Event Limiting - Change the process name of forked DNS worker - Trap Configuration Fail - Nothing happens if minsane < maxclock < minclock - allow -4/-6 on restrict line with mask - out-of-bound pointers in ctl_putsys and decode_bitflags - Move ntp-kod to /var/lib/ntp, because /var/db is not a standard directory and causes problems for transactional updates. This update was imported from the SUSE:SLE-12-SP1:Update update project. ntp-4.2.8p10-29.3.2.i586.rpm ntp-4.2.8p10-29.3.2.src.rpm ntp-debuginfo-4.2.8p10-29.3.2.i586.rpm ntp-debugsource-4.2.8p10-29.3.2.i586.rpm ntp-doc-4.2.8p10-29.3.2.i586.rpm ntp-4.2.8p10-29.3.2.x86_64.rpm ntp-debuginfo-4.2.8p10-29.3.2.x86_64.rpm ntp-debugsource-4.2.8p10-29.3.2.x86_64.rpm ntp-doc-4.2.8p10-29.3.2.x86_64.rpm openSUSE-2017-616 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: - CVE-2017-8350: denial of service via crafted PNG file (boo#1036985) - CVE-2017-8351: denial of service via crafted PCD file (boo#1036986) - CVE-2017-8353: denial of service via crafted PICT file (boo#1036988) - CVE-2017-8355: denial of service via crafted MTV file (boo#1036990) GraphicsMagick-1.3.25-11.6.1.i586.rpm GraphicsMagick-1.3.25-11.6.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.6.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.6.1.i586.rpm GraphicsMagick-devel-1.3.25-11.6.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.6.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.6.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.6.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.6.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.6.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.6.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.6.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.6.1.i586.rpm perl-GraphicsMagick-1.3.25-11.6.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.6.1.i586.rpm GraphicsMagick-1.3.25-11.6.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.6.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.6.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.6.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.6.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.6.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.6.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.6.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.6.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.6.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.6.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.6.1.x86_64.rpm openSUSE-2017-524 Security update for ffmpeg moderate openSUSE Leap 42.2 Update This update for ffmpeg to version 3.3 fixes several issues. These security issues were fixed: - CVE-2016-10190: Heap-based buffer overflow in libavformat/http.c in FFmpeg allowed remote web servers to execute arbitrary code via a negative chunk size in an HTTP response (boo#1022920) - CVE-2016-10191: Heap-based buffer overflow in libavformat/rtmppkt.c in FFmpeg allowed remote attackers to execute arbitrary code by leveraging failure to check for RTMP packet size mismatches (boo#1022921) - CVE-2016-10192: Heap-based buffer overflow in ffserver.c in FFmpeg allowed remote attackers to execute arbitrary code by leveraging failure to check chunk size (boo#1022922) - CVE-2017-7859: FFmpeg had an out-of-bounds write caused by a heap-based buffer overflow related to the ff_h264_slice_context_init function in libavcodec/h264dec.c (bsc#1034183). - CVE-2017-7862: FFmpeg had an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame function in libavcodec/pictordec.c (bsc#1034181). - CVE-2017-7863: FFmpeg had an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame_common function in libavcodec/pngdec.c (boo#1034179) - CVE-2017-7865: FFmpeg had an out-of-bounds write caused by a heap-based buffer overflow related to the ipvideo_decode_block_opcode_0xA function in libavcodec/interplayvideo.c and the avcodec_align_dimensions2 function in libavcodec/utils.c (boo#1034177) - CVE-2017-7866: FFmpeg had an out-of-bounds write caused by a stack-based buffer overflow related to the decode_zbuf function in libavcodec/pngdec.c (boo#1034176) These non-security issues were fixed: - Enable ac3 - Enable mp3 decoding - EBU R128 implementation now within ffmpeg, not relying on external library anymore - New video filters "premultiply", "readeia608", "threshold", "midequalizer" - Support for spherical videos - New decoders: 16.8 and 24.0 floating point PCM, XPM - New demuxers: MIDI Sample Dump Standard, Sample Dump eXchange demuxer - MJPEG encoding uses Optimal Huffman tables now - Native Opus encoder - Support .mov with multiple sample description tables - Removed the legacy X11 screen grabber, use XCB instead - Removed asyncts filter (use af_aresample instead) ffmpeg-3.3-6.6.1.i586.rpm ffmpeg-3.3-6.6.1.src.rpm ffmpeg-debuginfo-3.3-6.6.1.i586.rpm ffmpeg-debugsource-3.3-6.6.1.i586.rpm libavcodec-devel-3.3-6.6.1.i586.rpm libavcodec57-3.3-6.6.1.i586.rpm libavcodec57-32bit-3.3-6.6.1.x86_64.rpm libavcodec57-debuginfo-3.3-6.6.1.i586.rpm libavcodec57-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libavdevice-devel-3.3-6.6.1.i586.rpm libavdevice57-3.3-6.6.1.i586.rpm libavdevice57-32bit-3.3-6.6.1.x86_64.rpm libavdevice57-debuginfo-3.3-6.6.1.i586.rpm libavdevice57-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libavfilter-devel-3.3-6.6.1.i586.rpm libavfilter6-3.3-6.6.1.i586.rpm libavfilter6-32bit-3.3-6.6.1.x86_64.rpm libavfilter6-debuginfo-3.3-6.6.1.i586.rpm libavfilter6-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libavformat-devel-3.3-6.6.1.i586.rpm libavformat57-3.3-6.6.1.i586.rpm libavformat57-32bit-3.3-6.6.1.x86_64.rpm libavformat57-debuginfo-3.3-6.6.1.i586.rpm libavformat57-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libavresample-devel-3.3-6.6.1.i586.rpm libavresample3-3.3-6.6.1.i586.rpm libavresample3-32bit-3.3-6.6.1.x86_64.rpm libavresample3-debuginfo-3.3-6.6.1.i586.rpm libavresample3-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libavutil-devel-3.3-6.6.1.i586.rpm libavutil55-3.3-6.6.1.i586.rpm libavutil55-32bit-3.3-6.6.1.x86_64.rpm libavutil55-debuginfo-3.3-6.6.1.i586.rpm libavutil55-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libpostproc-devel-3.3-6.6.1.i586.rpm libpostproc54-3.3-6.6.1.i586.rpm libpostproc54-32bit-3.3-6.6.1.x86_64.rpm libpostproc54-debuginfo-3.3-6.6.1.i586.rpm libpostproc54-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libswresample-devel-3.3-6.6.1.i586.rpm libswresample2-3.3-6.6.1.i586.rpm libswresample2-32bit-3.3-6.6.1.x86_64.rpm libswresample2-debuginfo-3.3-6.6.1.i586.rpm libswresample2-debuginfo-32bit-3.3-6.6.1.x86_64.rpm libswscale-devel-3.3-6.6.1.i586.rpm libswscale4-3.3-6.6.1.i586.rpm libswscale4-32bit-3.3-6.6.1.x86_64.rpm libswscale4-debuginfo-3.3-6.6.1.i586.rpm libswscale4-debuginfo-32bit-3.3-6.6.1.x86_64.rpm ffmpeg-3.3-6.6.1.x86_64.rpm ffmpeg-debuginfo-3.3-6.6.1.x86_64.rpm ffmpeg-debugsource-3.3-6.6.1.x86_64.rpm libavcodec-devel-3.3-6.6.1.x86_64.rpm libavcodec57-3.3-6.6.1.x86_64.rpm libavcodec57-debuginfo-3.3-6.6.1.x86_64.rpm libavdevice-devel-3.3-6.6.1.x86_64.rpm libavdevice57-3.3-6.6.1.x86_64.rpm libavdevice57-debuginfo-3.3-6.6.1.x86_64.rpm libavfilter-devel-3.3-6.6.1.x86_64.rpm libavfilter6-3.3-6.6.1.x86_64.rpm libavfilter6-debuginfo-3.3-6.6.1.x86_64.rpm libavformat-devel-3.3-6.6.1.x86_64.rpm libavformat57-3.3-6.6.1.x86_64.rpm libavformat57-debuginfo-3.3-6.6.1.x86_64.rpm libavresample-devel-3.3-6.6.1.x86_64.rpm libavresample3-3.3-6.6.1.x86_64.rpm libavresample3-debuginfo-3.3-6.6.1.x86_64.rpm libavutil-devel-3.3-6.6.1.x86_64.rpm libavutil55-3.3-6.6.1.x86_64.rpm libavutil55-debuginfo-3.3-6.6.1.x86_64.rpm libpostproc-devel-3.3-6.6.1.x86_64.rpm libpostproc54-3.3-6.6.1.x86_64.rpm libpostproc54-debuginfo-3.3-6.6.1.x86_64.rpm libswresample-devel-3.3-6.6.1.x86_64.rpm libswresample2-3.3-6.6.1.x86_64.rpm libswresample2-debuginfo-3.3-6.6.1.x86_64.rpm libswscale-devel-3.3-6.6.1.x86_64.rpm libswscale4-3.3-6.6.1.x86_64.rpm libswscale4-debuginfo-3.3-6.6.1.x86_64.rpm openSUSE-2017-523 Recommended update for tomcat low openSUSE Leap 42.2 Update This update for tomcat provides the following fixes: - Fix file conflicts when upgrading from SLES 12 to SLES 12 SP1 (bsc#1023412) - Fix jasper init failure with SecurityManager (bsc#1022034) This update was imported from the SUSE:SLE-12-SP2:Update update project. tomcat-8.0.36-6.3.1.noarch.rpm tomcat-8.0.36-6.3.1.src.rpm tomcat-admin-webapps-8.0.36-6.3.1.noarch.rpm tomcat-docs-webapp-8.0.36-6.3.1.noarch.rpm tomcat-el-3_0-api-8.0.36-6.3.1.noarch.rpm tomcat-embed-8.0.36-6.3.1.noarch.rpm tomcat-javadoc-8.0.36-6.3.1.noarch.rpm tomcat-jsp-2_3-api-8.0.36-6.3.1.noarch.rpm tomcat-jsvc-8.0.36-6.3.1.noarch.rpm tomcat-lib-8.0.36-6.3.1.noarch.rpm tomcat-servlet-3_1-api-8.0.36-6.3.1.noarch.rpm tomcat-webapps-8.0.36-6.3.1.noarch.rpm openSUSE-2017-522 Recommended update for yast2-kdump low openSUSE Leap 42.2 Update This update for yast2-kdump provides the following fix: - Fix dumping kernel with Xen hypervisor (bsc#1014136) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-kdump-3.1.43-2.3.1.i586.rpm yast2-kdump-3.1.43-2.3.1.src.rpm yast2-kdump-3.1.43-2.3.1.x86_64.rpm openSUSE-2017-531 Security update for feh moderate openSUSE Leap 42.2 Update This update for feh on Leap 42.1 fixes this security issue: - CVE-2017-7875: In wallpaper.c in feh if a malicious client pretended to be the E17 window manager, it was possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free (bsc#1034567). This update for feh on Leap 42.2 to version 2.18.3 fixes several issues. This security issue was fixed on Leap 42.2: - CVE-2017-7875: In wallpaper.c in feh if a malicious client pretended to be the E17 window manager, it was possible to trigger an out-of-boundary heap write while receiving an IPC message. An integer overflow leads to a buffer overflow and/or a double free (bsc#1034567). These non-security issue was fixed on Leap 42.2: - boo#955576: added jpegexiforient - Fixed image-specific format specifiers not being updated correctly in thumbnail mode window titles - Fixed memory leak when closing images opened from thumbnail mode - Fixed a possible out of bounds read caused by an unterminated string when using --output to save images in long paths - Fixed out of bounds read/write when handling empty or broken caption files. - Fixed memory leak when saving a filelist or image whose target filename already exists. - Fixed image-specific format specifiers not being updated correctly - New key binding: ! - zoom_fill (zoom to fill window, may cut off image parts - Disable EXIF-based auto rotation by default - Added --auto-rotate option to enable auto rotation - Added feh-makefile_app.patch -- fix install location of icons - Install feh icon (both 48x48 and scalable SVG) to /usr/share/icons when running "make install app=1" - Fixed --sort not being respected after the first reload when used in conjunction with --reload - All key actions can now also be bound to a button by specifying them in .config/feh/buttons. However, note that button actions can not be bound to keys. - Rename "menu" key action to "toggle_menu", "prev" to "prev_img" and "next" to "next_img". The old names are still supported, but no longer documented. - feh now also sets the X11 _NET_WM_PID and WM_CLIENT_MACHINE window properties - Fixed compilation on systems where HOST_NAME_MAX is not defined - Also support in-place editing for images loaded via libcurl or imagemagick. Results will not be written back to disk in this case. - Fixed crash when trying to rotate a JPEG image without having jpegtran / jpegexiforient installed - Handle failing fork() calls gracefully - Fixed invalid key/button definitions mis-assigning keys/buttons to other actions - Added sort mode --sort dirname to sort images by directory instead of by name. - Added navigation keys next_dir (]) and prev_dir ([) to jump to the first image of the nex/previous directory - Fixed toggle_filenames key displaying wrong file numbers in multiwindow mode - Rescale image when resizing a window and --scale-down or --geometry is active. - Fixed --keep-zoom-vp not keeping the viewport x/y offsets - Fixed w (size_to_image) key not updating window size when --scale-down or --geometry is active - Added --insecure option to disable HTTPS certificate checks - Added --no-recursive option to disable recursive directory expansion. - Improve --scale-down in tiling environments. - --action and --action[1..9] now support action titles - -f / --filelist: Do not print useless error message when a correct filelist file is specified - -f / --filelist: Fix bug in "-" / "/dev/stdin" handling affecting feh running in ksh and possibly other environments - Add --xinerama-index option for background setting - When removing the last image in slidsehow mode, stay on the last (previously second-to-last) image - Allow --sort and --randomize to override each other (most recently specified option wins) instead of always preferring --sort - Thumbnail mode: Mark image as processed when executing an action (--action) by clicking on an image - It is now possible to override feh's idea of the active xinerama screen using the --xinerama-index option - Removed (undocumented) feature allowing to override feh's idea of the active xinerama screen by setting the XINERAMA_SCREEN environment variable - Removed obsolete gpg macro feh-2.18.3-6.3.1.i586.rpm feh-2.18.3-6.3.1.src.rpm feh-debuginfo-2.18.3-6.3.1.i586.rpm feh-debugsource-2.18.3-6.3.1.i586.rpm feh-2.18.3-6.3.1.x86_64.rpm feh-debuginfo-2.18.3-6.3.1.x86_64.rpm feh-debugsource-2.18.3-6.3.1.x86_64.rpm openSUSE-2017-527 Security update for ruby2.1 important openSUSE Leap 42.2 Update This ruby2.1 update to version 2.1.9 fixes the following issues: Security issues fixed: - CVE-2016-2339: heap overflow vulnerability in the Fiddle::Function.new"initialize" (bsc#1018808) - CVE-2015-7551: Unsafe tainted string usage in Fiddle and DL (bsc#959495) - CVE-2015-3900: hostname validation does not work when fetching gems or making API requests (bsc#936032) - CVE-2015-1855: Ruby'a OpenSSL extension suffers a vulnerability through overly permissive matching of hostnames (bsc#926974) - CVE-2014-4975: off-by-one stack-based buffer overflow in the encodes() function (bsc#887877) Bugfixes: - SUSEconnect doesn't handle domain wildcards in no_proxy environment variable properly (bsc#1014863) - Segmentation fault after pack & ioctl & unpack (bsc#909695) - Ruby:HTTP Header injection in 'net/http' (bsc#986630) ChangeLog: - http://svn.ruby-lang.org/repos/ruby/tags/v2_1_9/ChangeLog This update was imported from the SUSE:SLE-12:Update update project. libruby2_1-2_1-2.1.9-8.3.2.i586.rpm libruby2_1-2_1-debuginfo-2.1.9-8.3.2.i586.rpm ruby2.1-2.1.9-8.3.2.i586.rpm ruby2.1-2.1.9-8.3.2.src.rpm ruby2.1-debuginfo-2.1.9-8.3.2.i586.rpm ruby2.1-debugsource-2.1.9-8.3.2.i586.rpm ruby2.1-devel-2.1.9-8.3.2.i586.rpm ruby2.1-devel-extra-2.1.9-8.3.2.i586.rpm ruby2.1-doc-2.1.9-8.3.2.i586.rpm ruby2.1-doc-ri-2.1.9-8.3.2.noarch.rpm ruby2.1-stdlib-2.1.9-8.3.2.i586.rpm ruby2.1-stdlib-debuginfo-2.1.9-8.3.2.i586.rpm libruby2_1-2_1-2.1.9-8.3.2.x86_64.rpm libruby2_1-2_1-debuginfo-2.1.9-8.3.2.x86_64.rpm ruby2.1-2.1.9-8.3.2.x86_64.rpm ruby2.1-debuginfo-2.1.9-8.3.2.x86_64.rpm ruby2.1-debugsource-2.1.9-8.3.2.x86_64.rpm ruby2.1-devel-2.1.9-8.3.2.x86_64.rpm ruby2.1-devel-extra-2.1.9-8.3.2.x86_64.rpm ruby2.1-doc-2.1.9-8.3.2.x86_64.rpm ruby2.1-stdlib-2.1.9-8.3.2.x86_64.rpm ruby2.1-stdlib-debuginfo-2.1.9-8.3.2.x86_64.rpm openSUSE-2017-529 Recommended update for xorg-x11-server low openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: - Add IndirectGLX ServerFlags option to re-enable indirect GLX. (boo#1032509) xorg-x11-server-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.12.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-12.12.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.12.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.12.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.12.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-12.12.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.12.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-12.12.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-12.12.1.x86_64.rpm openSUSE-2017-631 Security update for ffmpeg2 moderate openSUSE Leap 42.2 Update This update for ffmpeg2 fixes security issues, bugs, and enables AC3 and MP3 decoding. The following vulnerabilities were fixed: - CVE-2017-7863: heap-based buffer overflow (bsc#1034179) - CVE-2017-7865: heap-based buffer overflow (bsc#1034177) - CVE-2017-7866: stack-based buffer overflow (bsc#1034176) - CVE-2016-10191: remote code execution (bsc#1022921) - CVE-2016-10190: remote code execution (bsc#1022920) - CVE-2016-10192: remote code execution (bsc#1022922) - CVE-2016-9561: Huge amount memory allocated, resulting in DoS of ffmpeg (bsc#1015120) The following functionality was added: - Enable AC3 and MP3 decoding ffmpeg was updated to 2.8.11, containing a number of upstream improvements and fixes. ffmpeg2-2.8.11-25.3.1.src.rpm ffmpeg2-debugsource-2.8.11-25.3.1.i586.rpm ffmpeg2-devel-2.8.11-25.3.1.i586.rpm libavcodec56-2.8.11-25.3.1.i586.rpm libavcodec56-32bit-2.8.11-25.3.1.x86_64.rpm libavcodec56-debuginfo-2.8.11-25.3.1.i586.rpm libavcodec56-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libavdevice56-2.8.11-25.3.1.i586.rpm libavdevice56-32bit-2.8.11-25.3.1.x86_64.rpm libavdevice56-debuginfo-2.8.11-25.3.1.i586.rpm libavdevice56-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libavfilter5-2.8.11-25.3.1.i586.rpm libavfilter5-32bit-2.8.11-25.3.1.x86_64.rpm libavfilter5-debuginfo-2.8.11-25.3.1.i586.rpm libavfilter5-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libavformat56-2.8.11-25.3.1.i586.rpm libavformat56-32bit-2.8.11-25.3.1.x86_64.rpm libavformat56-debuginfo-2.8.11-25.3.1.i586.rpm libavformat56-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libavresample2-2.8.11-25.3.1.i586.rpm libavresample2-32bit-2.8.11-25.3.1.x86_64.rpm libavresample2-debuginfo-2.8.11-25.3.1.i586.rpm libavresample2-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libavutil54-2.8.11-25.3.1.i586.rpm libavutil54-32bit-2.8.11-25.3.1.x86_64.rpm libavutil54-debuginfo-2.8.11-25.3.1.i586.rpm libavutil54-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libpostproc53-2.8.11-25.3.1.i586.rpm libpostproc53-32bit-2.8.11-25.3.1.x86_64.rpm libpostproc53-debuginfo-2.8.11-25.3.1.i586.rpm libpostproc53-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libswresample1-2.8.11-25.3.1.i586.rpm libswresample1-32bit-2.8.11-25.3.1.x86_64.rpm libswresample1-debuginfo-2.8.11-25.3.1.i586.rpm libswresample1-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm libswscale3-2.8.11-25.3.1.i586.rpm libswscale3-32bit-2.8.11-25.3.1.x86_64.rpm libswscale3-debuginfo-2.8.11-25.3.1.i586.rpm libswscale3-debuginfo-32bit-2.8.11-25.3.1.x86_64.rpm ffmpeg2-debugsource-2.8.11-25.3.1.x86_64.rpm ffmpeg2-devel-2.8.11-25.3.1.x86_64.rpm libavcodec56-2.8.11-25.3.1.x86_64.rpm libavcodec56-debuginfo-2.8.11-25.3.1.x86_64.rpm libavdevice56-2.8.11-25.3.1.x86_64.rpm libavdevice56-debuginfo-2.8.11-25.3.1.x86_64.rpm libavfilter5-2.8.11-25.3.1.x86_64.rpm libavfilter5-debuginfo-2.8.11-25.3.1.x86_64.rpm libavformat56-2.8.11-25.3.1.x86_64.rpm libavformat56-debuginfo-2.8.11-25.3.1.x86_64.rpm libavresample2-2.8.11-25.3.1.x86_64.rpm libavresample2-debuginfo-2.8.11-25.3.1.x86_64.rpm libavutil54-2.8.11-25.3.1.x86_64.rpm libavutil54-debuginfo-2.8.11-25.3.1.x86_64.rpm libpostproc53-2.8.11-25.3.1.x86_64.rpm libpostproc53-debuginfo-2.8.11-25.3.1.x86_64.rpm libswresample1-2.8.11-25.3.1.x86_64.rpm libswresample1-debuginfo-2.8.11-25.3.1.x86_64.rpm libswscale3-2.8.11-25.3.1.x86_64.rpm libswscale3-debuginfo-2.8.11-25.3.1.x86_64.rpm openSUSE-2017-526 Security update for libosip2 important openSUSE Leap 42.2 Update This update for libosip2 fixes the following issues: Changes in libosip2: - CVE-2017-7853: In libosip2 in GNU 5.0.0, a malformed SIP message can lead to a heap buffer overflow in the msg_osip_body_parse() function defined in osipparser2/osip_message_parse.c, resulting in a remote DoS. (boo#1034570) - CVE-2016-10326: In libosip2 in GNU oSIP 4.1.0, a malformed SIP message can lead to a heap buffer overflow in the osip_body_to_str() function defined in osipparser2/osip_body.c, resulting in a remote DoS. (boo#1034571) - CVE-2016-10325: In libosip2 in GNU oSIP 4.1.0, a malformed SIP message can lead to a heap buffer overflow in the _osip_message_to_str() function defined in osipparser2/osip_message_to_str.c, resulting in a remote DoS. (boo#1034572) - CVE-2016-10324: In libosip2 in GNU oSIP 4.1.0, a malformed SIP message can lead to a heap buffer overflow in the osip_clrncpy() function defined in osipparser2/osip_port.c. (boo#1034574) libosip2-4.1.0-5.3.1.src.rpm libosip2-4.1.0-5.3.1.x86_64.rpm libosip2-debuginfo-4.1.0-5.3.1.x86_64.rpm libosip2-debugsource-4.1.0-5.3.1.x86_64.rpm libosip2-devel-4.1.0-5.3.1.x86_64.rpm openSUSE-2017-525 Security update for backintime moderate openSUSE Leap 42.2 Update This update for backintime to version 1.1.20 fixes several issues. These security issues were fixed: - CVE-2017-7572: The _checkPolkitPrivilege function in serviceHelper.py in backintime used a deprecated polkit authorization method (unix-process) that is subject to a race condition (time of check, time of use) (bsc#1032717). - Don't store passwords given to polkit helper - boo#1007723: General security hardening measures These non-security issues were fixed: - Delete udev configuration files on uninstall - Merge doc subpackage into main package backintime-1.1.20-3.3.1.noarch.rpm backintime-1.1.20-3.3.1.src.rpm backintime-lang-1.1.20-3.3.1.noarch.rpm backintime-qt4-1.1.20-3.3.1.noarch.rpm openSUSE-2017-528 Recommended update for yast2, yast2-http-server moderate openSUSE Leap 42.2 Update This update for yast2 and yast2-http-server provides the following fixes: yast2: - Ensure plain text release notes are shown properly in RichText mode. (bsc#1028721) - UnitFileState will be used for evaluating enable state of services. If it has an invalid value "systemctl is-enabled" has to be called instead. (bsc#1012047) - Do not cache ifcfg files with empty device name part (ifcfg-). Such file cannot be mapped to any existing device and providing empty device name could lead to crashes in other parts of YaST. (bsc#1017716) yast2-http-server: - Create a backup of the vhost configuration files to be potentially merged during execution. (bsc#1027582) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-http-server-3.1.8-2.3.1.noarch.rpm yast2-http-server-3.1.8-2.3.1.src.rpm yast2-3.1.215-5.3.1.i586.rpm yast2-3.1.215-5.3.1.src.rpm yast2-3.1.215-5.3.1.x86_64.rpm openSUSE-2017-508 Security update for chromium important openSUSE Leap 42.2 Update This update to Chromium 58.0.3029.81 fixes the following security issues (bsc#1035103): - CVE-2017-5057: Type confusion in PDFium - CVE-2017-5058: Heap use after free in Print Preview - CVE-2017-5059: Type confusion in Blink - CVE-2017-5060: URL spoofing in Omnibox - CVE-2017-5061: URL spoofing in Omnibox - CVE-2017-5062: Use after free in Chrome Apps - CVE-2017-5063: Heap overflow in Skia - CVE-2017-5064: Use after free in Blink - CVE-2017-5065: Incorrect UI in Blink - CVE-2017-5066: Incorrect signature handing in Networking - CVE-2017-5067: URL spoofing in Omnibox - CVE-2017-5069: Cross-origin bypass in Blink chromedriver-58.0.3029.81-104.9.1.x86_64.rpm chromedriver-debuginfo-58.0.3029.81-104.9.1.x86_64.rpm chromium-58.0.3029.81-104.9.1.src.rpm chromium-58.0.3029.81-104.9.1.x86_64.rpm chromium-debuginfo-58.0.3029.81-104.9.1.x86_64.rpm chromium-debugsource-58.0.3029.81-104.9.1.x86_64.rpm openSUSE-2017-539 Recommended update for crash low openSUSE Leap 42.2 Update This update for crash provides the following fixes: - Fix analyzing fadump (and qemu) dumps on PPC64 systems with 32TB of memory. (bsc#1022962) The following tracked packaging change was included: - do not build rt kernel module package on openSUSE. (bsc#1013843) This update was imported from the SUSE:SLE-12-SP2:Update update project. crash-7.1.5-2.5.1.i586.rpm crash-7.1.5-2.5.1.src.rpm crash-debuginfo-7.1.5-2.5.1.i586.rpm crash-debugsource-7.1.5-2.5.1.i586.rpm crash-devel-7.1.5-2.5.1.i586.rpm crash-doc-7.1.5-2.5.1.i586.rpm crash-eppic-7.1.5-2.5.1.i586.rpm crash-eppic-debuginfo-7.1.5-2.5.1.i586.rpm crash-gcore-7.1.5-2.5.1.i586.rpm crash-gcore-debuginfo-7.1.5-2.5.1.i586.rpm crash-7.1.5-2.5.1.x86_64.rpm crash-debuginfo-7.1.5-2.5.1.x86_64.rpm crash-debugsource-7.1.5-2.5.1.x86_64.rpm crash-devel-7.1.5-2.5.1.x86_64.rpm crash-doc-7.1.5-2.5.1.x86_64.rpm crash-eppic-7.1.5-2.5.1.x86_64.rpm crash-eppic-debuginfo-7.1.5-2.5.1.x86_64.rpm crash-gcore-7.1.5-2.5.1.x86_64.rpm crash-gcore-debuginfo-7.1.5-2.5.1.x86_64.rpm crash-kmp-default-7.1.5_k4.4.57_18.3-2.5.1.x86_64.rpm crash-kmp-default-debuginfo-7.1.5_k4.4.57_18.3-2.5.1.x86_64.rpm openSUSE-2017-532 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.62 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-7618: crypto/ahash.c in the Linux kernel allowed attackers to cause a denial of service (API operation calling its own callback, and infinite recursion) by triggering EBUSY on a full queue (bnc#1033340). - CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362). - CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986365). - CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bnc#1033336). - CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel was too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003). - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bnc#1031579). - CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440). - CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052). - CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213). - CVE-2017-7374: Use-after-free vulnerability in fs/crypto/ in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely (bnc#1032006). The following non-security bugs were fixed: - acpi, nfit: fix acpi_nfit_flush_probe() crash (bsc#1031717). - acpi, nfit: fix extended status translations for ACPI DSMs (bsc#1031717). - arm64: hugetlb: fix the wrong address for several functions (bsc#1032681). - arm64: hugetlb: fix the wrong return value for huge_ptep_set_access_flags (bsc#1032681). - arm64: hugetlb: remove the wrong pmd check in find_num_contig() (bsc#1032681). - arm64: Use full path in KBUILD_IMAGE definition (bsc#1010032). - arm: Use full path in KBUILD_IMAGE definition (bsc#1010032). - blacklist.conf: 73667e31a153 x86/hyperv: Hide unused label - blacklist.conf: Add ed10858 ("scsi: smartpqi: fix time handling") to blacklist - blacklist.conf: blacklist 9770404a which was subsequently reverted - blacklist.conf: Blacklist f2fs fix - blacklist.conf: Blacklist unneeded commit, because of a partial backport. - blacklist.conf: Split SP2 and SP3 entries to ease merging - blacklist: Fix blacklisting of 0c313cb20732 - block: copy NOMERGE flag from bio to request (bsc#1030070). - bonding: fix 802.3ad aggregator reselection (bsc#1029514). - btrfs: add transaction space reservation tracepoints (bsc#1012452). - btrfs: allow unlink to exceed subvolume quota (bsc#1019614). - btrfs: avoid uninitialized variable warning (bsc#1012452). - btrfs: __btrfs_buffered_write: Reserve/release extents aligned to block size (bsc#1012452). - btrfs: btrfs_ioctl_clone: Truncate complete page after performing clone operation (bsc#1012452). - btrfs: btrfs_page_mkwrite: Reserve space in sectorsized units (bsc#1012452). - btrfs: btrfs_submit_direct_hook: Handle map_length &lt; bio vector length (bsc#1012452). - btrfs: change how we update the global block rsv (bsc#1012452). - btrfs: Change qgroup_meta_rsv to 64bit (bsc#1019614). - btrfs: check reserved when deciding to background flush (bsc#1012452). - btrfs: Clean pte corresponding to page straddling i_size (bsc#1012452). - btrfs: Compute and look up csums based on sectorsized blocks (bsc#1012452). - btrfs: csum_tree_block: return proper errno value (bsc#1012452). - btrfs: device add and remove: use GFP_KERNEL (bsc#1012452). - btrfs: Direct I/O read: Work on sectorsized blocks (bsc#1012452). - btrfs: do not write corrupted metadata blocks to disk (bsc#1012452). - btrfs: extent same: use GFP_KERNEL for page array allocations (bsc#1012452). - btrfs: fallback to vmalloc in btrfs_compare_tree (bsc#1012452). - btrfs: fallocate: use GFP_KERNEL (bsc#1012452). - btrfs: fallocate: Work with sectorsized blocks (bsc#1012452). - btrfs: Fix block size returned to user space (bsc#1012452). - btrfs: fix build warning (bsc#1012452). - btrfs: fix delalloc accounting after copy_from_user faults (bsc#1012452). - btrfs: fix extent_same allowing destination offset beyond i_size (bsc#1012452). - btrfs: fix handling of faults from btrfs_copy_from_user (bsc#1012452). - btrfs: fix invalid reference in replace_path (bsc#1012452). - btrfs: fix listxattrs not listing all xattrs packed in the same item (bsc#1012452). - btrfs: fix lockdep deadlock warning due to dev_replace (bsc#1012452). - btrfs: fix truncate_space_check (bsc#1012452). - btrfs: Improve FL_KEEP_SIZE handling in fallocate (bsc#1012452). - btrfs: let callers of btrfs_alloc_root pass gfp flags (bsc#1012452). - btrfs: Limit inline extents to root-&gt;sectorsize (bsc#1012452). - btrfs: make sure we stay inside the bvec during __btrfs_lookup_bio_sums (bsc#1012452). - btrfs: Output more info for enospc_debug mount option (bsc#1012452). - btrfs: Print Warning only if ENOSPC_DEBUG is enabled (bsc#1012452). - btrfs: qgroups: Retry after commit on getting EDQUOT (bsc#1019614). - btrfs: reada: add all reachable mirrors into reada device list (bsc#1012452). - btrfs: reada: Add missed segment checking in reada_find_zone (bsc#1012452). - btrfs: reada: Avoid many times of empty loop (bsc#1012452). - btrfs: reada: avoid undone reada extents in btrfs_reada_wait (bsc#1012452). - btrfs: reada: bypass adding extent when all zone failed (bsc#1012452). - btrfs: reada: Fix a debug code typo (bsc#1012452). - btrfs: reada: Fix in-segment calculation for reada (bsc#1012452). - btrfs: reada: ignore creating reada_extent for a non-existent device (bsc#1012452). - btrfs: reada: Jump into cleanup in direct way for __readahead_hook() (bsc#1012452). - btrfs: reada: limit max works count (bsc#1012452). - btrfs: reada: Move is_need_to_readahead contition earlier (bsc#1012452). - btrfs: reada: move reada_extent_put to place after __readahead_hook() (bsc#1012452). - btrfs: reada: Pass reada_extent into __readahead_hook directly (bsc#1012452). - btrfs: reada: reduce additional fs_info-&gt;reada_lock in reada_find_zone (bsc#1012452). - btrfs: reada: Remove level argument in severial functions (bsc#1012452). - btrfs: reada: simplify dev-&gt;reada_in_flight processing (bsc#1012452). - btrfs: reada: Use fs_info instead of root in __readahead_hook's argument (bsc#1012452). - btrfs: reada: use GFP_KERNEL everywhere (bsc#1012452). - btrfs: readdir: use GFP_KERNEL (bsc#1012452). - btrfs: remove redundant error check (bsc#1012452). - btrfs: Reset IO error counters before start of device replacing (bsc#1012452). - btrfs: scrub: use GFP_KERNEL on the submission path (bsc#1012452). - btrfs: Search for all ordered extents that could span across a page (bsc#1012452). - btrfs: send: use GFP_KERNEL everywhere (bsc#1012452). - btrfs: switch to kcalloc in btrfs_cmp_data_prepare (bsc#1012452). - btrfs: Use (eb-&gt;start, seq) as search key for tree modification log (bsc#1012452). - btrfs: use proper type for failrec in extent_state (bsc#1012452). - ceph: fix recursively call between ceph_set_acl and __ceph_setattr (bsc#1034902). - cgroup/pids: remove spurious suspicious RCU usage warning (bnc#1031831). - cxgb4: Add control net_device for configuring PCIe VF (bsc#1021424). - cxgb4: Add llseek operation for flash debugfs entry (bsc#1021424). - cxgb4: add new routine to get adapter info (bsc#1021424). - cxgb4: Add PCI device ID for new adapter (bsc#1021424). - cxgb4: Add port description for new cards (bsc#1021424). - cxgb4: Add support to enable logging of firmware mailbox commands (bsc#1021424). - cxgb4: Check for firmware errors in the mailbox command loop (bsc#1021424). - cxgb4: correct device ID of T6 adapter (bsc#1021424). - cxgb4/cxgb4vf: Add set VF mac address support (bsc#1021424). - cxgb4/cxgb4vf: Allocate more queues for 25G and 100G adapter (bsc#1021424). - cxgb4/cxgb4vf: Assign netdev-&gt;dev_port with port ID (bsc#1021424). - cxgb4/cxgb4vf: Display 25G and 100G link speed (bsc#1021424). - cxgb4/cxgb4vf: Remove deprecated module parameters (bsc#1021424). - cxgb4: DCB message handler needs to use correct portid to netdev mapping (bsc#1021424). - cxgb4: Decode link down reason code obtained from firmware (bsc#1021424). - cxgb4: Do not assume FW_PORT_CMD reply is always port info msg (bsc#1021424). - cxgb4: do not call napi_hash_del() (bsc#1021424). - cxgb4: Do not sleep when mbox cmd is issued from interrupt context (bsc#1021424). - cxgb4: Enable SR-IOV configuration via PCI sysfs interface (bsc#1021424). - cxgb4: Fix issue while re-registering VF mgmt netdev (bsc#1021424). - cxgb4: MU requested by Chelsio (bsc#1021424). - cxgb4: Properly decode port module type (bsc#1021424). - cxgb4: Refactor t4_port_init function (bsc#1021424). - cxgb4: Reset dcb state machine and tx queue prio only if dcb is enabled (bsc#1021424). - cxgb4: Support compressed error vector for T6 (bsc#1021424). - cxgb4: Synchronize access to mailbox (bsc#1021424). - cxgb4: update latest firmware version supported (bsc#1021424). - device-dax: fix private mapping restriction, permit read-only (bsc#1031717). - drivers: hv: util: do not forget to init host_ts.lock (bsc#1031206). - drivers: hv: vmbus: Raise retry/wait limits in vmbus_post_msg() (fate#320485, bsc#1023287, bsc#1028217). - drm/i915: Fix crash after S3 resume with DP MST mode change (bsc#1029634). - drm/i915: Introduce Kabypoint PCH for Kabylake H/DT (bsc#1032581). - drm/i915: Only enable hotplug interrupts if the display interrupts are enabled (bsc#1031717). - ext4: fix use-after-iput when fscrypt contexts are inconsistent (bsc#1012829). - hid: usbhid: Quirk a AMI virtual mouse and keyboard with ALWAYS_POLL (bsc#1022340). - hv: export current Hyper-V clocksource (bsc#1031206). - hv_utils: implement Hyper-V PTP source (bsc#1031206). - ibmvnic: Allocate number of rx/tx buffers agreed on by firmware (fate#322021, bsc#1031512). - ibmvnic: Call napi_disable instead of napi_enable in failure path (fate#322021, bsc#1031512). - ibmvnic: Correct ibmvnic handling of device open/close (fate#322021, bsc#1031512). - ibmvnic: Fix endian errors in error reporting output (fate#322021, bsc#1031512). - ibmvnic: Fix endian error when requesting device capabilities (fate#322021, bsc#1031512). - ibmvnic: Fix initial MTU settings (bsc#1031512). - ibmvnic: Fix overflowing firmware/hardware TX queue (fate#322021, bsc#1031512). - ibmvnic: Free tx/rx scrq pointer array when releasing sub-crqs (fate#322021, bsc#1031512). - ibmvnic: Handle processing of CRQ messages in a tasklet (fate#322021, bsc#1031512). - ibmvnic: Initialize completion variables before starting work (fate#322021, bsc#1031512). - ibmvnic: Make CRQ interrupt tasklet wait for all capabilities crqs (fate#322021, bsc#1031512). - ibmvnic: Move ibmvnic adapter intialization to its own routine (fate#322021, bsc#1031512). - ibmvnic: Move login and queue negotiation into ibmvnic_open (fate#322021, bsc#1031512). - ibmvnic: Move login to its own routine (fate#322021, bsc#1031512). - ibmvnic: Use common counter for capabilities checks (fate#322021, bsc#1031512). - ibmvnic: use max_mtu instead of req_mtu for MTU range check (bsc#1031512). - iommu/vt-d: Make sure IOMMUs are off when intel_iommu=off (bsc#1031208). - iscsi-target: Return error if unable to add network portal (bsc#1032803). - kABI: restore ttm_ref_object_add parameters (kabi). - kgr: Mark eeh_event_handler() kthread safe using a timeout (bsc#1031662). - kvm: svm: add support for RDTSCP (bsc#1033117). - l2tp: hold tunnel socket when handling control frames in l2tp_ip and l2tp_ip6 (bsc#1028415). - libcxgb: add library module for Chelsio drivers (bsc#1021424). - libnvdimm, pfn: fix memmap reservation size versus 4K alignment (bsc#1031717). - locking/semaphore: Add down_interruptible_timeout() (bsc#1031662). - md: handle read-only member devices better (bsc#1033281). - mem-hotplug: fix node spanned pages when we have a movable node (bnc#1034671). - mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp (bnc#1030118). - mm/memblock.c: fix memblock_next_valid_pfn() (bnc#1031200). - mm: page_alloc: skip over regions of invalid pfns where possible (bnc#1031200). - netfilter: allow logging from non-init namespaces (bsc#970083). - net: ibmvnic: Remove unused net_stats member from struct ibmvnic_adapter (fate#322021, bsc#1031512). - nfs: flush out dirty data on file fput() (bsc#1021762). - nvme: Delete created IO queues on reset (bsc#1031717). - overlayfs: compat, fix incorrect dentry use in ovl_rename2 (bsc#1032400). - overlayfs: compat, use correct dentry to detect compat mode in ovl_compat_is_whiteout (bsc#1032400). - ping: implement proper locking (bsc#1031003). - powerpc/fadump: Reserve memory at an offset closer to bottom of RAM (bsc#1032141). - powerpc/fadump: Update fadump documentation (bsc#1032141). - Revert "btrfs: qgroup: Move half of the qgroup accounting time out of" (bsc#1017461 bsc#1033885). - Revert "btrfs: qgroup: Move half of the qgroup accounting time out of" This reverts commit f69c1d0f6254c73529a48fd2f87815d047ad7288. - Revert "Revert "btrfs: qgroup: Move half of the qgroup accounting time" This reverts commit 8567943ca56d937acfc417947cba917de653b09c. - sbp-target: Fix second argument of percpu_ida_alloc() (bsc#1032803). - scsi: cxgb4i: libcxgbi: cxgb4: add T6 iSCSI completion feature (bsc#1021424). - scsi_error: count medium access timeout only once per EH run (bsc#993832, bsc#1032345). - scsi: ipr: do not set DID_PASSTHROUGH on CHECK CONDITION (bsc#1034419). - scsi: ipr: Driver version 2.6.4 (bsc#1031555, fate#321595). - scsi: ipr: Error path locking fixes (bsc#1031555, fate#321595). - scsi: ipr: Fix abort path race condition (bsc#1031555, fate#321595). - scsi: ipr: Fix missed EH wakeup (bsc#1031555, fate#321595). - scsi: ipr: Fix SATA EH hang (bsc#1031555, fate#321595). - scsi: ipr: Remove redundant initialization (bsc#1031555, fate#321595). - scsi_transport_fc: do not call queue_work under lock (bsc#1013887). - scsi_transport_fc: fixup race condition in fc_rport_final_delete() (bsc#1013887). - scsi_transport_fc: return -EBUSY for deleted vport (bsc#1013887). - sysfs: be careful of error returns from ops-&gt;show() (bsc#1028883). - thp: fix MADV_DONTNEED vs. numa balancing race (bnc#1027974). - thp: reduce indentation level in change_huge_pmd() (bnc#1027974). - tpm: fix checks for policy digest existence in tpm2_seal_trusted() (bsc#1034048, Pending fixes 2017-04-10). - tpm: fix RC value check in tpm2_seal_trusted (bsc#1034048, Pending fixes 2017-04-10). - tpm: fix: set continueSession attribute for the unseal operation (bsc#1034048, Pending fixes 2017-04-10). - vmxnet3: segCnt can be 1 for LRO packets (bsc#988065). - x86/CPU/AMD: Fix Zen SMT topology (bsc#1027512). - x86/ioapic: Change prototype of acpi_ioapic_add() (bsc#1027153, bsc#1027616). - x86/ioapic: Fix incorrect pointers in ioapic_setup_resources() (bsc#1027153, bsc#1027616). - x86/ioapic: Fix IOAPIC failing to request resource (bsc#1027153, bsc#1027616). - x86/ioapic: fix kABI (hide added include) (bsc#1027153, bsc#1027616). - x86/ioapic: Fix lost IOAPIC resource after hot-removal and hotadd (bsc#1027153, bsc#1027616). - x86/ioapic: Fix setup_res() failing to get resource (bsc#1027153, bsc#1027616). - x86/ioapic: Ignore root bridges without a companion ACPI device (bsc#1027153, bsc#1027616). - x86/ioapic: Simplify ioapic_setup_resources() (bsc#1027153, bsc#1027616). - x86/ioapic: Support hot-removal of IOAPICs present during boot (bsc#1027153, bsc#1027616). - x86/mce: Fix copy/paste error in exception table entries (fate#319858). - x86/platform/uv: Fix calculation of Global Physical Address (bsc#1031147). - x86/ras/therm_throt: Do not log a fake MCE for thermal events (bsc#1028027). - xen: Use machine addresses in /sys/kernel/vmcoreinfo when PV (bsc#1014136) - xgene_enet: remove bogus forward declarations (bsc#1032673). kernel-docs-4.4.62-18.6.2.noarch.rpm True kernel-docs-4.4.62-18.6.2.src.rpm True kernel-docs-html-4.4.62-18.6.2.noarch.rpm True kernel-docs-pdf-4.4.62-18.6.2.noarch.rpm True kernel-devel-4.4.62-18.6.1.noarch.rpm True kernel-macros-4.4.62-18.6.1.noarch.rpm True kernel-source-4.4.62-18.6.1.noarch.rpm True kernel-source-4.4.62-18.6.1.src.rpm True kernel-source-vanilla-4.4.62-18.6.1.noarch.rpm True kernel-debug-4.4.62-18.6.1.nosrc.rpm True kernel-debug-4.4.62-18.6.1.x86_64.rpm True kernel-debug-base-4.4.62-18.6.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-debug-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-debug-debugsource-4.4.62-18.6.1.x86_64.rpm True kernel-debug-devel-4.4.62-18.6.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-default-4.4.62-18.6.1.nosrc.rpm True kernel-default-4.4.62-18.6.1.x86_64.rpm True kernel-default-base-4.4.62-18.6.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-default-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-default-debugsource-4.4.62-18.6.1.x86_64.rpm True kernel-default-devel-4.4.62-18.6.1.x86_64.rpm True kernel-obs-build-4.4.62-18.6.1.src.rpm True kernel-obs-build-4.4.62-18.6.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.62-18.6.1.x86_64.rpm True kernel-obs-qa-4.4.62-18.6.1.src.rpm True kernel-obs-qa-4.4.62-18.6.1.x86_64.rpm True kernel-syms-4.4.62-18.6.1.src.rpm True kernel-syms-4.4.62-18.6.1.x86_64.rpm True kernel-vanilla-4.4.62-18.6.1.nosrc.rpm True kernel-vanilla-4.4.62-18.6.1.x86_64.rpm True kernel-vanilla-base-4.4.62-18.6.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.62-18.6.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.62-18.6.1.x86_64.rpm True kernel-vanilla-devel-4.4.62-18.6.1.x86_64.rpm True openSUSE-2017-533 Security update for virtualbox important openSUSE Leap 42.2 Update This update for virtualbox to version 5.1.22 fixes the following issues: These security issues were fixed (bsc#1034854): - CVE-2017-3561: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3563: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3576: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. - CVE-2017-3587: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. - CVE-2017-3575: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. - CVE-2017-3538: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Shared Folder). Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle VM VirtualBox accessible data as well as unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. - CVE-2017-3513: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3558: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. - CVE-2017-3559: Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. These non-security issues were fixed: - GUI: don't check if the Extension Pack is up-to-date if the user is about to install a new Extension Pack - GUI: fixed a possible crash when switching a multi-monitor VM into full-screen or seamless mode - GUI: several mini-toolbar fixes in full-screen / seamless mode - GUI: don't crash on restoring defaults in the appliance import dialog - ICH9: fix for Windows guests with a huge amount (more than 64G) of guest memory - BIOS: fixed El Torito hard disk emulation geometry calculation - VMM: fixed VERR_IEM_INSTR_NOT_IMPLEMENTED Guru Meditation under certain conditions - Storage: fixed a potential hang under rare circumstances - Storage: fixed a potential crash under rare circumstances (asynchronous I/O disabled or during maintenance file operations like merging snapshots) - Linux hosts: make the ALSA backend work again as well as loading the GL libraries on certain hosts - Linux Additions: fixed mount.vboxsf symlink problem python-virtualbox-5.1.22-19.10.1.x86_64.rpm python-virtualbox-debuginfo-5.1.22-19.10.1.x86_64.rpm virtualbox-5.1.22-19.10.1.src.rpm virtualbox-5.1.22-19.10.1.x86_64.rpm virtualbox-debuginfo-5.1.22-19.10.1.x86_64.rpm virtualbox-debugsource-5.1.22-19.10.1.x86_64.rpm virtualbox-devel-5.1.22-19.10.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.22-19.10.1.noarch.rpm virtualbox-guest-kmp-default-5.1.22_k4.4.57_18.3-19.10.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.22_k4.4.57_18.3-19.10.1.x86_64.rpm virtualbox-guest-tools-5.1.22-19.10.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.22-19.10.1.x86_64.rpm virtualbox-guest-x11-5.1.22-19.10.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.22-19.10.1.x86_64.rpm virtualbox-host-kmp-default-5.1.22_k4.4.57_18.3-19.10.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.22_k4.4.57_18.3-19.10.1.x86_64.rpm virtualbox-host-source-5.1.22-19.10.1.noarch.rpm virtualbox-qt-5.1.22-19.10.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.22-19.10.1.x86_64.rpm virtualbox-websrv-5.1.22-19.10.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.22-19.10.1.x86_64.rpm openSUSE-2017-510 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh April 23rd 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201704240006-54.18.1.noarch.rpm clamav-database-201704240006-54.18.1.src.rpm openSUSE-2017-554 Security update for zziplib moderate openSUSE Leap 42.2 Update This update for zziplib fixes the following issues: Secuirty issues fixed: - CVE-2017-5974: heap-based buffer overflow in __zzip_get32 (fetch.c) (bsc#1024517) - CVE-2017-5975: heap-based buffer overflow in __zzip_get64 (fetch.c) (bsc#1024528) - CVE-2017-5976: heap-based buffer overflow in zzip_mem_entry_extra_block (memdisk.c) (bsc#1024531) - CVE-2017-5977: invalid memory read in zzip_mem_entry_extra_block (memdisk.c) (bsc#1024534) - CVE-2017-5978: out of bounds read in zzip_mem_entry_new (memdisk.c) (bsc#1024533) - CVE-2017-5979: NULL pointer dereference in prescan_entry (fseeko.c) (bsc#1024535) - CVE-2017-5980: NULL pointer dereference in zzip_mem_entry_new (memdisk.c) (bsc#1024536) - CVE-2017-5981: assertion failure in seeko.c (bsc#1024539) - NULL pointer dereference in main (unzzipcat-mem.c) (bsc#1024532) - NULL pointer dereference in main (unzzipcat.c) (bsc#1024537) This update was imported from the SUSE:SLE-12:Update update project. libzzip-0-13-0.13.62-10.3.1.i586.rpm libzzip-0-13-32bit-0.13.62-10.3.1.x86_64.rpm libzzip-0-13-debuginfo-0.13.62-10.3.1.i586.rpm libzzip-0-13-debuginfo-32bit-0.13.62-10.3.1.x86_64.rpm zziplib-0.13.62-10.3.1.src.rpm zziplib-debugsource-0.13.62-10.3.1.i586.rpm zziplib-devel-0.13.62-10.3.1.i586.rpm zziplib-devel-32bit-0.13.62-10.3.1.x86_64.rpm zziplib-devel-debuginfo-0.13.62-10.3.1.i586.rpm zziplib-devel-debuginfo-32bit-0.13.62-10.3.1.x86_64.rpm libzzip-0-13-0.13.62-10.3.1.x86_64.rpm libzzip-0-13-debuginfo-0.13.62-10.3.1.x86_64.rpm zziplib-debugsource-0.13.62-10.3.1.x86_64.rpm zziplib-devel-0.13.62-10.3.1.x86_64.rpm zziplib-devel-debuginfo-0.13.62-10.3.1.x86_64.rpm openSUSE-2017-552 Recommended update for mksh moderate openSUSE Leap 42.2 Update This update provides mksh R50f, which brings several fixes and enhancements: - Fix printing of negative integer values with 'print -R'. (bsc#1023419) - Make unset HISTFILE actually work. (bsc#1029664) - Do not permit += from environment. (bsc#1029664) - Handle integer base out of band like ksh93 does. - Protect standard code (predefined aliases, internal code, aliases and functions in dot.mkshrc) from being overridden by aliases and, in some cases, shell functions. - Implement GNU bash's enable for dot.mkshrc using magic aliases to redirect the builtins to external utilities; this differs from GNU bash in that enable takes precedence over functions. - Move unaliasing an identifier when defining a POSIX-style function with the same name into lksh, for compatibility. - Korn shell style functions now have locally scoped shell options. - Fix read -n-1 to not be identical to read -N-1. - Several fixes and improvements to lksh(1) and mksh(1) man pages. - Fix issues with IFS='\' read. - Fix integer overflows related to file descriptor parsing, reduce memory usage for I/O redirs. - Fix miscalculating required memory for encoding the double-quoted parts of a here document or here string delimiter, leading to a buffer overflow. - Add options -a argv0 and -c to exec. - Prevent use-after-free when hitting multiple errors unwinding. - Fix use of $* and $@ in scalar context: within [[ ... ]] and after case and in here documents. - Fix set -x in PS4 expansion infinite loop. - Fix rare infinite loop with invalid UTF-8 in the edit buffer. - Make the cat(1) builtin also interruptible in the write loop, not just in the read loop. - We use update-alternatives so there is no need to obsolete ksh. For a comprehensive list of changes please refer to the package's change log. This update was imported from the SUSE:SLE-12:Update update project. mksh-50f-6.3.1.i586.rpm mksh-50f-6.3.1.src.rpm mksh-debuginfo-50f-6.3.1.i586.rpm mksh-debugsource-50f-6.3.1.i586.rpm mksh-50f-6.3.1.x86_64.rpm mksh-debuginfo-50f-6.3.1.x86_64.rpm mksh-debugsource-50f-6.3.1.x86_64.rpm openSUSE-2017-555 Security update for mysql-community-server important openSUSE Leap 42.2 Update This update for mysql-community-server to version 5.6.36 fixes the following issues: These security issues were fixed: - CVE-2016-5483: Mysqldump failed to properly quote certain identifiers in SQL statements written to the dump output, allowing for execution of arbitrary commands (bsc#1029014) - CVE-2017-3305: MySQL client sent authentication request unencrypted even if SSL was required (aka Ridddle) (bsc#1029396). - CVE-2017-3308: Unspecified vulnerability in Server: DML (boo#1034850) - CVE-2017-3309: Unspecified vulnerability in Server: Optimizer (boo#1034850) - CVE-2017-3329: Unspecified vulnerability in Server: Thread (boo#1034850) - CVE-2017-3453: Unspecified vulnerability in Server: Optimizer (boo#1034850) - CVE-2017-3456: Unspecified vulnerability in Server: DML (boo#1034850) - CVE-2017-3461: Unspecified vulnerability in Server: Security (boo#1034850) - CVE-2017-3462: Unspecified vulnerability in Server: Security (boo#1034850) - CVE-2017-3463: Unspecified vulnerability in Server: Security (boo#1034850) - CVE-2017-3464: Unspecified vulnerability in Server: DDL (boo#1034850) - CVE-2017-3302: Crash in libmysqlclient.so (bsc#1022428). - CVE-2017-3450: Unspecified vulnerability Server: Memcached - CVE-2017-3452: Unspecified vulnerability Server: Optimizer - CVE-2017-3599: Unspecified vulnerability Server: Pluggable Auth - CVE-2017-3600: Unspecified vulnerability in Client: mysqldump (boo#1034850) - '--ssl-mode=REQUIRED' can be specified to require a secure connection (it fails if a secure connection cannot be obtained) These non-security issues were fixed: - Set the default umask to 077 in mysql-systemd-helper (boo#1020976) - Change permissions of the configuration dir/files to 755/644. Please note that storing the password in the /etc/my.cnf file is not safe. Use for example an option file that is accessible only by yourself (boo#889126) For more information please see http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-36.html libmysql56client18-32bit-5.6.36-24.3.3.x86_64.rpm libmysql56client18-5.6.36-24.3.3.i586.rpm libmysql56client18-debuginfo-32bit-5.6.36-24.3.3.x86_64.rpm libmysql56client18-debuginfo-5.6.36-24.3.3.i586.rpm libmysql56client_r18-32bit-5.6.36-24.3.3.x86_64.rpm libmysql56client_r18-5.6.36-24.3.3.i586.rpm mysql-community-server-5.6.36-24.3.3.i586.rpm mysql-community-server-5.6.36-24.3.3.src.rpm mysql-community-server-bench-5.6.36-24.3.3.i586.rpm mysql-community-server-bench-debuginfo-5.6.36-24.3.3.i586.rpm mysql-community-server-client-5.6.36-24.3.3.i586.rpm mysql-community-server-client-debuginfo-5.6.36-24.3.3.i586.rpm mysql-community-server-debuginfo-5.6.36-24.3.3.i586.rpm mysql-community-server-debugsource-5.6.36-24.3.3.i586.rpm mysql-community-server-errormessages-5.6.36-24.3.3.i586.rpm mysql-community-server-test-5.6.36-24.3.3.i586.rpm mysql-community-server-test-debuginfo-5.6.36-24.3.3.i586.rpm mysql-community-server-tools-5.6.36-24.3.3.i586.rpm mysql-community-server-tools-debuginfo-5.6.36-24.3.3.i586.rpm libmysql56client18-5.6.36-24.3.3.x86_64.rpm libmysql56client18-debuginfo-5.6.36-24.3.3.x86_64.rpm libmysql56client_r18-5.6.36-24.3.3.x86_64.rpm mysql-community-server-5.6.36-24.3.3.x86_64.rpm mysql-community-server-bench-5.6.36-24.3.3.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.36-24.3.3.x86_64.rpm mysql-community-server-client-5.6.36-24.3.3.x86_64.rpm mysql-community-server-client-debuginfo-5.6.36-24.3.3.x86_64.rpm mysql-community-server-debuginfo-5.6.36-24.3.3.x86_64.rpm mysql-community-server-debugsource-5.6.36-24.3.3.x86_64.rpm mysql-community-server-errormessages-5.6.36-24.3.3.x86_64.rpm mysql-community-server-test-5.6.36-24.3.3.x86_64.rpm mysql-community-server-test-debuginfo-5.6.36-24.3.3.x86_64.rpm mysql-community-server-tools-5.6.36-24.3.3.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.36-24.3.3.x86_64.rpm openSUSE-2017-556 Recommended update for ruby2.1 important openSUSE Leap 42.2 Update This update for ruby2.1 fixes a regression introduced by a previous update that was intended to fix insufficient support for domain wildcards in the $no_proxy environment variable. This update was imported from the SUSE:SLE-12:Update update project. libruby2_1-2_1-2.1.9-8.6.1.i586.rpm libruby2_1-2_1-debuginfo-2.1.9-8.6.1.i586.rpm ruby2.1-2.1.9-8.6.1.i586.rpm ruby2.1-2.1.9-8.6.1.src.rpm ruby2.1-debuginfo-2.1.9-8.6.1.i586.rpm ruby2.1-debugsource-2.1.9-8.6.1.i586.rpm ruby2.1-devel-2.1.9-8.6.1.i586.rpm ruby2.1-devel-extra-2.1.9-8.6.1.i586.rpm ruby2.1-doc-2.1.9-8.6.1.i586.rpm ruby2.1-doc-ri-2.1.9-8.6.1.noarch.rpm ruby2.1-stdlib-2.1.9-8.6.1.i586.rpm ruby2.1-stdlib-debuginfo-2.1.9-8.6.1.i586.rpm libruby2_1-2_1-2.1.9-8.6.1.x86_64.rpm libruby2_1-2_1-debuginfo-2.1.9-8.6.1.x86_64.rpm ruby2.1-2.1.9-8.6.1.x86_64.rpm ruby2.1-debuginfo-2.1.9-8.6.1.x86_64.rpm ruby2.1-debugsource-2.1.9-8.6.1.x86_64.rpm ruby2.1-devel-2.1.9-8.6.1.x86_64.rpm ruby2.1-devel-extra-2.1.9-8.6.1.x86_64.rpm ruby2.1-doc-2.1.9-8.6.1.x86_64.rpm ruby2.1-stdlib-2.1.9-8.6.1.x86_64.rpm ruby2.1-stdlib-debuginfo-2.1.9-8.6.1.x86_64.rpm openSUSE-2017-557 Security update for tcpdump, libpcap moderate openSUSE Leap 42.2 Update This update for tcpdump to version 4.9.0 and libpcap to version 1.8.1 fixes the several issues. These security issues were fixed in tcpdump: - CVE-2016-7922: The AH parser in tcpdump had a buffer overflow in print-ah.c:ah_print() (bsc#1020940). - CVE-2016-7923: The ARP parser in tcpdump had a buffer overflow in print-arp.c:arp_print() (bsc#1020940). - CVE-2016-7924: The ATM parser in tcpdump had a buffer overflow in print-atm.c:oam_print() (bsc#1020940). - CVE-2016-7925: The compressed SLIP parser in tcpdump had a buffer overflow in print-sl.c:sl_if_print() (bsc#1020940). - CVE-2016-7926: The Ethernet parser in tcpdump had a buffer overflow in print-ether.c:ethertype_print() (bsc#1020940). - CVE-2016-7927: The IEEE 802.11 parser in tcpdump had a buffer overflow in print-802_11.c:ieee802_11_radio_print() (bsc#1020940). - CVE-2016-7928: The IPComp parser in tcpdump had a buffer overflow in print-ipcomp.c:ipcomp_print() (bsc#1020940). - CVE-2016-7929: The Juniper PPPoE ATM parser in tcpdump had a buffer overflow in print-juniper.c:juniper_parse_header() (bsc#1020940). - CVE-2016-7930: The LLC/SNAP parser in tcpdump had a buffer overflow in print-llc.c:llc_print() (bsc#1020940). - CVE-2016-7931: The MPLS parser in tcpdump had a buffer overflow in print-mpls.c:mpls_print() (bsc#1020940). - CVE-2016-7932: The PIM parser in tcpdump had a buffer overflow in print-pim.c:pimv2_check_checksum() (bsc#1020940). - CVE-2016-7933: The PPP parser in tcpdump had a buffer overflow in print-ppp.c:ppp_hdlc_if_print() (bsc#1020940). - CVE-2016-7934: The RTCP parser in tcpdump had a buffer overflow in print-udp.c:rtcp_print() (bsc#1020940). - CVE-2016-7935: The RTP parser in tcpdump had a buffer overflow in print-udp.c:rtp_print() (bsc#1020940). - CVE-2016-7936: The UDP parser in tcpdump had a buffer overflow in print-udp.c:udp_print() (bsc#1020940). - CVE-2016-7937: The VAT parser in tcpdump had a buffer overflow in print-udp.c:vat_print() (bsc#1020940). - CVE-2016-7938: The ZeroMQ parser in tcpdump had an integer overflow in print-zeromq.c:zmtp1_print_frame() (bsc#1020940). - CVE-2016-7939: The GRE parser in tcpdump had a buffer overflow in print-gre.c, multiple functions (bsc#1020940). - CVE-2016-7940: The STP parser in tcpdump had a buffer overflow in print-stp.c, multiple functions (bsc#1020940). - CVE-2016-7973: The AppleTalk parser in tcpdump had a buffer overflow in print-atalk.c, multiple functions (bsc#1020940). - CVE-2016-7974: The IP parser in tcpdump had a buffer overflow in print-ip.c, multiple functions (bsc#1020940). - CVE-2016-7975: The TCP parser in tcpdump had a buffer overflow in print-tcp.c:tcp_print() (bsc#1020940). - CVE-2016-7983: The BOOTP parser in tcpdump had a buffer overflow in print-bootp.c:bootp_print() (bsc#1020940). - CVE-2016-7984: The TFTP parser in tcpdump had a buffer overflow in print-tftp.c:tftp_print() (bsc#1020940). - CVE-2016-7985: The CALM FAST parser in tcpdump had a buffer overflow in print-calm-fast.c:calm_fast_print() (bsc#1020940). - CVE-2016-7986: The GeoNetworking parser in tcpdump had a buffer overflow in print-geonet.c, multiple functions (bsc#1020940). - CVE-2016-7992: The Classical IP over ATM parser in tcpdump had a buffer overflow in print-cip.c:cip_if_print() (bsc#1020940). - CVE-2016-7993: A bug in util-print.c:relts_print() in tcpdump could cause a buffer overflow in multiple protocol parsers (DNS, DVMRP, HSRP, IGMP, lightweight resolver protocol, PIM) (bsc#1020940). - CVE-2016-8574: The FRF.15 parser in tcpdump had a buffer overflow in print-fr.c:frf15_print() (bsc#1020940). - CVE-2016-8575: The Q.933 parser in tcpdump had a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2017-5482 (bsc#1020940). - CVE-2017-5202: The ISO CLNS parser in tcpdump had a buffer overflow in print-isoclns.c:clnp_print() (bsc#1020940). - CVE-2017-5203: The BOOTP parser in tcpdump had a buffer overflow in print-bootp.c:bootp_print() (bsc#1020940). - CVE-2017-5204: The IPv6 parser in tcpdump had a buffer overflow in print-ip6.c:ip6_print() (bsc#1020940). - CVE-2017-5205: The ISAKMP parser in tcpdump had a buffer overflow in print-isakmp.c:ikev2_e_print() (bsc#1020940). - CVE-2017-5341: The OTV parser in tcpdump had a buffer overflow in print-otv.c:otv_print() (bsc#1020940). - CVE-2017-5342: In tcpdump a bug in multiple protocol parsers (Geneve, GRE, NSH, OTV, VXLAN and VXLAN GPE) could cause a buffer overflow in print-ether.c:ether_print() (bsc#1020940). - CVE-2017-5482: The Q.933 parser in tcpdump had a buffer overflow in print-fr.c:q933_print(), a different vulnerability than CVE-2016-8575 (bsc#1020940). - CVE-2017-5483: The SNMP parser in tcpdump had a buffer overflow in print-snmp.c:asn1_parse() (bsc#1020940). - CVE-2017-5484: The ATM parser in tcpdump had a buffer overflow in print-atm.c:sig_print() (bsc#1020940). - CVE-2017-5485: The ISO CLNS parser in tcpdump had a buffer overflow in addrtoname.c:lookup_nsap() (bsc#1020940). - CVE-2017-5486: The ISO CLNS parser in tcpdump had a buffer overflow in print-isoclns.c:clnp_print() (bsc#1020940). - CVE-2015-3138: Fixed potential denial of service in print-wb.c (bsc#927637). - CVE-2015-0261: Integer signedness error in the mobility_opt_print function in the IPv6 mobility printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read and crash) or possibly execute arbitrary code via a negative length value (bsc#922220). - CVE-2015-2153: The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU) (bsc#922221). - CVE-2015-2154: The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump allowed remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value (bsc#922222). - CVE-2015-2155: The force printer in tcpdump allowed remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors (bsc#922223). - CVE-2014-8767: Integer underflow in the olsr_print function in tcpdump 3.9.6 when in verbose mode, allowed remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame (bsc#905870). - CVE-2014-8768: Multiple Integer underflows in the geonet_print function in tcpdump when run in verbose mode, allowed remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame (bsc#905871). - CVE-2014-8769: tcpdump might have allowed remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access (bsc#905872). These non-security issues were fixed in tcpdump: - PPKI to Router Protocol: Fix Segmentation Faults and other problems - RPKI to Router Protocol: print strings with fn_printn() - Added a short option '#', same as long option '--number' - nflog, mobile, forces, pptp, AODV, AHCP, IPv6, OSPFv4, RPL, DHCPv6 enhancements/fixes - M3UA decode added. - Added bittok2str(). - A number of unaligned access faults fixed - The -A flag does not consider CR to be printable anymore - fx.lebail took over coverity baby sitting - Default snapshot size increased to 256K for accomodate USB captures These non-security issues were fixed in libpcap: - Provide a -devel-static subpackage that contains the static libraries and all the extra dependencies which are not needed for dynamic linking. - Fix handling of packet count in the TPACKET_V3 inner loop - Filter out duplicate looped back CAN frames. - Fix the handling of loopback filters for IPv6 packets. - Add a link-layer header type for RDS (IEC 62106) groups. - Handle all CAN captures with pcap-linux.c, in cooked mode. - Removes the need for the "host-endian" link-layer header type. - Have separate DLTs for big-endian and host-endian SocketCAN headers. - Properly check for sock_recv() errors. - Re-impose some of Winsock's limitations on sock_recv(). - Replace sprintf() with pcap_snprintf(). - Fix signature of pcap_stats_ex_remote(). - Have rpcap_remoteact_getsock() return a SOCKET and supply an "is active" flag. - Clean up {DAG, Septel, Myricom SNF}-only builds. - pcap_create_interface() needs the interface name on Linux. - Clean up hardware time stamp support: the "any" device does not support any time stamp types. - Recognize 802.1ad nested VLAN tag in vlan filter. - Support for filtering Geneve encapsulated packets. - Fix handling of zones for BPF on Solaris - Added bpf_filter1() with extensions - EBUSY can now be returned by SNFv3 code. - Don't crash on filters testing a non-existent link-layer type field. - Fix sending in non-blocking mode on Linux with memory-mapped capture. - Fix timestamps when reading pcap-ng files on big-endian machines. - Fixes for byte order issues with NFLOG captures - Handle using cooked mode for DLT_NETLINK in activate_new(). This update was imported from the SUSE:SLE-12:Update update project. libpcap-1.8.1-7.3.1.src.rpm libpcap-debugsource-1.8.1-7.3.1.i586.rpm libpcap-devel-1.8.1-7.3.1.i586.rpm libpcap-devel-32bit-1.8.1-7.3.1.x86_64.rpm libpcap-devel-static-1.8.1-7.3.1.i586.rpm libpcap1-1.8.1-7.3.1.i586.rpm libpcap1-32bit-1.8.1-7.3.1.x86_64.rpm libpcap1-debuginfo-1.8.1-7.3.1.i586.rpm libpcap1-debuginfo-32bit-1.8.1-7.3.1.x86_64.rpm libpcap-debugsource-1.8.1-7.3.1.x86_64.rpm libpcap-devel-1.8.1-7.3.1.x86_64.rpm libpcap-devel-static-1.8.1-7.3.1.x86_64.rpm libpcap1-1.8.1-7.3.1.x86_64.rpm libpcap1-debuginfo-1.8.1-7.3.1.x86_64.rpm tcpdump-4.9.0-6.3.1.src.rpm tcpdump-4.9.0-6.3.1.x86_64.rpm tcpdump-debuginfo-4.9.0-6.3.1.x86_64.rpm tcpdump-debugsource-4.9.0-6.3.1.x86_64.rpm openSUSE-2017-536 Security update for weechat moderate openSUSE Leap 42.2 Update This update for weechat fixes one security issues: - CVE-2017-8073: WeeChat allowed a remote crash by sending a filename via DCC to the IRC plugin. This occurs in the irc_ctcp_dcc_filename_without_quotes function during quote removal, with a buffer overflow (bsc#1036467). weechat-1.5-2.3.1.i586.rpm weechat-1.5-2.3.1.src.rpm weechat-aspell-1.5-2.3.1.i586.rpm weechat-aspell-debuginfo-1.5-2.3.1.i586.rpm weechat-debuginfo-1.5-2.3.1.i586.rpm weechat-debugsource-1.5-2.3.1.i586.rpm weechat-devel-1.5-2.3.1.i586.rpm weechat-doc-1.5-2.3.1.i586.rpm weechat-guile-1.5-2.3.1.i586.rpm weechat-guile-debuginfo-1.5-2.3.1.i586.rpm weechat-lang-1.5-2.3.1.noarch.rpm weechat-lua-1.5-2.3.1.i586.rpm weechat-lua-debuginfo-1.5-2.3.1.i586.rpm weechat-perl-1.5-2.3.1.i586.rpm weechat-perl-debuginfo-1.5-2.3.1.i586.rpm weechat-python-1.5-2.3.1.i586.rpm weechat-python-debuginfo-1.5-2.3.1.i586.rpm weechat-ruby-1.5-2.3.1.i586.rpm weechat-ruby-debuginfo-1.5-2.3.1.i586.rpm weechat-tcl-1.5-2.3.1.i586.rpm weechat-tcl-debuginfo-1.5-2.3.1.i586.rpm weechat-1.5-2.3.1.x86_64.rpm weechat-aspell-1.5-2.3.1.x86_64.rpm weechat-aspell-debuginfo-1.5-2.3.1.x86_64.rpm weechat-debuginfo-1.5-2.3.1.x86_64.rpm weechat-debugsource-1.5-2.3.1.x86_64.rpm weechat-devel-1.5-2.3.1.x86_64.rpm weechat-doc-1.5-2.3.1.x86_64.rpm weechat-guile-1.5-2.3.1.x86_64.rpm weechat-guile-debuginfo-1.5-2.3.1.x86_64.rpm weechat-lua-1.5-2.3.1.x86_64.rpm weechat-lua-debuginfo-1.5-2.3.1.x86_64.rpm weechat-perl-1.5-2.3.1.x86_64.rpm weechat-perl-debuginfo-1.5-2.3.1.x86_64.rpm weechat-python-1.5-2.3.1.x86_64.rpm weechat-python-debuginfo-1.5-2.3.1.x86_64.rpm weechat-ruby-1.5-2.3.1.x86_64.rpm weechat-ruby-debuginfo-1.5-2.3.1.x86_64.rpm weechat-tcl-1.5-2.3.1.x86_64.rpm weechat-tcl-debuginfo-1.5-2.3.1.x86_64.rpm openSUSE-2017-548 Recommended update for yast2-services-manager low openSUSE Leap 42.2 Update This update for yast2-services-manager provides the following fixes: - Use systemctl calls (is-active, is-enabled) to evaluate if the service is enabled/active. (bsc#1017166, bsc#1012047) - Filter out all YaST services which should e.g. not be restarted while installation. (bsc#956043) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-services-manager-3.1.44-20.3.1.noarch.rpm yast2-services-manager-3.1.44-20.3.1.src.rpm openSUSE-2017-551 Security update for quagga moderate openSUSE Leap 42.2 Update This update for quagga to version 1.1.1 fixes the following issues: This security issue was fixed: - CVE-2017-5495: Quagga was vulnerable to an unbounded memory allocation in the telnet 'vty' CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication (bsc#1021669). These non-security issues were fixed: - Disabled passwords in default zebra.conf config file, causing to disable vty telnet interface by default. The vty interface is available via "vtysh" utility using pam authentication to permit management access for root without password (boo#1021669). - Changed owner of /etc/quagga to quagga:quagga to permit to manage quagga via vty interface. - Added quagga.log and create and su statemets to logrotate config, changed default zebra log file name from quagga.log to zebra.log. - Added libfpm_pb0 and libquagga_pb0 shared library sub-packages, adjusted libzebra0 sub-package name to libzebra1. - Do not enable zebra's tcp interface (port 2600) to use default unix socket for communication between the daemons A digest of the other changes by the version upgrade: - isisd: Fix size of malloc - isisd: check for the existance of the correct list - ospf6d: fix off-by-one on display of spf reasons - ospf6d: don't access nexthops out of bounds - bgpd: fix off-by-one in attribute flags handling - bgpd: Fix buffer overflow error in bgp_dump_routes_func Please http://mirror.easyname.at/nongnu/quagga/quagga-1.1.1.changelog.txt and the changelog for a complete list of changes. libfpm_pb0-1.1.1-16.3.1.i586.rpm libfpm_pb0-debuginfo-1.1.1-16.3.1.i586.rpm libospf0-1.1.1-16.3.1.i586.rpm libospf0-debuginfo-1.1.1-16.3.1.i586.rpm libospfapiclient0-1.1.1-16.3.1.i586.rpm libospfapiclient0-debuginfo-1.1.1-16.3.1.i586.rpm libquagga_pb0-1.1.1-16.3.1.i586.rpm libquagga_pb0-debuginfo-1.1.1-16.3.1.i586.rpm libzebra1-1.1.1-16.3.1.i586.rpm libzebra1-debuginfo-1.1.1-16.3.1.i586.rpm quagga-1.1.1-16.3.1.i586.rpm quagga-1.1.1-16.3.1.src.rpm quagga-debuginfo-1.1.1-16.3.1.i586.rpm quagga-debugsource-1.1.1-16.3.1.i586.rpm quagga-devel-1.1.1-16.3.1.i586.rpm libfpm_pb0-1.1.1-16.3.1.x86_64.rpm libfpm_pb0-debuginfo-1.1.1-16.3.1.x86_64.rpm libospf0-1.1.1-16.3.1.x86_64.rpm libospf0-debuginfo-1.1.1-16.3.1.x86_64.rpm libospfapiclient0-1.1.1-16.3.1.x86_64.rpm libospfapiclient0-debuginfo-1.1.1-16.3.1.x86_64.rpm libquagga_pb0-1.1.1-16.3.1.x86_64.rpm libquagga_pb0-debuginfo-1.1.1-16.3.1.x86_64.rpm libzebra1-1.1.1-16.3.1.x86_64.rpm libzebra1-debuginfo-1.1.1-16.3.1.x86_64.rpm quagga-1.1.1-16.3.1.x86_64.rpm quagga-debuginfo-1.1.1-16.3.1.x86_64.rpm quagga-debugsource-1.1.1-16.3.1.x86_64.rpm quagga-devel-1.1.1-16.3.1.x86_64.rpm openSUSE-2017-553 Recommended update for machinery low openSUSE Leap 42.2 Update This update for machinery provides version 1.22.2 and brings the following fixes and improvements: - Prevent machinery-helper from crashing when files are inaccessible during inspection. (bsc#1009774) - Fix analyze of changed-config-files when NFS or SMB repositories are used. - Do not add repositories which require registration to built images. (bsc#1004697) - Fix package inspection on older Debian systems. - Fix extraction of information for Debian packages containing a dash in their name. - Only use sudo for reading files when necessary. - Gracefully handle RequireTTY enabled sudo configs. - Add rsync requirement check for remote system. This update was imported from the SUSE:SLE-12:Update update project. machinery-1.22.2-2.3.2.src.rpm machinery-1.22.2-2.3.2.x86_64.rpm machinery-debuginfo-1.22.2-2.3.2.x86_64.rpm machinery-debugsource-1.22.2-2.3.2.x86_64.rpm machinery-doc-1.22.2-2.3.2.x86_64.rpm openSUSE-2017-617 Recommended update for mysql-community-server moderate openSUSE Leap 42.2 Update This update for mysql-community-server fixes the following issues: - bsc#1038740: permission issue for /var/run/mysql prevented non-root users from connecting libmysql56client18-32bit-5.6.36-24.6.2.x86_64.rpm libmysql56client18-5.6.36-24.6.2.i586.rpm libmysql56client18-debuginfo-32bit-5.6.36-24.6.2.x86_64.rpm libmysql56client18-debuginfo-5.6.36-24.6.2.i586.rpm libmysql56client_r18-32bit-5.6.36-24.6.2.x86_64.rpm libmysql56client_r18-5.6.36-24.6.2.i586.rpm mysql-community-server-5.6.36-24.6.2.i586.rpm mysql-community-server-5.6.36-24.6.2.src.rpm mysql-community-server-bench-5.6.36-24.6.2.i586.rpm mysql-community-server-bench-debuginfo-5.6.36-24.6.2.i586.rpm mysql-community-server-client-5.6.36-24.6.2.i586.rpm mysql-community-server-client-debuginfo-5.6.36-24.6.2.i586.rpm mysql-community-server-debuginfo-5.6.36-24.6.2.i586.rpm mysql-community-server-debugsource-5.6.36-24.6.2.i586.rpm mysql-community-server-errormessages-5.6.36-24.6.2.i586.rpm mysql-community-server-test-5.6.36-24.6.2.i586.rpm mysql-community-server-test-debuginfo-5.6.36-24.6.2.i586.rpm mysql-community-server-tools-5.6.36-24.6.2.i586.rpm mysql-community-server-tools-debuginfo-5.6.36-24.6.2.i586.rpm libmysql56client18-5.6.36-24.6.2.x86_64.rpm libmysql56client18-debuginfo-5.6.36-24.6.2.x86_64.rpm libmysql56client_r18-5.6.36-24.6.2.x86_64.rpm mysql-community-server-5.6.36-24.6.2.x86_64.rpm mysql-community-server-bench-5.6.36-24.6.2.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.36-24.6.2.x86_64.rpm mysql-community-server-client-5.6.36-24.6.2.x86_64.rpm mysql-community-server-client-debuginfo-5.6.36-24.6.2.x86_64.rpm mysql-community-server-debuginfo-5.6.36-24.6.2.x86_64.rpm mysql-community-server-debugsource-5.6.36-24.6.2.x86_64.rpm mysql-community-server-errormessages-5.6.36-24.6.2.x86_64.rpm mysql-community-server-test-5.6.36-24.6.2.x86_64.rpm mysql-community-server-test-debuginfo-5.6.36-24.6.2.x86_64.rpm mysql-community-server-tools-5.6.36-24.6.2.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.36-24.6.2.x86_64.rpm openSUSE-2017-561 Security update for libressl moderate openSUSE Leap 42.2 Update This update for libressl to version 2.5.1 fixes the following issues: These security issues were fixed: - CVE-2016-0702: Prevent side channel attack on modular exponentiation (boo#968050). - CVE-2016-7056: Avoid a side-channel cache-timing attack that can leak the ECDSA private keys when signing (boo#1019334). These non-security issues were fixed: - Detect zero-length encrypted session data early - Curve25519 Key Exchange support. - Support for alternate chains for certificate verification. - Added EVP interface for MD5+SHA1 hashes - Fixed DTLS client failures when the server sends a certificate request. - Corrected handling of padding when upgrading an SSLv2 challenge into an SSLv3/TLS connection. - Allowed protocols and ciphers to be set on a TLS config object in libtls. For additional changes please refer to the changelog. libcrypto41-2.5.3-5.3.1.i586.rpm libcrypto41-32bit-2.5.3-5.3.1.x86_64.rpm libcrypto41-debuginfo-2.5.3-5.3.1.i586.rpm libcrypto41-debuginfo-32bit-2.5.3-5.3.1.x86_64.rpm libressl-2.5.3-5.3.1.i586.rpm libressl-2.5.3-5.3.1.src.rpm libressl-debuginfo-2.5.3-5.3.1.i586.rpm libressl-debugsource-2.5.3-5.3.1.i586.rpm libressl-devel-2.5.3-5.3.1.i586.rpm libressl-devel-32bit-2.5.3-5.3.1.x86_64.rpm libressl-devel-doc-2.5.3-5.3.1.noarch.rpm libssl43-2.5.3-5.3.1.i586.rpm libssl43-32bit-2.5.3-5.3.1.x86_64.rpm libssl43-debuginfo-2.5.3-5.3.1.i586.rpm libssl43-debuginfo-32bit-2.5.3-5.3.1.x86_64.rpm libtls15-2.5.3-5.3.1.i586.rpm libtls15-32bit-2.5.3-5.3.1.x86_64.rpm libtls15-debuginfo-2.5.3-5.3.1.i586.rpm libtls15-debuginfo-32bit-2.5.3-5.3.1.x86_64.rpm libcrypto41-2.5.3-5.3.1.x86_64.rpm libcrypto41-debuginfo-2.5.3-5.3.1.x86_64.rpm libressl-2.5.3-5.3.1.x86_64.rpm libressl-debuginfo-2.5.3-5.3.1.x86_64.rpm libressl-debugsource-2.5.3-5.3.1.x86_64.rpm libressl-devel-2.5.3-5.3.1.x86_64.rpm libssl43-2.5.3-5.3.1.x86_64.rpm libssl43-debuginfo-2.5.3-5.3.1.x86_64.rpm libtls15-2.5.3-5.3.1.x86_64.rpm libtls15-debuginfo-2.5.3-5.3.1.x86_64.rpm openSUSE-2017-559 Recommended update for grub2 moderate openSUSE Leap 42.2 Update This update for grub2 provides the following fixes: - Fix out of memory error on lvm detection. (bsc#1016536, bsc#1027401) - Fix regression on how GRUB_DISABLE_LINUX_UUID=true is interpreted. (bsc#1015138) - Fix boot failure if /boot is a separate btrfs partition. (bsc#1023160) - Fix savedefault option when using btrfs as root file system. (bsc#1031025) This update was imported from the SUSE:SLE-12-SP2:Update update project. grub2-2.02~beta2-94.3.1.i586.rpm grub2-2.02~beta2-94.3.1.src.rpm grub2-branding-upstream-2.02~beta2-94.3.1.i586.rpm grub2-debuginfo-2.02~beta2-94.3.1.i586.rpm grub2-debugsource-2.02~beta2-94.3.1.i586.rpm grub2-i386-efi-2.02~beta2-94.3.1.i586.rpm grub2-i386-pc-2.02~beta2-94.3.1.i586.rpm grub2-snapper-plugin-2.02~beta2-94.3.1.noarch.rpm grub2-systemd-sleep-plugin-2.02~beta2-94.3.1.noarch.rpm grub2-2.02~beta2-94.3.1.x86_64.rpm grub2-branding-upstream-2.02~beta2-94.3.1.x86_64.rpm grub2-debuginfo-2.02~beta2-94.3.1.x86_64.rpm grub2-debugsource-2.02~beta2-94.3.1.x86_64.rpm grub2-i386-pc-2.02~beta2-94.3.1.x86_64.rpm grub2-x86_64-efi-2.02~beta2-94.3.1.x86_64.rpm grub2-x86_64-xen-2.02~beta2-94.3.1.x86_64.rpm openSUSE-2017-546 Recommended update for sqlite3 low openSUSE Leap 42.2 Update This update for sqlite3 provides the following fixes: - Avoid calling sqlite3OsFetch() on a file-handle for which the xFetch method is NULL. This prevents a potential segmentation fault. (bsc#1025034) - Fix defect in the in-memory journal logic that could leave the read cursor for the in-memory journal in an inconsistent state and result in a segmentation fault. (bsc#1019518) This update was imported from the SUSE:SLE-12-SP1:Update update project. libsqlite3-0-3.8.10.2-8.3.1.i586.rpm libsqlite3-0-32bit-3.8.10.2-8.3.1.x86_64.rpm libsqlite3-0-debuginfo-3.8.10.2-8.3.1.i586.rpm libsqlite3-0-debuginfo-32bit-3.8.10.2-8.3.1.x86_64.rpm sqlite3-3.8.10.2-8.3.1.i586.rpm sqlite3-3.8.10.2-8.3.1.src.rpm sqlite3-debuginfo-3.8.10.2-8.3.1.i586.rpm sqlite3-debugsource-3.8.10.2-8.3.1.i586.rpm sqlite3-devel-3.8.10.2-8.3.1.i586.rpm sqlite3-doc-3.8.10.2-8.3.1.noarch.rpm libsqlite3-0-3.8.10.2-8.3.1.x86_64.rpm libsqlite3-0-debuginfo-3.8.10.2-8.3.1.x86_64.rpm sqlite3-3.8.10.2-8.3.1.x86_64.rpm sqlite3-debuginfo-3.8.10.2-8.3.1.x86_64.rpm sqlite3-debugsource-3.8.10.2-8.3.1.x86_64.rpm sqlite3-devel-3.8.10.2-8.3.1.x86_64.rpm openSUSE-2017-558 Security update for ghostscript important openSUSE Leap 42.2 Update This update for ghostscript fixes the following security vulnerabilities: CVE-2017-8291: A remote command execution and a -dSAFER bypass via a crafted .eps document were exploited in the wild. (bsc#1036453) CVE-2016-9601: An integer overflow in the bundled jbig2dec library could have been misused to cause a Denial-of-Service. (bsc#1018128) CVE-2016-10220: A NULL pointer dereference in the PDF Transparency module allowed remote attackers to cause a Denial-of-Service. (bsc#1032120) CVE-2017-5951: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document. (bsc#1032114) CVE-2017-7207: A NULL pointer dereference allowed remote attackers to cause a denial of service via a crafted PostScript document. (bsc#1030263) This update was imported from the SUSE:SLE-12:Update update project. ghostscript-mini-9.15-11.3.1.i586.rpm ghostscript-mini-9.15-11.3.1.src.rpm ghostscript-mini-debuginfo-9.15-11.3.1.i586.rpm ghostscript-mini-debugsource-9.15-11.3.1.i586.rpm ghostscript-mini-devel-9.15-11.3.1.i586.rpm ghostscript-9.15-11.3.1.i586.rpm ghostscript-9.15-11.3.1.src.rpm ghostscript-debuginfo-9.15-11.3.1.i586.rpm ghostscript-debugsource-9.15-11.3.1.i586.rpm ghostscript-devel-9.15-11.3.1.i586.rpm ghostscript-x11-9.15-11.3.1.i586.rpm ghostscript-x11-debuginfo-9.15-11.3.1.i586.rpm ghostscript-mini-9.15-11.3.1.x86_64.rpm ghostscript-mini-debuginfo-9.15-11.3.1.x86_64.rpm ghostscript-mini-debugsource-9.15-11.3.1.x86_64.rpm ghostscript-mini-devel-9.15-11.3.1.x86_64.rpm ghostscript-9.15-11.3.1.x86_64.rpm ghostscript-debuginfo-9.15-11.3.1.x86_64.rpm ghostscript-debugsource-9.15-11.3.1.x86_64.rpm ghostscript-devel-9.15-11.3.1.x86_64.rpm ghostscript-x11-9.15-11.3.1.x86_64.rpm ghostscript-x11-debuginfo-9.15-11.3.1.x86_64.rpm openSUSE-2017-537 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh May 1st. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201705010006-54.21.1.noarch.rpm clamav-database-201705010006-54.21.1.src.rpm openSUSE-2017-563 Security update for xen important openSUSE Leap 42.2 Update This update for xen fixes several issues. These security issues were fixed: - A malicious 64-bit PV guest may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks by placing a IRET hypercall in the middle of a multicall batch (XSA-213, bsc#1034843) - A malicious pair of guests may be able to access all of system memory, allowing for all of privilege escalation, host crashes, and information leaks because of a missing check when transfering pages via GNTTABOP_transfer (XSA-214, bsc#1034844). - CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034994). - CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028655) These non-security issues were fixed: - bsc#1029827: Additional xenstore patch - bsc#1036146: Xen VM dumped core to wrong path - bsc#1022703: Prevent Xen HVM guest with OVMF to hang with unattached CDRom This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.2_04-11.6.1.src.rpm xen-debugsource-4.7.2_04-11.6.1.i586.rpm xen-devel-4.7.2_04-11.6.1.i586.rpm xen-libs-32bit-4.7.2_04-11.6.1.x86_64.rpm xen-libs-4.7.2_04-11.6.1.i586.rpm xen-libs-debuginfo-32bit-4.7.2_04-11.6.1.x86_64.rpm xen-libs-debuginfo-4.7.2_04-11.6.1.i586.rpm xen-tools-domU-4.7.2_04-11.6.1.i586.rpm xen-tools-domU-debuginfo-4.7.2_04-11.6.1.i586.rpm xen-4.7.2_04-11.6.1.x86_64.rpm xen-debugsource-4.7.2_04-11.6.1.x86_64.rpm xen-devel-4.7.2_04-11.6.1.x86_64.rpm xen-doc-html-4.7.2_04-11.6.1.x86_64.rpm xen-libs-4.7.2_04-11.6.1.x86_64.rpm xen-libs-debuginfo-4.7.2_04-11.6.1.x86_64.rpm xen-tools-4.7.2_04-11.6.1.x86_64.rpm xen-tools-debuginfo-4.7.2_04-11.6.1.x86_64.rpm xen-tools-domU-4.7.2_04-11.6.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.2_04-11.6.1.x86_64.rpm openSUSE-2017-570 Security update for graphite2 important openSUSE Leap 42.2 Update This update for graphite2 fixes one issue. This security issues was fixed: - CVE-2017-5436: An out-of-bounds write triggered with a maliciously crafted Graphite font could lead to a crash or potentially code execution (bsc#1035204). This update was imported from the SUSE:SLE-12:Update update project. graphite2-1.3.1-4.3.1.i586.rpm graphite2-1.3.1-4.3.1.src.rpm graphite2-debuginfo-1.3.1-4.3.1.i586.rpm graphite2-debugsource-1.3.1-4.3.1.i586.rpm graphite2-devel-1.3.1-4.3.1.i586.rpm libgraphite2-3-1.3.1-4.3.1.i586.rpm libgraphite2-3-32bit-1.3.1-4.3.1.x86_64.rpm libgraphite2-3-debuginfo-1.3.1-4.3.1.i586.rpm libgraphite2-3-debuginfo-32bit-1.3.1-4.3.1.x86_64.rpm graphite2-1.3.1-4.3.1.x86_64.rpm graphite2-debuginfo-1.3.1-4.3.1.x86_64.rpm graphite2-debugsource-1.3.1-4.3.1.x86_64.rpm graphite2-devel-1.3.1-4.3.1.x86_64.rpm libgraphite2-3-1.3.1-4.3.1.x86_64.rpm libgraphite2-3-debuginfo-1.3.1-4.3.1.x86_64.rpm openSUSE-2017-567 Recommended update for evolution low openSUSE Leap 42.2 Update This update for evolution provides the following fixes: - Improve performance with very large contact lists (bsc#990206) - Fix evolution sending email EPortEntry too large (bsc#1015898) This update was imported from the SUSE:SLE-12-SP2:Update update project. evolution-3.20.5-2.3.1.src.rpm evolution-3.20.5-2.3.1.x86_64.rpm evolution-debuginfo-3.20.5-2.3.1.x86_64.rpm evolution-debugsource-3.20.5-2.3.1.x86_64.rpm evolution-devel-3.20.5-2.3.1.x86_64.rpm evolution-lang-3.20.5-2.3.1.noarch.rpm evolution-plugin-bogofilter-3.20.5-2.3.1.x86_64.rpm evolution-plugin-bogofilter-debuginfo-3.20.5-2.3.1.x86_64.rpm evolution-plugin-pst-import-3.20.5-2.3.1.x86_64.rpm evolution-plugin-pst-import-debuginfo-3.20.5-2.3.1.x86_64.rpm evolution-plugin-spamassassin-3.20.5-2.3.1.x86_64.rpm evolution-plugin-spamassassin-debuginfo-3.20.5-2.3.1.x86_64.rpm glade-catalog-evolution-3.20.5-2.3.1.x86_64.rpm glade-catalog-evolution-debuginfo-3.20.5-2.3.1.x86_64.rpm openSUSE-2017-597 Recommended update for virtualbox low openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: * Add VBoxVNC as a proper external pack rather than just make the shared library available. (bnc#1037033) * The build requires now libelf-devel. (bnc#1037511) * Further improvements in the startup of VirtualBox through use of systemd service files. python-virtualbox-5.1.22-19.15.2.x86_64.rpm python-virtualbox-debuginfo-5.1.22-19.15.2.x86_64.rpm virtualbox-5.1.22-19.15.2.src.rpm virtualbox-5.1.22-19.15.2.x86_64.rpm virtualbox-debuginfo-5.1.22-19.15.2.x86_64.rpm virtualbox-debugsource-5.1.22-19.15.2.x86_64.rpm virtualbox-devel-5.1.22-19.15.2.x86_64.rpm virtualbox-guest-desktop-icons-5.1.22-19.15.2.noarch.rpm virtualbox-guest-kmp-default-5.1.22_k4.4.62_18.6-19.15.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.22_k4.4.62_18.6-19.15.2.x86_64.rpm virtualbox-guest-source-5.1.22-19.15.2.noarch.rpm virtualbox-guest-tools-5.1.22-19.15.2.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.22-19.15.2.x86_64.rpm virtualbox-guest-x11-5.1.22-19.15.2.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.22-19.15.2.x86_64.rpm virtualbox-host-kmp-default-5.1.22_k4.4.62_18.6-19.15.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.22_k4.4.62_18.6-19.15.2.x86_64.rpm virtualbox-host-source-5.1.22-19.15.2.noarch.rpm virtualbox-qt-5.1.22-19.15.2.x86_64.rpm virtualbox-qt-debuginfo-5.1.22-19.15.2.x86_64.rpm virtualbox-vnc-5.1.22-19.15.2.x86_64.rpm virtualbox-websrv-5.1.22-19.15.2.x86_64.rpm virtualbox-websrv-debuginfo-5.1.22-19.15.2.x86_64.rpm openSUSE-2017-566 Recommended update for SuSEfirewall2 moderate openSUSE Leap 42.2 Update This update for SuSEfirewall2 fixes the following issues: - Install symlink to SuSEfirewall2 with the updated SUSE spelling. (bsc#938727, fate#316521) - Remove basic.target to avoid loop with SuSEfirewall2. (bsc#961258) - Ignore the bootlock when incremental updates for hotplugged or virtual devices are coming in during boot. This prevents lockups for example when drbd is used with FW_BOOT_FULL_INIT. (bsc#785299) - Support for IPv6 in FW_TRUSTED_NETS config variable. (bsc#841046) - Don't log dropped broadcast IPv6 broadcast/multicast packets by default to avoid cluttering the kernel log. (bsc#847193) - Only apply FW_KERNEL_SECURITY proc settings, if not overriden by the administrator in /etc/sysctl.conf. This allows you to benefit from some of the kernel security settings, while overwriting others. (bsc#906136) - Fix a race condition in systemd unit files that could cause the SuSEfirewall2_init unit to sporadically fail, because /tmp was not there/writable yet. (bsc#1014987) This update was imported from the SUSE:SLE-12:Update update project. SuSEfirewall2-3.6.312-5.3.1.noarch.rpm SuSEfirewall2-3.6.312-5.3.1.src.rpm openSUSE-2017-637 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - fix support for usage with kernel 4.12 (bsc#1040641) - Use upstream method for VBoxManage extpack install python-virtualbox-5.1.22-19.18.1.x86_64.rpm python-virtualbox-debuginfo-5.1.22-19.18.1.x86_64.rpm virtualbox-5.1.22-19.18.1.src.rpm virtualbox-5.1.22-19.18.1.x86_64.rpm virtualbox-debuginfo-5.1.22-19.18.1.x86_64.rpm virtualbox-debugsource-5.1.22-19.18.1.x86_64.rpm virtualbox-devel-5.1.22-19.18.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.22-19.18.1.noarch.rpm virtualbox-guest-kmp-default-5.1.22_k4.4.62_18.6-19.18.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.22_k4.4.62_18.6-19.18.1.x86_64.rpm virtualbox-guest-source-5.1.22-19.18.1.noarch.rpm virtualbox-guest-tools-5.1.22-19.18.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.22-19.18.1.x86_64.rpm virtualbox-guest-x11-5.1.22-19.18.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.22-19.18.1.x86_64.rpm virtualbox-host-kmp-default-5.1.22_k4.4.62_18.6-19.18.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.22_k4.4.62_18.6-19.18.1.x86_64.rpm virtualbox-host-source-5.1.22-19.18.1.noarch.rpm virtualbox-qt-5.1.22-19.18.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.22-19.18.1.x86_64.rpm virtualbox-vnc-5.1.22-19.18.1.x86_64.rpm virtualbox-websrv-5.1.22-19.18.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.22-19.18.1.x86_64.rpm openSUSE-2017-571 Security update for rzip low openSUSE Leap 42.2 Update This update for rzip fixes the following issues: - CVE-2017-8364: heap-based buffer overflow in read_buf function via crafted archive file could lead to crash (boo#1036941) rzip-2.1-151.3.1.i586.rpm rzip-2.1-151.3.1.src.rpm rzip-debuginfo-2.1-151.3.1.i586.rpm rzip-debugsource-2.1-151.3.1.i586.rpm rzip-2.1-151.3.1.x86_64.rpm rzip-debuginfo-2.1-151.3.1.x86_64.rpm rzip-debugsource-2.1-151.3.1.x86_64.rpm openSUSE-2017-541 Security update for Chromium important openSUSE Leap 42.2 Update This update to Chromium 58.0.3029.96 fixes one security issue: - CVE-2017-5068: race condition in WebRTC (bsc#1037594) chromedriver-58.0.3029.96-104.12.1.x86_64.rpm chromedriver-debuginfo-58.0.3029.96-104.12.1.x86_64.rpm chromium-58.0.3029.96-104.12.1.src.rpm chromium-58.0.3029.96-104.12.1.x86_64.rpm chromium-debuginfo-58.0.3029.96-104.12.1.x86_64.rpm chromium-debugsource-58.0.3029.96-104.12.1.x86_64.rpm openSUSE-2017-565 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh May 8, 2017 This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201705080006-54.24.1.noarch.rpm clamav-database-201705080006-54.24.1.src.rpm openSUSE-2017-577 Recommended update for gtk3 low openSUSE Leap 42.2 Update This update for gtk3 provides the following fixes: - Add dependency on "gdk-pixbuf-loader-rsvg", required to load SVG icons included in adwaita-icon-theme. (bsc#1007453) This update was imported from the SUSE:SLE-12-SP2:Update update project. gtk3-3.20.10-5.3.1.src.rpm gtk3-branding-upstream-3.20.10-5.3.1.noarch.rpm gtk3-data-3.20.10-5.3.1.noarch.rpm gtk3-debugsource-3.20.10-5.3.1.i586.rpm gtk3-devel-3.20.10-5.3.1.i586.rpm gtk3-devel-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-devel-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-5.3.1.i586.rpm gtk3-immodule-amharic-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-5.3.1.i586.rpm gtk3-immodule-broadway-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-inuktitut-3.20.10-5.3.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-5.3.1.i586.rpm gtk3-immodule-multipress-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-thai-3.20.10-5.3.1.i586.rpm gtk3-immodule-thai-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-5.3.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-xim-3.20.10-5.3.1.i586.rpm gtk3-immodule-xim-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-5.3.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-lang-3.20.10-5.3.1.noarch.rpm gtk3-tools-3.20.10-5.3.1.i586.rpm gtk3-tools-32bit-3.20.10-5.3.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-5.3.1.i586.rpm gtk3-tools-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm libgtk-3-0-3.20.10-5.3.1.i586.rpm libgtk-3-0-32bit-3.20.10-5.3.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-5.3.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.20.10-5.3.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-5.3.1.i586.rpm gtk3-debugsource-3.20.10-5.3.1.x86_64.rpm gtk3-devel-3.20.10-5.3.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-broadway-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-inuktitut-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-thai-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-xim-3.20.10-5.3.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-5.3.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-5.3.1.x86_64.rpm gtk3-tools-3.20.10-5.3.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-5.3.1.x86_64.rpm libgtk-3-0-3.20.10-5.3.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-5.3.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-5.3.1.x86_64.rpm openSUSE-2017-578 Recommended update for hwinfo low openSUSE Leap 42.2 Update This update for hwinfo adds support for ibmvnic network interfaces. This update was imported from the SUSE:SLE-12-SP2:Update update project. hwinfo-21.39-8.3.1.i586.rpm hwinfo-21.39-8.3.1.src.rpm hwinfo-debuginfo-21.39-8.3.1.i586.rpm hwinfo-debugsource-21.39-8.3.1.i586.rpm hwinfo-devel-21.39-8.3.1.i586.rpm hwinfo-devel-debuginfo-21.39-8.3.1.i586.rpm hwinfo-21.39-8.3.1.x86_64.rpm hwinfo-debuginfo-21.39-8.3.1.x86_64.rpm hwinfo-debugsource-21.39-8.3.1.x86_64.rpm hwinfo-devel-21.39-8.3.1.x86_64.rpm hwinfo-devel-debuginfo-21.39-8.3.1.x86_64.rpm openSUSE-2017-579 Recommended update for samba moderate openSUSE Leap 42.2 Update This update for samba fixes the following issues: - Fix CVE-2017-2619 regression with "follow symlinks = no"; (bsc#1036283, bso#12721). This update was imported from the SUSE:SLE-12-SP1:Update and SUSE:SLE-12-SP2:Update update projects. ctdb-4.4.2-11.6.1.i586.rpm ctdb-debuginfo-4.4.2-11.6.1.i586.rpm ctdb-tests-4.4.2-11.6.1.i586.rpm ctdb-tests-debuginfo-4.4.2-11.6.1.i586.rpm libdcerpc-binding0-32bit-4.4.2-11.6.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.6.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.6.1.i586.rpm libdcerpc-devel-4.4.2-11.6.1.i586.rpm libdcerpc-samr-devel-4.4.2-11.6.1.i586.rpm libdcerpc-samr0-32bit-4.4.2-11.6.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.6.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.6.1.i586.rpm libdcerpc0-32bit-4.4.2-11.6.1.x86_64.rpm libdcerpc0-4.4.2-11.6.1.i586.rpm libdcerpc0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.6.1.i586.rpm libndr-devel-4.4.2-11.6.1.i586.rpm libndr-krb5pac-devel-4.4.2-11.6.1.i586.rpm libndr-krb5pac0-32bit-4.4.2-11.6.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.6.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.6.1.i586.rpm libndr-nbt-devel-4.4.2-11.6.1.i586.rpm libndr-nbt0-32bit-4.4.2-11.6.1.x86_64.rpm libndr-nbt0-4.4.2-11.6.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.6.1.i586.rpm libndr-standard-devel-4.4.2-11.6.1.i586.rpm libndr-standard0-32bit-4.4.2-11.6.1.x86_64.rpm libndr-standard0-4.4.2-11.6.1.i586.rpm libndr-standard0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.6.1.i586.rpm libndr0-32bit-4.4.2-11.6.1.x86_64.rpm libndr0-4.4.2-11.6.1.i586.rpm libndr0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.6.1.i586.rpm libnetapi-devel-4.4.2-11.6.1.i586.rpm libnetapi0-32bit-4.4.2-11.6.1.x86_64.rpm libnetapi0-4.4.2-11.6.1.i586.rpm libnetapi0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.6.1.i586.rpm libsamba-credentials-devel-4.4.2-11.6.1.i586.rpm libsamba-credentials0-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-credentials0-4.4.2-11.6.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.6.1.i586.rpm libsamba-errors-devel-4.4.2-11.6.1.i586.rpm libsamba-errors0-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-errors0-4.4.2-11.6.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.6.1.i586.rpm libsamba-hostconfig-devel-4.4.2-11.6.1.i586.rpm libsamba-hostconfig0-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.6.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.6.1.i586.rpm libsamba-passdb-devel-4.4.2-11.6.1.i586.rpm libsamba-passdb0-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-passdb0-4.4.2-11.6.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.6.1.i586.rpm libsamba-policy-devel-4.4.2-11.6.1.i586.rpm libsamba-policy0-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-policy0-4.4.2-11.6.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.6.1.i586.rpm libsamba-util-devel-4.4.2-11.6.1.i586.rpm libsamba-util0-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-util0-4.4.2-11.6.1.i586.rpm libsamba-util0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.6.1.i586.rpm libsamdb-devel-4.4.2-11.6.1.i586.rpm libsamdb0-32bit-4.4.2-11.6.1.x86_64.rpm libsamdb0-4.4.2-11.6.1.i586.rpm libsamdb0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.6.1.i586.rpm libsmbclient-devel-4.4.2-11.6.1.i586.rpm libsmbclient0-32bit-4.4.2-11.6.1.x86_64.rpm libsmbclient0-4.4.2-11.6.1.i586.rpm libsmbclient0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.6.1.i586.rpm libsmbconf-devel-4.4.2-11.6.1.i586.rpm libsmbconf0-32bit-4.4.2-11.6.1.x86_64.rpm libsmbconf0-4.4.2-11.6.1.i586.rpm libsmbconf0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.6.1.i586.rpm libsmbldap-devel-4.4.2-11.6.1.i586.rpm libsmbldap0-32bit-4.4.2-11.6.1.x86_64.rpm libsmbldap0-4.4.2-11.6.1.i586.rpm libsmbldap0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.6.1.i586.rpm libtevent-util-devel-4.4.2-11.6.1.i586.rpm libtevent-util0-32bit-4.4.2-11.6.1.x86_64.rpm libtevent-util0-4.4.2-11.6.1.i586.rpm libtevent-util0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.6.1.i586.rpm libwbclient-devel-4.4.2-11.6.1.i586.rpm libwbclient0-32bit-4.4.2-11.6.1.x86_64.rpm libwbclient0-4.4.2-11.6.1.i586.rpm libwbclient0-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.6.1.i586.rpm samba-4.4.2-11.6.1.i586.rpm samba-4.4.2-11.6.1.src.rpm samba-client-32bit-4.4.2-11.6.1.x86_64.rpm samba-client-4.4.2-11.6.1.i586.rpm samba-client-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.6.1.i586.rpm samba-core-devel-4.4.2-11.6.1.i586.rpm samba-debuginfo-4.4.2-11.6.1.i586.rpm samba-debugsource-4.4.2-11.6.1.i586.rpm samba-doc-4.4.2-11.6.1.noarch.rpm samba-libs-32bit-4.4.2-11.6.1.x86_64.rpm samba-libs-4.4.2-11.6.1.i586.rpm samba-libs-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.6.1.i586.rpm samba-pidl-4.4.2-11.6.1.i586.rpm samba-python-4.4.2-11.6.1.i586.rpm samba-python-debuginfo-4.4.2-11.6.1.i586.rpm samba-test-4.4.2-11.6.1.i586.rpm samba-test-debuginfo-4.4.2-11.6.1.i586.rpm samba-winbind-32bit-4.4.2-11.6.1.x86_64.rpm samba-winbind-4.4.2-11.6.1.i586.rpm samba-winbind-debuginfo-32bit-4.4.2-11.6.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.6.1.i586.rpm ctdb-4.4.2-11.6.1.x86_64.rpm ctdb-debuginfo-4.4.2-11.6.1.x86_64.rpm ctdb-tests-4.4.2-11.6.1.x86_64.rpm ctdb-tests-debuginfo-4.4.2-11.6.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.6.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.6.1.x86_64.rpm libdcerpc-devel-4.4.2-11.6.1.x86_64.rpm libdcerpc-samr-devel-4.4.2-11.6.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.6.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.6.1.x86_64.rpm libdcerpc0-4.4.2-11.6.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.6.1.x86_64.rpm libndr-devel-4.4.2-11.6.1.x86_64.rpm libndr-krb5pac-devel-4.4.2-11.6.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.6.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.6.1.x86_64.rpm libndr-nbt-devel-4.4.2-11.6.1.x86_64.rpm libndr-nbt0-4.4.2-11.6.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.6.1.x86_64.rpm libndr-standard-devel-4.4.2-11.6.1.x86_64.rpm libndr-standard0-4.4.2-11.6.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.6.1.x86_64.rpm libndr0-4.4.2-11.6.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.6.1.x86_64.rpm libnetapi-devel-4.4.2-11.6.1.x86_64.rpm libnetapi0-4.4.2-11.6.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamba-credentials-devel-4.4.2-11.6.1.x86_64.rpm libsamba-credentials0-4.4.2-11.6.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamba-errors-devel-4.4.2-11.6.1.x86_64.rpm libsamba-errors0-4.4.2-11.6.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamba-hostconfig-devel-4.4.2-11.6.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.6.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamba-passdb-devel-4.4.2-11.6.1.x86_64.rpm libsamba-passdb0-4.4.2-11.6.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamba-policy-devel-4.4.2-11.6.1.x86_64.rpm libsamba-policy0-4.4.2-11.6.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamba-util-devel-4.4.2-11.6.1.x86_64.rpm libsamba-util0-4.4.2-11.6.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsamdb-devel-4.4.2-11.6.1.x86_64.rpm libsamdb0-4.4.2-11.6.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsmbclient-devel-4.4.2-11.6.1.x86_64.rpm libsmbclient0-4.4.2-11.6.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsmbconf-devel-4.4.2-11.6.1.x86_64.rpm libsmbconf0-4.4.2-11.6.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.6.1.x86_64.rpm libsmbldap-devel-4.4.2-11.6.1.x86_64.rpm libsmbldap0-4.4.2-11.6.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.6.1.x86_64.rpm libtevent-util-devel-4.4.2-11.6.1.x86_64.rpm libtevent-util0-4.4.2-11.6.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.6.1.x86_64.rpm libwbclient-devel-4.4.2-11.6.1.x86_64.rpm libwbclient0-4.4.2-11.6.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.6.1.x86_64.rpm samba-4.4.2-11.6.1.x86_64.rpm samba-client-4.4.2-11.6.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.6.1.x86_64.rpm samba-core-devel-4.4.2-11.6.1.x86_64.rpm samba-debuginfo-4.4.2-11.6.1.x86_64.rpm samba-debugsource-4.4.2-11.6.1.x86_64.rpm samba-libs-4.4.2-11.6.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.6.1.x86_64.rpm samba-pidl-4.4.2-11.6.1.x86_64.rpm samba-python-4.4.2-11.6.1.x86_64.rpm samba-python-debuginfo-4.4.2-11.6.1.x86_64.rpm samba-test-4.4.2-11.6.1.x86_64.rpm samba-test-debuginfo-4.4.2-11.6.1.x86_64.rpm samba-winbind-4.4.2-11.6.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.6.1.x86_64.rpm openSUSE-2017-1032 Recommended update for gtk3 low openSUSE Leap 42.2 Update This update for gtk3 provides the following fixes: - Fix display DPI auto-detection. (bsc#1022830) gtk3-3.20.10-5.6.1.src.rpm gtk3-branding-upstream-3.20.10-5.6.1.noarch.rpm gtk3-data-3.20.10-5.6.1.noarch.rpm gtk3-debugsource-3.20.10-5.6.1.i586.rpm gtk3-devel-3.20.10-5.6.1.i586.rpm gtk3-devel-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-devel-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-5.6.1.i586.rpm gtk3-immodule-amharic-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-5.6.1.i586.rpm gtk3-immodule-broadway-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-inuktitut-3.20.10-5.6.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-5.6.1.i586.rpm gtk3-immodule-multipress-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-thai-3.20.10-5.6.1.i586.rpm gtk3-immodule-thai-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-5.6.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-xim-3.20.10-5.6.1.i586.rpm gtk3-immodule-xim-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-5.6.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-lang-3.20.10-5.6.1.noarch.rpm gtk3-tools-3.20.10-5.6.1.i586.rpm gtk3-tools-32bit-3.20.10-5.6.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-5.6.1.i586.rpm gtk3-tools-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm libgtk-3-0-3.20.10-5.6.1.i586.rpm libgtk-3-0-32bit-3.20.10-5.6.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-5.6.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.20.10-5.6.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-5.6.1.i586.rpm gtk3-debugsource-3.20.10-5.6.1.x86_64.rpm gtk3-devel-3.20.10-5.6.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-broadway-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-inuktitut-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-thai-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-xim-3.20.10-5.6.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-5.6.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-5.6.1.x86_64.rpm gtk3-tools-3.20.10-5.6.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-5.6.1.x86_64.rpm libgtk-3-0-3.20.10-5.6.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-5.6.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-5.6.1.x86_64.rpm openSUSE-2017-592 Recommended update for vncmanager low openSUSE Leap 42.2 Update This update for vncmanager fixes the following issues: Prevents an exception from single client terminating the whole server. (boo#1037192) vncmanager-1.0.1-2.3.1.src.rpm vncmanager-1.0.1-2.3.1.x86_64.rpm vncmanager-debuginfo-1.0.1-2.3.1.x86_64.rpm vncmanager-debugsource-1.0.1-2.3.1.x86_64.rpm openSUSE-2017-575 Security update for kauth, kdelibs4 important openSUSE Leap 42.2 Update This update for kauth and kdelibs4 fixes the following issues: - CVE-2017-8422: logic flaw in the KAuth framework allowed privilege escalation (boo#1036244). kauth-5.26.0-2.3.1.src.rpm True kauth-debugsource-5.26.0-2.3.1.i586.rpm True kauth-devel-32bit-5.26.0-2.3.1.x86_64.rpm True kauth-devel-5.26.0-2.3.1.i586.rpm True libKF5Auth5-32bit-5.26.0-2.3.1.x86_64.rpm True libKF5Auth5-5.26.0-2.3.1.i586.rpm True libKF5Auth5-debuginfo-32bit-5.26.0-2.3.1.x86_64.rpm True libKF5Auth5-debuginfo-5.26.0-2.3.1.i586.rpm True libKF5Auth5-lang-5.26.0-2.3.1.noarch.rpm True kdelibs4-4.14.25-7.4.1.i586.rpm True kdelibs4-4.14.25-7.4.1.src.rpm True kdelibs4-branding-upstream-4.14.25-7.4.1.i586.rpm True kdelibs4-core-4.14.25-7.4.1.i586.rpm True kdelibs4-core-debuginfo-4.14.25-7.4.1.i586.rpm True kdelibs4-debuginfo-4.14.25-7.4.1.i586.rpm True kdelibs4-debugsource-4.14.25-7.4.1.i586.rpm True kdelibs4-doc-4.14.25-7.4.1.i586.rpm True kdelibs4-doc-debuginfo-4.14.25-7.4.1.i586.rpm True libkde4-32bit-4.14.25-7.4.1.x86_64.rpm True libkde4-4.14.25-7.4.1.i586.rpm True libkde4-debuginfo-32bit-4.14.25-7.4.1.x86_64.rpm True libkde4-debuginfo-4.14.25-7.4.1.i586.rpm True libkde4-devel-4.14.25-7.4.1.i586.rpm True libkdecore4-32bit-4.14.25-7.4.1.x86_64.rpm True libkdecore4-4.14.25-7.4.1.i586.rpm True libkdecore4-debuginfo-32bit-4.14.25-7.4.1.x86_64.rpm True libkdecore4-debuginfo-4.14.25-7.4.1.i586.rpm True libkdecore4-devel-4.14.25-7.4.1.i586.rpm True libkdecore4-devel-debuginfo-4.14.25-7.4.1.i586.rpm True libksuseinstall-devel-4.14.25-7.4.1.i586.rpm True libksuseinstall1-32bit-4.14.25-7.4.1.x86_64.rpm True libksuseinstall1-4.14.25-7.4.1.i586.rpm True libksuseinstall1-debuginfo-32bit-4.14.25-7.4.1.x86_64.rpm True libksuseinstall1-debuginfo-4.14.25-7.4.1.i586.rpm True kauth-debugsource-5.26.0-2.3.1.x86_64.rpm True kauth-devel-5.26.0-2.3.1.x86_64.rpm True libKF5Auth5-5.26.0-2.3.1.x86_64.rpm True libKF5Auth5-debuginfo-5.26.0-2.3.1.x86_64.rpm True kdelibs4-apidocs-4.14.25-7.4.1.noarch.rpm True kdelibs4-apidocs-4.14.25-7.4.1.src.rpm True kdelibs4-4.14.25-7.4.1.x86_64.rpm True kdelibs4-branding-upstream-4.14.25-7.4.1.x86_64.rpm True kdelibs4-core-4.14.25-7.4.1.x86_64.rpm True kdelibs4-core-debuginfo-4.14.25-7.4.1.x86_64.rpm True kdelibs4-debuginfo-4.14.25-7.4.1.x86_64.rpm True kdelibs4-debugsource-4.14.25-7.4.1.x86_64.rpm True kdelibs4-doc-4.14.25-7.4.1.x86_64.rpm True kdelibs4-doc-debuginfo-4.14.25-7.4.1.x86_64.rpm True libkde4-4.14.25-7.4.1.x86_64.rpm True libkde4-debuginfo-4.14.25-7.4.1.x86_64.rpm True libkde4-devel-4.14.25-7.4.1.x86_64.rpm True libkdecore4-4.14.25-7.4.1.x86_64.rpm True libkdecore4-debuginfo-4.14.25-7.4.1.x86_64.rpm True libkdecore4-devel-4.14.25-7.4.1.x86_64.rpm True libkdecore4-devel-debuginfo-4.14.25-7.4.1.x86_64.rpm True libksuseinstall-devel-4.14.25-7.4.1.x86_64.rpm True libksuseinstall1-4.14.25-7.4.1.x86_64.rpm True libksuseinstall1-debuginfo-4.14.25-7.4.1.x86_64.rpm True openSUSE-2017-585 Recommended update for procps low openSUSE Leap 42.2 Update This update for procps fixes the following issues: - Command w(1) with option -n doesn't work. (bsc#1030621) This update was imported from the SUSE:SLE-12:Update update project. libprocps3-3.3.9-7.3.1.i586.rpm libprocps3-debuginfo-3.3.9-7.3.1.i586.rpm procps-3.3.9-7.3.1.i586.rpm procps-3.3.9-7.3.1.src.rpm procps-debuginfo-3.3.9-7.3.1.i586.rpm procps-debugsource-3.3.9-7.3.1.i586.rpm procps-devel-3.3.9-7.3.1.i586.rpm libprocps3-3.3.9-7.3.1.x86_64.rpm libprocps3-debuginfo-3.3.9-7.3.1.x86_64.rpm procps-3.3.9-7.3.1.x86_64.rpm procps-debuginfo-3.3.9-7.3.1.x86_64.rpm procps-debugsource-3.3.9-7.3.1.x86_64.rpm procps-devel-3.3.9-7.3.1.x86_64.rpm openSUSE-2017-584 Recommended update for gpg2 low openSUSE Leap 42.2 Update This update for gpg2 provides the following fixes: - Do not install CAcert and other root certificates which are not needed with Let's Encrypt. (bsc#1036736) - Initialize the trustdb before import attempt. (bsc#986783) This update was imported from the SUSE:SLE-12:Update update project. gpg2-2.0.24-6.3.1.i586.rpm gpg2-2.0.24-6.3.1.src.rpm gpg2-debuginfo-2.0.24-6.3.1.i586.rpm gpg2-debugsource-2.0.24-6.3.1.i586.rpm gpg2-lang-2.0.24-6.3.1.noarch.rpm gpg2-2.0.24-6.3.1.x86_64.rpm gpg2-debuginfo-2.0.24-6.3.1.x86_64.rpm gpg2-debugsource-2.0.24-6.3.1.x86_64.rpm openSUSE-2017-586 Security update for tomcat important openSUSE Leap 42.2 Update This update for tomcat fixes the following issues: - CVE-2017-5647 Pipelined requests could lead to information disclosure (bsc#1033448) - CVE-2017-5648 Untrusted application could retain listener leading to information disclosure (bsc#1033447) - CVE-2016-8745 shared Processor on Connector code could lead to information disclosure (bsc#1015119) This update was imported from the SUSE:SLE-12-SP1:Update and SUSE:SLE-12-SP2:Update update projects. tomcat-8.0.43-6.7.1.noarch.rpm tomcat-8.0.43-6.7.1.src.rpm tomcat-admin-webapps-8.0.43-6.7.1.noarch.rpm tomcat-docs-webapp-8.0.43-6.7.1.noarch.rpm tomcat-el-3_0-api-8.0.43-6.7.1.noarch.rpm tomcat-embed-8.0.43-6.7.1.noarch.rpm tomcat-javadoc-8.0.43-6.7.1.noarch.rpm tomcat-jsp-2_3-api-8.0.43-6.7.1.noarch.rpm tomcat-jsvc-8.0.43-6.7.1.noarch.rpm tomcat-lib-8.0.43-6.7.1.noarch.rpm tomcat-servlet-3_1-api-8.0.43-6.7.1.noarch.rpm tomcat-webapps-8.0.43-6.7.1.noarch.rpm openSUSE-2017-587 Recommended update for openvpn low openSUSE Leap 42.2 Update This update for openvpn provides the following fixes: - Perform deferred authentication in the background to not cause processing delays when the underlying PAM mechanism (e.g. LDAP) needs longer to respond. (bsc#959511) - Use FIPS approved cipher in our sample configuration file. (bsc#988522) This update was imported from the SUSE:SLE-12:Update update project. openvpn-2.3.8-8.3.1.i586.rpm openvpn-2.3.8-8.3.1.src.rpm openvpn-auth-pam-plugin-2.3.8-8.3.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.3.1.i586.rpm openvpn-debuginfo-2.3.8-8.3.1.i586.rpm openvpn-debugsource-2.3.8-8.3.1.i586.rpm openvpn-devel-2.3.8-8.3.1.i586.rpm openvpn-down-root-plugin-2.3.8-8.3.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.3.1.i586.rpm openvpn-2.3.8-8.3.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.8-8.3.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.3.1.x86_64.rpm openvpn-debuginfo-2.3.8-8.3.1.x86_64.rpm openvpn-debugsource-2.3.8-8.3.1.x86_64.rpm openvpn-devel-2.3.8-8.3.1.x86_64.rpm openvpn-down-root-plugin-2.3.8-8.3.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.3.1.x86_64.rpm openSUSE-2017-598 Recommended update for yast2-network low openSUSE Leap 42.2 Update This update for yast2-network provides the following fixes: - Fix internal error when changing device base udev rule to busid (bsc#1031120) - Ignore incomplete udev rules read from AutoYaST profiles - Added one line summaries for the configured interfaces (fate#322328) - Update item's overview with freshly edited values (bsc#1009931) - Do not crash with internal error when setting static setup for newly added device (bsc#1013684) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-network-3.1.176-5.3.1.i586.rpm yast2-network-3.1.176-5.3.1.src.rpm yast2-network-3.1.176-5.3.1.x86_64.rpm openSUSE-2017-596 Recommended update for libvirt moderate openSUSE Leap 42.2 Update This update for libvirt provides the following fixes: - Increase file and task limits for daemons. (bsc#1034024) - Only check for IPv6 RA routes when setting up IPv6 network. (bsc#1025252) - Add Conflicts=xendomains.service to libvirtd service. (bsc#1015348) This update was imported from the SUSE:SLE-12-SP2:Update update project. libvirt-2.0.0-13.6.1.i586.rpm libvirt-2.0.0-13.6.1.src.rpm libvirt-client-2.0.0-13.6.1.i586.rpm libvirt-client-32bit-2.0.0-13.6.1.x86_64.rpm libvirt-client-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-client-debuginfo-32bit-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-2.0.0-13.6.1.i586.rpm libvirt-daemon-config-network-2.0.0-13.6.1.i586.rpm libvirt-daemon-config-nwfilter-2.0.0-13.6.1.i586.rpm libvirt-daemon-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-interface-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-lxc-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-network-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-nodedev-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-nwfilter-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-qemu-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-secret-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-storage-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-uml-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-vbox-2.0.0-13.6.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-daemon-lxc-2.0.0-13.6.1.i586.rpm libvirt-daemon-qemu-2.0.0-13.6.1.i586.rpm libvirt-daemon-uml-2.0.0-13.6.1.i586.rpm libvirt-daemon-vbox-2.0.0-13.6.1.i586.rpm libvirt-debugsource-2.0.0-13.6.1.i586.rpm libvirt-devel-2.0.0-13.6.1.i586.rpm libvirt-devel-32bit-2.0.0-13.6.1.x86_64.rpm libvirt-doc-2.0.0-13.6.1.i586.rpm libvirt-lock-sanlock-2.0.0-13.6.1.i586.rpm libvirt-lock-sanlock-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-nss-2.0.0-13.6.1.i586.rpm libvirt-nss-debuginfo-2.0.0-13.6.1.i586.rpm libvirt-2.0.0-13.6.1.x86_64.rpm libvirt-client-2.0.0-13.6.1.x86_64.rpm libvirt-client-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-config-network-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-config-nwfilter-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-interface-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-libxl-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-lxc-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-network-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-nodedev-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-nwfilter-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-qemu-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-secret-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-storage-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-uml-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-vbox-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-lxc-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-qemu-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-uml-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-vbox-2.0.0-13.6.1.x86_64.rpm libvirt-daemon-xen-2.0.0-13.6.1.x86_64.rpm libvirt-debugsource-2.0.0-13.6.1.x86_64.rpm libvirt-devel-2.0.0-13.6.1.x86_64.rpm libvirt-doc-2.0.0-13.6.1.x86_64.rpm libvirt-lock-sanlock-2.0.0-13.6.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-2.0.0-13.6.1.x86_64.rpm libvirt-nss-2.0.0-13.6.1.x86_64.rpm libvirt-nss-debuginfo-2.0.0-13.6.1.x86_64.rpm openSUSE-2017-628 Recommended update for systemd moderate openSUSE Leap 42.2 Update This update for systemd provides the following fixes: - logind: Update empty and "infinity" handling for [User]TasksMax. (bsc#1031355) - importd: Support SUSE style checksums. (fate#322054) - journal: Don't remove leading spaces. (bsc#1033855) - Make sure all swap units are ordered before the swap target. (bsc#955770, bsc#1034565) - hwdb: Fix warning "atkbd serio0: Unknown key pressed". (bsc#1010220) - logind: Restart logind on package update only on SLE12 distros. (bsc#1032660) - core: Treat masked files as "unchanged". (bsc#1032538) - units: Move Before deps for quota services to remote-fs.target. (bsc#1028263) - udev: Support predictable ifnames on vio buses. (bsc#1029183) - udev: Add a persistent rule for ibmvnic devices. (bsc#1029183) - units: Do not throw a warning in emergency mode if plymouth is not installed. (bsc#1025398) - core: Downgrade "Time has been changed" message to debug level. (bsc#1028610) - vconsole: Don't do GIO_SCRNMAP / GIO_UNISCRNMAP. (bsc#1029691) - udev-rules: Perform whitespace replacement for symlink subst values. (bsc#1025886) - Consider chroot updates in fix-machines-subvol-for-rollbacks.sh. (bsc#1030290) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-25.3.1.i586.rpm libsystemd0-mini-debuginfo-228-25.3.1.i586.rpm libudev-mini-devel-228-25.3.1.i586.rpm libudev-mini1-228-25.3.1.i586.rpm libudev-mini1-debuginfo-228-25.3.1.i586.rpm systemd-mini-228-25.3.1.i586.rpm systemd-mini-228-25.3.1.src.rpm systemd-mini-bash-completion-228-25.3.1.noarch.rpm systemd-mini-debuginfo-228-25.3.1.i586.rpm systemd-mini-debugsource-228-25.3.1.i586.rpm systemd-mini-devel-228-25.3.1.i586.rpm systemd-mini-sysvinit-228-25.3.1.i586.rpm udev-mini-228-25.3.1.i586.rpm udev-mini-debuginfo-228-25.3.1.i586.rpm libsystemd0-228-25.3.1.i586.rpm libsystemd0-32bit-228-25.3.1.x86_64.rpm libsystemd0-debuginfo-228-25.3.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.3.1.x86_64.rpm libudev-devel-228-25.3.1.i586.rpm libudev1-228-25.3.1.i586.rpm libudev1-32bit-228-25.3.1.x86_64.rpm libudev1-debuginfo-228-25.3.1.i586.rpm libudev1-debuginfo-32bit-228-25.3.1.x86_64.rpm nss-myhostname-228-25.3.1.i586.rpm nss-myhostname-32bit-228-25.3.1.x86_64.rpm nss-myhostname-debuginfo-228-25.3.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.3.1.x86_64.rpm nss-mymachines-228-25.3.1.i586.rpm nss-mymachines-debuginfo-228-25.3.1.i586.rpm systemd-228-25.3.1.i586.rpm systemd-228-25.3.1.src.rpm systemd-32bit-228-25.3.1.x86_64.rpm systemd-bash-completion-228-25.3.1.noarch.rpm systemd-debuginfo-228-25.3.1.i586.rpm systemd-debuginfo-32bit-228-25.3.1.x86_64.rpm systemd-debugsource-228-25.3.1.i586.rpm systemd-devel-228-25.3.1.i586.rpm systemd-logger-228-25.3.1.i586.rpm systemd-sysvinit-228-25.3.1.i586.rpm udev-228-25.3.1.i586.rpm udev-debuginfo-228-25.3.1.i586.rpm libsystemd0-mini-228-25.3.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.3.1.x86_64.rpm libudev-mini-devel-228-25.3.1.x86_64.rpm libudev-mini1-228-25.3.1.x86_64.rpm libudev-mini1-debuginfo-228-25.3.1.x86_64.rpm systemd-mini-228-25.3.1.x86_64.rpm systemd-mini-debuginfo-228-25.3.1.x86_64.rpm systemd-mini-debugsource-228-25.3.1.x86_64.rpm systemd-mini-devel-228-25.3.1.x86_64.rpm systemd-mini-sysvinit-228-25.3.1.x86_64.rpm udev-mini-228-25.3.1.x86_64.rpm udev-mini-debuginfo-228-25.3.1.x86_64.rpm libsystemd0-228-25.3.1.x86_64.rpm libsystemd0-debuginfo-228-25.3.1.x86_64.rpm libudev-devel-228-25.3.1.x86_64.rpm libudev1-228-25.3.1.x86_64.rpm libudev1-debuginfo-228-25.3.1.x86_64.rpm nss-myhostname-228-25.3.1.x86_64.rpm nss-myhostname-debuginfo-228-25.3.1.x86_64.rpm nss-mymachines-228-25.3.1.x86_64.rpm nss-mymachines-debuginfo-228-25.3.1.x86_64.rpm systemd-228-25.3.1.x86_64.rpm systemd-debuginfo-228-25.3.1.x86_64.rpm systemd-debugsource-228-25.3.1.x86_64.rpm systemd-devel-228-25.3.1.x86_64.rpm systemd-logger-228-25.3.1.x86_64.rpm systemd-sysvinit-228-25.3.1.x86_64.rpm udev-228-25.3.1.x86_64.rpm udev-debuginfo-228-25.3.1.x86_64.rpm openSUSE-2017-603 Recommended update for autofs low openSUSE Leap 42.2 Update This update for autofs fixes the following issues: - Do not add wildcard key to negative cache. (bsc#1031533) - Fix typo in DEFAULT_AUTH_CONFIG_FILE definition. (bsc#998078) This update was imported from the SUSE:SLE-12-SP2:Update update project. autofs-5.0.9-15.3.1.i586.rpm autofs-5.0.9-15.3.1.src.rpm autofs-debuginfo-5.0.9-15.3.1.i586.rpm autofs-debugsource-5.0.9-15.3.1.i586.rpm autofs-5.0.9-15.3.1.x86_64.rpm autofs-debuginfo-5.0.9-15.3.1.x86_64.rpm autofs-debugsource-5.0.9-15.3.1.x86_64.rpm openSUSE-2017-604 Recommended update for python-openqa_review low openSUSE Leap 42.2 Update This update for python-openqa_review fixes the following issues: - Fix runtime dependency on python-configparser python-openqa_review-1.4.0-5.3.1.noarch.rpm python-openqa_review-1.4.0-5.3.1.src.rpm openSUSE-2017-607 Recommended update for wicked moderate openSUSE Leap 42.2 Update This update provides Wicked 0.6.40, which brings the following fixes and enhancements: - fsm: Clone bound config and cleanup references fixing ifindex reference handling in iBFT vlan configuration. (bsc#1030053) - updater: Fix to not leave orphaned background jobs on device delete, causing to block processing of synchronized jobs. (bsc#1029133) - vxlan: Add initial support. (bsc#1026780) - dhcp: Correct and complete fqdn option support. (bsc#1025757) - bonding: Properly send primary reselect to kernel, (bsc#1027231) - dbus: Fix caller-uid timeout to 15sec, not 15ms. (bsc#1026683) - ethtool: Handle ring,coalesce,eee parameters. (bsc#1007909) - bond: Fix xmit-hash-policy option mismatch. (bsc#1021914) - ifconfig: Avoid timeouts on large number of IPs by performing IPv4 duplicate address detection, apply and sending gratuitous ARP for chunks of multiple addresses at once. (bsc#1009801) This update was imported from the SUSE:SLE-12-SP2:Update update project. libwicked-0-6-0.6.40-6.3.1.i586.rpm libwicked-0-6-debuginfo-0.6.40-6.3.1.i586.rpm wicked-0.6.40-6.3.1.i586.rpm wicked-0.6.40-6.3.1.src.rpm wicked-debuginfo-0.6.40-6.3.1.i586.rpm wicked-debugsource-0.6.40-6.3.1.i586.rpm wicked-service-0.6.40-6.3.1.i586.rpm libwicked-0-6-0.6.40-6.3.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.40-6.3.1.x86_64.rpm wicked-0.6.40-6.3.1.x86_64.rpm wicked-debuginfo-0.6.40-6.3.1.x86_64.rpm wicked-debugsource-0.6.40-6.3.1.x86_64.rpm wicked-service-0.6.40-6.3.1.x86_64.rpm openSUSE-2017-590 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh May 15th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201705150004-54.27.1.noarch.rpm clamav-database-201705150004-54.27.1.src.rpm openSUSE-2017-605 Recommended update for the Open Build Service client toolchain moderate openSUSE Leap 42.2 Update This update provide updated packages for the Open Build Service command line toolchain. Changes in osc: - cat/less/blame command: default to expand to stay in sync with checkout - add support for highly experimental native appimage.yml support - show package status when repository configuration is broken - add '--blame' option to osc meta command - try to autodetect local package when running 'osc build' - comment requests in interactive mode - fix --no-cleanup not working - fix wipebinaries to prevent wiping of complete repository - add '--build-opt' to osc build command - fix requests codebase to fit old obs versions - add compat code for older apis that do not support multibuild - fix ssl.connection instantiation in case of old M2Crypto - highly experimental support for appimage - fix local service run for non-existent (server-side) package - fix local build of kiwi images using obsrepositories:// - add unpublish command (requires OBS 2.8) - add blame command (requires OBS 2.9) - results: show multibuild results by default - getbinaries: make .AppImage files executable - support operation in checked out package for cat/less/blame - add comment command - improved build recipe selection - added multibuild (-M) to commands: buildlog, remotebuildlog, buildinfo, build, buildhistory, jobhistory, rebuild, restartbuild/abortbuild, wipebinaries, getbinaries - add checkconstraints command - add workerinfo command - highlight scheduled jobs with dispatch problems (due to constraints) - allow to specify a log message in lock command - Add '--wipe' option to osc chroot for deleting buildroots - Add '--vm-memory' option to osc build - add --multibuild to results command for showing all packages of a multibuild config - add --multibuild-package option to results command for showing only one package of the multibuild config - fixed "osc add" of new package container Changes in build: - fix usage of the right service generated files. - debootstrap: Also mount sysfs - Fileprovides should only match package names, not provides - avoid export of build results of sym links pointing to external files - support build of different flavors via multibuild - experimental AppImage build support - reworked openstack support (still experimental) - updated confguration for tumbleweed - Arch linux fixes - mount swap by label - allow custom qemu options - allow to override hostname - fix build with vm-type lxc - fix haskell builds (bsc#1018895) - fix multi type kiwi profile handling - minor distribution config and bug fixes - add config for openSUSE Leap 42.3 (alpha, non-final) - handle Fedora 25 special cases - Improve /proc mount behaviour - fix dependency on CentOS (build#2415) - Use weak dependencies as 3rd choice breaker - support statistics from xvda devices - build env wipe support (--wipe command) - speed up build (for preinstall and keeping packages) - Recognize Recommends and Supplements relations of RPMs. - fix build against susetags repos - Add clang binaries to ccache symlinking - Fix a probable tabs to spaces bug - Kiwi: allow to specify ExclusiveArch and ExcludeArch - build-vm-kvm: use virtio-rng-device also on aarch64 - Add support for LXC as libvirt driver - support multiple image builds for multiple profiles - Add optional whitelisting for allowed buildroots and parameters - build-vm-xen: use xvd devices for disks and hvc0 for console for recent xen - build-vm-kvm: fix vm_enable_console also for kvm_serial_console case - sl13.3.conf: Prepare for bash 4.4, using libreadline7 - Add and clarify licenses Changes in obs-service-format_spec_file: - update licenes (from git) - Handle needssslcertforbuild directive - Handle empty output directory - Improve the license and group comments handling Changes in obs-service-set_version: - strip \n from version in obsinfo - read version from .obsinfo file if available - Add support for Collax build recipes - support obscpio archives - do not strip release number in debian, but setting it back Changes in obs-service-source_validator: - accept reproducable CI source builds - accept .obsinfo and .obscpio archives - accept further modes of services - fix case where rpmbuild emits a warning but the specfile does not list sources or patches (bnc#1013981) - debian.series using patches with patch levels - 20-files-present fixes for debian Changes in obs-service-tar_scm: - snapcraft support - initial appimage support - new parameter --match-tag to filter tags - fix problems with generatechanges when ~/.obs/tar_scm exists - various fixes for local checkouts - prevent key errors when $HOME is not set - added locking for cachedir in jailed mode build-20170320-2.3.1.noarch.rpm build-20170320-2.3.1.src.rpm build-initvm-i586-20170320-2.3.1.noarch.rpm build-mkbaselibs-20170320-2.3.1.noarch.rpm build-mkdrpms-20170320-2.3.1.noarch.rpm obs-service-format_spec_file-20170204-2.3.1.noarch.rpm obs-service-format_spec_file-20170204-2.3.1.src.rpm obs-service-set_version-0.5.6-5.3.1.noarch.rpm obs-service-set_version-0.5.6-5.3.1.src.rpm obs-service-source_validator-0.6+git20170111.82ea590-13.3.1.noarch.rpm obs-service-source_validator-0.6+git20170111.82ea590-13.3.1.src.rpm osc-0.158.0-7.3.1.noarch.rpm osc-0.158.0-7.3.1.src.rpm build-initvm-x86_64-20170320-2.3.1.noarch.rpm obs-service-appimage-0.7.0.1492101301.747de50-6.3.1.noarch.rpm obs-service-obs_scm-0.7.0.1492101301.747de50-6.3.1.noarch.rpm obs-service-obs_scm-common-0.7.0.1492101301.747de50-6.3.1.noarch.rpm obs-service-snapcraft-0.7.0.1492101301.747de50-6.3.1.noarch.rpm obs-service-tar-0.7.0.1492101301.747de50-6.3.1.noarch.rpm obs-service-tar_scm-0.7.0.1492101301.747de50-6.3.1.noarch.rpm obs-service-tar_scm-0.7.0.1492101301.747de50-6.3.1.src.rpm openSUSE-2017-606 Recommended update for dnsmasq low openSUSE Leap 42.2 Update This update provides dnsmasq 2.76, which brings many fixes and enhancements: - Fix PXE booting for UEFI architectures (fate#322030). - Prevent a man-in-the-middle attack (bsc#972164, fate#321175). This update brings a (small) potential incompatibility in the handling of "basename" in --pxe-service. Please read the CHANGELOG and the documentation if you are using this option. For a comprehensive list of changes, please refer to http://www.thekelleys.org.uk/dnsmasq/CHANGELOG This update was imported from the SUSE:SLE-12-SP1:Update update project. dnsmasq-2.76-10.3.1.i586.rpm dnsmasq-2.76-10.3.1.src.rpm dnsmasq-debuginfo-2.76-10.3.1.i586.rpm dnsmasq-debugsource-2.76-10.3.1.i586.rpm dnsmasq-utils-2.76-10.3.1.i586.rpm dnsmasq-utils-debuginfo-2.76-10.3.1.i586.rpm dnsmasq-2.76-10.3.1.x86_64.rpm dnsmasq-debuginfo-2.76-10.3.1.x86_64.rpm dnsmasq-debugsource-2.76-10.3.1.x86_64.rpm dnsmasq-utils-2.76-10.3.1.x86_64.rpm dnsmasq-utils-debuginfo-2.76-10.3.1.x86_64.rpm openSUSE-2017-614 Security update for bash moderate openSUSE Leap 42.2 Update This update for bash fixes an issue that could lead to syntax errors when parsing scripts that use expr(1) inside loops. Additionally, the popd build-in now ensures that the normalized stack offset is within bounds before trying to free that stack entry. This fixes a segmentation fault. This update was imported from the SUSE:SLE-12-SP2:Update update project. bash-4.3-80.3.1.i586.rpm bash-4.3-80.3.1.src.rpm bash-debuginfo-32bit-4.3-80.3.1.x86_64.rpm bash-debuginfo-4.3-80.3.1.i586.rpm bash-debugsource-4.3-80.3.1.i586.rpm bash-devel-4.3-80.3.1.i586.rpm bash-doc-4.3-80.3.1.noarch.rpm bash-lang-4.3-80.3.1.noarch.rpm bash-loadables-4.3-80.3.1.i586.rpm bash-loadables-debuginfo-4.3-80.3.1.i586.rpm libreadline6-32bit-6.3-80.3.1.x86_64.rpm libreadline6-6.3-80.3.1.i586.rpm libreadline6-debuginfo-32bit-6.3-80.3.1.x86_64.rpm libreadline6-debuginfo-6.3-80.3.1.i586.rpm readline-devel-32bit-6.3-80.3.1.x86_64.rpm readline-devel-6.3-80.3.1.i586.rpm readline-doc-6.3-80.3.1.noarch.rpm bash-4.3-80.3.1.x86_64.rpm bash-debuginfo-4.3-80.3.1.x86_64.rpm bash-debugsource-4.3-80.3.1.x86_64.rpm bash-devel-4.3-80.3.1.x86_64.rpm bash-loadables-4.3-80.3.1.x86_64.rpm bash-loadables-debuginfo-4.3-80.3.1.x86_64.rpm libreadline6-6.3-80.3.1.x86_64.rpm libreadline6-debuginfo-6.3-80.3.1.x86_64.rpm readline-devel-6.3-80.3.1.x86_64.rpm openSUSE-2017-608 Security update for libtirpc important openSUSE Leap 42.2 Update This update for libtirpc fixes the following issues: - CVE-2017-8779: crafted UDP packaged could lead rpcbind to denial-of-service (bsc#1037559) This update was imported from the SUSE:SLE-12-SP2:Update update project. libtirpc-1.0.1-2.3.1.src.rpm libtirpc-debugsource-1.0.1-2.3.1.i586.rpm libtirpc-devel-1.0.1-2.3.1.i586.rpm libtirpc-netconfig-1.0.1-2.3.1.i586.rpm libtirpc3-1.0.1-2.3.1.i586.rpm libtirpc3-32bit-1.0.1-2.3.1.x86_64.rpm libtirpc3-debuginfo-1.0.1-2.3.1.i586.rpm libtirpc3-debuginfo-32bit-1.0.1-2.3.1.x86_64.rpm libtirpc-debugsource-1.0.1-2.3.1.x86_64.rpm libtirpc-devel-1.0.1-2.3.1.x86_64.rpm libtirpc-netconfig-1.0.1-2.3.1.x86_64.rpm libtirpc3-1.0.1-2.3.1.x86_64.rpm libtirpc3-debuginfo-1.0.1-2.3.1.x86_64.rpm openSUSE-2017-609 Security update for libxslt moderate openSUSE Leap 42.2 Update This update for libxslt fixes the following security issues: - CVE-2017-5029: The xsltAddTextString function in transform.c lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page (bsc#1035905). - CVE-2016-4738: Fix heap overread in xsltFormatNumberConversion: An empty decimal-separator could cause a heap overread. This can be exploited to leak a couple of bytes after the buffer that holds the pattern string (bsc#1005591). - CVE-2015-9019: Properly initialize random generator (bsc#934119). - CVE-2015-7995: Vulnerability in function xsltStylePreCompute" in preproc.c could cause a type confusion leading to DoS. (bsc#952474) This update was imported from the SUSE:SLE-12:Update update project. libxslt-python-1.1.28-10.3.1.i586.rpm libxslt-python-1.1.28-10.3.1.src.rpm libxslt-python-debuginfo-1.1.28-10.3.1.i586.rpm libxslt-python-debugsource-1.1.28-10.3.1.i586.rpm libxslt-1.1.28-10.3.1.src.rpm libxslt-debugsource-1.1.28-10.3.1.i586.rpm libxslt-devel-1.1.28-10.3.1.i586.rpm libxslt-devel-32bit-1.1.28-10.3.1.x86_64.rpm libxslt-tools-1.1.28-10.3.1.i586.rpm libxslt-tools-debuginfo-1.1.28-10.3.1.i586.rpm libxslt1-1.1.28-10.3.1.i586.rpm libxslt1-32bit-1.1.28-10.3.1.x86_64.rpm libxslt1-debuginfo-1.1.28-10.3.1.i586.rpm libxslt1-debuginfo-32bit-1.1.28-10.3.1.x86_64.rpm libxslt-python-1.1.28-10.3.1.x86_64.rpm libxslt-python-debuginfo-1.1.28-10.3.1.x86_64.rpm libxslt-python-debugsource-1.1.28-10.3.1.x86_64.rpm libxslt-debugsource-1.1.28-10.3.1.x86_64.rpm libxslt-devel-1.1.28-10.3.1.x86_64.rpm libxslt-tools-1.1.28-10.3.1.x86_64.rpm libxslt-tools-debuginfo-1.1.28-10.3.1.x86_64.rpm libxslt1-1.1.28-10.3.1.x86_64.rpm libxslt1-debuginfo-1.1.28-10.3.1.x86_64.rpm openSUSE-2017-610 Recommended update for util-linux low openSUSE Leap 42.2 Update This update for util-linux provides the following fixes: - Prefer sysfs exported SMBIOS3 tables in lscpu(1). (bsc#1033718) - Ensure that utab.lock is always created with correct mode. (bsc#1030763) - Make CD-ROM errors non fatal, fixing reading of Multi Mode CDs. (bsc#1020034) This update was imported from the SUSE:SLE-12-SP2:Update update project. python-libmount-2.28-12.3.1.i586.rpm python-libmount-2.28-12.3.1.src.rpm python-libmount-debuginfo-2.28-12.3.1.i586.rpm python-libmount-debugsource-2.28-12.3.1.i586.rpm util-linux-systemd-2.28-12.3.1.i586.rpm util-linux-systemd-2.28-12.3.1.src.rpm util-linux-systemd-debuginfo-2.28-12.3.1.i586.rpm util-linux-systemd-debugsource-2.28-12.3.1.i586.rpm uuidd-2.28-12.3.1.i586.rpm uuidd-debuginfo-2.28-12.3.1.i586.rpm libblkid-devel-2.28-12.3.1.i586.rpm libblkid-devel-32bit-2.28-12.3.1.x86_64.rpm libblkid-devel-static-2.28-12.3.1.i586.rpm libblkid1-2.28-12.3.1.i586.rpm libblkid1-32bit-2.28-12.3.1.x86_64.rpm libblkid1-debuginfo-2.28-12.3.1.i586.rpm libblkid1-debuginfo-32bit-2.28-12.3.1.x86_64.rpm libfdisk-devel-2.28-12.3.1.i586.rpm libfdisk-devel-static-2.28-12.3.1.i586.rpm libfdisk1-2.28-12.3.1.i586.rpm libfdisk1-debuginfo-2.28-12.3.1.i586.rpm libmount-devel-2.28-12.3.1.i586.rpm libmount-devel-32bit-2.28-12.3.1.x86_64.rpm libmount-devel-static-2.28-12.3.1.i586.rpm libmount1-2.28-12.3.1.i586.rpm libmount1-32bit-2.28-12.3.1.x86_64.rpm libmount1-debuginfo-2.28-12.3.1.i586.rpm libmount1-debuginfo-32bit-2.28-12.3.1.x86_64.rpm libsmartcols-devel-2.28-12.3.1.i586.rpm libsmartcols-devel-static-2.28-12.3.1.i586.rpm libsmartcols1-2.28-12.3.1.i586.rpm libsmartcols1-debuginfo-2.28-12.3.1.i586.rpm libuuid-devel-2.28-12.3.1.i586.rpm libuuid-devel-32bit-2.28-12.3.1.x86_64.rpm libuuid-devel-static-2.28-12.3.1.i586.rpm libuuid1-2.28-12.3.1.i586.rpm libuuid1-32bit-2.28-12.3.1.x86_64.rpm libuuid1-debuginfo-2.28-12.3.1.i586.rpm libuuid1-debuginfo-32bit-2.28-12.3.1.x86_64.rpm util-linux-2.28-12.3.1.i586.rpm util-linux-2.28-12.3.1.src.rpm util-linux-debuginfo-2.28-12.3.1.i586.rpm util-linux-debugsource-2.28-12.3.1.i586.rpm util-linux-lang-2.28-12.3.1.noarch.rpm python-libmount-2.28-12.3.1.x86_64.rpm python-libmount-debuginfo-2.28-12.3.1.x86_64.rpm python-libmount-debugsource-2.28-12.3.1.x86_64.rpm util-linux-systemd-2.28-12.3.1.x86_64.rpm util-linux-systemd-debuginfo-2.28-12.3.1.x86_64.rpm util-linux-systemd-debugsource-2.28-12.3.1.x86_64.rpm uuidd-2.28-12.3.1.x86_64.rpm uuidd-debuginfo-2.28-12.3.1.x86_64.rpm libblkid-devel-2.28-12.3.1.x86_64.rpm libblkid-devel-static-2.28-12.3.1.x86_64.rpm libblkid1-2.28-12.3.1.x86_64.rpm libblkid1-debuginfo-2.28-12.3.1.x86_64.rpm libfdisk-devel-2.28-12.3.1.x86_64.rpm libfdisk-devel-static-2.28-12.3.1.x86_64.rpm libfdisk1-2.28-12.3.1.x86_64.rpm libfdisk1-debuginfo-2.28-12.3.1.x86_64.rpm libmount-devel-2.28-12.3.1.x86_64.rpm libmount-devel-static-2.28-12.3.1.x86_64.rpm libmount1-2.28-12.3.1.x86_64.rpm libmount1-debuginfo-2.28-12.3.1.x86_64.rpm libsmartcols-devel-2.28-12.3.1.x86_64.rpm libsmartcols-devel-static-2.28-12.3.1.x86_64.rpm libsmartcols1-2.28-12.3.1.x86_64.rpm libsmartcols1-debuginfo-2.28-12.3.1.x86_64.rpm libuuid-devel-2.28-12.3.1.x86_64.rpm libuuid-devel-static-2.28-12.3.1.x86_64.rpm libuuid1-2.28-12.3.1.x86_64.rpm libuuid1-debuginfo-2.28-12.3.1.x86_64.rpm util-linux-2.28-12.3.1.x86_64.rpm util-linux-debuginfo-2.28-12.3.1.x86_64.rpm util-linux-debugsource-2.28-12.3.1.x86_64.rpm openSUSE-2017-621 Recommended update for glibc low openSUSE Leap 42.2 Update This update for glibc fixes the following issue: - improper assert in dlclose() (bsc#1035445) This update was imported from the SUSE:SLE-12-SP2:Update update project. glibc-testsuite-2.22-4.6.5.src.rpm glibc-utils-2.22-4.6.2.i586.rpm glibc-utils-2.22-4.6.2.src.rpm glibc-utils-32bit-2.22-4.6.2.x86_64.rpm glibc-utils-debuginfo-2.22-4.6.2.i586.rpm glibc-utils-debuginfo-32bit-2.22-4.6.2.x86_64.rpm glibc-utils-debugsource-2.22-4.6.2.i586.rpm glibc-2.22-4.6.3.i686.rpm glibc-2.22-4.6.3.nosrc.rpm glibc-32bit-2.22-4.6.3.x86_64.rpm glibc-debuginfo-2.22-4.6.3.i686.rpm glibc-debuginfo-32bit-2.22-4.6.3.x86_64.rpm glibc-debugsource-2.22-4.6.3.i686.rpm glibc-devel-2.22-4.6.3.i686.rpm glibc-devel-32bit-2.22-4.6.3.x86_64.rpm glibc-devel-debuginfo-2.22-4.6.3.i686.rpm glibc-devel-debuginfo-32bit-2.22-4.6.3.x86_64.rpm glibc-devel-static-2.22-4.6.3.i686.rpm glibc-devel-static-32bit-2.22-4.6.3.x86_64.rpm glibc-locale-2.22-4.6.3.i686.rpm glibc-locale-32bit-2.22-4.6.3.x86_64.rpm glibc-locale-debuginfo-2.22-4.6.3.i686.rpm glibc-locale-debuginfo-32bit-2.22-4.6.3.x86_64.rpm glibc-profile-2.22-4.6.3.i686.rpm glibc-profile-32bit-2.22-4.6.3.x86_64.rpm glibc-2.22-4.6.3.i586.rpm glibc-2.22-4.6.3.src.rpm glibc-debuginfo-2.22-4.6.3.i586.rpm glibc-debugsource-2.22-4.6.3.i586.rpm glibc-devel-2.22-4.6.3.i586.rpm glibc-devel-debuginfo-2.22-4.6.3.i586.rpm glibc-devel-static-2.22-4.6.3.i586.rpm glibc-extra-2.22-4.6.3.i586.rpm glibc-extra-debuginfo-2.22-4.6.3.i586.rpm glibc-html-2.22-4.6.3.noarch.rpm glibc-i18ndata-2.22-4.6.3.noarch.rpm glibc-info-2.22-4.6.3.noarch.rpm glibc-locale-2.22-4.6.3.i586.rpm glibc-locale-debuginfo-2.22-4.6.3.i586.rpm glibc-obsolete-2.22-4.6.3.i586.rpm glibc-obsolete-debuginfo-2.22-4.6.3.i586.rpm glibc-profile-2.22-4.6.3.i586.rpm nscd-2.22-4.6.3.i586.rpm nscd-debuginfo-2.22-4.6.3.i586.rpm glibc-utils-2.22-4.6.2.x86_64.rpm glibc-utils-debuginfo-2.22-4.6.2.x86_64.rpm glibc-utils-debugsource-2.22-4.6.2.x86_64.rpm glibc-2.22-4.6.3.x86_64.rpm glibc-debuginfo-2.22-4.6.3.x86_64.rpm glibc-debugsource-2.22-4.6.3.x86_64.rpm glibc-devel-2.22-4.6.3.x86_64.rpm glibc-devel-debuginfo-2.22-4.6.3.x86_64.rpm glibc-devel-static-2.22-4.6.3.x86_64.rpm glibc-extra-2.22-4.6.3.x86_64.rpm glibc-extra-debuginfo-2.22-4.6.3.x86_64.rpm glibc-locale-2.22-4.6.3.x86_64.rpm glibc-locale-debuginfo-2.22-4.6.3.x86_64.rpm glibc-profile-2.22-4.6.3.x86_64.rpm nscd-2.22-4.6.3.x86_64.rpm nscd-debuginfo-2.22-4.6.3.x86_64.rpm openSUSE-2017-602 Recommended update for spec-cleaner low openSUSE Leap 42.2 Update This update provides a version update for spec-cleaner to 0.9.5 and fixes the following issues: - More fixes for the dep_parser. - Convert pypy urls to new format. - Start of rpmpreamble cleanup. spec-cleaner-0.9.5-31.6.1.noarch.rpm spec-cleaner-0.9.5-31.6.1.src.rpm spec-cleaner-format_spec_file-0.9.5-31.6.1.noarch.rpm openSUSE-2017-595 Security update for smb4k important openSUSE Leap 42.2 Update This update for smb4k fixes the following issues: - Disabled dbus service and polkit rules, because this version of smb4k has a local root exploit issue (boo#1036245, CVE-2017-8849). Automatic mounting will no longer be possible to work around this security issue. smb4k-1.2.1-3.3.1.i586.rpm smb4k-1.2.1-3.3.1.src.rpm smb4k-debuginfo-1.2.1-3.3.1.i586.rpm smb4k-debugsource-1.2.1-3.3.1.i586.rpm smb4k-doc-1.2.1-3.3.1.i586.rpm smb4k-lang-1.2.1-3.3.1.noarch.rpm smb4k-1.2.1-3.3.1.x86_64.rpm smb4k-debuginfo-1.2.1-3.3.1.x86_64.rpm smb4k-debugsource-1.2.1-3.3.1.x86_64.rpm smb4k-doc-1.2.1-3.3.1.x86_64.rpm openSUSE-2017-622 Recommended update for dracut moderate openSUSE Leap 42.2 Update This update for dracut fixes the following issues: - Fix assemble of RSTe array on UEFI machines in kdump context. (bsc#1028542) - Better document mkinitrd's -k option. (bsc#1012656) - Fix syntax error in installkernel script. (bsc#1032576) - Fix calculation of network masks. (bsc#1035743) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-044-16.6.1.i586.rpm dracut-044-16.6.1.src.rpm dracut-debuginfo-044-16.6.1.i586.rpm dracut-debugsource-044-16.6.1.i586.rpm dracut-fips-044-16.6.1.i586.rpm dracut-tools-044-16.6.1.i586.rpm dracut-044-16.6.1.x86_64.rpm dracut-debuginfo-044-16.6.1.x86_64.rpm dracut-debugsource-044-16.6.1.x86_64.rpm dracut-fips-044-16.6.1.x86_64.rpm dracut-tools-044-16.6.1.x86_64.rpm openSUSE-2017-615 Security update for rpcbind important openSUSE Leap 42.2 Update This update for rpcbind fixes the following issues: - CVE-2017-8779: A crafted UDP package could lead rcpbind to remote denial-of-service (bsc#1037559) This update was imported from the SUSE:SLE-12-SP2:Update update project. rpcbind-0.2.3-3.3.1.i586.rpm rpcbind-0.2.3-3.3.1.src.rpm rpcbind-debuginfo-0.2.3-3.3.1.i586.rpm rpcbind-debugsource-0.2.3-3.3.1.i586.rpm rpcbind-0.2.3-3.3.1.x86_64.rpm rpcbind-debuginfo-0.2.3-3.3.1.x86_64.rpm rpcbind-debugsource-0.2.3-3.3.1.x86_64.rpm openSUSE-2017-619 Recommended update for python moderate openSUSE Leap 42.2 Update This update provides Python 2.7.13, which brings several bug fixes. - Fix build with NCurses 6.0 and OPAQUE_WINDOW set to 1. - Update cipher lists for OpenSSL wrapper and support OpenSSL 1.1.0 and newer. - Incorporate more integer overflow checks from upstream. (bsc#964182) - Provide python2-* symbols to support new packages built as python2-. For a comprehensive list of changes, please refer to the upstream Release Notes available at https://hg.python.org/cpython/raw-file/v2.7.13/Misc/NEWS This update was imported from the SUSE:SLE-12-SP1:Update update project. libpython2_7-1_0-2.7.13-25.3.1.i586.rpm libpython2_7-1_0-32bit-2.7.13-25.3.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.13-25.3.1.i586.rpm libpython2_7-1_0-debuginfo-32bit-2.7.13-25.3.1.x86_64.rpm python-base-2.7.13-25.3.1.i586.rpm python-base-2.7.13-25.3.1.src.rpm python-base-32bit-2.7.13-25.3.1.x86_64.rpm python-base-debuginfo-2.7.13-25.3.1.i586.rpm python-base-debuginfo-32bit-2.7.13-25.3.1.x86_64.rpm python-base-debugsource-2.7.13-25.3.1.i586.rpm python-devel-2.7.13-25.3.1.i586.rpm python-xml-2.7.13-25.3.1.i586.rpm python-xml-debuginfo-2.7.13-25.3.1.i586.rpm python-doc-2.7.13-25.3.1.noarch.rpm python-doc-2.7.13-25.3.1.src.rpm python-doc-pdf-2.7.13-25.3.1.noarch.rpm python-2.7.13-25.3.1.i586.rpm python-2.7.13-25.3.1.src.rpm python-32bit-2.7.13-25.3.1.x86_64.rpm python-curses-2.7.13-25.3.1.i586.rpm python-curses-debuginfo-2.7.13-25.3.1.i586.rpm python-debuginfo-2.7.13-25.3.1.i586.rpm python-debuginfo-32bit-2.7.13-25.3.1.x86_64.rpm python-debugsource-2.7.13-25.3.1.i586.rpm python-demo-2.7.13-25.3.1.i586.rpm python-gdbm-2.7.13-25.3.1.i586.rpm python-gdbm-debuginfo-2.7.13-25.3.1.i586.rpm python-idle-2.7.13-25.3.1.i586.rpm python-tk-2.7.13-25.3.1.i586.rpm python-tk-debuginfo-2.7.13-25.3.1.i586.rpm libpython2_7-1_0-2.7.13-25.3.1.x86_64.rpm libpython2_7-1_0-debuginfo-2.7.13-25.3.1.x86_64.rpm python-base-2.7.13-25.3.1.x86_64.rpm python-base-debuginfo-2.7.13-25.3.1.x86_64.rpm python-base-debugsource-2.7.13-25.3.1.x86_64.rpm python-devel-2.7.13-25.3.1.x86_64.rpm python-xml-2.7.13-25.3.1.x86_64.rpm python-xml-debuginfo-2.7.13-25.3.1.x86_64.rpm python-2.7.13-25.3.1.x86_64.rpm python-curses-2.7.13-25.3.1.x86_64.rpm python-curses-debuginfo-2.7.13-25.3.1.x86_64.rpm python-debuginfo-2.7.13-25.3.1.x86_64.rpm python-debugsource-2.7.13-25.3.1.x86_64.rpm python-demo-2.7.13-25.3.1.x86_64.rpm python-gdbm-2.7.13-25.3.1.x86_64.rpm python-gdbm-debuginfo-2.7.13-25.3.1.x86_64.rpm python-idle-2.7.13-25.3.1.x86_64.rpm python-tk-2.7.13-25.3.1.x86_64.rpm python-tk-debuginfo-2.7.13-25.3.1.x86_64.rpm openSUSE-2017-620 Recommended update for python3 low openSUSE Leap 42.2 Update This update provides Python 3.4.6, which brings the following fixes: - Fix potential crash in PyUnicode_AsDecodedObject() in debug build. - Fix possible DoS and arbitrary execution in gettext plurals. - Fix possible use of uninitialized memory in operator.methodcaller. - Fix possible Py_DECREF on unowned object in _sre. - Fix possible integer overflow in _csv module. - Fix selectors incorrectly retaining invalid file descriptors. - Move _elementtree to python3.rpm to match its pyexpat dependency. (bsc#1029377) For a comprehensive list of changes, please refer to the upstream Release Notes available at https://hg.python.org/cpython/raw-file/v3.4.6/Misc/NEWS This update was imported from the SUSE:SLE-12:Update update project. libpython3_4m1_0-3.4.6-10.3.1.i586.rpm libpython3_4m1_0-32bit-3.4.6-10.3.1.x86_64.rpm libpython3_4m1_0-debuginfo-3.4.6-10.3.1.i586.rpm libpython3_4m1_0-debuginfo-32bit-3.4.6-10.3.1.x86_64.rpm python3-base-3.4.6-10.3.1.i586.rpm python3-base-3.4.6-10.3.1.src.rpm python3-base-32bit-3.4.6-10.3.1.x86_64.rpm python3-base-debuginfo-3.4.6-10.3.1.i586.rpm python3-base-debuginfo-32bit-3.4.6-10.3.1.x86_64.rpm python3-base-debugsource-3.4.6-10.3.1.i586.rpm python3-devel-3.4.6-10.3.1.i586.rpm python3-devel-debuginfo-3.4.6-10.3.1.i586.rpm python3-idle-3.4.6-10.3.1.i586.rpm python3-testsuite-3.4.6-10.3.1.i586.rpm python3-testsuite-debuginfo-3.4.6-10.3.1.i586.rpm python3-tools-3.4.6-10.3.1.i586.rpm python3-doc-3.4.6-10.3.1.noarch.rpm python3-doc-3.4.6-10.3.1.src.rpm python3-doc-pdf-3.4.6-10.3.1.noarch.rpm python3-3.4.6-10.3.1.i586.rpm python3-3.4.6-10.3.1.src.rpm python3-32bit-3.4.6-10.3.1.x86_64.rpm python3-curses-3.4.6-10.3.1.i586.rpm python3-curses-debuginfo-3.4.6-10.3.1.i586.rpm python3-dbm-3.4.6-10.3.1.i586.rpm python3-dbm-debuginfo-3.4.6-10.3.1.i586.rpm python3-debuginfo-3.4.6-10.3.1.i586.rpm python3-debuginfo-32bit-3.4.6-10.3.1.x86_64.rpm python3-debugsource-3.4.6-10.3.1.i586.rpm python3-tk-3.4.6-10.3.1.i586.rpm python3-tk-debuginfo-3.4.6-10.3.1.i586.rpm libpython3_4m1_0-3.4.6-10.3.1.x86_64.rpm libpython3_4m1_0-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-base-3.4.6-10.3.1.x86_64.rpm python3-base-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-base-debugsource-3.4.6-10.3.1.x86_64.rpm python3-devel-3.4.6-10.3.1.x86_64.rpm python3-devel-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-idle-3.4.6-10.3.1.x86_64.rpm python3-testsuite-3.4.6-10.3.1.x86_64.rpm python3-testsuite-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-tools-3.4.6-10.3.1.x86_64.rpm python3-3.4.6-10.3.1.x86_64.rpm python3-curses-3.4.6-10.3.1.x86_64.rpm python3-curses-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-dbm-3.4.6-10.3.1.x86_64.rpm python3-dbm-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-debuginfo-3.4.6-10.3.1.x86_64.rpm python3-debugsource-3.4.6-10.3.1.x86_64.rpm python3-tk-3.4.6-10.3.1.x86_64.rpm python3-tk-debuginfo-3.4.6-10.3.1.x86_64.rpm openSUSE-2017-623 Recommended update for lua low openSUSE Leap 42.2 Update This update provides Lua 5.2.4, which brings fixes for the following issues: - Wrong overflow check in table.unpack - Ephemeron table wrongly collecting strong keys - Crash in chunks that are too long - Garbage collector can trigger too many times in recursive loops - Wrong assert when reporting concatenation errors - Wrong error message in some short-cut expressions - luac listings choke on long strings - Reorder items in private Table struct, restoring ABI compatibility. This update was imported from the SUSE:SLE-12:Update update project. liblua5_2-32bit-5.2.4-5.3.1.x86_64.rpm liblua5_2-5.2.4-5.3.1.i586.rpm liblua5_2-debuginfo-32bit-5.2.4-5.3.1.x86_64.rpm liblua5_2-debuginfo-5.2.4-5.3.1.i586.rpm lua-5.2.4-5.3.1.i586.rpm lua-5.2.4-5.3.1.src.rpm lua-debuginfo-5.2.4-5.3.1.i586.rpm lua-debugsource-5.2.4-5.3.1.i586.rpm lua-devel-5.2.4-5.3.1.i586.rpm lua-doc-5.2.4-5.3.1.noarch.rpm liblua5_2-5.2.4-5.3.1.x86_64.rpm liblua5_2-debuginfo-5.2.4-5.3.1.x86_64.rpm lua-5.2.4-5.3.1.x86_64.rpm lua-debuginfo-5.2.4-5.3.1.x86_64.rpm lua-debugsource-5.2.4-5.3.1.x86_64.rpm lua-devel-5.2.4-5.3.1.x86_64.rpm openSUSE-2017-624 Security update for git moderate openSUSE Leap 42.2 Update This update for git fixes the following issues: - git 2.12.3: * CVE-2017-8386: Fix git-shell not to escape with the starting dash name (bsc#1038395) * Fix for potential segv introduced in v2.11.0 and later * Misc fixes and cleanups. - git 2.12.2: * CLI output fixes * "Dump http" transport fixes * various fixes for internal code paths * Trailer "Cc:" RFC fix - git 2.12.1: * Reduce authentication round-trip over HTTP when the server supports just a single authentication method. * "git add -i" patch subcommand fixed to have a path selection * various path verification fixes * fix "git log -L..." buffer overrun This update was imported from the SUSE:SLE-12:Update update project. git-2.12.3-5.6.1.src.rpm git-2.12.3-5.6.1.x86_64.rpm git-arch-2.12.3-5.6.1.x86_64.rpm git-core-2.12.3-5.6.1.x86_64.rpm git-core-debuginfo-2.12.3-5.6.1.x86_64.rpm git-credential-gnome-keyring-2.12.3-5.6.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.12.3-5.6.1.x86_64.rpm git-cvs-2.12.3-5.6.1.x86_64.rpm git-daemon-2.12.3-5.6.1.x86_64.rpm git-daemon-debuginfo-2.12.3-5.6.1.x86_64.rpm git-debugsource-2.12.3-5.6.1.x86_64.rpm git-doc-2.12.3-5.6.1.noarch.rpm git-email-2.12.3-5.6.1.x86_64.rpm git-gui-2.12.3-5.6.1.x86_64.rpm git-svn-2.12.3-5.6.1.x86_64.rpm git-svn-debuginfo-2.12.3-5.6.1.x86_64.rpm git-web-2.12.3-5.6.1.x86_64.rpm gitk-2.12.3-5.6.1.x86_64.rpm openSUSE-2017-625 Security update for libsndfile moderate openSUSE Leap 42.2 Update This update for libsndfile fixes the following issues: - CVE-2017-8361: Global buffer overflow in flac_buffer_copy. (bsc#1036946) - CVE-2017-8362: Invalid memory read in flac_buffer_copy. (bsc#1036943) - CVE-2017-8363: Heap-based buffer overflow in flac_buffer_copy. (bsc#1036945) - CVE-2017-7585, CVE-2017-7741, CVE-2017-7742: Stack-based buffer overflows via specially crafted FLAC files. (bsc#1033054) This update was imported from the SUSE:SLE-12:Update update project. libsndfile-progs-1.0.25-26.6.1.i586.rpm libsndfile-progs-1.0.25-26.6.1.src.rpm libsndfile-progs-debuginfo-1.0.25-26.6.1.i586.rpm libsndfile-progs-debugsource-1.0.25-26.6.1.i586.rpm libsndfile-1.0.25-26.6.1.src.rpm libsndfile-debugsource-1.0.25-26.6.1.i586.rpm libsndfile-devel-1.0.25-26.6.1.i586.rpm libsndfile1-1.0.25-26.6.1.i586.rpm libsndfile1-32bit-1.0.25-26.6.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-26.6.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-26.6.1.x86_64.rpm libsndfile-progs-1.0.25-26.6.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-26.6.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-26.6.1.x86_64.rpm libsndfile-debugsource-1.0.25-26.6.1.x86_64.rpm libsndfile-devel-1.0.25-26.6.1.x86_64.rpm libsndfile1-1.0.25-26.6.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-26.6.1.x86_64.rpm openSUSE-2017-632 Recommended update for ncompress low openSUSE Leap 42.2 Update This update for ncompress fixes the following issues: - Fixed endian define. (boo#1040046) ncompress-4.2.4.4-4.3.1.i586.rpm ncompress-4.2.4.4-4.3.1.src.rpm ncompress-debuginfo-4.2.4.4-4.3.1.i586.rpm ncompress-debugsource-4.2.4.4-4.3.1.i586.rpm ncompress-4.2.4.4-4.3.1.x86_64.rpm ncompress-debuginfo-4.2.4.4-4.3.1.x86_64.rpm ncompress-debugsource-4.2.4.4-4.3.1.x86_64.rpm openSUSE-2017-626 Recommended update for postgresql94 moderate openSUSE Leap 42.2 Update This update provides PostgreSQL 9.4.11, which brings fixes and enhancements: - Fix a race condition that could cause indexes built with CREATE INDEX CONCURRENTLY to be corrupt. - Fixes for visibility and write-ahead-log stability. - Fix WAL-logging of truncated relations. - Fix pg_upgrade issues on big-endian machines. For a comprehensive list of bug fixes, please refer to the release notes: - https://www.postgresql.org/docs/9.4/static/release-9-4-10.html - https://www.postgresql.org/docs/9.4/static/release-9-4-11.html This update was imported from the SUSE:SLE-12:Update update project. libecpg6-32bit-9.4.11-9.3.1.x86_64.rpm libecpg6-9.4.11-9.3.1.i586.rpm libecpg6-debuginfo-32bit-9.4.11-9.3.1.x86_64.rpm libecpg6-debuginfo-9.4.11-9.3.1.i586.rpm libpq5-32bit-9.4.11-9.3.1.x86_64.rpm libpq5-9.4.11-9.3.1.i586.rpm libpq5-debuginfo-32bit-9.4.11-9.3.1.x86_64.rpm libpq5-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-devel-9.4.11-9.3.1.i586.rpm postgresql94-devel-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-libs-9.4.11-9.3.1.src.rpm postgresql94-libs-debugsource-9.4.11-9.3.1.i586.rpm postgresql94-9.4.11-9.3.1.i586.rpm postgresql94-9.4.11-9.3.1.src.rpm postgresql94-contrib-9.4.11-9.3.1.i586.rpm postgresql94-contrib-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-debugsource-9.4.11-9.3.1.i586.rpm postgresql94-docs-9.4.11-9.3.1.noarch.rpm postgresql94-plperl-9.4.11-9.3.1.i586.rpm postgresql94-plperl-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-plpython-9.4.11-9.3.1.i586.rpm postgresql94-plpython-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-pltcl-9.4.11-9.3.1.i586.rpm postgresql94-pltcl-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-server-9.4.11-9.3.1.i586.rpm postgresql94-server-debuginfo-9.4.11-9.3.1.i586.rpm postgresql94-test-9.4.11-9.3.1.i586.rpm libecpg6-9.4.11-9.3.1.x86_64.rpm libecpg6-debuginfo-9.4.11-9.3.1.x86_64.rpm libpq5-9.4.11-9.3.1.x86_64.rpm libpq5-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-devel-9.4.11-9.3.1.x86_64.rpm postgresql94-devel-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-libs-debugsource-9.4.11-9.3.1.x86_64.rpm postgresql94-9.4.11-9.3.1.x86_64.rpm postgresql94-contrib-9.4.11-9.3.1.x86_64.rpm postgresql94-contrib-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-debugsource-9.4.11-9.3.1.x86_64.rpm postgresql94-plperl-9.4.11-9.3.1.x86_64.rpm postgresql94-plperl-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-plpython-9.4.11-9.3.1.x86_64.rpm postgresql94-plpython-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-pltcl-9.4.11-9.3.1.x86_64.rpm postgresql94-pltcl-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-server-9.4.11-9.3.1.x86_64.rpm postgresql94-server-debuginfo-9.4.11-9.3.1.x86_64.rpm postgresql94-test-9.4.11-9.3.1.x86_64.rpm openSUSE-2017-612 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh May 22nd 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201705221140-54.30.1.noarch.rpm clamav-database-201705221140-54.30.1.src.rpm openSUSE-2017-627 Security update for libplist moderate openSUSE Leap 42.2 Update This update for libplist fixes the following issues: - CVE-2017-5209: The base64decode function in libplist allowed attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via split encoded Apple Property List data (bsc#1019531). - CVE-2017-5545: The main function in plistutil.c in libimobiledevice libplist allowed attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via Apple Property List data that is too short. (bsc#1021610). - CVE-2017-5836: A type inconsistency in bplist.c was fixed. (bsc#1023807) - CVE-2017-5835: A memory allocation error leading to DoS was fixed. (bsc#1023822) - CVE-2017-5834: A heap-buffer overflow in parse_dict_node was fixed. (bsc#1023848) - CVE-2017-6440: Ensure that sanity checks work on 32-bit platforms. (bsc#1029631) - CVE-2017-7982: Add some safety checks, backported from upstream (bsc#1035312). - CVE-2017-5836: A maliciously crafted file could cause the application to crash. (bsc#1023807). - CVE-2017-5835: Malicious crafted file could cause libplist to allocate large amounts of memory and consume lots of CPU (bsc#1023822) - CVE-2017-5834: Maliciou crafted file could cause a heap buffer overflow or segmentation fault (bsc#1023848) This update was imported from the SUSE:SLE-12-SP2:Update update project. libplist++-devel-1.12-7.3.1.i586.rpm libplist++3-1.12-7.3.1.i586.rpm libplist++3-32bit-1.12-7.3.1.x86_64.rpm libplist++3-debuginfo-1.12-7.3.1.i586.rpm libplist++3-debuginfo-32bit-1.12-7.3.1.x86_64.rpm libplist-1.12-7.3.1.src.rpm libplist-debugsource-1.12-7.3.1.i586.rpm libplist-devel-1.12-7.3.1.i586.rpm libplist3-1.12-7.3.1.i586.rpm libplist3-32bit-1.12-7.3.1.x86_64.rpm libplist3-debuginfo-1.12-7.3.1.i586.rpm libplist3-debuginfo-32bit-1.12-7.3.1.x86_64.rpm plistutil-1.12-7.3.1.i586.rpm plistutil-debuginfo-1.12-7.3.1.i586.rpm python-plist-1.12-7.3.1.i586.rpm python-plist-debuginfo-1.12-7.3.1.i586.rpm libplist++-devel-1.12-7.3.1.x86_64.rpm libplist++3-1.12-7.3.1.x86_64.rpm libplist++3-debuginfo-1.12-7.3.1.x86_64.rpm libplist-debugsource-1.12-7.3.1.x86_64.rpm libplist-devel-1.12-7.3.1.x86_64.rpm libplist3-1.12-7.3.1.x86_64.rpm libplist3-debuginfo-1.12-7.3.1.x86_64.rpm plistutil-1.12-7.3.1.x86_64.rpm plistutil-debuginfo-1.12-7.3.1.x86_64.rpm python-plist-1.12-7.3.1.x86_64.rpm python-plist-debuginfo-1.12-7.3.1.x86_64.rpm openSUSE-2017-634 Recommended update for ktorrent moderate openSUSE Leap 42.2 Update This update for ktorrent fixes the following issue: - ktorrent would crash when the scheduler plugin is activated or used. (boo#1040379) ktorrent-5.0.1-5.3.2.src.rpm ktorrent-5.0.1-5.3.2.x86_64.rpm ktorrent-debuginfo-5.0.1-5.3.2.x86_64.rpm ktorrent-debugsource-5.0.1-5.3.2.x86_64.rpm ktorrent-lang-5.0.1-5.3.2.noarch.rpm openSUSE-2017-633 Recommended update for site-config low openSUSE Leap 42.2 Update This update for site-config fixes the following issues: - Site-Config used the wrong command for exporting variables in csh-based shells. (boo#1040211) site-config-0.2-16.3.1.i586.rpm site-config-0.2-16.3.1.src.rpm site-config-0.2-16.3.1.x86_64.rpm openSUSE-2017-613 Security update for samba important openSUSE Leap 42.2 Update This update for samba fixes the following issue: - An unprivileged user with access to the samba server could cause smbd to load a specially crafted shared library, which then had the ability to execute arbitrary code on the server as 'root'. [CVE-2017-7494, bso#12780, bsc#1038231] This update was imported from the SUSE:SLE-12-SP2:Update update project. ctdb-4.4.2-11.9.1.i586.rpm ctdb-debuginfo-4.4.2-11.9.1.i586.rpm ctdb-tests-4.4.2-11.9.1.i586.rpm ctdb-tests-debuginfo-4.4.2-11.9.1.i586.rpm libdcerpc-binding0-32bit-4.4.2-11.9.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.9.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.9.1.i586.rpm libdcerpc-devel-4.4.2-11.9.1.i586.rpm libdcerpc-samr-devel-4.4.2-11.9.1.i586.rpm libdcerpc-samr0-32bit-4.4.2-11.9.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.9.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.9.1.i586.rpm libdcerpc0-32bit-4.4.2-11.9.1.x86_64.rpm libdcerpc0-4.4.2-11.9.1.i586.rpm libdcerpc0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.9.1.i586.rpm libndr-devel-4.4.2-11.9.1.i586.rpm libndr-krb5pac-devel-4.4.2-11.9.1.i586.rpm libndr-krb5pac0-32bit-4.4.2-11.9.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.9.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.9.1.i586.rpm libndr-nbt-devel-4.4.2-11.9.1.i586.rpm libndr-nbt0-32bit-4.4.2-11.9.1.x86_64.rpm libndr-nbt0-4.4.2-11.9.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.9.1.i586.rpm libndr-standard-devel-4.4.2-11.9.1.i586.rpm libndr-standard0-32bit-4.4.2-11.9.1.x86_64.rpm libndr-standard0-4.4.2-11.9.1.i586.rpm libndr-standard0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.9.1.i586.rpm libndr0-32bit-4.4.2-11.9.1.x86_64.rpm libndr0-4.4.2-11.9.1.i586.rpm libndr0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.9.1.i586.rpm libnetapi-devel-4.4.2-11.9.1.i586.rpm libnetapi0-32bit-4.4.2-11.9.1.x86_64.rpm libnetapi0-4.4.2-11.9.1.i586.rpm libnetapi0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.9.1.i586.rpm libsamba-credentials-devel-4.4.2-11.9.1.i586.rpm libsamba-credentials0-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-credentials0-4.4.2-11.9.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.9.1.i586.rpm libsamba-errors-devel-4.4.2-11.9.1.i586.rpm libsamba-errors0-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-errors0-4.4.2-11.9.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.9.1.i586.rpm libsamba-hostconfig-devel-4.4.2-11.9.1.i586.rpm libsamba-hostconfig0-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.9.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.9.1.i586.rpm libsamba-passdb-devel-4.4.2-11.9.1.i586.rpm libsamba-passdb0-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-passdb0-4.4.2-11.9.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.9.1.i586.rpm libsamba-policy-devel-4.4.2-11.9.1.i586.rpm libsamba-policy0-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-policy0-4.4.2-11.9.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.9.1.i586.rpm libsamba-util-devel-4.4.2-11.9.1.i586.rpm libsamba-util0-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-util0-4.4.2-11.9.1.i586.rpm libsamba-util0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.9.1.i586.rpm libsamdb-devel-4.4.2-11.9.1.i586.rpm libsamdb0-32bit-4.4.2-11.9.1.x86_64.rpm libsamdb0-4.4.2-11.9.1.i586.rpm libsamdb0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.9.1.i586.rpm libsmbclient-devel-4.4.2-11.9.1.i586.rpm libsmbclient0-32bit-4.4.2-11.9.1.x86_64.rpm libsmbclient0-4.4.2-11.9.1.i586.rpm libsmbclient0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.9.1.i586.rpm libsmbconf-devel-4.4.2-11.9.1.i586.rpm libsmbconf0-32bit-4.4.2-11.9.1.x86_64.rpm libsmbconf0-4.4.2-11.9.1.i586.rpm libsmbconf0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.9.1.i586.rpm libsmbldap-devel-4.4.2-11.9.1.i586.rpm libsmbldap0-32bit-4.4.2-11.9.1.x86_64.rpm libsmbldap0-4.4.2-11.9.1.i586.rpm libsmbldap0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.9.1.i586.rpm libtevent-util-devel-4.4.2-11.9.1.i586.rpm libtevent-util0-32bit-4.4.2-11.9.1.x86_64.rpm libtevent-util0-4.4.2-11.9.1.i586.rpm libtevent-util0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.9.1.i586.rpm libwbclient-devel-4.4.2-11.9.1.i586.rpm libwbclient0-32bit-4.4.2-11.9.1.x86_64.rpm libwbclient0-4.4.2-11.9.1.i586.rpm libwbclient0-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.9.1.i586.rpm samba-4.4.2-11.9.1.i586.rpm samba-4.4.2-11.9.1.src.rpm samba-client-32bit-4.4.2-11.9.1.x86_64.rpm samba-client-4.4.2-11.9.1.i586.rpm samba-client-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.9.1.i586.rpm samba-core-devel-4.4.2-11.9.1.i586.rpm samba-debuginfo-4.4.2-11.9.1.i586.rpm samba-debugsource-4.4.2-11.9.1.i586.rpm samba-doc-4.4.2-11.9.1.noarch.rpm samba-libs-32bit-4.4.2-11.9.1.x86_64.rpm samba-libs-4.4.2-11.9.1.i586.rpm samba-libs-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.9.1.i586.rpm samba-pidl-4.4.2-11.9.1.i586.rpm samba-python-4.4.2-11.9.1.i586.rpm samba-python-debuginfo-4.4.2-11.9.1.i586.rpm samba-test-4.4.2-11.9.1.i586.rpm samba-test-debuginfo-4.4.2-11.9.1.i586.rpm samba-winbind-32bit-4.4.2-11.9.1.x86_64.rpm samba-winbind-4.4.2-11.9.1.i586.rpm samba-winbind-debuginfo-32bit-4.4.2-11.9.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.9.1.i586.rpm ctdb-4.4.2-11.9.1.x86_64.rpm ctdb-debuginfo-4.4.2-11.9.1.x86_64.rpm ctdb-tests-4.4.2-11.9.1.x86_64.rpm ctdb-tests-debuginfo-4.4.2-11.9.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.9.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.9.1.x86_64.rpm libdcerpc-devel-4.4.2-11.9.1.x86_64.rpm libdcerpc-samr-devel-4.4.2-11.9.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.9.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.9.1.x86_64.rpm libdcerpc0-4.4.2-11.9.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.9.1.x86_64.rpm libndr-devel-4.4.2-11.9.1.x86_64.rpm libndr-krb5pac-devel-4.4.2-11.9.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.9.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.9.1.x86_64.rpm libndr-nbt-devel-4.4.2-11.9.1.x86_64.rpm libndr-nbt0-4.4.2-11.9.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.9.1.x86_64.rpm libndr-standard-devel-4.4.2-11.9.1.x86_64.rpm libndr-standard0-4.4.2-11.9.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.9.1.x86_64.rpm libndr0-4.4.2-11.9.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.9.1.x86_64.rpm libnetapi-devel-4.4.2-11.9.1.x86_64.rpm libnetapi0-4.4.2-11.9.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamba-credentials-devel-4.4.2-11.9.1.x86_64.rpm libsamba-credentials0-4.4.2-11.9.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamba-errors-devel-4.4.2-11.9.1.x86_64.rpm libsamba-errors0-4.4.2-11.9.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamba-hostconfig-devel-4.4.2-11.9.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.9.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamba-passdb-devel-4.4.2-11.9.1.x86_64.rpm libsamba-passdb0-4.4.2-11.9.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamba-policy-devel-4.4.2-11.9.1.x86_64.rpm libsamba-policy0-4.4.2-11.9.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamba-util-devel-4.4.2-11.9.1.x86_64.rpm libsamba-util0-4.4.2-11.9.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsamdb-devel-4.4.2-11.9.1.x86_64.rpm libsamdb0-4.4.2-11.9.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsmbclient-devel-4.4.2-11.9.1.x86_64.rpm libsmbclient0-4.4.2-11.9.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsmbconf-devel-4.4.2-11.9.1.x86_64.rpm libsmbconf0-4.4.2-11.9.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.9.1.x86_64.rpm libsmbldap-devel-4.4.2-11.9.1.x86_64.rpm libsmbldap0-4.4.2-11.9.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.9.1.x86_64.rpm libtevent-util-devel-4.4.2-11.9.1.x86_64.rpm libtevent-util0-4.4.2-11.9.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.9.1.x86_64.rpm libwbclient-devel-4.4.2-11.9.1.x86_64.rpm libwbclient0-4.4.2-11.9.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.9.1.x86_64.rpm samba-4.4.2-11.9.1.x86_64.rpm samba-client-4.4.2-11.9.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.9.1.x86_64.rpm samba-core-devel-4.4.2-11.9.1.x86_64.rpm samba-debuginfo-4.4.2-11.9.1.x86_64.rpm samba-debugsource-4.4.2-11.9.1.x86_64.rpm samba-libs-4.4.2-11.9.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.9.1.x86_64.rpm samba-pidl-4.4.2-11.9.1.x86_64.rpm samba-python-4.4.2-11.9.1.x86_64.rpm samba-python-debuginfo-4.4.2-11.9.1.x86_64.rpm samba-test-4.4.2-11.9.1.x86_64.rpm samba-test-debuginfo-4.4.2-11.9.1.x86_64.rpm samba-winbind-4.4.2-11.9.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.9.1.x86_64.rpm openSUSE-2017-639 Recommended update for vsftpd moderate openSUSE Leap 42.2 Update This update for vsftpd provides the following fixes: - Fix interoperability with ftp clients when vsftpd is configured with option "use_localtime=YES". (bsc#1024961) - Fix several issues related to SSL/TLS support. (bsc#1021387) This update was imported from the SUSE:SLE-12:Update update project. vsftpd-3.0.2-21.3.1.i586.rpm vsftpd-3.0.2-21.3.1.src.rpm vsftpd-debuginfo-3.0.2-21.3.1.i586.rpm vsftpd-debugsource-3.0.2-21.3.1.i586.rpm vsftpd-3.0.2-21.3.1.x86_64.rpm vsftpd-debuginfo-3.0.2-21.3.1.x86_64.rpm vsftpd-debugsource-3.0.2-21.3.1.x86_64.rpm openSUSE-2017-640 Security update for libraw moderate openSUSE Leap 42.2 Update This update for libraw fixes the following issues: * CVE-2017-6890: A boundary error within the "foveon_load_camf()" function was fixed. [boo#1039209] * CVE-2017-6889: An integer overflow error within the "foveon_load_camf()" function was fixed. [boo#1039210] * CVE-2017-6887: A memory corruption via e.g. a specially crafted KDC file parse_tiff_ifd() was fixed. [boo#1039379] * CVE-2017-6886: A memory corruption in parse_tiff_ifd() function was fixed. [boo#1039380] libraw-0.17.1-2.3.1.src.rpm libraw-debugsource-0.17.1-2.3.1.i586.rpm libraw-devel-0.17.1-2.3.1.i586.rpm libraw-devel-static-0.17.1-2.3.1.i586.rpm libraw-tools-0.17.1-2.3.1.i586.rpm libraw-tools-debuginfo-0.17.1-2.3.1.i586.rpm libraw15-0.17.1-2.3.1.i586.rpm libraw15-debuginfo-0.17.1-2.3.1.i586.rpm libraw-debugsource-0.17.1-2.3.1.x86_64.rpm libraw-devel-0.17.1-2.3.1.x86_64.rpm libraw-devel-static-0.17.1-2.3.1.x86_64.rpm libraw-tools-0.17.1-2.3.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-2.3.1.x86_64.rpm libraw15-0.17.1-2.3.1.x86_64.rpm libraw15-debuginfo-0.17.1-2.3.1.x86_64.rpm openSUSE-2017-638 Security update for miniupnpc moderate openSUSE Leap 42.2 Update This update for miniupnpc fixes the following issues: - CVE-2017-8798: Integer signedness error in miniupnpc allows remote attackers to cause a denial of service condition via specially crafted HTTP response (boo#1038601) libminiupnpc-devel-1.9-7.3.1.i586.rpm libminiupnpc10-1.9-7.3.1.i586.rpm libminiupnpc10-32bit-1.9-7.3.1.x86_64.rpm libminiupnpc10-debuginfo-1.9-7.3.1.i586.rpm libminiupnpc10-debuginfo-32bit-1.9-7.3.1.x86_64.rpm miniupnpc-1.9-7.3.1.i586.rpm miniupnpc-1.9-7.3.1.src.rpm miniupnpc-debuginfo-1.9-7.3.1.i586.rpm python-miniupnpc-1.9-7.3.1.i586.rpm python-miniupnpc-debuginfo-1.9-7.3.1.i586.rpm libminiupnpc-devel-1.9-7.3.1.x86_64.rpm libminiupnpc10-1.9-7.3.1.x86_64.rpm libminiupnpc10-debuginfo-1.9-7.3.1.x86_64.rpm miniupnpc-1.9-7.3.1.x86_64.rpm miniupnpc-debuginfo-1.9-7.3.1.x86_64.rpm python-miniupnpc-1.9-7.3.1.x86_64.rpm python-miniupnpc-debuginfo-1.9-7.3.1.x86_64.rpm openSUSE-2017-648 Recommended update for gstreamer-plugins-good moderate openSUSE Leap 42.2 Update This update for gstreamer-plugins-good fixes atomic file writes in "buffer" mode. This update was imported from the SUSE:SLE-12-SP2:Update update project. gstreamer-plugins-good-1.8.3-5.6.1.i586.rpm gstreamer-plugins-good-1.8.3-5.6.1.src.rpm gstreamer-plugins-good-32bit-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.8.3-5.6.1.i586.rpm gstreamer-plugins-good-debuginfo-32bit-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.8.3-5.6.1.i586.rpm gstreamer-plugins-good-doc-1.8.3-5.6.1.i586.rpm gstreamer-plugins-good-extra-1.8.3-5.6.1.i586.rpm gstreamer-plugins-good-extra-32bit-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.8.3-5.6.1.i586.rpm gstreamer-plugins-good-extra-debuginfo-32bit-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-lang-1.8.3-5.6.1.noarch.rpm gstreamer-plugins-good-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-debuginfo-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-debugsource-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-doc-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-extra-1.8.3-5.6.1.x86_64.rpm gstreamer-plugins-good-extra-debuginfo-1.8.3-5.6.1.x86_64.rpm openSUSE-2017-641 Recommended update for rubygem-jquery-ui-rails moderate openSUSE Leap 42.2 Update rubygem-jquery-ui-rails was updated to 6.0.1 fixing multiple issues. * Fix "define is not defined" issue in `core.js` * Update to jQuery UI 1.12.1 Also see the installed History.md for more information. ruby2.1-rubygem-jquery-ui-rails-6.0.1-5.3.1.i586.rpm ruby2.1-rubygem-jquery-ui-rails-doc-6.0.1-5.3.1.i586.rpm rubygem-jquery-ui-rails-6.0.1-5.3.1.src.rpm ruby2.1-rubygem-jquery-ui-rails-6.0.1-5.3.1.x86_64.rpm ruby2.1-rubygem-jquery-ui-rails-doc-6.0.1-5.3.1.x86_64.rpm openSUSE-2017-629 Security update for java-1_7_0-openjdk important openSUSE Leap 42.2 Update This update for java-1_7_0-openjdk fixes the following issues: - Update to 2.6.10 - OpenJDK 7u141 (bsc#1034849) * Security fixes - S8163520, CVE-2017-3509: Reuse cache entries - S8163528, CVE-2017-3511: Better library loading - S8165626, CVE-2017-3512: Improved window framing - S8167110, CVE-2017-3514: Windows peering issue - S8169011, CVE-2017-3526: Resizing XML parse trees - S8170222, CVE-2017-3533: Better transfers of files - S8171121, CVE-2017-3539: Enhancing jar checking - S8171533, CVE-2017-3544: Better email transfer - S8172299: Improve class processing * New features - PR3347: jstack.stp should support AArch64 * Import of OpenJDK 7 u141 build 0 - S4717864: setFont() does not update Fonts of Menus already on screen - S6474807: (smartcardio) CardTerminal.connect() throws CardException instead of CardNotPresentException - S6518907: cleanup IA64 specific code in Hotspot - S6869327: Add new C2 flag to keep safepoints in counted loops. - S7112912: Message "Error occurred during initialization of VM" on boxes with lots of RAM - S7124213: [macosx] pack() does ignore size of a component; doesn't on the other platforms - S7124219: [macosx] Unable to draw images to fullscreen - S7124552: [macosx] NullPointerException in getBufferStrategy() - S7148275: [macosx] setIconImages() not working correctly (distorted icon when minimized) - S7154841: [macosx] Popups appear behind taskbar - S7155957: closed/java/awt/MenuBar/MenuBarStress1/MenuBarStress1.java hangs on win 64 bit with jdk8 - S7160627: [macosx] TextArea has wrong initial size - S7167293: FtpURLConnection connection leak on FileNotFoundException - S7168851: [macosx] Netbeans crashes in CImage.nativeCreateNSImageFromArray - S7197203: sun/misc/URLClassPath/ClassnameCharTest.sh failed, compile error - S8005255: [macosx] Cleanup warnings in sun.lwawt - S8006088: Incompatible heap size flags accepted by VM - S8007295: Reduce number of warnings in awt classes - S8010722: assert: failed: heap size is too big for compressed oops - S8011059: [macosx] Support automatic @2x images loading on Mac OS X - S8014058: Regression tests for 8006088 - S8014489: tests/gc/arguments/Test(Serial|CMS|Parallel|G1)HeapSizeFlags jtreg tests invoke wrong class - S8016302: Change type of the number of GC workers to unsigned int (2) - S8024662: gc/arguments/TestUseCompressedOopsErgo.java does not compile. - S8024669: Native OOME when allocating after changes to maximum heap supporting Coops sizing on sparcv9 - S8024926: [macosx] AquaIcon HiDPI support - S8025974: l10n for policytool - S8027025: [macosx] getLocationOnScreen returns 0 if parent invisible - S8028212: Custom cursor HiDPI support - S8028471: PPC64 (part 215): opto: Extend ImplicitNullCheck optimization. - S8031573: [macosx] Checkmarks of JCheckBoxMenuItems aren't rendered in high resolution on Retina - S8033534: [macosx] Get MultiResolution image from native system - S8033786: White flashing when opening Dialogs and Menus using Nimbus with dark background - S8035568: [macosx] Cursor management unification - S8041734: JFrame in full screen mode leaves empty workspace after close - S8059803: Update use of GetVersionEx to get correct Windows version in hs_err files - S8066504: GetVersionEx in java.base/windows/native/libjava/java_props_md.c might not get correct Windows version 0 - S8079595: Resizing dialog which is JWindow parent makes JVM crash - S8080729: [macosx] java 7 and 8 JDialogs on multiscreen jump to parent frame on focus - S8130769: The new menu can't be shown on the menubar after clicking the "Add" button. - S8133357: 8u65 l10n resource file translation update - S8146602: jdk/test/sun/misc/URLClassPath/ClassnameCharTest.java test fails with NullPointerException - S8147842: IME Composition Window is displayed at incorrect location - S8147910: Cache initial active_processor_count - S8150490: Update OS detection code to recognize Windows Server 2016 - S8161147: jvm crashes when -XX:+UseCountedLoopSafepoints is enabled - S8161195: Regression: closed/javax/swing/text/FlowView/LayoutTest.java - S8161993: G1 crashes if active_processor_count changes during startup - S8162603: Unrecognized VM option 'UseCountedLoopSafepoints' - S8162876: [TEST_BUG] sun/net/www/protocol/http/HttpInputStream.java fails intermittently - S8164533: sun/security/ssl/SSLSocketImpl/CloseSocket.java failed with "Error while cleaning up threads after test" - S8167179: Make XSL generated namespace prefixes local to transformation process - S8169465: Deadlock in com.sun.jndi.ldap.pool.Connections - S8169589: [macosx] Activating a JDialog puts to back another dialog - S8170307: Stack size option -Xss is ignored - S8170316: (tz) Support tzdata2016j - S8170814: Reuse cache entries (part II) - S8171388: Update JNDI Thread contexts - S8171949: [macosx] AWT_ZoomFrame Automated tests fail with error: The bitwise mask Frame.ICONIFIED is not setwhen the frame is in ICONIFIED state - S8171952: [macosx] AWT_Modality/Automated/ModalExclusion/NoExclusion/ModelessDialog test fails as DummyButton on Dialog did not gain focus when clicked. - S8173931: 8u131 L10n resource file update - S8174844: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8175087: [bsd] Fix build after "8024900: PPC64: Enable new build on AIX (jdk part)" - S8175163: [bsd] Fix build after "8005629: javac warnings compiling java.awt.EventDispatchThread..." - S8176044: (tz) Support tzdata2017a * Import of OpenJDK 7 u141 build 1 - S8043723: max_heap_for_compressed_oops() declared with size_t, but defined with uintx * Import of OpenJDK 7 u141 build 2 - S8011123: serialVersionUID of java.awt.dnd.InvalidDnDOperationException changed in JDK8-b82 * Backports - S6515172, PR3362: Runtime.availableProcessors() ignores Linux taskset command - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache * Bug fixes - PR3349: Architectures unsupported by SystemTap tapsets throw a parse error - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - PR3379: Perl should be mandatory - PR3390: javac.in and javah.in should use @PERL@ rather than a hardcoded path * CACAO - PR2732: Raise javadoc memory limits for CACAO again! * AArch64 port - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp - Get ecj.jar path from gcj, use the gcc variant that provides Java to build C code to make sure jni.h is available. - S8167104, CVE-2017-3289: Additional class construction - S6253144: Long narrowing conversion should describe the - S6328537: Improve javadocs for Socket class by adding - S6978886: javadoc shows stacktrace after print error - S6995421: Eliminate the static dependency to - S7027045: (doc) java/awt/Window.java has several typos in - S7054969: Null-check-in-finally pattern in java/security - S7072353: JNDI libraries do not build with javac -Xlint:all - S7092447: Clarify the default locale used in each locale - S7103570: AtomicIntegerFieldUpdater does not work when - S7187144: JavaDoc for ScriptEngineFactory.getProgram() - S8000418: javadoc should used a standard "generated by - S8000666: javadoc should write directly to Writer instead of - S8000970: break out auxiliary classes that will prevent - S8001669: javadoc internal DocletAbortException should set - S8011402: Move blacklisting certificate logic from hard code - S8011547: Update XML Signature implementation to Apache - S8012288: XML DSig API allows wrong tag names and extra - S8017325: Cleanup of the javadoc <code> tag in - S8017326: Cleanup of the javadoc <code> tag in - S8019772: Fix doclint issues in javax.crypto and - S8020688: Broken links in documentation at - S8021108: Clean up doclint warnings and errors in java.text - S8022120: JCK test api/javax_xml/crypto/dsig/TransformService/index_ParamMethods - S8025409: Fix javadoc comments errors and warning reported by - S8026021: more fix of javadoc errors and warnings reported by - S8037099: [macosx] Remove all references to GC from native - S8038184: XMLSignature throws StringIndexOutOfBoundsException - S8038349: Signing XML with DSA throws Exception when key is - S8049244: XML Signature performance issue caused by - S8050893: (smartcardio) Invert reset argument in tests in - S8059212: Modify sun/security/smartcardio manual regression - S8068279: (typo in the spec) - S8068491: Update the protocol for references of - S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs - S8076369: Introduce the jdk.tls.client.protocols system - S8139565: Restrict certificates with DSA keys less than 1024 - S8140422: Add mechanism to allow non default root CAs to be - S8140587: Atomic*FieldUpdaters should use Class.isInstance - S8149029: Secure validation of XML based digital signature - S8151893: Add security property to configure XML Signature - S8161228: URL objects with custom protocol handlers have port - S8163304: jarsigner -verbose -verify should print the - S8164908: ReflectionFactory support for IIOP and custom - S8165230: RMIConnection addNotificationListeners failing with - S8166393: disabledAlgorithms property should not be strictly - S8166591: [macos 10.12] Trackpad scrolling of text on OS X - S8166739: Improve extensibility of ObjectInputFilter - S8167356: Follow up fix for jdk8 backport of 8164143. Changes - S8167459: Add debug output for indicating if a chosen - S8168861: AnchorCertificates uses hardcoded password for - S8169688: Backout (remove) MD5 from - S8169911: Enhanced tests for jarsigner -verbose -verify after - S8170131: Certificates not being blocked by - S8173854: [TEST] Update DHEKeySizing test case following - S7102489, PR3316, RH1390708: RFE: cleanup jlong typedef on - S8000351, PR3316, RH1390708: Tenuring threshold should be - S8153711, PR3315, RH1284948: [REDO] JDWP: Memory Leak: - S8170888, PR3316, RH1390708: [linux] Experimental support for - PR3318: Replace 'infinality' with 'improved font rendering' - PR3324: Fix NSS_LIBDIR substitution in - S8165673, PR3320: AArch64: Fix JNI floating point argument + S6604109, PR3162: - Add -fno-delete-null-pointer-checks -fno-lifetime-dse to try to directory to be specified versions of IcedTea This update was imported from the SUSE:SLE-12:Update update project. java-1_7_0-openjdk-bootstrap-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.141-42.3.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-1.7.0.141-42.3.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.141-42.3.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.141-42.3.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.141-42.3.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.141-42.3.1.x86_64.rpm openSUSE-2017-644 Security update for mariadb important openSUSE Leap 42.2 Update This update for mariadb fixes the following issues: - update to MariaDB 10.0.30 GA * notable changes: * XtraDB updated to 5.6.35-80.0 * TokuDB updated to 5.6.35-80.0 * PCRE updated to 8.40 * MDEV-11027: better InnoDB crash recovery progress reporting * MDEV-11520: improvements to how InnoDB data files are extended * Improvements to InnoDB startup/shutdown to make it more robust * MDEV-11233: fix for FULLTEXT index crash * MDEV-6143: MariaDB Linux binary tarballs will now always untar to directories that match their filename * release notes and changelog: * https://kb.askmonty.org/en/mariadb-10030-release-notes * https://kb.askmonty.org/en/mariadb-10030-changelog * fixes the following CVEs: CVE-2017-3313: unspecified vulnerability affecting the MyISAM component [bsc#1020890] CVE-2017-3302: Use after free in libmysqlclient.so [bsc#1022428] - set the default umask to 077 in mysql-systemd-helper [bsc#1020976] - [bsc#1034911] - tracker bug * fixes also [bsc#1020868] This update for mariadb fixes permissions for /var/run/mysql in mysql-systemd-helper that were incorrectly set to 700 instead of 755 due to umask. This prevented non-root users from connecting to the database. This update was imported from the SUSE:SLE-12-SP1:Update update project. libmysqlclient-devel-10.0.30-20.4.1.i586.rpm libmysqlclient18-10.0.30-20.4.1.i586.rpm libmysqlclient18-32bit-10.0.30-20.4.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.30-20.4.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.30-20.4.1.x86_64.rpm libmysqlclient_r18-10.0.30-20.4.1.i586.rpm libmysqlclient_r18-32bit-10.0.30-20.4.1.x86_64.rpm libmysqld-devel-10.0.30-20.4.1.i586.rpm libmysqld18-10.0.30-20.4.1.i586.rpm libmysqld18-debuginfo-10.0.30-20.4.1.i586.rpm mariadb-10.0.30-20.4.1.i586.rpm mariadb-10.0.30-20.4.1.src.rpm mariadb-bench-10.0.30-20.4.1.i586.rpm mariadb-bench-debuginfo-10.0.30-20.4.1.i586.rpm mariadb-client-10.0.30-20.4.1.i586.rpm mariadb-client-debuginfo-10.0.30-20.4.1.i586.rpm mariadb-debuginfo-10.0.30-20.4.1.i586.rpm mariadb-debugsource-10.0.30-20.4.1.i586.rpm mariadb-errormessages-10.0.30-20.4.1.i586.rpm mariadb-test-10.0.30-20.4.1.i586.rpm mariadb-test-debuginfo-10.0.30-20.4.1.i586.rpm mariadb-tools-10.0.30-20.4.1.i586.rpm mariadb-tools-debuginfo-10.0.30-20.4.1.i586.rpm libmysqlclient-devel-10.0.30-20.4.1.x86_64.rpm libmysqlclient18-10.0.30-20.4.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.30-20.4.1.x86_64.rpm libmysqlclient_r18-10.0.30-20.4.1.x86_64.rpm libmysqld-devel-10.0.30-20.4.1.x86_64.rpm libmysqld18-10.0.30-20.4.1.x86_64.rpm libmysqld18-debuginfo-10.0.30-20.4.1.x86_64.rpm mariadb-10.0.30-20.4.1.x86_64.rpm mariadb-bench-10.0.30-20.4.1.x86_64.rpm mariadb-bench-debuginfo-10.0.30-20.4.1.x86_64.rpm mariadb-client-10.0.30-20.4.1.x86_64.rpm mariadb-client-debuginfo-10.0.30-20.4.1.x86_64.rpm mariadb-debuginfo-10.0.30-20.4.1.x86_64.rpm mariadb-debugsource-10.0.30-20.4.1.x86_64.rpm mariadb-errormessages-10.0.30-20.4.1.x86_64.rpm mariadb-test-10.0.30-20.4.1.x86_64.rpm mariadb-test-debuginfo-10.0.30-20.4.1.x86_64.rpm mariadb-tools-10.0.30-20.4.1.x86_64.rpm mariadb-tools-debuginfo-10.0.30-20.4.1.x86_64.rpm openSUSE-2017-647 Recommended update for yast2-network low openSUSE Leap 42.2 Update This update for yast2-network provides the following fix: - Command "yast remote list" should not alter the system (bsc#1036440, bsc#994471) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-network-3.1.177-5.6.1.i586.rpm yast2-network-3.1.177-5.6.1.src.rpm yast2-network-3.1.177-5.6.1.x86_64.rpm openSUSE-2017-646 Recommended update for ntp low openSUSE Leap 42.2 Update This update for ntp provides the following fix: - Fix systemd migration in %pre (bsc#1034892) This update was imported from the SUSE:SLE-12-SP1:Update update project. ntp-4.2.8p10-29.6.1.i586.rpm ntp-4.2.8p10-29.6.1.src.rpm ntp-debuginfo-4.2.8p10-29.6.1.i586.rpm ntp-debugsource-4.2.8p10-29.6.1.i586.rpm ntp-doc-4.2.8p10-29.6.1.i586.rpm ntp-4.2.8p10-29.6.1.x86_64.rpm ntp-debuginfo-4.2.8p10-29.6.1.x86_64.rpm ntp-debugsource-4.2.8p10-29.6.1.x86_64.rpm ntp-doc-4.2.8p10-29.6.1.x86_64.rpm openSUSE-2017-645 Recommended update for e2fsprogs low openSUSE Leap 42.2 Update This update for e2fsprogs provides the following fixes: - Fix 32/64-bit overflow when multiplying by blocks/clusters per group. This allows resize2fs(8) to resize file systems larger than 20 TB. (bsc#1009532) - Update spec file to regenerate initrd when e2fsprogs is updated or uninstalled. (bsc#960273) This update was imported from the SUSE:SLE-12:Update update project. e2fsprogs-1.42.11-12.3.1.i586.rpm e2fsprogs-1.42.11-12.3.1.src.rpm e2fsprogs-debuginfo-1.42.11-12.3.1.i586.rpm e2fsprogs-debuginfo-32bit-1.42.11-12.3.1.x86_64.rpm e2fsprogs-debugsource-1.42.11-12.3.1.i586.rpm e2fsprogs-devel-1.42.11-12.3.1.i586.rpm libcom_err-devel-1.42.11-12.3.1.i586.rpm libcom_err-devel-32bit-1.42.11-12.3.1.x86_64.rpm libcom_err2-1.42.11-12.3.1.i586.rpm libcom_err2-32bit-1.42.11-12.3.1.x86_64.rpm libcom_err2-debuginfo-1.42.11-12.3.1.i586.rpm libcom_err2-debuginfo-32bit-1.42.11-12.3.1.x86_64.rpm libext2fs-devel-1.42.11-12.3.1.i586.rpm libext2fs-devel-32bit-1.42.11-12.3.1.x86_64.rpm libext2fs2-1.42.11-12.3.1.i586.rpm libext2fs2-32bit-1.42.11-12.3.1.x86_64.rpm libext2fs2-debuginfo-1.42.11-12.3.1.i586.rpm libext2fs2-debuginfo-32bit-1.42.11-12.3.1.x86_64.rpm e2fsprogs-1.42.11-12.3.1.x86_64.rpm e2fsprogs-debuginfo-1.42.11-12.3.1.x86_64.rpm e2fsprogs-debugsource-1.42.11-12.3.1.x86_64.rpm e2fsprogs-devel-1.42.11-12.3.1.x86_64.rpm libcom_err-devel-1.42.11-12.3.1.x86_64.rpm libcom_err2-1.42.11-12.3.1.x86_64.rpm libcom_err2-debuginfo-1.42.11-12.3.1.x86_64.rpm libext2fs-devel-1.42.11-12.3.1.x86_64.rpm libext2fs2-1.42.11-12.3.1.x86_64.rpm libext2fs2-debuginfo-1.42.11-12.3.1.x86_64.rpm openSUSE-2017-650 Security update for libupnp moderate openSUSE Leap 42.2 Update This update to libupnp 1.6.21 fixes the following security issues: - various string handling issues (bsc#898167) - CVE-2016-8863: out-of-bounds access (bsc#1006256) - CVE-2016-6255: fix for file write via POST (bsc#989948) libupnp-1.6.21-4.3.1.src.rpm libupnp-debugsource-1.6.21-4.3.1.i586.rpm libupnp-devel-1.6.21-4.3.1.i586.rpm libupnp6-1.6.21-4.3.1.i586.rpm libupnp6-32bit-1.6.21-4.3.1.x86_64.rpm libupnp6-debuginfo-1.6.21-4.3.1.i586.rpm libupnp6-debuginfo-32bit-1.6.21-4.3.1.x86_64.rpm libupnp-debugsource-1.6.21-4.3.1.x86_64.rpm libupnp-devel-1.6.21-4.3.1.x86_64.rpm libupnp6-1.6.21-4.3.1.x86_64.rpm libupnp6-debuginfo-1.6.21-4.3.1.x86_64.rpm openSUSE-2017-656 Security update for deluge important openSUSE Leap 42.2 Update This update for deluge fixes two security issues: - CVE-2017-9031: A remote attacker may have used a directory traversal vulnerability in the web interface (bsc#1039815) - CVE-2017-7178: A remote attacher could have exploited a CSRF vulnerability to trick a logged-in user to perform actions in the WebUI (bsc#1039958) In addition, deluge was updated to 1.3.15 with the following fixes and changes: - Core: Fix issues with displaying libtorrent-rasterbar single proxy. - Core: Fix libtorrent-rasterbar 1.2 trackers crashing Deluge UIs. - Core: Fix an error in torrent priorities causing file priority mismatch in UIs. - GtkUI: Fix column sort state not saved in Thinclient mode. - GtkUI: Fix a connection manager error with malformed ip. - GtkUI: Rename SystemTray/Indicator "Pause/Resume All" to "Pause/Resume Session". - GtkUI: Workaround libtorrent-rasterbar single proxy by greying out unused proxy types. - Notification Plugin: Fix webui passing string for int port value. - AutoAdd Plugin: Add WebUI preferences page detailing lack of configuration via WebUI. - Label Plugin: Add WebUI preferences page detailing how to configure plugin. - Core: Fix 'Too many files open' errors. - Core: Add support for python-GeoIP for use with libtorrent 1.1. - Core: Fix a single proxy entry being overwritten resulting in no proxy set. - UI: Add the tracker_status translation to UIs. - GtkUI: Strip whitespace from infohash before checks. - GtkUI: Add a missed feature autofill infohash entry from clipboard. - WebUI: Backport bind interface option for server. - ConsoleUI: Fix a decode error comparing non-ascii (str) torrent names. - AutoAdd Plugin: Fixes for splitting magnets from file. - Remove the duplicate magnet extension when splitting. - Remove deluge-libtorrent-1.1-geoip.patch: fixed upstream. deluge-1.3.15-3.3.1.noarch.rpm deluge-1.3.15-3.3.1.src.rpm deluge-lang-1.3.15-3.3.1.noarch.rpm openSUSE-2017-635 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh May 29th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201705290005-54.33.1.noarch.rpm clamav-database-201705290005-54.33.1.src.rpm openSUSE-2017-654 Optional update for liberasurecode low openSUSE Leap 42.2 Update This update provides liberasurecode 1.4.0 for openSUSE Leap 42.2. The package is an erasure code API library with pluggable erasure code backends, required for Swift for OpenStack. liberasurecode-1.4.0-2.1.src.rpm liberasurecode-debugsource-1.4.0-2.1.i586.rpm liberasurecode-devel-1.4.0-2.1.i586.rpm liberasurecode1-1.4.0-2.1.i586.rpm liberasurecode1-debuginfo-1.4.0-2.1.i586.rpm liberasurecode-debugsource-1.4.0-2.1.x86_64.rpm liberasurecode-devel-1.4.0-2.1.x86_64.rpm liberasurecode1-1.4.0-2.1.x86_64.rpm liberasurecode1-debuginfo-1.4.0-2.1.x86_64.rpm openSUSE-2017-653 Recommended update for cryptsetup low openSUSE Leap 42.2 Update This update for cryptsetup provides the following fix: - Don't use a zero-filled empty key, because in FIPS, XTS mode key parts mustn't be equivalent (bsc#1031998) This update was imported from the SUSE:SLE-12:Update update project. cryptsetup-1.6.4-5.3.1.i586.rpm cryptsetup-1.6.4-5.3.1.src.rpm cryptsetup-debuginfo-1.6.4-5.3.1.i586.rpm cryptsetup-debugsource-1.6.4-5.3.1.i586.rpm libcryptsetup-devel-1.6.4-5.3.1.i586.rpm libcryptsetup4-1.6.4-5.3.1.i586.rpm libcryptsetup4-32bit-1.6.4-5.3.1.x86_64.rpm libcryptsetup4-debuginfo-1.6.4-5.3.1.i586.rpm libcryptsetup4-debuginfo-32bit-1.6.4-5.3.1.x86_64.rpm libcryptsetup4-hmac-1.6.4-5.3.1.i586.rpm libcryptsetup4-hmac-32bit-1.6.4-5.3.1.x86_64.rpm cryptsetup-1.6.4-5.3.1.x86_64.rpm cryptsetup-debuginfo-1.6.4-5.3.1.x86_64.rpm cryptsetup-debugsource-1.6.4-5.3.1.x86_64.rpm libcryptsetup-devel-1.6.4-5.3.1.x86_64.rpm libcryptsetup4-1.6.4-5.3.1.x86_64.rpm libcryptsetup4-debuginfo-1.6.4-5.3.1.x86_64.rpm libcryptsetup4-hmac-1.6.4-5.3.1.x86_64.rpm openSUSE-2017-651 Recommended update for Enlightenment low openSUSE Leap 42.2 Update This update provides enlightenment 0.21.8 and contains various bugs and fixes. Changes in enlightenment: - Calling canvas event feed functions during a post event callback breaks the canvas. - Enlightenment crashes when launching bryce configuration. - Can't select custom wallpaper on non-primary displays. - EFM -> Delete -> Crash (race). - Hide, then show existing elm win hides but doesn't show again. - Image native_surface_set() does not set load error on failure. - elm_win_iconified_set(Elm_Win *obj, Eina_Bool iconified ) only works with composite effects enabled. - Screen doesn't blank if "disable blanking for fullscreen windows" is on, even when there's no fullscreen window. This update also provides Enlightenment Foundation Libraries (efl) 1.18.5, fixing several issues: - Ecore_fb_init(): use 'name' parameter similar to ecore_evas_fb_new(). - Fix scripts compilation for edje_edit. - Fix for working item reorder mode correctly. - LINE_APPEND Render fix. - Fix EGL engine for recent nvidia binary. - Fix compilation for EGL &lt; 1.5. - Early check image bpp based on depth (T4389). - Ecore animator - the anim thread is polled on shutdown use volatile. - Ecore anim - actually fix by checking fd not thread handle. - Fix handling of some keys. - Fix hang in wayland due to pulse audio connecting to X. - Disable subtitles by default as that should be - Wl_drm and eayland_egl buffer age fix for gl when age changes. - Fix reproducable build issues. edje-1.18.5-6.3.1.x86_64.rpm True edje-debuginfo-1.18.5-6.3.1.x86_64.rpm True efl-1.18.5-6.3.1.src.rpm True efl-1.18.5-6.3.1.x86_64.rpm True efl-debuginfo-1.18.5-6.3.1.x86_64.rpm True efl-debugsource-1.18.5-6.3.1.x86_64.rpm True efl-devel-1.18.5-6.3.1.x86_64.rpm True efl-devel-debuginfo-1.18.5-6.3.1.x86_64.rpm True efl-examples-1.18.5-6.3.1.x86_64.rpm True efl-testsuite-1.18.5-6.3.1.x86_64.rpm True elementary-1.18.5-6.3.1.x86_64.rpm True elementary-debuginfo-1.18.5-6.3.1.x86_64.rpm True elementary-examples-1.18.5-6.3.1.x86_64.rpm True elua-1.18.5-6.3.1.x86_64.rpm True embryo-1.18.5-6.3.1.x86_64.rpm True embryo-debuginfo-1.18.5-6.3.1.x86_64.rpm True enlightenment-theme-dark-0.21.0-6.3.1.x86_64.rpm True enlightenment-theme-upstream-0.21.0-6.3.1.x86_64.rpm True enlightenment-x-dark-icon-theme-1.18.5-6.3.1.x86_64.rpm True evas-generic-loaders-1.18.5-6.3.1.x86_64.rpm True evas-generic-loaders-debuginfo-1.18.5-6.3.1.x86_64.rpm True libecore1-1.18.5-6.3.1.x86_64.rpm True libecore1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libector1-1.18.5-6.3.1.x86_64.rpm True libector1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libedje1-1.18.5-6.3.1.x86_64.rpm True libedje1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeet1-1.18.5-6.3.1.x86_64.rpm True libeet1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeeze1-1.18.5-6.3.1.x86_64.rpm True libeeze1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libefl1-1.18.5-6.3.1.x86_64.rpm True libefl1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libefreet1-1.18.5-6.3.1.x86_64.rpm True libefreet1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libefreet_mime1-1.18.5-6.3.1.x86_64.rpm True libefreet_mime1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libefreet_trash1-1.18.5-6.3.1.x86_64.rpm True libefreet_trash1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeina1-1.18.5-6.3.1.x86_64.rpm True libeina1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeio1-1.18.5-6.3.1.x86_64.rpm True libeio1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeldbus1-1.18.5-6.3.1.x86_64.rpm True libeldbus1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libelocation1-1.18.5-6.3.1.x86_64.rpm True libelocation1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libelua1-1.18.5-6.3.1.x86_64.rpm True libelua1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libembryo1-1.18.5-6.3.1.x86_64.rpm True libembryo1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libemile1-1.18.5-6.3.1.x86_64.rpm True libemile1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libemotion1-1.18.5-6.3.1.x86_64.rpm True libemotion1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeo1-1.18.5-6.3.1.x86_64.rpm True libeo1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libeolian1-1.18.5-6.3.1.x86_64.rpm True libeolian1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libephysics1-1.18.5-6.3.1.x86_64.rpm True libephysics1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libethumb1-1.18.5-6.3.1.x86_64.rpm True libethumb1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libethumb_client1-1.18.5-6.3.1.x86_64.rpm True libethumb_client1-debuginfo-1.18.5-6.3.1.x86_64.rpm True libevas1-1.18.5-6.3.1.x86_64.rpm True libevas1-debuginfo-1.18.5-6.3.1.x86_64.rpm True enlightenment-0.21.8-2.6.1.src.rpm True enlightenment-0.21.8-2.6.1.x86_64.rpm True enlightenment-branding-upstream-0.21.8-2.6.1.x86_64.rpm True enlightenment-debuginfo-0.21.8-2.6.1.x86_64.rpm True enlightenment-debugsource-0.21.8-2.6.1.x86_64.rpm True enlightenment-devel-0.21.8-2.6.1.x86_64.rpm True enlightenment-doc-html-0.21.8-2.6.1.x86_64.rpm True openSUSE-2017-652 Recommended update for amavisd-new low openSUSE Leap 42.2 Update This update for amavisd-new provides the following fixes: - Properly create /etc/sysconfig/amavis at installation time. (bsc#1014205) - Add "spamassassin" to requirements list. (bsc#1014157) This update was imported from the SUSE:SLE-12:Update update project. amavisd-new-2.8.1-5.3.1.src.rpm amavisd-new-2.8.1-5.3.1.x86_64.rpm amavisd-new-debuginfo-2.8.1-5.3.1.x86_64.rpm amavisd-new-debugsource-2.8.1-5.3.1.x86_64.rpm amavisd-new-docs-2.8.1-5.3.1.x86_64.rpm openSUSE-2017-662 Security update for java-1_8_0-openjdk important openSUSE Leap 42.2 Update This update for java-1_8_0-openjdk fixes the following issues: - Upgrade to version jdk8u131 (icedtea 3.4.0) - bsc#1034849 * Security fixes - S8163520, CVE-2017-3509: Reuse cache entries - S8163528, CVE-2017-3511: Better library loading - S8165626, CVE-2017-3512: Improved window framing - S8167110, CVE-2017-3514: Windows peering issue - S8168699: Validate special case invocations - S8169011, CVE-2017-3526: Resizing XML parse trees - S8170222, CVE-2017-3533: Better transfers of files - S8171121, CVE-2017-3539: Enhancing jar checking - S8171533, CVE-2017-3544: Better email transfer - S8172299: Improve class processing * New features - PR1969: Add AArch32 JIT port - PR3297: Allow Shenandoah to be used on AArch64 - PR3340: jstack.stp should support AArch64 * Import of OpenJDK 8 u131 build 11 - S6474807: (smartcardio) CardTerminal.connect() throws CardException instead of CardNotPresentException - S6515172, PR3346: Runtime.availableProcessors() ignores Linux taskset command - S7155957: closed/java/awt/MenuBar/MenuBarStress1/MenuBarStress1.java hangs on win 64 bit with jdk8 - S7167293: FtpURLConnection connection leak on FileNotFoundException - S8035568: [macosx] Cursor management unification - S8079595: Resizing dialog which is JWindow parent makes JVM crash - S8130769: The new menu can't be shown on the menubar after clicking the "Add" button. - S8146602: jdk/test/sun/misc/URLClassPath/ClassnameCharTest.java test fails with NullPointerException - S8147842: IME Composition Window is displayed at incorrect location - S8147910, PR3346: Cache initial active_processor_count - S8150490: Update OS detection code to recognize Windows Server 2016 - S8160951: [TEST_BUG] javax/xml/bind/marshal/8134111/UnmarshalTest.java should be added into :needs_jre group - S8160958: [TEST_BUG] java/net/SetFactoryPermission/SetFactoryPermission.java should be added into :needs_compact2 group - S8161147: jvm crashes when -XX:+UseCountedLoopSafepoints is enabled - S8161195: Regression: closed/javax/swing/text/FlowView/LayoutTest.java - S8161993, PR3346: G1 crashes if active_processor_count changes during startup - S8162876: [TEST_BUG] sun/net/www/protocol/http/HttpInputStream.java fails intermittently - S8162916: Test sun/security/krb5/auto/UnboundSSL.java fails - S8164533: sun/security/ssl/SSLSocketImpl/CloseSocket.java failed with "Error while cleaning up threads after test" - S8167179: Make XSL generated namespace prefixes local to transformation process - S8168774: Polymorhic signature method check crashes javac - S8169465: Deadlock in com.sun.jndi.ldap.pool.Connections - S8169589: [macosx] Activating a JDialog puts to back another dialog - S8170307: Stack size option -Xss is ignored - S8170316: (tz) Support tzdata2016j - S8170814: Reuse cache entries (part II) - S8170888, PR3314, RH1284948: [linux] Experimental support for cgroup memory limits in container (ie Docker) environments - S8171388: Update JNDI Thread contexts - S8171949: [macosx] AWT_ZoomFrame Automated tests fail with error: The bitwise mask Frame.ICONIFIED is not setwhen the frame is in ICONIFIED state - S8171952: [macosx] AWT_Modality/Automated/ModalExclusion/NoExclusion/ModelessDialog test fails as DummyButton on Dialog did not gain focus when clicked. - S8173030: Temporary backout fix #8035568 from 8u131-b03 - S8173031: Temporary backout fix #8171952 from 8u131-b03 - S8173783, PR3328: IllegalArgumentException: jdk.tls.namedGroups - S8173931: 8u131 L10n resource file update - S8174844: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8174985: NTLM authentication doesn't work with IIS if NTLM cache is disabled - S8176044: (tz) Support tzdata2017a * Backports - S6457406, PR3335: javadoc doesn't handle <a href='http://...'> properly in producing index pages - S8030245, PR3335: Update langtools to use try-with-resources and multi-catch - S8030253, PR3335: Update langtools to use strings-in-switch - S8030262, PR3335: Update langtools to use foreach loops - S8031113, PR3337: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Basic.java fails intermittently - S8031625, PR3335: javadoc problems referencing inner class constructors - S8031649, PR3335: Clean up javadoc tests - S8031670, PR3335: Remove unneeded -source options in javadoc tests - S8032066, PR3335: Serialized form has broken links to non private inner classes of package private - S8034174, PR2290: Remove use of JVM_* functions from java.net code - S8034182, PR2290: Misc. warnings in java.net code - S8035876, PR2290: AIX build issues after '8034174: Remove use of JVM_* functions from java.net code' - S8038730, PR3335: Clean up the way JavadocTester is invoked, and checks for errors. - S8040903, PR3335: Clean up use of BUG_ID in javadoc tests - S8040904, PR3335: Ensure javadoc tests do not overwrite results within tests - S8040908, PR3335: javadoc test TestDocEncoding should use -notimestamp - S8041150, PR3335: Avoid silly use of static methods in JavadocTester - S8041253, PR3335: Avoid redundant synonyms of NO_TEST - S8043780, PR3368: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8061305, PR3335: Javadoc crashes when method name ends with "Property" - S8072452, PR3337: Support DHE sizes up to 8192-bits and DSA sizes up to 3072-bits - S8075565, PR3337: Define @intermittent jtreg keyword and mark intermittently failing jdk tests - S8075670, PR3337: Remove intermittent keyword from some tests - S8078334, PR3337: Mark regression tests using randomness - S8078880, PR3337: Mark a few more intermittently failuring security-libs - S8133318, PR3337: Exclude intermittent failing PKCS11 tests on Solaris SPARC 11.1 and earlier - S8144539, PR3337: Update PKCS11 tests to run with security manager - S8144566, PR3352: Custom HostnameVerifier disables SNI extension - S8153711, PR3313, RH1284948: [REDO] JDWP: Memory Leak: GlobalRefs never deleted when processing invokeMethod command - S8155049, PR3352: New tests from 8144566 fail with "No expected Server Name Indication" - S8173941, PR3326: SA does not work if executable is DSO - S8174164, PR3334, RH1417266: SafePointNode::_replaced_nodes breaks with irreducible loops - S8174729, PR3336, RH1420518: Race Condition in java.lang.reflect.WeakCache - S8175097, PR3334, RH1417266: [TESTBUG] 8174164 fix missed the test * Bug fixes - PR3348: Architectures unsupported by SystemTap tapsets throw a parse error - PR3378: Perl should be mandatory - PR3389: javac.in and javah.in should use @PERL@ rather than a hardcoded path * AArch64 port - S8168699, PR3372: Validate special case invocations [AArch64 support] - S8170100, PR3372: AArch64: Crash in C1-compiled code accessing References - S8172881, PR3372: AArch64: assertion failure: the int pressure is incorrect - S8173472, PR3372: AArch64: C1 comparisons with null only use 32-bit instructions - S8177661, PR3372: Correct ad rule output register types from iRegX to iRegXNoSp * AArch32 port - PR3380: Zero should not be enabled by default on arm with the AArch32 HotSpot build - PR3384, S8139303, S8167584: Add support for AArch32 architecture to configure and jdk makefiles - PR3385: aarch32 does not support -Xshare:dump - PR3386, S8164652: AArch32 jvm.cfg wrong for C1 build - PR3387: Installation fails on arm with AArch32 port as INSTALL_ARCH_DIR is arm, not aarch32 - PR3388: Wrong path for jvm.cfg being used on arm with AArch32 build * Shenandoah - Fix Shenandoah argument checking on 32bit builds. - Import from Shenandoah tag aarch64-shenandoah-jdk8u101-b14-shenandoah-merge-2016-07-25 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-02-20 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-03-06 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-03-09 - Import from Shenandoah tag aarch64-shenandoah-jdk8u121-b14-shenandoah-merge-2017-03-23 This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-1.8.0.131-10.8.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.131-10.8.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.131-10.8.1.i586.rpm java-1_8_0-openjdk-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-10.8.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.131-10.8.1.x86_64.rpm openSUSE-2017-657 Security update for postgresql93 moderate openSUSE Leap 42.2 Update This update for postgresql93 fixes the following issues: The PostgreSQL package was updated to 9.3.17, bringing various bug and security fixes. Security fixes: - CVE-2017-7486: Restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1037624) - CVE-2017-7485: Recognize PGREQUIRESSL variable again. (bsc#1038293) - CVE-2017-7484: Prevent exposure of statistical information via leaky operators. (bsc#1037603) More details can be found in the PostgreSQL release announcements: - https://www.postgresql.org/docs/9.3/static/release-9-3-17.html - https://www.postgresql.org/docs/9.3/static/release-9-3-16.html - https://www.postgresql.org/docs/9.3/static/release-9-3-15.html This update was imported from the SUSE:SLE-12:Update update project. postgresql93-devel-9.3.17-5.9.1.i586.rpm postgresql93-devel-debuginfo-9.3.17-5.9.1.i586.rpm postgresql93-libs-9.3.17-5.9.1.src.rpm postgresql93-libs-debugsource-9.3.17-5.9.1.i586.rpm postgresql93-devel-9.3.17-5.9.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-libs-debugsource-9.3.17-5.9.1.x86_64.rpm postgresql93-9.3.17-5.9.1.src.rpm postgresql93-9.3.17-5.9.1.x86_64.rpm postgresql93-contrib-9.3.17-5.9.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-debugsource-9.3.17-5.9.1.x86_64.rpm postgresql93-docs-9.3.17-5.9.1.noarch.rpm postgresql93-plperl-9.3.17-5.9.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-plpython-9.3.17-5.9.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-pltcl-9.3.17-5.9.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-server-9.3.17-5.9.1.x86_64.rpm postgresql93-server-debuginfo-9.3.17-5.9.1.x86_64.rpm postgresql93-test-9.3.17-5.9.1.x86_64.rpm openSUSE-2017-636 Security update for sudo important openSUSE Leap 42.2 Update This update for sudo fixes the following issues: CVE-2017-1000367: - Due to incorrect assumptions in /proc/[pid]/stat parsing, a local attacker can pretend that his tty is any file on the filesystem, thus gaining arbitrary file write access on SELinux-enabled systems. [bsc#1039361] - Fix FQDN for hostname. [bsc#1024145] - Filter netgroups, they aren't handled by SSSD. [bsc#1015351] - Fix problems related to "krb5_ccname" option [bsc#981124] This update was imported from the SUSE:SLE-12-SP2:Update update project. sudo-1.8.10p3-9.3.1.i586.rpm sudo-1.8.10p3-9.3.1.src.rpm sudo-debuginfo-1.8.10p3-9.3.1.i586.rpm sudo-debugsource-1.8.10p3-9.3.1.i586.rpm sudo-devel-1.8.10p3-9.3.1.i586.rpm sudo-test-1.8.10p3-9.3.1.i586.rpm sudo-1.8.10p3-9.3.1.x86_64.rpm sudo-debuginfo-1.8.10p3-9.3.1.x86_64.rpm sudo-debugsource-1.8.10p3-9.3.1.x86_64.rpm sudo-devel-1.8.10p3-9.3.1.x86_64.rpm sudo-test-1.8.10p3-9.3.1.x86_64.rpm openSUSE-2017-676 Recommended update for resource-agents low openSUSE Leap 42.2 Update This update for resource-agents provides the following fixes: - SAPInstance: Add IS_ERS parameter. (bsc#1036486) - exportfs: Only strip brackets from edges of clientspec. (bsc#1022223) This update was imported from the SUSE:SLE-12-SP2:Update update project. ldirectord-3.9.7+git.1461938976.cb7c36a-6.4.1.i586.rpm monitoring-plugins-metadata-3.9.7+git.1461938976.cb7c36a-6.4.1.i586.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-6.4.1.i586.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-6.4.1.src.rpm resource-agents-debuginfo-3.9.7+git.1461938976.cb7c36a-6.4.1.i586.rpm resource-agents-debugsource-3.9.7+git.1461938976.cb7c36a-6.4.1.i586.rpm ldirectord-3.9.7+git.1461938976.cb7c36a-6.4.1.x86_64.rpm monitoring-plugins-metadata-3.9.7+git.1461938976.cb7c36a-6.4.1.x86_64.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-6.4.1.x86_64.rpm resource-agents-debuginfo-3.9.7+git.1461938976.cb7c36a-6.4.1.x86_64.rpm resource-agents-debugsource-3.9.7+git.1461938976.cb7c36a-6.4.1.x86_64.rpm openSUSE-2017-678 Recommended update for python-ipaddr low openSUSE Leap 42.2 Update This update for python-ipaddr provides fixes for the following issues: - Hostmask parsing bug fixed by rewriting of the mask parsing code. - Incorrect parsing of some IPv6 addresses. This update was imported from the SUSE:SLE-12:Update update project. python-ipaddr-2.1.11-18.3.1.noarch.rpm python-ipaddr-2.1.11-18.3.1.src.rpm openSUSE-2017-663 Security update for libxml2 moderate openSUSE Leap 42.2 Update This update for libxml2 fixes the following issues: - CVE-2017-9047, CVE-2017-9048: The function xmlSnprintfElementContent in valid.c was vulnerable to a stack buffer overflow (bsc#1039063, bsc#1039064) - CVE-2017-9049: The function xmlDictComputeFastKey in dict.c was vulnerable to a heap-based buffer over-read. (bsc#1039066) - CVE-2017-9050: The function xmlDictAddString was vulnerable to a heap-based buffer over-read (bsc#1039661) - CVE-2016-1839: heap-based buffer overflow (xmlDictAddString func) (bnc#1039069) This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-5.3.1.i586.rpm libxml2-2-32bit-2.9.4-5.3.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.3.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-5.3.1.x86_64.rpm libxml2-2.9.4-5.3.1.src.rpm libxml2-debugsource-2.9.4-5.3.1.i586.rpm libxml2-devel-2.9.4-5.3.1.i586.rpm libxml2-devel-32bit-2.9.4-5.3.1.x86_64.rpm libxml2-doc-2.9.4-5.3.1.noarch.rpm libxml2-tools-2.9.4-5.3.1.i586.rpm libxml2-tools-debuginfo-2.9.4-5.3.1.i586.rpm python-libxml2-2.9.4-5.3.1.i586.rpm python-libxml2-2.9.4-5.3.1.src.rpm python-libxml2-debuginfo-2.9.4-5.3.1.i586.rpm python-libxml2-debugsource-2.9.4-5.3.1.i586.rpm libxml2-2-2.9.4-5.3.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.3.1.x86_64.rpm libxml2-debugsource-2.9.4-5.3.1.x86_64.rpm libxml2-devel-2.9.4-5.3.1.x86_64.rpm libxml2-tools-2.9.4-5.3.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-5.3.1.x86_64.rpm python-libxml2-2.9.4-5.3.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-5.3.1.x86_64.rpm python-libxml2-debugsource-2.9.4-5.3.1.x86_64.rpm openSUSE-2017-679 Recommended update for python-pyasn1 low openSUSE Leap 42.2 Update The python-pyasn1 module was updated to version 0.1.9, which provides the following fixes and enhancements: - Wheel distribution format is now supported. - Fix to make uninitialized pyasn1 objects fail properly on hash(). - Fix to ObjectIdentifier initialization from unicode string. - Fix to CER/DER Boolean decoder: fail on non single-octet payload. This update was imported from the SUSE:SLE-12-SP1:Update update project. python-pyasn1-0.1.9-11.3.1.noarch.rpm python-pyasn1-0.1.9-11.3.1.src.rpm openSUSE-2017-667 Security update for yodl moderate openSUSE Leap 42.2 Update This update for yodl fixes the following issues: - CVE-2016-10375 invalid memory read in queue_push could lead to Denial of service (boo#1040917) yodl-3.05.01-3.3.1.src.rpm yodl-3.05.01-3.3.1.x86_64.rpm yodl-debuginfo-3.05.01-3.3.1.x86_64.rpm yodl-debugsource-3.05.01-3.3.1.x86_64.rpm openSUSE-2017-664 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: - CVE-2017-9142: missing checks in theReadOneJNGImage function in coders/png.c could trigger an assertion failure (boo#1040304) GraphicsMagick-1.3.25-11.9.1.i586.rpm GraphicsMagick-1.3.25-11.9.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.9.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.9.1.i586.rpm GraphicsMagick-devel-1.3.25-11.9.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.9.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.9.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.9.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.9.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.9.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.9.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.9.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.9.1.i586.rpm perl-GraphicsMagick-1.3.25-11.9.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.9.1.i586.rpm GraphicsMagick-1.3.25-11.9.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.9.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.9.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.9.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.9.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.9.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.9.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.9.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.9.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.9.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.9.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.9.1.x86_64.rpm openSUSE-2017-680 Recommended update for nfs-utils low openSUSE Leap 42.2 Update This update for nfs-utils provides the following fix: - Fix migration so that nfsserver is still enabled after upgrade to SP1 (bsc#1028376) This update was imported from the SUSE:SLE-12-SP2:Update update project. nfs-client-1.3.0-25.6.1.i586.rpm nfs-client-debuginfo-1.3.0-25.6.1.i586.rpm nfs-doc-1.3.0-25.6.1.i586.rpm nfs-kernel-server-1.3.0-25.6.1.i586.rpm nfs-kernel-server-debuginfo-1.3.0-25.6.1.i586.rpm nfs-utils-1.3.0-25.6.1.src.rpm nfs-utils-debugsource-1.3.0-25.6.1.i586.rpm nfs-client-1.3.0-25.6.1.x86_64.rpm nfs-client-debuginfo-1.3.0-25.6.1.x86_64.rpm nfs-doc-1.3.0-25.6.1.x86_64.rpm nfs-kernel-server-1.3.0-25.6.1.x86_64.rpm nfs-kernel-server-debuginfo-1.3.0-25.6.1.x86_64.rpm nfs-utils-debugsource-1.3.0-25.6.1.x86_64.rpm openSUSE-2017-665 Security update for gajim moderate openSUSE Leap 42.2 Update This update for gajim fixes the following issues: - CVE-2016-10376: XEP-0146 extension can be abused by malicious XMPP servers (boo#1041163). - Update to version 0.16.7: * Better compatibility with XEP-0191: Blocking Command. * Gajim now depends on python-gnupg for PGP encryption. * Remove usage of demandimport. * Many minor bugfixes. - Move python-farstream-0_1 to Suggests. - Correct the licence to GPL-3.0. gajim-0.16.7-2.3.1.noarch.rpm gajim-0.16.7-2.3.1.src.rpm gajim-lang-0.16.7-2.3.1.noarch.rpm openSUSE-2017-677 Recommended update for md_monitor moderate openSUSE Leap 42.2 Update This update provides md_monitor 6.3, which brings fixes and enhancements: - Work around dirty bitmap issue. (bsc#951211) - Work around changed output in mdadm. (bsc#954769) - Ignore EBUSY returns from mdadm --fail. (bsc#955975) - Handle empty device-mapper UUIDs. - Compare the device name length fo the testing devices. (bsc#959718) - Add 'mdadm --wait-clean' to monitor_testcase_functions. (bsc#951211) - Fix return value from reset_md(). (bsc#1013061) - Fix uninitialized return value. (bsc#1033734) This update was imported from the SUSE:SLE-12-SP1:Update update project. md_monitor-6.3-5.3.1.i586.rpm md_monitor-6.3-5.3.1.src.rpm md_monitor-debuginfo-6.3-5.3.1.i586.rpm md_monitor-debugsource-6.3-5.3.1.i586.rpm md_monitor-6.3-5.3.1.x86_64.rpm md_monitor-debuginfo-6.3-5.3.1.x86_64.rpm md_monitor-debugsource-6.3-5.3.1.x86_64.rpm openSUSE-2017-642 Recommended update for ffmpeg moderate openSUSE Leap 42.2 Update This update for ffmpeg fixes the following issue: * Browsers would fail play some online videos by selecting H264 over webm (boo#1041794) ffmpeg-3.3-6.9.1.i586.rpm ffmpeg-3.3-6.9.1.src.rpm ffmpeg-debuginfo-3.3-6.9.1.i586.rpm ffmpeg-debugsource-3.3-6.9.1.i586.rpm libavcodec-devel-3.3-6.9.1.i586.rpm libavcodec57-3.3-6.9.1.i586.rpm libavcodec57-32bit-3.3-6.9.1.x86_64.rpm libavcodec57-debuginfo-3.3-6.9.1.i586.rpm libavcodec57-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libavdevice-devel-3.3-6.9.1.i586.rpm libavdevice57-3.3-6.9.1.i586.rpm libavdevice57-32bit-3.3-6.9.1.x86_64.rpm libavdevice57-debuginfo-3.3-6.9.1.i586.rpm libavdevice57-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libavfilter-devel-3.3-6.9.1.i586.rpm libavfilter6-3.3-6.9.1.i586.rpm libavfilter6-32bit-3.3-6.9.1.x86_64.rpm libavfilter6-debuginfo-3.3-6.9.1.i586.rpm libavfilter6-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libavformat-devel-3.3-6.9.1.i586.rpm libavformat57-3.3-6.9.1.i586.rpm libavformat57-32bit-3.3-6.9.1.x86_64.rpm libavformat57-debuginfo-3.3-6.9.1.i586.rpm libavformat57-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libavresample-devel-3.3-6.9.1.i586.rpm libavresample3-3.3-6.9.1.i586.rpm libavresample3-32bit-3.3-6.9.1.x86_64.rpm libavresample3-debuginfo-3.3-6.9.1.i586.rpm libavresample3-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libavutil-devel-3.3-6.9.1.i586.rpm libavutil55-3.3-6.9.1.i586.rpm libavutil55-32bit-3.3-6.9.1.x86_64.rpm libavutil55-debuginfo-3.3-6.9.1.i586.rpm libavutil55-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libpostproc-devel-3.3-6.9.1.i586.rpm libpostproc54-3.3-6.9.1.i586.rpm libpostproc54-32bit-3.3-6.9.1.x86_64.rpm libpostproc54-debuginfo-3.3-6.9.1.i586.rpm libpostproc54-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libswresample-devel-3.3-6.9.1.i586.rpm libswresample2-3.3-6.9.1.i586.rpm libswresample2-32bit-3.3-6.9.1.x86_64.rpm libswresample2-debuginfo-3.3-6.9.1.i586.rpm libswresample2-debuginfo-32bit-3.3-6.9.1.x86_64.rpm libswscale-devel-3.3-6.9.1.i586.rpm libswscale4-3.3-6.9.1.i586.rpm libswscale4-32bit-3.3-6.9.1.x86_64.rpm libswscale4-debuginfo-3.3-6.9.1.i586.rpm libswscale4-debuginfo-32bit-3.3-6.9.1.x86_64.rpm ffmpeg-3.3-6.9.1.x86_64.rpm ffmpeg-debuginfo-3.3-6.9.1.x86_64.rpm ffmpeg-debugsource-3.3-6.9.1.x86_64.rpm libavcodec-devel-3.3-6.9.1.x86_64.rpm libavcodec57-3.3-6.9.1.x86_64.rpm libavcodec57-debuginfo-3.3-6.9.1.x86_64.rpm libavdevice-devel-3.3-6.9.1.x86_64.rpm libavdevice57-3.3-6.9.1.x86_64.rpm libavdevice57-debuginfo-3.3-6.9.1.x86_64.rpm libavfilter-devel-3.3-6.9.1.x86_64.rpm libavfilter6-3.3-6.9.1.x86_64.rpm libavfilter6-debuginfo-3.3-6.9.1.x86_64.rpm libavformat-devel-3.3-6.9.1.x86_64.rpm libavformat57-3.3-6.9.1.x86_64.rpm libavformat57-debuginfo-3.3-6.9.1.x86_64.rpm libavresample-devel-3.3-6.9.1.x86_64.rpm libavresample3-3.3-6.9.1.x86_64.rpm libavresample3-debuginfo-3.3-6.9.1.x86_64.rpm libavutil-devel-3.3-6.9.1.x86_64.rpm libavutil55-3.3-6.9.1.x86_64.rpm libavutil55-debuginfo-3.3-6.9.1.x86_64.rpm libpostproc-devel-3.3-6.9.1.x86_64.rpm libpostproc54-3.3-6.9.1.x86_64.rpm libpostproc54-debuginfo-3.3-6.9.1.x86_64.rpm libswresample-devel-3.3-6.9.1.x86_64.rpm libswresample2-3.3-6.9.1.x86_64.rpm libswresample2-debuginfo-3.3-6.9.1.x86_64.rpm libswscale-devel-3.3-6.9.1.x86_64.rpm libswscale4-3.3-6.9.1.x86_64.rpm libswscale4-debuginfo-3.3-6.9.1.x86_64.rpm openSUSE-2017-671 Security update for mysql-connector-cpp, mysql-workbench moderate openSUSE Leap 42.2 Update This update for mysql-connector-cpp and mysql-workbench fixes the following issues: Mysql-connector-cpp was updated to version 1.1.8: * See the news files on https://dev.mysql.com/doc/relnotes/connector-cpp/en/ Mysql-workbench was updated to version 6.3.9: * https://dev.mysql.com/doc/relnotes/workbench/en/wb-news-6-3-8.html * https://dev.mysql.com/doc/relnotes/workbench/en/wb-news-6-3-9.html * resolves CVE-2017-3469 (boo#1035195) libmysqlcppconn-devel-1.1.8-5.3.2.i586.rpm libmysqlcppconn7-1.1.8-5.3.2.i586.rpm libmysqlcppconn7-debuginfo-1.1.8-5.3.2.i586.rpm mysql-connector-cpp-1.1.8-5.3.2.src.rpm mysql-connector-cpp-debugsource-1.1.8-5.3.2.i586.rpm libmysqlcppconn-devel-1.1.8-5.3.2.x86_64.rpm libmysqlcppconn7-1.1.8-5.3.2.x86_64.rpm libmysqlcppconn7-debuginfo-1.1.8-5.3.2.x86_64.rpm mysql-connector-cpp-debugsource-1.1.8-5.3.2.x86_64.rpm mysql-workbench-6.3.9-2.5.2.src.rpm mysql-workbench-6.3.9-2.5.2.x86_64.rpm mysql-workbench-debuginfo-6.3.9-2.5.2.x86_64.rpm mysql-workbench-debugsource-6.3.9-2.5.2.x86_64.rpm openSUSE-2017-669 Security update for catdoc moderate openSUSE Leap 42.2 Update catdoc was updated to version 0.95 to fix the following issues: * Fix various issues found during fuzzing which may lead to an application crash or have unspecified further impact when the user is tricked into opening specially crafted files (boo#919228) * Replace charset tables with new ones, published by Unicode Consortium with more permissive license * Fix lot of segfaults on incorrect or corrupted data catdoc-0.95-7.3.1.i586.rpm catdoc-0.95-7.3.1.src.rpm catdoc-debuginfo-0.95-7.3.1.i586.rpm catdoc-debugsource-0.95-7.3.1.i586.rpm catdoc-0.95-7.3.1.x86_64.rpm catdoc-debuginfo-0.95-7.3.1.x86_64.rpm catdoc-debugsource-0.95-7.3.1.x86_64.rpm openSUSE-2017-681 Recommended update for shadow low openSUSE Leap 42.2 Update This update for shadow fixes the following issues: - Dynamically added users via pam_group are not listed in groups databases but are still valid. (bsc#1031643) - useradd(8) and groupadd(8) performance issue when using SSSD. Previously the entire possible UID/GID was iterated to find an available UID/GID. This could take long time over a network device. Instead, find available UID/GID locally, and then check only those values over network. (bsc#1003978) This update was imported from the SUSE:SLE-12-SP2:Update update project. shadow-4.2.1-6.3.1.i586.rpm shadow-4.2.1-6.3.1.src.rpm shadow-debuginfo-4.2.1-6.3.1.i586.rpm shadow-debugsource-4.2.1-6.3.1.i586.rpm shadow-4.2.1-6.3.1.x86_64.rpm shadow-debuginfo-4.2.1-6.3.1.x86_64.rpm shadow-debugsource-4.2.1-6.3.1.x86_64.rpm openSUSE-2017-670 Security update for rxvt-unicode moderate openSUSE Leap 42.2 Update This update for rxvt-unicode fixes the following issue: While urxvt is not directly affected by CVE-2017-7483 we have added a patch to harden urxvt to avoid similar bugs in the future. (boo#1036456) rxvt-unicode-9.21-6.3.1.i586.rpm rxvt-unicode-9.21-6.3.1.src.rpm rxvt-unicode-debuginfo-9.21-6.3.1.i586.rpm rxvt-unicode-debugsource-9.21-6.3.1.i586.rpm rxvt-unicode-9.21-6.3.1.x86_64.rpm rxvt-unicode-debuginfo-9.21-6.3.1.x86_64.rpm rxvt-unicode-debugsource-9.21-6.3.1.x86_64.rpm openSUSE-2017-683 Recommended update for plymouth low openSUSE Leap 42.2 Update This update for plymouth provides the following fix: - Avoid an issue where the initramfs finishes (generating a coldplug event) before udev has informed plymouth of the DRM devices. (bsc#1000597, bsc#1036172, bsc#1031364) This update was imported from the SUSE:SLE-12-SP2:Update update project. libply-boot-client4-0.9.2-5.1.i586.rpm libply-boot-client4-debuginfo-0.9.2-5.1.i586.rpm libply-splash-core4-0.9.2-5.1.i586.rpm libply-splash-core4-debuginfo-0.9.2-5.1.i586.rpm libply-splash-graphics4-0.9.2-5.1.i586.rpm libply-splash-graphics4-debuginfo-0.9.2-5.1.i586.rpm libply4-0.9.2-5.1.i586.rpm libply4-debuginfo-0.9.2-5.1.i586.rpm plymouth-0.9.2-5.1.i586.rpm plymouth-0.9.2-5.1.src.rpm plymouth-debuginfo-0.9.2-5.1.i586.rpm plymouth-debugsource-0.9.2-5.1.i586.rpm plymouth-devel-0.9.2-5.1.i586.rpm plymouth-dracut-0.9.2-5.1.i586.rpm plymouth-plugin-fade-throbber-0.9.2-5.1.i586.rpm plymouth-plugin-fade-throbber-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-label-0.9.2-5.1.i586.rpm plymouth-plugin-label-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-label-ft-0.9.2-5.1.i586.rpm plymouth-plugin-label-ft-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-script-0.9.2-5.1.i586.rpm plymouth-plugin-script-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-space-flares-0.9.2-5.1.i586.rpm plymouth-plugin-space-flares-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-throbgress-0.9.2-5.1.i586.rpm plymouth-plugin-throbgress-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-tribar-0.9.2-5.1.i586.rpm plymouth-plugin-tribar-debuginfo-0.9.2-5.1.i586.rpm plymouth-plugin-two-step-0.9.2-5.1.i586.rpm plymouth-plugin-two-step-debuginfo-0.9.2-5.1.i586.rpm plymouth-scripts-0.9.2-5.1.i586.rpm plymouth-theme-fade-in-0.9.2-5.1.noarch.rpm plymouth-theme-script-0.9.2-5.1.noarch.rpm plymouth-theme-solar-0.9.2-5.1.noarch.rpm plymouth-theme-spinfinity-0.9.2-5.1.noarch.rpm plymouth-theme-spinner-0.9.2-5.1.noarch.rpm plymouth-theme-tribar-0.9.2-5.1.noarch.rpm plymouth-x11-renderer-0.9.2-5.1.i586.rpm plymouth-x11-renderer-debuginfo-0.9.2-5.1.i586.rpm libply-boot-client4-0.9.2-5.1.x86_64.rpm libply-boot-client4-debuginfo-0.9.2-5.1.x86_64.rpm libply-splash-core4-0.9.2-5.1.x86_64.rpm libply-splash-core4-debuginfo-0.9.2-5.1.x86_64.rpm libply-splash-graphics4-0.9.2-5.1.x86_64.rpm libply-splash-graphics4-debuginfo-0.9.2-5.1.x86_64.rpm libply4-0.9.2-5.1.x86_64.rpm libply4-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-0.9.2-5.1.x86_64.rpm plymouth-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-debugsource-0.9.2-5.1.x86_64.rpm plymouth-devel-0.9.2-5.1.x86_64.rpm plymouth-dracut-0.9.2-5.1.x86_64.rpm plymouth-plugin-fade-throbber-0.9.2-5.1.x86_64.rpm plymouth-plugin-fade-throbber-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-label-0.9.2-5.1.x86_64.rpm plymouth-plugin-label-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-label-ft-0.9.2-5.1.x86_64.rpm plymouth-plugin-label-ft-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-script-0.9.2-5.1.x86_64.rpm plymouth-plugin-script-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-space-flares-0.9.2-5.1.x86_64.rpm plymouth-plugin-space-flares-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-throbgress-0.9.2-5.1.x86_64.rpm plymouth-plugin-throbgress-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-tribar-0.9.2-5.1.x86_64.rpm plymouth-plugin-tribar-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-plugin-two-step-0.9.2-5.1.x86_64.rpm plymouth-plugin-two-step-debuginfo-0.9.2-5.1.x86_64.rpm plymouth-scripts-0.9.2-5.1.x86_64.rpm plymouth-x11-renderer-0.9.2-5.1.x86_64.rpm plymouth-x11-renderer-debuginfo-0.9.2-5.1.x86_64.rpm openSUSE-2017-682 Recommended update for dconf low openSUSE Leap 42.2 Update This update for dconf provides the following fix: - 'dconf update' should set permissions to 0644 on restored missing db files (bsc#1025721, bsc#971074) This update was imported from the SUSE:SLE-12-SP2:Update update project. dconf-0.26.0-4.3.1.i586.rpm dconf-0.26.0-4.3.1.src.rpm dconf-debuginfo-0.26.0-4.3.1.i586.rpm dconf-debugsource-0.26.0-4.3.1.i586.rpm dconf-devel-0.26.0-4.3.1.i586.rpm gsettings-backend-dconf-0.26.0-4.3.1.i586.rpm gsettings-backend-dconf-32bit-0.26.0-4.3.1.x86_64.rpm gsettings-backend-dconf-debuginfo-0.26.0-4.3.1.i586.rpm gsettings-backend-dconf-debuginfo-32bit-0.26.0-4.3.1.x86_64.rpm libdconf1-0.26.0-4.3.1.i586.rpm libdconf1-32bit-0.26.0-4.3.1.x86_64.rpm libdconf1-debuginfo-0.26.0-4.3.1.i586.rpm libdconf1-debuginfo-32bit-0.26.0-4.3.1.x86_64.rpm dconf-0.26.0-4.3.1.x86_64.rpm dconf-debuginfo-0.26.0-4.3.1.x86_64.rpm dconf-debugsource-0.26.0-4.3.1.x86_64.rpm dconf-devel-0.26.0-4.3.1.x86_64.rpm gsettings-backend-dconf-0.26.0-4.3.1.x86_64.rpm gsettings-backend-dconf-debuginfo-0.26.0-4.3.1.x86_64.rpm libdconf1-0.26.0-4.3.1.x86_64.rpm libdconf1-debuginfo-0.26.0-4.3.1.x86_64.rpm openSUSE-2017-675 Security update for libnettle moderate openSUSE Leap 42.2 Update This update for libnettle fixes the following issues: - CVE-2016-6489: * Reject invalid RSA keys with even modulo. * Check for invalid keys, with even p, in dsa_sign(). * Use function mpz_powm_sec() instead of mpz_powm() (bsc#991464). This update was imported from the SUSE:SLE-12:Update update project. libhogweed2-2.7.1-10.3.1.i586.rpm libhogweed2-32bit-2.7.1-10.3.1.x86_64.rpm libhogweed2-debuginfo-2.7.1-10.3.1.i586.rpm libhogweed2-debuginfo-32bit-2.7.1-10.3.1.x86_64.rpm libnettle-2.7.1-10.3.1.src.rpm libnettle-debugsource-2.7.1-10.3.1.i586.rpm libnettle-devel-2.7.1-10.3.1.i586.rpm libnettle-devel-32bit-2.7.1-10.3.1.x86_64.rpm libnettle4-2.7.1-10.3.1.i586.rpm libnettle4-32bit-2.7.1-10.3.1.x86_64.rpm libnettle4-debuginfo-2.7.1-10.3.1.i586.rpm libnettle4-debuginfo-32bit-2.7.1-10.3.1.x86_64.rpm nettle-2.7.1-10.3.1.i586.rpm nettle-debuginfo-2.7.1-10.3.1.i586.rpm libhogweed2-2.7.1-10.3.1.x86_64.rpm libhogweed2-debuginfo-2.7.1-10.3.1.x86_64.rpm libnettle-debugsource-2.7.1-10.3.1.x86_64.rpm libnettle-devel-2.7.1-10.3.1.x86_64.rpm libnettle4-2.7.1-10.3.1.x86_64.rpm libnettle4-debuginfo-2.7.1-10.3.1.x86_64.rpm nettle-2.7.1-10.3.1.x86_64.rpm nettle-debuginfo-2.7.1-10.3.1.x86_64.rpm openSUSE-2017-666 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.70 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885). - CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1040069). - CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039883). - CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882). - CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bnc#1038879). - CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bnc#1038544). - CVE-2017-9150: The do_check function in kernel/bpf/verifier.c in the Linux kernel did not make the allow_ptr_leaks value available for restricting the output of the print_bpf_insn function, which allowed local users to obtain sensitive address information via crafted bpf system calls (bnc#1040279). - CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel allowed remote attackers to cause a denial of service (system crash) via a long RPC reply, related to net/sunrpc/svc.c, fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c. (bsc#1034670) The following non-security bugs were fixed: - 9p: fix a potential acl leak (4.4.68 stable queue). - acpi / APEI: Add missing synchronize_rcu() on NOTIFY_SCI removal (bsc#1031717). - acpi / scan: Drop support for force_remove (bnc#1029607). - ahci: disable correct irq for dummy ports (bsc#1040125). - alsa: hda - Fix deadlock of controller device lock at unbinding (4.4.68 stable queue). - arm: 8452/3: PJ4: make coprocessor access sequences buildable in Thumb2 mode (4.4.68 stable queue). - arm: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build (4.4.68 stable queue). - asoc: rt5640: use msleep() for long delays (bsc#1031717). - asoc: sti: Fix error handling if of_clk_get() fails (bsc#1031717). - blacklist 61e8a0d5a027 powerpc/pci: Fix endian bug in fixed PHB numbering (bsc#989311) - block: get rid of blk_integrity_revalidate() (4.4.68 stable queue). - bna: avoid writing uninitialized data into hw registers (bsc#966321 FATE#320156). - bnxt_en: allocate enough space for ->ntp_fltr_bmap (bsc#1020412 FATE#321671). - bpf, arm64: fix jit branch offset related to ldimm64 (4.4.68 stable queue). - brcmfmac: Ensure pointer correctly set if skb data location changes (4.4.68 stable queue). - brcmfmac: Make skb header writable before use (4.4.68 stable queue). - brcmfmac: restore stopping netdev queue when bus clogs up (bsc#1031717). - btrfs: add a flags field to btrfs_fs_info (bsc#1012452). - btrfs: add ASSERT for block group's memory leak (bsc#1012452). - btrfs: add btrfs_trans_handle->fs_info pointer (bsc#1012452). - btrfs: add bytes_readonly to the spaceinfo at once (bsc#1012452). - btrfs: add check to sysfs handler of label (bsc#1012452). - btrfs: add dynamic debug support (bsc#1012452). - btrfs: add error handling for extent buffer in print tree (bsc#1012452). - btrfs: add missing bytes_readonly attribute file in sysfs (bsc#1012452). - btrfs: add missing check for writeback errors on fsync (bsc#1012452). - btrfs: add more validation checks for superblock (bsc#1012452). - btrfs: Add ratelimit to btrfs printing (bsc#1012452). - btrfs: add read-only check to sysfs handler of features (bsc#1012452). - btrfs: add semaphore to synchronize direct IO writes with fsync (bsc#1012452). - btrfs: add tracepoint for adding block groups (bsc#1012452). - btrfs: add tracepoints for flush events (bsc#1012452). - btrfs: add validadtion checks for chunk loading (bsc#1012452). - btrfs: add write protection to SET_FEATURES ioctl (bsc#1012452). - btrfs: allow balancing to dup with multi-device (bsc#1012452). - btrfs: always reserve metadata for delalloc extents (bsc#1012452). - btrfs: always use trans-&gt;block_rsv for orphans (bsc#1012452). - btrfs: avoid blocking open_ctree from cleaner_kthread (bsc#1012452). - btrfs: avoid deadlocks during reservations in btrfs_truncate_block (bsc#1012452). - btrfs: avoid overflowing f_bfree (bsc#1012452). - btrfs: btrfs_abort_transaction, drop root parameter (bsc#1012452). - btrfs: __btrfs_buffered_write: Pass valid file offset when releasing delalloc space (bsc#1012452). - btrfs: btrfs_check_super_valid: Allow 4096 as stripesize (bsc#1012452). - btrfs: btrfs_debug should consume fs_info when DEBUG is not defined (bsc#1012452). - btrfs: btrfs_relocate_chunk pass extent_root to btrfs_end_transaction (bsc#1012452). - btrfs: build fixup for qgroup_account_snapshot (bsc#1012452). - btrfs: change BUG_ON()'s to ASSERT()'s in backref_cache_cleanup() (bsc#1012452). - btrfs: change delayed reservation fallback behavior (bsc#1012452). - btrfs: change how we calculate the global block rsv (bsc#1012452). - btrfs: check btree node's nritems (bsc#1012452). - btrfs: check if extent buffer is aligned to sectorsize (bsc#1012452). - btrfs: check inconsistence between chunk and block group (bsc#1012452). - btrfs: clarify do_chunk_alloc()'s return value (bsc#1012452). - btrfs: clean the old superblocks before freeing the device (bsc#1012452). - btrfs: clean up and optimize __check_raid_min_device() (bsc#1012452). - btrfs: cleanup assigning next active device with a check (bsc#1012452). - btrfs: cleanup BUG_ON in merge_bio (bsc#1012452). - btrfs: Cleanup compress_file_range() (bsc#1012452). - btrfs: cleanup error handling in extent_write_cached_pages (bsc#1012452). - btrfs: clear uptodate flags of pages in sys_array eb (bsc#1012452). - btrfs: clone: use vmalloc only as fallback for nodesize bufer (bsc#1012452). - btrfs: convert nodesize macros to static inlines (bsc#1012452). - btrfs: convert printk(KERN_* to use pr_* calls (bsc#1012452). - btrfs: convert pr_* to btrfs_* where possible (bsc#1012452). - btrfs: convert send's verbose_printk to btrfs_debug (bsc#1012452). - btrfs: copy_to_sk drop unused root parameter (bsc#1012452). - btrfs: create a helper function to read the disk super (bsc#1012452). - btrfs: create example debugfs file only in debugging build (bsc#1012452). - btrfs: create helper btrfs_find_device_by_user_input() (bsc#1012452). - btrfs: create helper function __check_raid_min_devices() (bsc#1012452). - btrfs: detect corruption when non-root leaf has zero item (bsc#1012452). - btrfs: divide btrfs_update_reserved_bytes() into two functions (bsc#1012452). - btrfs: do not background blkdev_put() (bsc#1012452). - btrfs: do not bother kicking async if there's nothing to reclaim (bsc#1012452). - btrfs: do not BUG_ON() in btrfs_orphan_add (bsc#1012452). - btrfs: do not create empty block group if we have allocated data (bsc#1012452). - btrfs: do not decrease bytes_may_use when replaying extents (bsc#1012452). - btrfs: do not do nocow check unless we have to (bsc#1012452). - btrfs: do not do unnecessary delalloc flushes when relocating (bsc#1012452). - btrfs: do not force mounts to wait for cleaner_kthread to delete one or more subvolumes (bsc#1012452). - btrfs: do not wait for unrelated IO to finish before relocation (bsc#1012452). - btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1035866). - btrfs: end transaction if we abort when creating uuid root (bsc#1012452). - btrfs: enhance btrfs_find_device_by_user_input() to check device path (bsc#1012452). - btrfs: error out if generic_bin_search get invalid arguments (bsc#1012452). - btrfs: expand cow_file_range() to support in-band dedup and subpage-blocksize (bsc#1012452). - btrfs: extend btrfs_set_extent_delalloc and its friends to support in-band dedupe and subpage size patchset (bsc#1012452). - btrfs: fill relocation block rsv after allocation (bsc#1012452). - btrfs: fix an integer overflow check (bsc#1012452). - btrfs: fix a possible umount deadlock (bsc#1012452). - btrfs: fix btrfs_no_printk stub helper (bsc#1012452). - btrfs: Fix BUG_ON condition in scrub_setup_recheck_block() (bsc#1012452). - btrfs: fix BUG_ON in btrfs_mark_buffer_dirty (bsc#1012452). - btrfs: fix BUG_ON in btrfs_submit_compressed_write (bsc#1012452). - btrfs: fix callers of btrfs_block_rsv_migrate (bsc#1012452). - btrfs: fix check_direct_IO() for non-iovec iterators (bsc#1012452). - btrfs: fix check_shared for fiemap ioctl (bsc#1037177). - btrfs: fix crash when tracepoint arguments are freed by wq callbacks (bsc#1012452). - btrfs: fix data loss after truncate when using the no-holes feature (bsc#1036214). - btrfs: fix deadlock in delayed_ref_async_start (bsc#1012452). - btrfs: fix delalloc reservation amount tracepoint (bsc#1012452). - btrfs: fix disk_i_size update bug when fallocate() fails (bsc#1012452). - btrfs: fix divide error upon chunk's stripe_len (bsc#1012452). - btrfs: fix double free of fs root (bsc#1012452). - btrfs: fix eb memory leak due to readpage failure (bsc#1012452). - btrfs: fix em leak in find_first_block_group (bsc#1012452). - btrfs: fix emptiness check for dirtied extent buffers at check_leaf() (bsc#1012452). - btrfs: fix error handling in map_private_extent_buffer (bsc#1012452). - btrfs: fix error return code in btrfs_init_test_fs() (bsc#1012452). - btrfs: fix free space calculation in dump_space_info() (bsc#1012452). - btrfs: fix fsfreeze hang caused by delayed iputs deal (bsc#1012452). - btrfs: fix fspath error deallocation (bsc#1012452). - btrfs: fix int32 overflow in shrink_delalloc() (bsc#1012452). - btrfs: Fix integer overflow when calculating bytes_per_bitmap (bsc#1012452). - btrfs: fix invalid dereference in btrfs_retry_endio (bsc#1040395). - btrfs: fix lock dep warning, move scratch dev out of device_list_mutex and uuid_mutex (bsc#1012452). - btrfs: fix lock dep warning move scratch super outside of chunk_mutex (bsc#1012452). - btrfs: fix __MAX_CSUM_ITEMS (bsc#1012452). - btrfs: fix memory leak during RAID 5/6 device replacement (bsc#1012452). - btrfs: fix memory leak of block group cache (bsc#1012452). - btrfs: fix memory leak of reloc_root (bsc#1012452). - btrfs: fix mixed block count of available space (bsc#1012452). - btrfs: fix one bug that process may endlessly wait for ticket in wait_reserve_ticket() (bsc#1012452). - btrfs: fix panic in balance due to EIO (bsc#1012452). - btrfs: fix race between block group relocation and nocow writes (bsc#1012452). - btrfs: fix race between device replace and block group removal (bsc#1012452). - btrfs: fix race between device replace and chunk allocation (bsc#1012452). - btrfs: fix race between device replace and discard (bsc#1012452). - btrfs: fix race between device replace and read repair (bsc#1012452). - btrfs: fix race between fsync and direct IO writes for prealloc extents (bsc#1012452). - btrfs: fix race between readahead and device replace/removal (bsc#1012452). - btrfs: fix race setting block group back to RW mode during device replace (bsc#1012452). - btrfs: fix race setting block group readonly during device replace (bsc#1012452). - btrfs: fix read_node_slot to return errors (bsc#1012452). - btrfs: fix release reserved extents trace points (bsc#1012452). - btrfs: fix segmentation fault when doing dio read (bsc#1040425). - btrfs: Fix slab accounting flags (bsc#1012452). - btrfs: fix unexpected return value of fiemap (bsc#1012452). - btrfs: fix unprotected assignment of the left cursor for device replace (bsc#1012452). - btrfs: fix WARNING in btrfs_select_ref_head() (bsc#1012452). - btrfs: flush_space: treat return value of do_chunk_alloc properly (bsc#1012452). - btrfs: Force stripesize to the value of sectorsize (bsc#1012452). - btrfs: free sys_array eb as soon as possible (bsc#1012452). - btrfs: GFP_NOFS does not GFP_HIGHMEM (bsc#1012452). - btrfs: Handle uninitialised inode eviction (bsc#1012452). - btrfs: hide test-only member under ifdef (bsc#1012452). - btrfs: improve check_node to avoid reading corrupted nodes (bsc#1012452). - btrfs: introduce BTRFS_MAX_ITEM_SIZE (bsc#1012452). - btrfs: introduce device delete by devid (bsc#1012452). - btrfs: introduce raid-type to error-code table, for minimum device constraint (bsc#1012452). - btrfs: introduce ticketed enospc infrastructure (bsc#1012452). - btrfs: introduce tickets_id to determine whether asynchronous metadata reclaim work makes progress (bsc#1012452). - btrfs: ioctl: reorder exclusive op check in RM_DEV (bsc#1012452). - btrfs: kill BUG_ON in do_relocation (bsc#1012452). - btrfs: kill BUG_ON in run_delayed_tree_ref (bsc#1012452). - btrfs: kill BUG_ON()'s in btrfs_mark_extent_written (bsc#1012452). - btrfs: kill invalid ASSERT() in process_all_refs() (bsc#1012452). - btrfs: kill the start argument to read_extent_buffer_pages (bsc#1012452). - btrfs: kill unused writepage_io_hook callback (bsc#1012452). - btrfs: make find_workspace always succeed (bsc#1012452). - btrfs: make find_workspace warn if there are no workspaces (bsc#1012452). - btrfs: make mapping-&gt;writeback_index point to the last written page (bsc#1012452). - btrfs: make state preallocation more speculative in __set_extent_bit (bsc#1012452). - btrfs: make sure device is synced before return (bsc#1012452). - btrfs: make use of btrfs_find_device_by_user_input() (bsc#1012452). - btrfs: make use of btrfs_scratch_superblocks() in btrfs_rm_device() (bsc#1012452). - btrfs: memset to avoid stale content in btree leaf (bsc#1012452). - btrfs: memset to avoid stale content in btree node block (bsc#1012452). - btrfs: move error handling code together in ctree.h (bsc#1012452). - btrfs: optimize check for stale device (bsc#1012452). - btrfs: parent_start initialization cleanup (bsc#1012452). - btrfs: pass correct args to btrfs_async_run_delayed_refs() (bsc#1012452). - btrfs: pass number of devices to btrfs_check_raid_min_devices (bsc#1012452). - btrfs: pass the right error code to the btrfs_std_error (bsc#1012452). - btrfs: preallocate compression workspaces (bsc#1012452). - btrfs: Ratelimit "no csum found" info message (bsc#1012452). - btrfs: refactor btrfs_dev_replace_start for reuse (bsc#1012452). - btrfs: Refactor btrfs_lock_cluster() to kill compiler warning (bsc#1012452). - btrfs: remove BUG() in raid56 (bsc#1012452). - btrfs: remove BUG_ON in start_transaction (bsc#1012452). - btrfs: remove BUG_ON()'s in btrfs_map_block (bsc#1012452). - btrfs: remove build fixup for qgroup_account_snapshot (bsc#1012452). - btrfs: remove save_error_info() (bsc#1012452). - btrfs: remove unnecessary btrfs_mark_buffer_dirty in split_leaf (bsc#1012452). - btrfs: remove unused function btrfs_assert() (bsc#1012452). - btrfs: rename and document compression workspace members (bsc#1012452). - btrfs: rename btrfs_find_device_by_user_input (bsc#1012452). - btrfs: rename btrfs_std_error to btrfs_handle_fs_error (bsc#1012452). - btrfs: rename __check_raid_min_devices (bsc#1012452). - btrfs: rename flags for vol args v2 (bsc#1012452). - btrfs: reorg btrfs_close_one_device() (bsc#1012452). - btrfs: Replace -ENOENT by -ERANGE in btrfs_get_acl() (bsc#1012452). - btrfs: reuse existing variable in scrub_stripe, reduce stack usage (bsc#1012452). - btrfs: s_bdev is not null after missing replace (bsc#1012452). - btrfs: scrub: Set bbio to NULL before calling btrfs_map_block (bsc#1012452). - btrfs: send: silence an integer overflow warning (bsc#1012452). - btrfs: send: use temporary variable to store allocation size (bsc#1012452). - btrfs: send: use vmalloc only as fallback for clone_roots (bsc#1012452). - btrfs: send: use vmalloc only as fallback for clone_sources_tmp (bsc#1012452). - btrfs: send: use vmalloc only as fallback for read_buf (bsc#1012452). - btrfs: send: use vmalloc only as fallback for send_buf (bsc#1012452). - btrfs: Simplify conditions about compress while mapping btrfs flags to inode flags (bsc#1012452). - btrfs: sink gfp parameter to clear_extent_bits (bsc#1012452). - btrfs: sink gfp parameter to clear_extent_dirty (bsc#1012452). - btrfs: sink gfp parameter to clear_record_extent_bits (bsc#1012452). - btrfs: sink gfp parameter to convert_extent_bit (bsc#1012452). - btrfs: sink gfp parameter to set_extent_bits (bsc#1012452). - btrfs: sink gfp parameter to set_extent_defrag (bsc#1012452). - btrfs: sink gfp parameter to set_extent_delalloc (bsc#1012452). - btrfs: sink gfp parameter to set_extent_new (bsc#1012452). - btrfs: sink gfp parameter to set_record_extent_bits (bsc#1012452). - btrfs: skip commit transaction if we do not have enough pinned bytes (bsc#1037186). - btrfs: subpage-blocksize: Rate limit scrub error message (bsc#1012452). - btrfs: switch to common message helpers in open_ctree, adjust messages (bsc#1012452). - btrfs: sysfs: protect reading label by lock (bsc#1012452). - btrfs: trace pinned extents (bsc#1012452). - btrfs: track transid for delayed ref flushing (bsc#1012452). - btrfs: uapi/linux/btrfs.h migration, document subvol flags (bsc#1012452). - btrfs: uapi/linux/btrfs.h migration, move balance flags (bsc#1012452). - btrfs: uapi/linux/btrfs.h migration, move BTRFS_LABEL_SIZE (bsc#1012452). - btrfs: uapi/linux/btrfs.h migration, move feature flags (bsc#1012452). - btrfs: uapi/linux/btrfs.h migration, move struct btrfs_ioctl_defrag_range_args (bsc#1012452). - btrfs: uapi/linux/btrfs.h migration, qgroup limit flags (bsc#1012452). - btrfs: uapi/linux/btrfs_tree.h migration, item types and defines (bsc#1012452). - btrfs: uapi/linux/btrfs_tree.h, use __u8 and __u64 (bsc#1012452). - btrfs: unsplit printed strings (bsc#1012452). - btrfs: untangle gotos a bit in __clear_extent_bit (bsc#1012452). - btrfs: untangle gotos a bit in convert_extent_bit (bsc#1012452). - btrfs: untangle gotos a bit in __set_extent_bit (bsc#1012452). - btrfs: update btrfs_space_info's bytes_may_use timely (bsc#1012452). - btrfs: Use correct format specifier (bsc#1012452). - btrfs: use correct offset for reloc_inode in prealloc_file_extent_cluster() (bsc#1012452). - btrfs: use dynamic allocation for root item in create_subvol (bsc#1012452). - btrfs: use existing device constraints table btrfs_raid_array (bsc#1012452). - btrfs: use FLUSH_LIMIT for relocation in reserve_metadata_bytes (bsc#1012452). - btrfs: use fs_info directly (bsc#1012452). - btrfs: use new error message helper in qgroup_account_snapshot (bsc#1012452). - btrfs: use root when checking need_async_flush (bsc#1012452). - btrfs: use the correct struct for BTRFS_IOC_LOGICAL_INO (bsc#1012452). - btrfs: Use __u64 in exported linux/btrfs.h (bsc#1012452). - btrfs: warn_on for unaccounted spaces (bsc#1012452). - ceph: check i_nlink while converting a file handle to dentry (bsc#1039864). - ceph: Check that the new inode size is within limits in ceph_fallocate() (bsc#1037969). - ceph: Correctly return NXIO errors from ceph_llseek (git-fixes). - ceph: fix file open flags on ppc64 (bsc#1022266). - ceph: fix memory leak in __ceph_setxattr() (bsc#1036763). - cifs: backport prepath matching fix (bsc#799133). - clk: Make x86/ conditional on CONFIG_COMMON_CLK (4.4.68 stable queue). - cpupower: Fix turbo frequency reporting for pre-Sandy Bridge cores (4.4.68 stable queue). - crypto: algif_aead - Require setkey before accept(2) (bsc#1031717). - crypto: sha-mb - Fix load failure (bsc#1037384). - dell-laptop: Adds support for keyboard backlight timeout AC settings (bsc#1013561). - Disable CONFIG_POWER_SUPPLY_DEBUG in debug kernel (bsc#1031500). - dmaengine: dw: fix typo in Kconfig (bsc#1031717). - dm: fix dm_target_io leak if clone_bio() returns an error (bsc#1040125). - dm-mpath: fix race window in do_end_io() (bsc#1011044). - dm round robin: do not use this_cpu_ptr() without having preemption disabled (bsc#1040125). - dm verity fec: fix block calculation (bsc#1040125). - dm verity fec: fix bufio leaks (bsc#1040125). - dm verity fec: limit error correction recursion (bsc#1040125). - drivers: base: dma-mapping: Fix typo in dmam_alloc_non_coherent comments (bsc#1031717). - drivers/tty: 8250: only call fintek_8250_probe when doing port I/O (bsc#1031717). - drm/i915: Disable tv output on i9x5gm (bsc#1039700). - drm/i915: Do not touch NULL sg on i915_gem_object_get_pages_gtt() error (bsc#1031717). - drm/i915: Fix mismatched INIT power domain disabling during suspend (bsc#1031717). - drm/i915: Nuke debug messages from the pipe update critical section (bsc#1031717). - drm/i915: Program iboost settings for HDMI/DVI on SKL (bsc#1031717). - drm/i915: relax uncritical udelay_range() (bsc#1031717). - drm/i915: relax uncritical udelay_range() settings (bsc#1031717). - drm/i915: Use pagecache write to prepopulate shmemfs from pwrite-ioctl (bsc#1040463). - drm/ttm: fix use-after-free races in vm fault handling (4.4.68 stable queue). - e1000e: Do not return uninitialized stats (bug#1034635). - enic: set skb->hash type properly (bsc#922871 fate#318754). - f2fs: fix bad prefetchw of NULL page (bsc#1012829). - f2fs: sanity check segment count (4.4.68 stable queue). - fnic: Return 'DID_IMM_RETRY' if rport is not ready (bsc#1035920). - fs/block_dev: always invalidate cleancache in invalidate_bdev() (git-fixes). - fs: fix data invalidation in the cleancache during direct IO (git-fixes). - fs/xattr.c: zero out memory copied to userspace in getxattr (git-fixes). - ftrace: Make ftrace_location_range() global (FATE#322421). - ibmvnic: Add set_link_state routine for setting adapter link state (fate#322021, bsc#1031512). - ibmvnic: Allocate zero-filled memory for sub crqs (fate#322021, bsc#1031512). - ibmvnic: Check for driver reset first in ibmvnic_xmit (fate#322021, bsc#1038297). - ibmvnic: Cleanup failure path in ibmvnic_open (fate#322021, bsc#1031512). - ibmvnic: Clean up tx pools when closing (fate#322021, bsc#1038297). - ibmvnic: Continue skb processing after skb completion error (fate#322021, bsc#1038297). - ibmvnic: Correct crq and resource releasing (fate#322021, bsc#1031512). - ibmvnic: Create init and release routines for the bounce buffer (fate#322021, bsc#1031512). - ibmvnic: Create init and release routines for the rx pool (fate#322021, bsc#1031512). - ibmvnic: Create init and release routines for the tx pool (fate#322021, bsc#1031512). - ibmvnic: Create init/release routines for stats token (fate#322021, bsc#1031512). - ibmvnic: Delete napi's when releasing driver resources (fate#322021, bsc#1038297). - ibmvnic: Disable irq prior to close (fate#322021, bsc#1031512). - ibmvnic: Do not disable IRQ after scheduling tasklet (fate#322021, bsc#1031512). - ibmvnic: Fix ibmvnic_change_mac_addr struct format (fate#322021, bsc#1031512). - ibmvnic: fix missing unlock on error in __ibmvnic_reset() (fate#322021, bsc#1038297, Fixes: ed651a10875f). - ibmvnic: Fixup atomic API usage (fate#322021, bsc#1031512). - ibmvnic: Free skb's in cases of failure in transmit (fate#322021, bsc#1031512). - ibmvnic: Insert header on VLAN tagged received frame (fate#322021, bsc#1031512). - ibmvnic: Merge the two release_sub_crq_queue routines (fate#322021, bsc#1031512). - ibmvnic: Move initialization of sub crqs to ibmvnic_init (fate#322021, bsc#1031512). - ibmvnic: Move initialization of the stats token to ibmvnic_open (fate#322021, bsc#1031512). - ibmvnic: Move queue restarting in ibmvnic_tx_complete (fate#322021, bsc#1038297). - ibmvnic: Move resource initialization to its own routine (fate#322021, bsc#1038297). - ibmvnic: Only retrieve error info if present (fate#322021, bsc#1031512). - ibmvnic: Record SKB RX queue during poll (fate#322021, bsc#1038297). - ibmvnic: Remove debugfs support (fate#322021, bsc#1031512). - ibmvnic: Remove inflight list (fate#322021, bsc#1031512). - ibmvnic: Remove unused bouce buffer (fate#322021, bsc#1031512). - ibmvnic: Replace is_closed with state field (fate#322021, bsc#1038297). - ibmvnic: Report errors when failing to release sub-crqs (fate#322021, bsc#1031512). - ibmvnic: Set real number of rx queues (fate#322021, bsc#1031512). - ibmvnic: Split initialization of scrqs to its own routine (fate#322021, bsc#1031512). - ibmvnic: Unmap longer term buffer before free (fate#322021, bsc#1031512). - ibmvnic: Updated reset handling (fate#322021, bsc#1038297). - ibmvnic: Update main crq initialization and release (fate#322021, bsc#1031512). - ibmvnic: Validate napi exist before disabling them (fate#322021, bsc#1031512). - ibmvnic: Wait for any pending scrqs entries at driver close (fate#322021, bsc#1038297). - ibmvnic: Whitespace correction in release_rx_pools (fate#322021, bsc#1038297). - iio: hid-sensor: Store restore poll and hysteresis on S3 (bsc#1031717). - iio: Workaround for kABI breakage by 4.4.67 iio hid-sensor changes (stable-4.4.67). - infiniband: avoid dereferencing uninitialized dst on error path (git-fixes). - iommu/arm-smmu: Disable stalling faults for all endpoints (bsc#1038843). - iommu/dma: Respect IOMMU aperture when allocating (bsc#1038842). - iommu/exynos: Block SYSMMU while invalidating FLPD cache (bsc#1038848). - iommu: Handle default domain attach failure (bsc#1038846). - iommu/vt-d: Do not over-free page table directories (bsc#1038847). - ipv4, ipv6: ensure raw socket message is big enough to hold an IP header (4.4.68 stable queue). - ipv6: initialize route null entry in addrconf_init() (4.4.68 stable queue). - ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf (4.4.68 stable queue). - isa: Call isa_bus_init before dependent ISA bus drivers register (bsc#1031717). - iw_cxgb4: Guard against null cm_id in dump_ep/qp (bsc#1026570). - KABI: Hide new include in arch/powerpc/kernel/process.c (fate#322421). - kABI: move and hide new cxgbi device owner field (bsc#1018885). - kABI: protect cgroup include in kernel/kthread (kabi). - kABI: protect struct mnt_namespace (kabi). - kABI: protect struct snd_fw_async_midi_port (kabi). - kprobes/x86: Fix kernel panic when certain exception-handling addresses are probed (4.4.68 stable queue). - kvm: better MWAIT emulation for guests (bsc#1031142). - kvm: nVMX: do not leak PML full vmexit to L1 (4.4.68 stable queue). - kvm: nVMX: initialize PML fields in vmcs02 (4.4.68 stable queue). - leds: ktd2692: avoid harmless maybe-uninitialized warning (4.4.68 stable queue). - libata-scsi: Fixup ata_gen_passthru_sense() (bsc#1040125). - lib/mpi: mpi_read_raw_data(): fix nbits calculation (bsc#1003581). - lib/mpi: mpi_read_raw_data(): purge redundant clearing of nbits (bsc#1003581). - lib/mpi: mpi_read_raw_from_sgl(): do not include leading zero SGEs in nbytes (bsc#1003581). - lib/mpi: mpi_read_raw_from_sgl(): fix nbits calculation (bsc#1003581). - lib/mpi: mpi_read_raw_from_sgl(): fix out-of-bounds buffer access (bsc#1003581). - lib/mpi: mpi_read_raw_from_sgl(): purge redundant clearing of nbits (bsc#1003581). - lib/mpi: mpi_read_raw_from_sgl(): replace len argument by nbytes (bsc#1003581). - lib/mpi: mpi_read_raw_from_sgl(): sanitize meaning of indices (bsc#1003581). - libnvdimm, pfn: fix 'npfns' vs section alignment (bsc#1040125). - livepatch: Allow architectures to specify an alternate ftrace location (FATE#322421). - locking/ww_mutex: Fix compilation of __WW_MUTEX_INITIALIZER (bsc#1031717). - lpfc: remove incorrect lockdep assertion (bsc#1040125). - md.c:didn't unlock the mddev before return EINVAL in array_size_store (bsc#1038143). - md-cluster: fix potential lock issue in add_new_disk (bsc#1041087). - md: MD_CLOSING needs to be cleared after called md_set_readonly or do_md_stop (bsc#1038142). - md/raid1: avoid reusing a resync bio after error handling (Fate#311379). - media: am437x-vpfe: fix an uninitialized variable bug (bsc#1031717). - media: b2c2: use IS_REACHABLE() instead of open-coding it (bsc#1031717). - media: c8sectpfe: Rework firmware loading mechanism (bsc#1031717). - media: cx231xx-audio: fix NULL-deref at probe (bsc#1031717). - media: cx231xx-cards: fix NULL-deref at probe (bsc#1031717). - media: cx23885: uninitialized variable in cx23885_av_work_handler() (bsc#1031717). - media: DaVinci-VPBE: Check return value of a setup_if_config() call in vpbe_set_output() (bsc#1031717). - media: DaVinci-VPFE-Capture: fix error handling (bsc#1031717). - media: dib0700: fix NULL-deref at probe (bsc#1031717). - media: dvb-usb: avoid link error with dib3000m{b,c| (bsc#1031717). - media: exynos4-is: fix a format string bug (bsc#1031717). - media: gspca: konica: add missing endpoint sanity check (bsc#1031717). - media: lirc_imon: do not leave imon_probe() with mutex held (bsc#1031717). - media: pvrusb2: reduce stack usage pvr2_eeprom_analyze() (bsc#1031717). - media: rc: allow rc modules to be loaded if rc-main is not a module (bsc#1031717). - media: s5p-mfc: Fix unbalanced call to clock management (bsc#1031717). - media: sh-vou: clarify videobuf2 dependency (bsc#1031717). - media: staging: media: davinci_vpfe: unlock on error in vpfe_reqbufs() (bsc#1031717). - media: usbvision: fix NULL-deref at probe (bsc#1031717). - media: uvcvideo: Fix empty packet statistic (bsc#1031717). - mips: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix (4.4.68 stable queue). - mmc: debugfs: correct wrong voltage value (bsc#1031717). - mm,compaction: serialize waitqueue_active() checks (bsc#971975). - mmc: sdhci-pxav3: fix higher speed mode capabilities (bsc#1031717). - mmc: sdhci: restore behavior when setting VDD via external regulator (bsc#1031717). - mm: fix <linux/pagemap.h> stray kernel-doc notation (bnc#971975 VM -- git fixes). - mwifiex: Avoid skipping WEP key deletion for AP (4.4.68 stable queue). - mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print (4.4.68 stable queue). - mwifiex: pcie: fix cmd_buf use-after-free in remove/reset (bsc#1031717). - mwifiex: Removed unused 'pkt_type' variable (bsc#1031717). - mwifiex: remove redundant dma padding in AMSDU (4.4.68 stable queue). - mwifiex: Remove unused 'bcd_usb' variable (bsc#1031717). - mwifiex: Remove unused 'chan_num' variable (bsc#1031717). - mwifiex: Remove unused 'pm_flag' variable (bsc#1031717). - mwifiex: Remove unused 'sta_ptr' variable (bsc#1031717). - nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670). - nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670). - nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670). - nfs: Fix inode corruption in nfs_prime_dcache() (git-fixes). - nfs: Fix missing pg_cleanup after nfs_pageio_cond_complete() (git-fixes). - nfs: Use GFP_NOIO for two allocations in writeback (git-fixes). - nfsv4.1: Fix Oopsable condition in server callback races (git-fixes). - ocfs2/dlmglue: prepare tracking logic to avoid recursive cluster lock (bsc#1004003). - ocfs2: fix deadlock issue when taking inode lock at vfs entry points (bsc#1004003). - pci: pciehp: Prioritize data-link event over presence detect (bsc#1031040,bsc#1037483). - pci: Reverse standard ACS vs device-specific ACS enabling (bsc#1030057). - pci: Work around Intel Sunrise Point PCH incorrect ACS capability (bsc#1030057). - perf/x86/intel/uncore: Remove SBOX support for Broadwell server (bsc#1035887). - phy: qcom-usb-hs: Add depends on EXTCON (4.4.68 stable queue). - pid_ns: Sleep in TASK_INTERRUPTIBLE in zap_pid_ns_processes (bnc#1012985). - PKCS#7: fix missing break on OID_sha224 case (bsc#1031717). - platform/x86: fujitsu-laptop: use brightness_set_blocking for LED-setting callbacks (bsc#1031717). - PM / wakeirq: Enable dedicated wakeirq for suspend (bsc#1031717). - PM / wakeirq: Fix spurious wake-up events for dedicated wakeirqs (bsc#1031717). - PM / wakeirq: report a wakeup_event on dedicated wekup irq (bsc#1031717). - power: bq27xxx: fix register numbers of bq27500 (bsc#1031717). - powerpc: Create a helper for getting the kernel toc value (FATE#322421). - powerpc/ftrace: Add Kconfig & Make glue for mprofile-kernel (FATE#322421). - powerpc/ftrace: Add support for -mprofile-kernel ftrace ABI (FATE#322421). - powerpc/ftrace: Use $(CC_FLAGS_FTRACE) when disabling ftrace (FATE#322421). - powerpc/ftrace: Use generic ftrace_modify_all_code() (FATE#322421). - powerpc: introduce TIF_KGR_IN_PROGRESS thread flag (FATE#322421). - powerpc/livepatch: Add livepatch header (FATE#322421). - powerpc/livepatch: Add live patching support on ppc64le (FATE#322421). - powerpc/livepatch: Add livepatch stack to struct thread_info (FATE#322421). - powerpc/module: Create a special stub for ftrace_caller() (FATE#322421). - powerpc/module: Mark module stubs with a magic value (FATE#322421). - powerpc/module: Only try to generate the ftrace_caller() stub once (FATE#322421). - powerpc/modules: Never restore r2 for a mprofile-kernel style mcount() call (FATE#322421). - powerpc/powernv: Fix opal_exit tracepoint opcode (4.4.68 stable queue). - power: supply: bq24190_charger: Call power_supply_changed() for relevant component (4.4.68 stable queue). - power: supply: bq24190_charger: Call set_mode_host() on pm_resume() (4.4.68 stable queue). - power: supply: bq24190_charger: Do not read fault register outside irq_handle_thread() (4.4.68 stable queue). - power: supply: bq24190_charger: Fix irq trigger to IRQF_TRIGGER_FALLING (4.4.68 stable queue). - power: supply: bq24190_charger: Handle fault before status on interrupt (4.4.68 stable queue). - power: supply: bq24190_charger: Install irq_handler_thread() at end of probe() (4.4.68 stable queue). - ppc64le: Update ppc64le config files to use KGRAFT. - printk: Switch to the sync mode when an emergency message is printed (bsc#1034995). - RDMA/iw_cxgb4: Add missing error codes for act open cmd (bsc#1026570). - RDMA/iw_cxgb4: Low resource fixes for Completion queue (bsc#1026570). - RDMA/iw_cxgb4: only read markers_enabled mod param once (bsc#1026570). - regulator: isl9305: fix array size (bsc#1031717). - Revert "acpi, nfit, libnvdimm: fix interleave set cookie calculation (64-bit comparison)" (kabi). - Revert "KVM: nested VMX: disable perf cpuid reporting" (4.4.68 stable queue). - Revert "l2tp: take reference on sessions being dumped" (kabi). - Revert "mac80211: pass block ack session timeout to to driver" (kabi). - Revert "mac80211: RX BA support for sta max_rx_aggregation_subframes" (kabi). - Revert "wlcore: Add RX_BA_WIN_SIZE_CHANGE_EVENT event" (kabi). - rpm/SLES-UEFI-SIGN-Certificate-2048.crt: Update the certificate (bsc#1035922) - rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string (4.4.68 stable queue). - s390/dasd: check if query host access feature is supported (bsc#1037871). - scsi: be2iscsi: Add FUNCTION_RESET during driver unload (bsc#1038458). - scsi: be2iscsi: Add IOCTL to check UER supported (bsc#1038458). - scsi: be2iscsi: Add TPE recovery feature (bsc#1038458). - scsi: be2iscsi: Add V1 of EPFW cleanup IOCTL (bsc#1038458). - scsi: be2iscsi: allocate enough memory in beiscsi_boot_get_sinfo() (bsc#1038458). - scsi: be2iscsi: Check all zeroes IP before issuing IOCTL (bsc#1038458). - scsi: be2iscsi: Fail the sessions immediately after TPE (bsc#1038458). - scsi: be2iscsi: Fix async PDU handling path (bsc#1038458). - scsi: be2iscsi: Fix bad WRB index error (bsc#1038458). - scsi: be2iscsi: Fix checks for HBA in error state (bsc#1038458). - scsi: be2iscsi: Fix gateway APIs to support IPv4 & IPv6 (bsc#1038458). - scsi: be2iscsi: Fix POST check and reset sequence (bsc#1038458). - scsi: be2iscsi: Fix queue and connection parameters (bsc#1038458). - scsi: be2iscsi: Fix release of DHCP IP in static mode (bsc#1038458). - scsi: be2iscsi: Fix to add timer for UE detection (bsc#1038458). - scsi: be2iscsi: Fix to make boot discovery non-blocking (bsc#1038458). - scsi: be2iscsi: Fix to use correct configuration values (bsc#1038458). - scsi: be2iscsi: Handle only NET_PARAM in iface_get_param (bsc#1038458). - scsi: be2iscsi: Move functions to right files (bsc#1038458). - scsi: be2iscsi: Move VLAN code to common iface_set_param (bsc#1038458). - scsi: be2iscsi: Reduce driver load/unload time (bsc#1038458). - scsi: be2iscsi: Remove alloc_mcc_tag & beiscsi_pci_soft_reset (bsc#1038458). - scsi: be2iscsi: Remove isr_lock and dead code (bsc#1038458). - scsi: be2iscsi: Rename iface get/set/create/destroy APIs (bsc#1038458). - scsi: be2iscsi: Replace _bh version for mcc_lock spinlock (bsc#1038458). - scsi: be2iscsi: Set and return right iface v4/v6 states (bsc#1038458). - scsi: be2iscsi: Update copyright information (bsc#1038458). - scsi: be2iscsi: Update iface handle before any set param (bsc#1038458). - scsi: be2iscsi: Update the driver version (bsc#1038458). - scsi: cxgb4i: libcxgbi: add missing module_put() (bsc#1018885). - scsi: cxlflash: Remove the device cleanly in the system shutdown path (bsc#1028310, fate#321597, bsc#1034762). cherry-pick from SP3 - scsi_dh_alua: do not call BUG_ON when updating port group (bsc#1028340). - scsi_dh_alua: Do not retry for unmapped device (bsc#1012910). - scsi: fnic: Correcting rport check location in fnic_queuecommand_lck (bsc#1035920). - scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m (4.4.68 stable queue). - scsi: scsi_dh_alua: Check scsi_device_get() return value (bsc#1040125). - scsi: scsi_dh_emc: return success in clariion_std_inquiry() (4.4.68 stable queue). - serial: 8250_omap: Fix probe and remove for PM runtime (4.4.68 stable queue). - staging: emxx_udc: remove incorrect __init annotations (4.4.68 stable queue). - staging: rtl8188eu: prevent an underflow in rtw_check_beacon_data() (bsc#1031717). - staging: wlan-ng: add missing byte order conversion (4.4.68 stable queue). - sunrpc: Allow xprt->ops->timer method to sleep (git-fixes). - sunrpc: fix UDP memory accounting (git-fixes). - tcp: do not inherit fastopen_req from parent (4.4.68 stable queue). - tcp: do not underestimate skb->truesize in tcp_trim_head() (4.4.68 stable queue). - tcp: fix wraparound issue in tcp_lp (4.4.68 stable queue). - tracing/kprobes: Enforce kprobes teardown after testing (bnc#1012985). - usb: chipidea: Handle extcon events properly (4.4.68 stable queue). - usb: chipidea: Only read/write OTGSC from one place (4.4.68 stable queue). - usb: host: ehci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths (4.4.68 stable queue). - usb: host: ohci-exynos: Decrese node refcount on exynos_ehci_get_phy() error paths (4.4.68 stable queue). - usb: musb: ux500: Fix NULL pointer dereference at system PM (bsc#1038033). - usb: serial: ark3116: fix open error handling (bnc#1038043). - usb: serial: ch341: add register and USB request definitions (bnc#1038043). - usb: serial: ch341: add support for parity, frame length, stop bits (bnc#1038043). - usb: serial: ch341: fix baud rate and line-control handling (bnc#1038043). - usb: serial: ch341: fix line settings after reset-resume (bnc#1038043). - usb: serial: ch341: fix modem-status handling (bnc#1038043). - usb: serial: ch341: reinitialize chip on reconfiguration (bnc#1038043). - usb: serial: digi_acceleport: fix incomplete rx sanity check (4.4.68 stable queue). - usb: serial: fix compare_const_fl.cocci warnings (bnc#1038043). - usb: serial: ftdi_sio: fix latency-timer error handling (4.4.68 stable queue). - usb: serial: io_edgeport: fix descriptor error handling (4.4.68 stable queue). - usb: serial: io_edgeport: fix epic-descriptor handling (bnc#1038043). - usb: serial: keyspan_pda: fix receive sanity checks (4.4.68 stable queue). - usb: serial: mct_u232: fix modem-status error handling (4.4.68 stable queue). - usb: serial: quatech2: fix control-message error handling (bnc#1038043). - usb: serial: sierra: fix bogus alternate-setting assumption (bnc#1038043). - usb: serial: ssu100: fix control-message error handling (bnc#1038043). - usb: serial: ti_usb_3410_5052: fix control-message error handling (4.4.68 stable queue). - Use make --output-sync feature when available (bsc#1012422). The mesages in make output can interleave making it impossible to extract warnings reliably. Since version 4 GNU Make supports --output-sync flag that prints output of each sub-command atomically preventing this issue. Detect the flag and use it if available. - Use up spare in struct module for livepatch (FATE#322421). - vsock: Detach QP check should filter out non matching QPs (bsc#1036752). - x86/ioapic: Restore IO-APIC irq_chip retrigger callback (4.4.68 stable queue). - x86/pci-calgary: Fix iommu_free() comparison of unsigned expression >= 0 (4.4.68 stable queue). - x86/platform/intel-mid: Correct MSI IRQ line for watchdog device (4.4.68 stable queue). - x86/platform/uv/BAU: Add generic function pointers (bsc#1035024). - x86/platform/uv/BAU: Add payload descriptor qualifier (bsc#1035024). - x86/platform/uv/BAU: Add status mmr location fields to bau_control (bsc#1035024). - x86/platform/uv/BAU: Add UV4-specific functions (bsc#1035024). - x86/platform/uv/BAU: Add uv_bau_version enumerated constants (bsc#1035024). - x86/platform/uv/BAU: Add wait_completion to bau_operations (bsc#1035024). - x86/platform/uv/BAU: Clean up and update printks (bsc#1035024). - x86/platform/uv/BAU: Cleanup bau_operations declaration and instances (bsc#1035024). - x86/platform/uv/BAU: Clean up pq_init() (bsc#1035024). - x86/platform/uv/BAU: Clean up vertical alignment (bsc#1035024). - x86/platform/uv/BAU: Convert uv_physnodeaddr() use to uv_gpa_to_offset() (bsc#1035024). - x86/platform/uv/BAU: Disable software timeout on UV4 hardware (bsc#1035024). - x86/platform/uv/BAU: Fix HUB errors by remove initial write to sw-ack register (bsc#1035024). - x86/platform/uv/BAU: Fix payload queue setup on UV4 hardware (bsc#1035024). - x86/platform/uv/BAU: Implement uv4_wait_completion with read_status (bsc#1035024). - x86/platform/uv/BAU: Populate ->uvhub_version with UV4 version information (bsc#1035024). - x86/platform/uv/BAU: Use generic function pointers (bsc#1035024). - xen: adjust early dom0 p2m handling to xen hypervisor behavior (bnc#1031470). - xfs: do not assert fail on non-async buffers on ioacct decrement (bsc#1041160). - xfs: fix eofblocks race with file extending async dio writes (bsc#1040929). - xfs: Fix missed holes in SEEK_HOLE implementation (bsc#1041168). - xfs: fix off-by-one on max nr_pages in xfs_find_get_desired_pgoff() (bsc#1041168). - xfs: in _attrlist_by_handle, copy the cursor back to userspace (bsc#1041242). - xfs: only return -errno or success from attr ->put_listent (bsc#1041242). - xfs: Split default quota limits by quota type (bsc#1040941). - xfs: use ->b_state to fix buffer I/O accounting release race (bsc#1041160). kernel-docs-4.4.70-18.9.2.noarch.rpm True kernel-docs-4.4.70-18.9.2.src.rpm True kernel-docs-html-4.4.70-18.9.2.noarch.rpm True kernel-docs-pdf-4.4.70-18.9.2.noarch.rpm True kernel-devel-4.4.70-18.9.1.noarch.rpm True kernel-macros-4.4.70-18.9.1.noarch.rpm True kernel-source-4.4.70-18.9.1.noarch.rpm True kernel-source-4.4.70-18.9.1.src.rpm True kernel-source-vanilla-4.4.70-18.9.1.noarch.rpm True kernel-debug-4.4.70-18.9.1.nosrc.rpm True kernel-debug-4.4.70-18.9.1.x86_64.rpm True kernel-debug-base-4.4.70-18.9.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-debug-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-debug-debugsource-4.4.70-18.9.1.x86_64.rpm True kernel-debug-devel-4.4.70-18.9.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-default-4.4.70-18.9.1.nosrc.rpm True kernel-default-4.4.70-18.9.1.x86_64.rpm True kernel-default-base-4.4.70-18.9.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-default-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-default-debugsource-4.4.70-18.9.1.x86_64.rpm True kernel-default-devel-4.4.70-18.9.1.x86_64.rpm True kernel-obs-build-4.4.70-18.9.1.src.rpm True kernel-obs-build-4.4.70-18.9.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.70-18.9.1.x86_64.rpm True kernel-obs-qa-4.4.70-18.9.1.src.rpm True kernel-obs-qa-4.4.70-18.9.1.x86_64.rpm True kernel-syms-4.4.70-18.9.1.src.rpm True kernel-syms-4.4.70-18.9.1.x86_64.rpm True kernel-vanilla-4.4.70-18.9.1.nosrc.rpm True kernel-vanilla-4.4.70-18.9.1.x86_64.rpm True kernel-vanilla-base-4.4.70-18.9.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.70-18.9.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.70-18.9.1.x86_64.rpm True kernel-vanilla-devel-4.4.70-18.9.1.x86_64.rpm True openSUSE-2017-674 Security update for wireshark low openSUSE Leap 42.2 Update This update for wireshark fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of CPU resources by making Wireshark read specially crafted packages from the network or a capture file: - CVE-2017-9352: Bazaar dissector infinite loop (boo#1042304) - CVE-2017-9348: DOF dissector read overflow (boo#1042303) - CVE-2017-9351: DHCP dissector read overflow (boo#1042302) - CVE-2017-9346: SoulSeek dissector infinite loop (boo#1042301) - CVE-2017-9345: DNS dissector infinite loop (boo#1042300) - CVE-2017-9349: DICOM dissector infinite loop (boo#1042305) - CVE-2017-9350: openSAFETY dissector memory exhaustion (boo#1042299) - CVE-2017-9344: BT L2CAP dissector divide by zero (boo#1042298) - CVE-2017-9343: MSNIP dissector crash (boo#1042309) - CVE-2017-9347: ROS dissector crash (boo#1042308) - CVE-2017-9354: RGMP dissector crash (boo#1042307) - CVE-2017-9353: IPv6 dissector crash (boo#1042306) wireshark-2.2.7-14.6.1.src.rpm wireshark-2.2.7-14.6.1.x86_64.rpm wireshark-debuginfo-2.2.7-14.6.1.x86_64.rpm wireshark-debugsource-2.2.7-14.6.1.x86_64.rpm wireshark-devel-2.2.7-14.6.1.x86_64.rpm wireshark-ui-gtk-2.2.7-14.6.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.7-14.6.1.x86_64.rpm wireshark-ui-qt-2.2.7-14.6.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.7-14.6.1.x86_64.rpm openSUSE-2017-658 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh June 5th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201706050005-54.36.1.noarch.rpm clamav-database-201706050005-54.36.1.src.rpm openSUSE-2017-688 Recommended update for vte low openSUSE Leap 42.2 Update This update for vte fixes the following issues: - Memory leaks in gnome-terminal-server (bsc#1021684) This update was imported from the SUSE:SLE-12-SP2:Update update project. glade-catalog-vte-0.44.2-3.3.1.i586.rpm libvte-2_91-0-0.44.2-3.3.1.i586.rpm libvte-2_91-0-debuginfo-0.44.2-3.3.1.i586.rpm typelib-1_0-Vte-2.91-0.44.2-3.3.1.i586.rpm vte-0.44.2-3.3.1.src.rpm vte-debugsource-0.44.2-3.3.1.i586.rpm vte-devel-0.44.2-3.3.1.i586.rpm vte-lang-0.44.2-3.3.1.noarch.rpm vte-tools-0.44.2-3.3.1.i586.rpm vte-tools-debuginfo-0.44.2-3.3.1.i586.rpm glade-catalog-vte-0.44.2-3.3.1.x86_64.rpm libvte-2_91-0-0.44.2-3.3.1.x86_64.rpm libvte-2_91-0-debuginfo-0.44.2-3.3.1.x86_64.rpm typelib-1_0-Vte-2.91-0.44.2-3.3.1.x86_64.rpm vte-debugsource-0.44.2-3.3.1.x86_64.rpm vte-devel-0.44.2-3.3.1.x86_64.rpm vte-tools-0.44.2-3.3.1.x86_64.rpm vte-tools-debuginfo-0.44.2-3.3.1.x86_64.rpm openSUSE-2017-685 Recommended update for gnome-boxes low openSUSE Leap 42.2 Update This update for gnome-boxes fixes the following issues: - Disables smartcard support for gnome-boxes. (boo#952712) - Store the user password in the keyring during an express installation. - Fix typo in debug string. - Fix printf format strings. - Only elevate privileges when doing an import and not at startup. - Fix non-matching generic types of inferface implementations. - Work around a libvirt-glib bug to avoid a crash during startup. - Updated translations. gnome-boxes-3.20.4-3.3.1.src.rpm gnome-boxes-3.20.4-3.3.1.x86_64.rpm gnome-boxes-debuginfo-3.20.4-3.3.1.x86_64.rpm gnome-boxes-debugsource-3.20.4-3.3.1.x86_64.rpm gnome-boxes-lang-3.20.4-3.3.1.noarch.rpm gnome-shell-search-provider-boxes-3.20.4-3.3.1.x86_64.rpm gnome-shell-search-provider-boxes-debuginfo-3.20.4-3.3.1.x86_64.rpm openSUSE-2017-704 Recommended update for erlang low openSUSE Leap 42.2 Update This update provides erlang 18.3.4.5 and fixes the following issues: - crypto: Key exchange algorithms diffie-hellman-group-exchange-sha- optimized, up to a factor of 11 for the slowest ( = biggest and safest) one. - erts: A bug has been fixed where if erlang was started +B on a unix platform it would be killed by a SIGUSR2 signal when creating a crash dump. - erts: Calls to erl_drv_send_term() or erl_drv_output_term() from a non-scheduler thread while the corresponding port was invalid caused the emulator to enter an inconsistent state which eventually caused an emulator crash. - erts: Driver and NIF operations accessing processes or ports could cause an emulator crash when used from non-scheduler threads. - erts: Fix bug in binary_to_term for binaries created by term_to_binary with option compressed. The bug can cause badarg exception for a valid binary when Erlang VM is linked against a zlib library of version 1.2.9 or newer. Bug exists since OTP 17.0. - inets: Shutdown gracefully on connection or TLS handshake errors - ssh: The key exchange algorithm diffie-hellman-group-exchange-sha- has a server-option {dh_gex_limits,{Min,Max}}. There was a hostkey signature validation error on the client side if the option was used and the Min or the Max differed fromthe corresponding values obtained from the client. - ssh: Key exchange algorithms diffie-hellman-group-exchange-sha- optimized, up to a factor of 11 for the slowest ( = biggest and safest) one. erlang-18.3.4.5-2.4.2.i586.rpm erlang-18.3.4.5-2.4.2.src.rpm erlang-debugger-18.3.4.5-2.4.2.i586.rpm erlang-debugger-src-18.3.4.5-2.4.2.i586.rpm erlang-debuginfo-18.3.4.5-2.4.2.i586.rpm erlang-debugsource-18.3.4.5-2.4.2.i586.rpm erlang-dialyzer-18.3.4.5-2.4.2.i586.rpm erlang-dialyzer-debuginfo-18.3.4.5-2.4.2.i586.rpm erlang-dialyzer-src-18.3.4.5-2.4.2.i586.rpm erlang-diameter-18.3.4.5-2.4.2.i586.rpm erlang-diameter-src-18.3.4.5-2.4.2.i586.rpm erlang-doc-18.3.4.5-2.4.2.i586.rpm erlang-epmd-18.3.4.5-2.4.2.i586.rpm erlang-epmd-debuginfo-18.3.4.5-2.4.2.i586.rpm erlang-et-18.3.4.5-2.4.2.i586.rpm erlang-et-src-18.3.4.5-2.4.2.i586.rpm erlang-gs-18.3.4.5-2.4.2.i586.rpm erlang-gs-src-18.3.4.5-2.4.2.i586.rpm erlang-jinterface-18.3.4.5-2.4.2.i586.rpm erlang-jinterface-src-18.3.4.5-2.4.2.i586.rpm erlang-observer-18.3.4.5-2.4.2.i586.rpm erlang-observer-src-18.3.4.5-2.4.2.i586.rpm erlang-reltool-18.3.4.5-2.4.2.i586.rpm erlang-reltool-src-18.3.4.5-2.4.2.i586.rpm erlang-src-18.3.4.5-2.4.2.i586.rpm erlang-wx-18.3.4.5-2.4.2.i586.rpm erlang-wx-debuginfo-18.3.4.5-2.4.2.i586.rpm erlang-wx-src-18.3.4.5-2.4.2.i586.rpm erlang-18.3.4.5-2.4.2.x86_64.rpm erlang-debugger-18.3.4.5-2.4.2.x86_64.rpm erlang-debugger-src-18.3.4.5-2.4.2.x86_64.rpm erlang-debuginfo-18.3.4.5-2.4.2.x86_64.rpm erlang-debugsource-18.3.4.5-2.4.2.x86_64.rpm erlang-dialyzer-18.3.4.5-2.4.2.x86_64.rpm erlang-dialyzer-debuginfo-18.3.4.5-2.4.2.x86_64.rpm erlang-dialyzer-src-18.3.4.5-2.4.2.x86_64.rpm erlang-diameter-18.3.4.5-2.4.2.x86_64.rpm erlang-diameter-src-18.3.4.5-2.4.2.x86_64.rpm erlang-doc-18.3.4.5-2.4.2.x86_64.rpm erlang-epmd-18.3.4.5-2.4.2.x86_64.rpm erlang-epmd-debuginfo-18.3.4.5-2.4.2.x86_64.rpm erlang-et-18.3.4.5-2.4.2.x86_64.rpm erlang-et-src-18.3.4.5-2.4.2.x86_64.rpm erlang-gs-18.3.4.5-2.4.2.x86_64.rpm erlang-gs-src-18.3.4.5-2.4.2.x86_64.rpm erlang-jinterface-18.3.4.5-2.4.2.x86_64.rpm erlang-jinterface-src-18.3.4.5-2.4.2.x86_64.rpm erlang-observer-18.3.4.5-2.4.2.x86_64.rpm erlang-observer-src-18.3.4.5-2.4.2.x86_64.rpm erlang-reltool-18.3.4.5-2.4.2.x86_64.rpm erlang-reltool-src-18.3.4.5-2.4.2.x86_64.rpm erlang-src-18.3.4.5-2.4.2.x86_64.rpm erlang-wx-18.3.4.5-2.4.2.x86_64.rpm erlang-wx-debuginfo-18.3.4.5-2.4.2.x86_64.rpm erlang-wx-src-18.3.4.5-2.4.2.x86_64.rpm openSUSE-2017-661 Security update for chromium important openSUSE Leap 42.2 Update This update to Chromium 59.0.3071.86 fixes the following security issues: - CVE-2017-5070: Type confusion in V8 - CVE-2017-5071: Out of bounds read in V8 - CVE-2017-5072: Address spoofing in Omnibox - CVE-2017-5073: Use after free in print preview - CVE-2017-5074: Use after free in Apps Bluetooth - CVE-2017-5075: Information leak in CSP reporting - CVE-2017-5086: Address spoofing in Omnibox - CVE-2017-5076: Address spoofing in Omnibox - CVE-2017-5077: Heap buffer overflow in Skia - CVE-2017-5078: Possible command injection in mailto handling - CVE-2017-5079: UI spoofing in Blink - CVE-2017-5080: Use after free in credit card autofill - CVE-2017-5081: Extension verification bypass - CVE-2017-5082: Insufficient hardening in credit card editor - CVE-2017-5083: UI spoofing in Blink - CVE-2017-5085: Inappropriate javascript execution on WebUI pages chromedriver-59.0.3071.86-104.15.1.x86_64.rpm chromedriver-debuginfo-59.0.3071.86-104.15.1.x86_64.rpm chromium-59.0.3071.86-104.15.1.src.rpm chromium-59.0.3071.86-104.15.1.x86_64.rpm chromium-debuginfo-59.0.3071.86-104.15.1.x86_64.rpm chromium-debugsource-59.0.3071.86-104.15.1.x86_64.rpm openSUSE-2017-686 Security update for ImageMagick moderate openSUSE Leap 42.2 Update This update for ImageMagick fixes the following issues: Security issues fixed: - CVE-2017-6502: Possible file-descriptor leak in libmagickcore that could be triggered via a specially crafted webp file (bsc#1028075). - CVE-2017-7943: The ReadSVGImage function in svg.c allowed remote attackers to consume an amount of available memory via a crafted file (bsc#1034870). Note that this only impacts the built-in SVG implementation. As we use the librsgv implementation, we are not affected. - CVE-2017-7942: The ReadAVSImage function in avs.c allowed remote attackers to consume an amount of available memory via a crafted file (bsc#1034872). - CVE-2017-7941: The ReadSGIImage function in sgi.c allowed remote attackers to consume an amount of available memory via a crafted file (bsc#1034876). - CVE-2017-8351: ImageMagick, GraphicsMagick: denial of service (memory leak) via a crafted file (ReadPCDImage func in pcd.c) (bsc#1036986). - CVE-2017-8352: denial of service (memory leak) via a crafted file (ReadXWDImage func in xwd.c) (bsc#1036987) - CVE-2017-8349: denial of service (memory leak) via a crafted file (ReadSFWImage func in sfw.c) (bsc#1036984) - CVE-2017-8350: denial of service (memory leak) via a crafted file (ReadJNGImage function in png.c) (bsc#1036985) - CVE-2017-8347: denial of service (memory leak) via a crafted file (ReadEXRImage func in exr.c) (bsc#1036982) - CVE-2017-8348: denial of service (memory leak) via a crafted file (ReadMATImage func in mat.c) (bsc#1036983) - CVE-2017-8345: denial of service (memory leak) via a crafted file (ReadMNGImage func in png.c) (bsc#1036980) - CVE-2017-8346: denial of service (memory leak) via a crafted file (ReadDCMImage func in dcm.c) (bsc#1036981) - CVE-2017-8353: denial of service (memory leak) via a crafted file (ReadPICTImage func in pict.c) (bsc#1036988) - CVE-2017-8354: denial of service (memory leak) via a crafted file (ReadBMPImage func in bmp.c) (bsc#1036989) - CVE-2017-8830: denial of service (memory leak) via a crafted file (ReadBMPImage func in bmp.c:1379) (bsc#1038000) - CVE-2017-7606: denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033091) - CVE-2017-8765: memory leak vulnerability via a crafted ICON file (ReadICONImage in coders\icon.c) (bsc#1037527) - CVE-2017-8356: denial of service (memory leak) via a crafted file (ReadSUNImage function in sun.c) (bsc#1036991) - CVE-2017-8355: denial of service (memory leak) via a crafted file (ReadMTVImage func in mtv.c) (bsc#1036990) - CVE-2017-8344: denial of service (memory leak) via a crafted file (ReadPCXImage func in pcx.c) (bsc#1036978) - CVE-2017-8343: denial of service (memory leak) via a crafted file (ReadAAIImage func in aai.c) (bsc#1036977) - CVE-2017-8357: denial of service (memory leak) via a crafted file (ReadEPTImage func in ept.c) (bsc#1036976) - CVE-2017-9098: uninitialized memory usage in the ReadRLEImage RLE decoder function coders/rle.c (bsc#1040025) - CVE-2017-9141: Missing checks in the ReadDDSImage function in coders/dds.c could lead to a denial of service (assertion) (bsc#1040303) - CVE-2017-9142: Missing checks in theReadOneJNGImage function in coders/png.c could lead to denial of service (assertion) (bsc#1040304) - CVE-2017-9143: A possible denial of service attack via crafted .art file in ReadARTImage function in coders/art.c (bsc#1040306) - CVE-2017-9144: A crafted RLE image can trigger a crash in coders/rle.c could lead to a denial of service (crash) (bsc#1040332) This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-30.3.1.i586.rpm ImageMagick-6.8.8.1-30.3.1.src.rpm ImageMagick-debuginfo-6.8.8.1-30.3.1.i586.rpm ImageMagick-debugsource-6.8.8.1-30.3.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-30.3.1.x86_64.rpm ImageMagick-devel-6.8.8.1-30.3.1.i586.rpm ImageMagick-doc-6.8.8.1-30.3.1.noarch.rpm ImageMagick-extra-6.8.8.1-30.3.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-30.3.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-30.3.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.3.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagick++-devel-6.8.8.1-30.3.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-30.3.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.3.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-30.3.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-30.3.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.3.1.i586.rpm perl-PerlMagick-6.8.8.1-30.3.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-30.3.1.i586.rpm ImageMagick-6.8.8.1-30.3.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-30.3.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-30.3.1.x86_64.rpm ImageMagick-devel-6.8.8.1-30.3.1.x86_64.rpm ImageMagick-extra-6.8.8.1-30.3.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-30.3.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-30.3.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.3.1.x86_64.rpm libMagick++-devel-6.8.8.1-30.3.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-30.3.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.3.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-30.3.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.3.1.x86_64.rpm perl-PerlMagick-6.8.8.1-30.3.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-30.3.1.x86_64.rpm openSUSE-2017-687 Recommended update for libsemanage, selinux-policy moderate openSUSE Leap 42.2 Update This update for libsemanage, selinux-policy fixes the following issues: - Limit to policy version 29 by default. - Fix policy module build failures and wrong policy path on SLE 12 SP2 (bsc#1038189, bsc#1035818, bsc#1020143, bsc#1032445) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsemanage-2.5-2.3.1.src.rpm libsemanage-debugsource-2.5-2.3.1.i586.rpm libsemanage-devel-2.5-2.3.1.i586.rpm libsemanage-devel-static-2.5-2.3.1.i586.rpm libsemanage1-2.5-2.3.1.i586.rpm libsemanage1-32bit-2.5-2.3.1.x86_64.rpm libsemanage1-debuginfo-2.5-2.3.1.i586.rpm libsemanage1-debuginfo-32bit-2.5-2.3.1.x86_64.rpm python-semanage-2.5-2.3.1.i586.rpm python-semanage-2.5-2.3.1.src.rpm python-semanage-debuginfo-2.5-2.3.1.i586.rpm python-semanage-debugsource-2.5-2.3.1.i586.rpm libsemanage-debugsource-2.5-2.3.1.x86_64.rpm libsemanage-devel-2.5-2.3.1.x86_64.rpm libsemanage-devel-static-2.5-2.3.1.x86_64.rpm libsemanage1-2.5-2.3.1.x86_64.rpm libsemanage1-debuginfo-2.5-2.3.1.x86_64.rpm python-semanage-2.5-2.3.1.x86_64.rpm python-semanage-debuginfo-2.5-2.3.1.x86_64.rpm python-semanage-debugsource-2.5-2.3.1.x86_64.rpm openSUSE-2017-668 Security update for irssi moderate openSUSE Leap 42.2 Update This update to irssi 1.0.3 fixes the following vulnerabilities: - CVE-2017-9469: irssi: dcc crash with incorrect quoting (bsc#1043052) - CVE-2017-9468: irssi: dcc message crash without nick/host (bsc#1043051) irssi-1.0.3-14.7.1.i586.rpm irssi-1.0.3-14.7.1.src.rpm irssi-debuginfo-1.0.3-14.7.1.i586.rpm irssi-debugsource-1.0.3-14.7.1.i586.rpm irssi-devel-1.0.3-14.7.1.i586.rpm irssi-1.0.3-14.7.1.x86_64.rpm irssi-debuginfo-1.0.3-14.7.1.x86_64.rpm irssi-debugsource-1.0.3-14.7.1.x86_64.rpm irssi-devel-1.0.3-14.7.1.x86_64.rpm openSUSE-2017-695 Optional update for brise low openSUSE Leap 42.2 Update This update for brise fixes the following issues: - Update to version 0.36+git20160221.7dbd56b - Make sure source code's LICENSE file install by default. This update was imported from the SUSE:SLE-12-SP2:Update update project. brise-0.36+git20160221.7dbd56b-6.3.1.src.rpm brise-0.36+git20160221.7dbd56b-6.3.1.x86_64.rpm openSUSE-2017-1086 Security update for libraw moderate openSUSE Leap 42.2 Update This update for libraw fixes the following issues: - CVE-2017-14348: A specially crafted file could have been used to trigger a heap-based buffer overflow (boo#1058467) libraw-0.17.1-2.6.1.src.rpm libraw-debugsource-0.17.1-2.6.1.i586.rpm libraw-devel-0.17.1-2.6.1.i586.rpm libraw-devel-static-0.17.1-2.6.1.i586.rpm libraw-tools-0.17.1-2.6.1.i586.rpm libraw-tools-debuginfo-0.17.1-2.6.1.i586.rpm libraw15-0.17.1-2.6.1.i586.rpm libraw15-debuginfo-0.17.1-2.6.1.i586.rpm libraw-debugsource-0.17.1-2.6.1.x86_64.rpm libraw-devel-0.17.1-2.6.1.x86_64.rpm libraw-devel-static-0.17.1-2.6.1.x86_64.rpm libraw-tools-0.17.1-2.6.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-2.6.1.x86_64.rpm libraw15-0.17.1-2.6.1.x86_64.rpm libraw15-debuginfo-0.17.1-2.6.1.x86_64.rpm openSUSE-2017-835 Security update for rubygem-puppet important openSUSE Leap 42.2 Update This update for rubygem-puppet fixes the following issues: - CVE-2017-2295: A remote attacker could have forced unsafe YAML deserialization which could have led to code execution (bsc#1040151) ruby2.1-rubygem-puppet-3.8.7-17.3.1.i586.rpm ruby2.1-rubygem-puppet-doc-3.8.7-17.3.1.i586.rpm ruby2.1-rubygem-puppet-testsuite-3.8.7-17.3.1.i586.rpm rubygem-puppet-3.8.7-17.3.1.i586.rpm rubygem-puppet-3.8.7-17.3.1.src.rpm rubygem-puppet-emacs-3.8.7-17.3.1.noarch.rpm rubygem-puppet-master-3.8.7-17.3.1.i586.rpm rubygem-puppet-master-unicorn-3.8.7-17.3.1.noarch.rpm rubygem-puppet-vim-3.8.7-17.3.1.noarch.rpm ruby2.1-rubygem-puppet-3.8.7-17.3.1.x86_64.rpm ruby2.1-rubygem-puppet-doc-3.8.7-17.3.1.x86_64.rpm ruby2.1-rubygem-puppet-testsuite-3.8.7-17.3.1.x86_64.rpm rubygem-puppet-3.8.7-17.3.1.x86_64.rpm rubygem-puppet-master-3.8.7-17.3.1.x86_64.rpm openSUSE-2017-691 Security update for otrs moderate openSUSE Leap 42.2 Update This update for otrs fixes the following issues: - CVE-2017-9324: Incorrect Access Control in OTRS - Improved SecureMode detection in Installer (OSA-2017-03, bsc#1043086) - bsc#1043244: Reflected cross-site scripting in OTRS, customer search should not return results for internal (OSA-2017-02) In addition, OTRS was updated to 3.3.17 with the following fixes: - Function "SystemDataGroupGet" has problems with empty values in oracle - Base64 encoded image does not display in article - Chrome could not display attached PDF files otrs-3.3.17-5.3.1.noarch.rpm otrs-3.3.17-5.3.1.src.rpm otrs-doc-3.3.17-5.3.1.noarch.rpm otrs-itsm-3.3.14-5.3.1.noarch.rpm openSUSE-2017-696 Recommended update for gnome-settings-daemon low openSUSE Leap 42.2 Update This update for gnome-settings-daemon provides the following fix: - Fix some keybindings become unavailable (bsc#1000599) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-settings-daemon-3.20.1-9.6.1.i586.rpm gnome-settings-daemon-3.20.1-9.6.1.src.rpm gnome-settings-daemon-debuginfo-3.20.1-9.6.1.i586.rpm gnome-settings-daemon-debugsource-3.20.1-9.6.1.i586.rpm gnome-settings-daemon-devel-3.20.1-9.6.1.i586.rpm gnome-settings-daemon-lang-3.20.1-9.6.1.noarch.rpm gnome-settings-daemon-3.20.1-9.6.1.x86_64.rpm gnome-settings-daemon-debuginfo-3.20.1-9.6.1.x86_64.rpm gnome-settings-daemon-debugsource-3.20.1-9.6.1.x86_64.rpm gnome-settings-daemon-devel-3.20.1-9.6.1.x86_64.rpm openSUSE-2017-697 Recommended update for freetype2 low openSUSE Leap 42.2 Update This update for freetype2 fixes an issue within handling of very large fonts which could lead to corrupted characters in the boot splash screen of systems configured to use the Korean language. This update was imported from the SUSE:SLE-12-SP2:Update update project. freetype2-2.6.3-2.3.1.src.rpm freetype2-debugsource-2.6.3-2.3.1.i586.rpm freetype2-devel-2.6.3-2.3.1.i586.rpm freetype2-devel-32bit-2.6.3-2.3.1.x86_64.rpm libfreetype6-2.6.3-2.3.1.i586.rpm libfreetype6-32bit-2.6.3-2.3.1.x86_64.rpm libfreetype6-debuginfo-2.6.3-2.3.1.i586.rpm libfreetype6-debuginfo-32bit-2.6.3-2.3.1.x86_64.rpm ft2demos-2.6.3-2.3.1.i586.rpm ft2demos-2.6.3-2.3.1.nosrc.rpm freetype2-debugsource-2.6.3-2.3.1.x86_64.rpm freetype2-devel-2.6.3-2.3.1.x86_64.rpm libfreetype6-2.6.3-2.3.1.x86_64.rpm libfreetype6-debuginfo-2.6.3-2.3.1.x86_64.rpm ft2demos-2.6.3-2.3.1.x86_64.rpm openSUSE-2017-702 Recommended update for virtualbox low openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - Revise warning screen concerning USB passthrough. (boo#1041137) python-virtualbox-5.1.22-19.21.1.x86_64.rpm python-virtualbox-debuginfo-5.1.22-19.21.1.x86_64.rpm virtualbox-5.1.22-19.21.1.src.rpm virtualbox-5.1.22-19.21.1.x86_64.rpm virtualbox-debuginfo-5.1.22-19.21.1.x86_64.rpm virtualbox-debugsource-5.1.22-19.21.1.x86_64.rpm virtualbox-devel-5.1.22-19.21.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.22-19.21.1.noarch.rpm virtualbox-guest-kmp-default-5.1.22_k4.4.70_18.9-19.21.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.22_k4.4.70_18.9-19.21.1.x86_64.rpm virtualbox-guest-source-5.1.22-19.21.1.noarch.rpm virtualbox-guest-tools-5.1.22-19.21.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.22-19.21.1.x86_64.rpm virtualbox-guest-x11-5.1.22-19.21.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.22-19.21.1.x86_64.rpm virtualbox-host-kmp-default-5.1.22_k4.4.70_18.9-19.21.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.22_k4.4.70_18.9-19.21.1.x86_64.rpm virtualbox-host-source-5.1.22-19.21.1.noarch.rpm virtualbox-qt-5.1.22-19.21.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.22-19.21.1.x86_64.rpm virtualbox-vnc-5.1.22-19.21.1.x86_64.rpm virtualbox-websrv-5.1.22-19.21.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.22-19.21.1.x86_64.rpm openSUSE-2017-689 Security update for mercurial important openSUSE Leap 42.2 Update This update for mercurial fixes the following issues: - CVE-2017-9462: Fix the arbitrary code exec by remote users via "hg serve --stdio" (boo#1043063) mercurial-3.8.3-2.5.1.i586.rpm mercurial-3.8.3-2.5.1.src.rpm mercurial-debuginfo-3.8.3-2.5.1.i586.rpm mercurial-debugsource-3.8.3-2.5.1.i586.rpm mercurial-lang-3.8.3-2.5.1.noarch.rpm mercurial-3.8.3-2.5.1.x86_64.rpm mercurial-debuginfo-3.8.3-2.5.1.x86_64.rpm mercurial-debugsource-3.8.3-2.5.1.x86_64.rpm openSUSE-2017-698 Recommended update for file-roller low openSUSE Leap 42.2 Update This update for file-roller provides the following fixes: - Fix segmentation fault after extracting a file. (bsc#1022082) - Fix integer overflow when comparing large files/directories. - Show the 'open destination' dialog only when using --notify. This update was imported from the SUSE:SLE-12-SP2:Update update project. file-roller-3.20.3-3.3.1.i586.rpm file-roller-3.20.3-3.3.1.src.rpm file-roller-debuginfo-3.20.3-3.3.1.i586.rpm file-roller-debugsource-3.20.3-3.3.1.i586.rpm file-roller-lang-3.20.3-3.3.1.noarch.rpm nautilus-file-roller-3.20.3-3.3.1.i586.rpm nautilus-file-roller-debuginfo-3.20.3-3.3.1.i586.rpm file-roller-3.20.3-3.3.1.x86_64.rpm file-roller-debuginfo-3.20.3-3.3.1.x86_64.rpm file-roller-debugsource-3.20.3-3.3.1.x86_64.rpm nautilus-file-roller-3.20.3-3.3.1.x86_64.rpm nautilus-file-roller-debuginfo-3.20.3-3.3.1.x86_64.rpm openSUSE-2017-703 Recommended update for shotwell low openSUSE Leap 42.2 Update This update for shotwell fixes support for publishing images to Facebook. This update was imported from the SUSE:SLE-12-SP2:Update update project. shotwell-0.22.0+git.20160103-7.3.1.src.rpm shotwell-0.22.0+git.20160103-7.3.1.x86_64.rpm shotwell-debuginfo-0.22.0+git.20160103-7.3.1.x86_64.rpm shotwell-debugsource-0.22.0+git.20160103-7.3.1.x86_64.rpm shotwell-lang-0.22.0+git.20160103-7.3.1.noarch.rpm openSUSE-2017-709 Security update for freeradius-server moderate openSUSE Leap 42.2 Update This update for freeradius-server fixes the following issues: - CVE-2017-9148: Disable OpenSSL's internal session cache to mitigate authentication bypass. (boo#1041445) freeradius-server-3.0.12-2.3.1.src.rpm freeradius-server-3.0.12-2.3.1.x86_64.rpm freeradius-server-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-debugsource-3.0.12-2.3.1.x86_64.rpm freeradius-server-devel-3.0.12-2.3.1.x86_64.rpm freeradius-server-doc-3.0.12-2.3.1.x86_64.rpm freeradius-server-krb5-3.0.12-2.3.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-ldap-3.0.12-2.3.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-libs-3.0.12-2.3.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-mysql-3.0.12-2.3.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-perl-3.0.12-2.3.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-postgresql-3.0.12-2.3.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-python-3.0.12-2.3.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-sqlite-3.0.12-2.3.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.12-2.3.1.x86_64.rpm freeradius-server-utils-3.0.12-2.3.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.12-2.3.1.x86_64.rpm openSUSE-2017-719 Security update for go moderate openSUSE Leap 42.2 Update This update for go fixes the following issues: - CVE-2017-8932: Add patch to fix carry bug in x86-64 P-256 implementation (boo#1040618) Please note that go applications will need to be rebuilt to get this fix, as all go applications are statically linked. As we are regulary releasing updates to our distribution go applications they are not specifically included here. go-1.6.2-23.3.3.i586.rpm go-1.6.2-23.3.3.src.rpm go-debuginfo-1.6.2-23.3.3.i586.rpm go-debugsource-1.6.2-23.3.3.i586.rpm go-doc-1.6.2-23.3.3.i586.rpm go-1.6.2-23.3.3.x86_64.rpm go-debuginfo-1.6.2-23.3.3.x86_64.rpm go-debugsource-1.6.2-23.3.3.x86_64.rpm go-doc-1.6.2-23.3.3.x86_64.rpm openSUSE-2017-690 Security update for tor moderate openSUSE Leap 42.2 Update This update to tor 0.2.9.11 fixes the following vulnerabilities: - CVE-2017-0375: remotely triggerable assertion failure when a hidden service handles a malformed BEGIN cell (bsc#1043455) - CVE-2017-0376: remotely triggerable assertion failure caused by receiving a BEGIN_DIR cell on a hidden service rendezvous circuit (bsc#1043456) tor-0.2.9.11-8.3.1.i586.rpm tor-0.2.9.11-8.3.1.src.rpm tor-debuginfo-0.2.9.11-8.3.1.i586.rpm tor-debugsource-0.2.9.11-8.3.1.i586.rpm tor-0.2.9.11-8.3.1.x86_64.rpm tor-debuginfo-0.2.9.11-8.3.1.x86_64.rpm tor-debugsource-0.2.9.11-8.3.1.x86_64.rpm openSUSE-2017-699 Recommended update for yast2-packager low openSUSE Leap 42.2 Update This update for yast2-packager provides the following fix: - Fix SLES4SAP autoupgrade with SUSE Manager repositories (bsc#1014861) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-packager-3.1.122-5.3.1.i586.rpm yast2-packager-3.1.122-5.3.1.src.rpm yast2-packager-3.1.122-5.3.1.x86_64.rpm openSUSE-2017-705 Security update for lynis moderate openSUSE Leap 42.2 Update This update for lynis fixes the following issues: Lynis 2.5.1: * Improved detection of SSL certificate files * Minor changes to improve logging and results * Firewall tests: Determine if CSF is in testing mode The Update also includes changes from Lynis 2.5.0: * CVE-2017-8108: symlink attack may have allowed arbitrary file overwrite or privilege escalation (boo#1043463) * Deleted unused tests from database file * Additional sysctls are tested * Extended test with Symantec components * Snort detection * Snort configuration file The update also includes Lynis 2.4.8 (Changelog from 2.4.1) * More PHP paths added * Minor changes to text * Show atomic test in report * Added FileInstalledByPackage function (dpkg and rpm supported) * Mark Arch Linux version as rolling release (instead of unknown) * Support for Manjaro Linux * Escape files when testing if they are readable * Code cleanups * Allow host alias to be specified in profile * Code readability enhancements * Solaris support has been improved * Fix for upload function to be used from profile * Reduce screen output for mail section, unless --verbose is used * Code cleanups and removed 'update release' command * Colored output can now be tuned with profile (colors=yes/no) * Allow data upload to be set as a profile option * Properly detect SSH daemon version * Generic code improvements * Improved the update check and display * Finish, Portuguese, and Turkish translation * Extended support and tests for DragonFlyBSD * Option to configure hostid and hostid2 in profile * Support for Trend Micro and Cylance (macOS) * Remove comments at end of nginx configuration * Used machine ID to create host ID when no SSH keys are available * Added detection of iptables-save to binaries And Lynis 2.4.0 * Mainly improved support for macOS users * Support for CoreOS * Support for clamconf utility * Support for chinese translation * More sysctl values in the default profile * New commands: "upload-only", "show hostids", "show environment", "show os" lynis-2.5.1-2.3.1.noarch.rpm lynis-2.5.1-2.3.1.src.rpm openSUSE-2017-706 Recommended update for cups-pk-helper low openSUSE Leap 42.2 Update This update for cups-pk-helper adds support for handling printers names containing UTF-8 characters. This update was imported from the SUSE:SLE-12:Update update project. cups-pk-helper-0.2.5-7.3.1.i586.rpm cups-pk-helper-0.2.5-7.3.1.src.rpm cups-pk-helper-debuginfo-0.2.5-7.3.1.i586.rpm cups-pk-helper-debugsource-0.2.5-7.3.1.i586.rpm cups-pk-helper-lang-0.2.5-7.3.1.noarch.rpm cups-pk-helper-0.2.5-7.3.1.x86_64.rpm cups-pk-helper-debuginfo-0.2.5-7.3.1.x86_64.rpm cups-pk-helper-debugsource-0.2.5-7.3.1.x86_64.rpm openSUSE-2017-707 Recommended update for gnome-control-center low openSUSE Leap 42.2 Update This update for gnome-control-center brings back the "shutdown" and "interactive" power key actions in "Power" panel. Additionally, the total disc size of btrfs sub-volumes is now displayed correctly in the information panel. This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-control-center-3.20.1-14.3.1.src.rpm gnome-control-center-3.20.1-14.3.1.x86_64.rpm gnome-control-center-color-3.20.1-14.3.1.x86_64.rpm gnome-control-center-debuginfo-3.20.1-14.3.1.x86_64.rpm gnome-control-center-debugsource-3.20.1-14.3.1.x86_64.rpm gnome-control-center-devel-3.20.1-14.3.1.x86_64.rpm gnome-control-center-goa-3.20.1-14.3.1.x86_64.rpm gnome-control-center-lang-3.20.1-14.3.1.noarch.rpm gnome-control-center-user-faces-3.20.1-14.3.1.x86_64.rpm openSUSE-2017-708 Recommended update for gnome-system-monitor, libgtop low openSUSE Leap 42.2 Update This update for gnome-system-monitor and libgtop provides the following fixes: - Add a scrollbar to the resources tab. (bsc#1020294) - Dynamically allocate memory for buffer when reading /proc/cpuinfo. (bsc#1020294) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-system-monitor-3.20.1-2.3.1.i586.rpm gnome-system-monitor-3.20.1-2.3.1.src.rpm gnome-system-monitor-debuginfo-3.20.1-2.3.1.i586.rpm gnome-system-monitor-debugsource-3.20.1-2.3.1.i586.rpm gnome-system-monitor-lang-3.20.1-2.3.1.noarch.rpm libgtop-2.34.1-2.3.1.src.rpm libgtop-2_0-10-2.34.1-2.3.1.i586.rpm libgtop-2_0-10-32bit-2.34.1-2.3.1.x86_64.rpm libgtop-2_0-10-debuginfo-2.34.1-2.3.1.i586.rpm libgtop-2_0-10-debuginfo-32bit-2.34.1-2.3.1.x86_64.rpm libgtop-debugsource-2.34.1-2.3.1.i586.rpm libgtop-devel-2.34.1-2.3.1.i586.rpm libgtop-doc-2.34.1-2.3.1.i586.rpm libgtop-lang-2.34.1-2.3.1.noarch.rpm typelib-1_0-GTop-2_0-2.34.1-2.3.1.i586.rpm gnome-system-monitor-3.20.1-2.3.1.x86_64.rpm gnome-system-monitor-debuginfo-3.20.1-2.3.1.x86_64.rpm gnome-system-monitor-debugsource-3.20.1-2.3.1.x86_64.rpm libgtop-2_0-10-2.34.1-2.3.1.x86_64.rpm libgtop-2_0-10-debuginfo-2.34.1-2.3.1.x86_64.rpm libgtop-debugsource-2.34.1-2.3.1.x86_64.rpm libgtop-devel-2.34.1-2.3.1.x86_64.rpm libgtop-doc-2.34.1-2.3.1.x86_64.rpm typelib-1_0-GTop-2_0-2.34.1-2.3.1.x86_64.rpm openSUSE-2017-710 Security update for xorg-x11-server moderate openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following security issues: - CVE-2017-2624: Prevent timing attack against MIT cookie. (boo#1025029) - Use arc4random to generate cookies with more randomness. (boo#1025084) - Remove unused function with use-after-free issue. (boo#1025035) xorg-x11-server-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-7.6_1.18.3-12.15.2.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-extra-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-source-7.6_1.18.3-12.15.2.i586.rpm xorg-x11-server-7.6_1.18.3-12.15.2.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.15.2.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.15.2.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-12.15.2.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.15.2.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-12.15.2.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-12.15.2.x86_64.rpm openSUSE-2017-718 Recommended update for tryton low openSUSE Leap 42.2 Update This update provides tryton 3.8.15 and trytond 3.8.12 and various improvements and bug fixes. tryton-3.8.15-10.6.1.noarch.rpm tryton-3.8.15-10.6.1.src.rpm trytond-3.8.12-9.9.1.noarch.rpm trytond-3.8.12-9.9.1.src.rpm openSUSE-2017-711 Security update for libxml2 moderate openSUSE Leap 42.2 Update This update for libxml2 fixes the following security issues: * CVE-2017-9050: A heap-based buffer over-read in xmlDictAddString (bsc#1039069, bsc#1039661) * CVE-2017-9049: A heap-based buffer overflow in xmlDictComputeFastKey (bsc#1039066) * CVE-2017-9048: A stack overflow vulnerability in xmlSnprintfElementContent (bsc#1039063) * CVE-2017-9047: A stack overflow vulnerability in xmlSnprintfElementContent (bsc#1039064) This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-5.6.1.i586.rpm libxml2-2-32bit-2.9.4-5.6.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.6.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-5.6.1.x86_64.rpm libxml2-2.9.4-5.6.1.src.rpm libxml2-debugsource-2.9.4-5.6.1.i586.rpm libxml2-devel-2.9.4-5.6.1.i586.rpm libxml2-devel-32bit-2.9.4-5.6.1.x86_64.rpm libxml2-doc-2.9.4-5.6.1.noarch.rpm libxml2-tools-2.9.4-5.6.1.i586.rpm libxml2-tools-debuginfo-2.9.4-5.6.1.i586.rpm python-libxml2-2.9.4-5.6.1.i586.rpm python-libxml2-2.9.4-5.6.1.src.rpm python-libxml2-debuginfo-2.9.4-5.6.1.i586.rpm python-libxml2-debugsource-2.9.4-5.6.1.i586.rpm libxml2-2-2.9.4-5.6.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.6.1.x86_64.rpm libxml2-debugsource-2.9.4-5.6.1.x86_64.rpm libxml2-devel-2.9.4-5.6.1.x86_64.rpm libxml2-tools-2.9.4-5.6.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-5.6.1.x86_64.rpm python-libxml2-2.9.4-5.6.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-5.6.1.x86_64.rpm python-libxml2-debugsource-2.9.4-5.6.1.x86_64.rpm openSUSE-2017-693 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh June 12th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201706120006-54.39.1.noarch.rpm clamav-database-201706120006-54.39.1.src.rpm openSUSE-2017-723 Recommended update for cups low openSUSE Leap 42.2 Update This update for cups fixes the following issues: - Avahi sends an ALL_FOR_NOW event when it finishes sending its cache contents. This patch makes cupsEnumDests finish when the signal is received so it doesn't block the caller until the timeout finishes. (bsc#955432, fate#322052) - The scheduler didn't log messages for jobs at LogLevel "info". (bsc#1021133, bsc#990045) This update was imported from the SUSE:SLE-12:Update update project. cups-1.7.5-8.3.1.i586.rpm cups-1.7.5-8.3.1.src.rpm cups-client-1.7.5-8.3.1.i586.rpm cups-client-debuginfo-1.7.5-8.3.1.i586.rpm cups-ddk-1.7.5-8.3.1.i586.rpm cups-ddk-debuginfo-1.7.5-8.3.1.i586.rpm cups-debuginfo-1.7.5-8.3.1.i586.rpm cups-debugsource-1.7.5-8.3.1.i586.rpm cups-devel-1.7.5-8.3.1.i586.rpm cups-libs-1.7.5-8.3.1.i586.rpm cups-libs-32bit-1.7.5-8.3.1.x86_64.rpm cups-libs-debuginfo-1.7.5-8.3.1.i586.rpm cups-libs-debuginfo-32bit-1.7.5-8.3.1.x86_64.rpm cups-1.7.5-8.3.1.x86_64.rpm cups-client-1.7.5-8.3.1.x86_64.rpm cups-client-debuginfo-1.7.5-8.3.1.x86_64.rpm cups-ddk-1.7.5-8.3.1.x86_64.rpm cups-ddk-debuginfo-1.7.5-8.3.1.x86_64.rpm cups-debuginfo-1.7.5-8.3.1.x86_64.rpm cups-debugsource-1.7.5-8.3.1.x86_64.rpm cups-devel-1.7.5-8.3.1.x86_64.rpm cups-libs-1.7.5-8.3.1.x86_64.rpm cups-libs-debuginfo-1.7.5-8.3.1.x86_64.rpm openSUSE-2017-700 Recommended update for fate low openSUSE Leap 42.2 Update This update provides fate 1.6 and various improvements and bug fixes: - Easier workflow fo Save/SaveAll features. (bsc#1036753) - Multiple changes at once. - Use class FeatureViewBase wherever appropriate. - Enhance presenting Diffs. (bsc#1039533 and more) - Refactor Simpleeditor. - Multiple FeatureView windows. - Make ECO code compliant to refactored class feature. - Refactor SimpleEditor to use new signals of class Feature. - New product&priority editor. - New ActorList Editor. - Configurable tabbed FeatureView. - Eliminate use of some KDE widgets including KTabWidget. - Refactor class Feature model alike. - Normal quit of fate client triggers KCrash. (bsc#887741) - Duplicate Person Box. (bsc#961147) - FATE: Does not show up in menu. (bsc#1024737) - Segfault when removing Info Provider. (bsc#1032240) - No save button after changing product. (bsc#1032321) - Unable to save a feature. (bsc#1032481) - Rename SLE-13-HPC to SLE-15-HPC. (bsc#1040654) fate-1.6.0-23.6.1.src.rpm fate-1.6.0-23.6.1.x86_64.rpm fate-debuginfo-1.6.0-23.6.1.x86_64.rpm openSUSE-2017-727 Recommended update for astyle low openSUSE Leap 42.2 Update This update provides astyle 3.0.1 and various improvements and bug fixes: - Add new option "indent-after-parens". - Add new option "attach-closing-while". - Fix crash caused by certain class initializer formats. - Fix memory leak when using "indent-preproc-define". - Fix boundary conditions discovered by american fuzzy lop fuzzer. - Please see the included notes.html and news.html for a list of all changes in this release. astyle-3.0.1-5.7.1.i586.rpm astyle-3.0.1-5.7.1.src.rpm astyle-debuginfo-3.0.1-5.7.1.i586.rpm astyle-debugsource-3.0.1-5.7.1.i586.rpm astyle-3.0.1-5.7.1.x86_64.rpm astyle-debuginfo-3.0.1-5.7.1.x86_64.rpm astyle-debugsource-3.0.1-5.7.1.x86_64.rpm openSUSE-2017-753 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - Guest start-up issues (boo#1044931) - /sbin/vboxconfig (for host) and /sbin/vboxguestconfig (for guests) now work correctly - Issues building kernel modules locally (boo#1042726) python-virtualbox-5.1.22-19.26.1.x86_64.rpm python-virtualbox-debuginfo-5.1.22-19.26.1.x86_64.rpm virtualbox-5.1.22-19.26.1.src.rpm virtualbox-5.1.22-19.26.1.x86_64.rpm virtualbox-debuginfo-5.1.22-19.26.1.x86_64.rpm virtualbox-debugsource-5.1.22-19.26.1.x86_64.rpm virtualbox-devel-5.1.22-19.26.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.22-19.26.1.noarch.rpm virtualbox-guest-kmp-default-5.1.22_k4.4.72_18.12-19.26.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.22_k4.4.72_18.12-19.26.1.x86_64.rpm virtualbox-guest-source-5.1.22-19.26.1.noarch.rpm virtualbox-guest-tools-5.1.22-19.26.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.22-19.26.1.x86_64.rpm virtualbox-guest-x11-5.1.22-19.26.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.22-19.26.1.x86_64.rpm virtualbox-host-kmp-default-5.1.22_k4.4.72_18.12-19.26.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.22_k4.4.72_18.12-19.26.1.x86_64.rpm virtualbox-host-source-5.1.22-19.26.1.noarch.rpm virtualbox-qt-5.1.22-19.26.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.22-19.26.1.x86_64.rpm virtualbox-vnc-5.1.22-19.26.1.x86_64.rpm virtualbox-websrv-5.1.22-19.26.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.22-19.26.1.x86_64.rpm openSUSE-2017-761 Recommended update for gnucash moderate openSUSE Leap 42.2 Update This update to gnucash 2.6.16 fixes the following issues: - GnuCash 2.6.7 would crash (boo#1046129) This update also contains various bug fixes, UI and translation updates in the 2.6.x stable release series. gnucash-docs-2.6.16-6.3.1.noarch.rpm gnucash-docs-2.6.16-6.3.1.src.rpm gnucash-2.6.16-3.3.1.src.rpm gnucash-2.6.16-3.3.1.x86_64.rpm gnucash-debuginfo-2.6.16-3.3.1.x86_64.rpm gnucash-debugsource-2.6.16-3.3.1.x86_64.rpm gnucash-devel-2.6.16-3.3.1.x86_64.rpm gnucash-lang-2.6.16-3.3.1.noarch.rpm python-gnucash-2.6.16-3.3.1.x86_64.rpm python-gnucash-debuginfo-2.6.16-3.3.1.x86_64.rpm openSUSE-2017-773 Recommended update for konsole moderate openSUSE Leap 42.2 Update This update for konsole fixes the following issues: * konsole may not start if the initial working directory does not exist (boo#1045914, kde#381400) konsole-16.08.2-8.3.1.i586.rpm konsole-16.08.2-8.3.1.src.rpm konsole-debuginfo-16.08.2-8.3.1.i586.rpm konsole-debugsource-16.08.2-8.3.1.i586.rpm konsole-part-16.08.2-8.3.1.i586.rpm konsole-part-debuginfo-16.08.2-8.3.1.i586.rpm konsole-16.08.2-8.3.1.x86_64.rpm konsole-debuginfo-16.08.2-8.3.1.x86_64.rpm konsole-debugsource-16.08.2-8.3.1.x86_64.rpm konsole-part-16.08.2-8.3.1.x86_64.rpm konsole-part-debuginfo-16.08.2-8.3.1.x86_64.rpm openSUSE-2017-771 Recommended update for libwacom moderate openSUSE Leap 42.2 Update This update for libwacom fixes the following issues: - Fix detection of certain tablets that do not have specific hardware capabilities (boo#1041714) libwacom-0.15-5.3.1.src.rpm libwacom-data-0.15-5.3.1.i586.rpm libwacom-debugsource-0.15-5.3.1.i586.rpm libwacom-devel-0.15-5.3.1.i586.rpm libwacom-tools-0.15-5.3.1.i586.rpm libwacom-tools-debuginfo-0.15-5.3.1.i586.rpm libwacom2-0.15-5.3.1.i586.rpm libwacom2-32bit-0.15-5.3.1.x86_64.rpm libwacom2-debuginfo-0.15-5.3.1.i586.rpm libwacom2-debuginfo-32bit-0.15-5.3.1.x86_64.rpm libwacom-data-0.15-5.3.1.x86_64.rpm libwacom-debugsource-0.15-5.3.1.x86_64.rpm libwacom-devel-0.15-5.3.1.x86_64.rpm libwacom-tools-0.15-5.3.1.x86_64.rpm libwacom-tools-debuginfo-0.15-5.3.1.x86_64.rpm libwacom2-0.15-5.3.1.x86_64.rpm libwacom2-debuginfo-0.15-5.3.1.x86_64.rpm openSUSE-2017-1092 Security update for tor moderate openSUSE Leap 42.2 Update This update for tor fixes the following issues: - CVE-2017-0380: hidden services with the SafeLogging option disabled could disclose the stack (boo#1059194) tor-0.2.9.12-8.6.1.i586.rpm tor-0.2.9.12-8.6.1.src.rpm tor-debuginfo-0.2.9.12-8.6.1.i586.rpm tor-debugsource-0.2.9.12-8.6.1.i586.rpm tor-0.2.9.12-8.6.1.x86_64.rpm tor-debuginfo-0.2.9.12-8.6.1.x86_64.rpm tor-debugsource-0.2.9.12-8.6.1.x86_64.rpm openSUSE-2017-712 Security update for Mozilla based packages important openSUSE Leap 42.2 Update This update for Mozilla Firefox, Thunderbird, and NSS fixes the following issues: Mozilla Firefox was updated to 52.2esr (boo#1043960) MFSA 2017-16: * CVE-2017-5472 (bmo#1365602) Use-after-free using destroyed node when regenerating trees * CVE-2017-7749 (bmo#1355039) Use-after-free during docshell reloading * CVE-2017-7750 (bmo#1356558) Use-after-free with track elements * CVE-2017-7751 (bmo#1363396) Use-after-free with content viewer listeners * CVE-2017-7752 (bmo#1359547) Use-after-free with IME input * CVE-2017-7754 (bmo#1357090) Out-of-bounds read in WebGL with ImageInfo object * CVE-2017-7755 (bmo#1361326) Privilege escalation through Firefox Installer with same directory DLL files (Windows only) * CVE-2017-7756 (bmo#1366595) Use-after-free and use-after-scope logging XHR header errors * CVE-2017-7757 (bmo#1356824) Use-after-free in IndexedDB * CVE-2017-7778, CVE-2017-7778, CVE-2017-7771, CVE-2017-7772, CVE-2017-7773, CVE-2017-7774, CVE-2017-7775, CVE-2017-7776, CVE-2017-7777 Vulnerabilities in the Graphite 2 library * CVE-2017-7758 (bmo#1368490) Out-of-bounds read in Opus encoder * CVE-2017-7760 (bmo#1348645) File manipulation and privilege escalation via callback parameter in Mozilla Windows Updater and Maintenance Service (Windows only) * CVE-2017-7761 (bmo#1215648) File deletion and privilege escalation through Mozilla Maintenance Service helper.exe application (Windows only) * CVE-2017-7764 (bmo#1364283) Domain spoofing with combination of Canadian Syllabics and other unicode blocks * CVE-2017-7765 (bmo#1273265) Mark of the Web bypass when saving executable files (Windows only) * CVE-2017-7766 (bmo#1342742) File execution and privilege escalation through updater.ini, Mozilla Windows Updater, and Mozilla Maintenance Service (Windows only) * CVE-2017-7767 (bmo#1336964) Privilege escalation and arbitrary file overwrites through Mozilla Windows Updater and Mozilla Maintenance Service (Windows only) * CVE-2017-7768 (bmo#1336979) 32 byte arbitrary file read through Mozilla Maintenance Service (Windows only) * CVE-2017-5470 Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2 - remove -fno-inline-small-functions and explicitely optimize with -O2 for openSUSE > 13.2/Leap 42 to work with gcc7 (boo#1040105) Mozilla NSS was updated to NSS 3.28.5 * Implemented domain name constraints for CA: TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1. (bmo#1350859) * March 2017 batch of root CA changes (bmo#1350859) (version 2.14) CA certificates removed: O = Japanese Government, OU = ApplicationCA CN = WellsSecure Public Root Certificate Authority CN = TURKTRUST Elektronik Sertifika Hizmet H6 CN = Microsec e-Szigno Root CA certificates added: CN = D-TRUST Root CA 3 2013 CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 java-1_8_0-openjdk was rebuild against NSS 3.28.5 to satisfy a runtime dependency. MozillaFirefox-52.2-57.12.2.i586.rpm MozillaFirefox-52.2-57.12.2.src.rpm MozillaFirefox-branding-upstream-52.2-57.12.2.i586.rpm MozillaFirefox-buildsymbols-52.2-57.12.2.i586.rpm MozillaFirefox-debuginfo-52.2-57.12.2.i586.rpm MozillaFirefox-debugsource-52.2-57.12.2.i586.rpm MozillaFirefox-devel-52.2-57.12.2.i586.rpm MozillaFirefox-translations-common-52.2-57.12.2.i586.rpm MozillaFirefox-translations-other-52.2-57.12.2.i586.rpm MozillaThunderbird-52.2-41.9.2.i586.rpm MozillaThunderbird-52.2-41.9.2.src.rpm MozillaThunderbird-buildsymbols-52.2-41.9.2.i586.rpm MozillaThunderbird-debuginfo-52.2-41.9.2.i586.rpm MozillaThunderbird-debugsource-52.2-41.9.2.i586.rpm MozillaThunderbird-devel-52.2-41.9.2.i586.rpm MozillaThunderbird-translations-common-52.2-41.9.2.i586.rpm MozillaThunderbird-translations-other-52.2-41.9.2.i586.rpm java-1_8_0-openjdk-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-1.8.0.131-10.10.3.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-demo-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-devel-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-headless-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-10.10.3.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.131-10.10.3.noarch.rpm java-1_8_0-openjdk-src-1.8.0.131-10.10.3.i586.rpm libfreebl3-3.28.5-40.6.1.i586.rpm libfreebl3-32bit-3.28.5-40.6.1.x86_64.rpm libfreebl3-debuginfo-3.28.5-40.6.1.i586.rpm libfreebl3-debuginfo-32bit-3.28.5-40.6.1.x86_64.rpm libsoftokn3-3.28.5-40.6.1.i586.rpm libsoftokn3-32bit-3.28.5-40.6.1.x86_64.rpm libsoftokn3-debuginfo-3.28.5-40.6.1.i586.rpm libsoftokn3-debuginfo-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-3.28.5-40.6.1.i586.rpm mozilla-nss-3.28.5-40.6.1.src.rpm mozilla-nss-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-certs-3.28.5-40.6.1.i586.rpm mozilla-nss-certs-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.5-40.6.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-debuginfo-3.28.5-40.6.1.i586.rpm mozilla-nss-debuginfo-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-debugsource-3.28.5-40.6.1.i586.rpm mozilla-nss-devel-3.28.5-40.6.1.i586.rpm mozilla-nss-sysinit-3.28.5-40.6.1.i586.rpm mozilla-nss-sysinit-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.5-40.6.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-tools-3.28.5-40.6.1.i586.rpm mozilla-nss-tools-debuginfo-3.28.5-40.6.1.i586.rpm MozillaFirefox-52.2-57.12.2.x86_64.rpm MozillaFirefox-branding-upstream-52.2-57.12.2.x86_64.rpm MozillaFirefox-buildsymbols-52.2-57.12.2.x86_64.rpm MozillaFirefox-debuginfo-52.2-57.12.2.x86_64.rpm MozillaFirefox-debugsource-52.2-57.12.2.x86_64.rpm MozillaFirefox-devel-52.2-57.12.2.x86_64.rpm MozillaFirefox-translations-common-52.2-57.12.2.x86_64.rpm MozillaFirefox-translations-other-52.2-57.12.2.x86_64.rpm MozillaThunderbird-52.2-41.9.2.x86_64.rpm MozillaThunderbird-buildsymbols-52.2-41.9.2.x86_64.rpm MozillaThunderbird-debuginfo-52.2-41.9.2.x86_64.rpm MozillaThunderbird-debugsource-52.2-41.9.2.x86_64.rpm MozillaThunderbird-devel-52.2-41.9.2.x86_64.rpm MozillaThunderbird-translations-common-52.2-41.9.2.x86_64.rpm MozillaThunderbird-translations-other-52.2-41.9.2.x86_64.rpm java-1_8_0-openjdk-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.131-10.10.3.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.131-10.10.3.x86_64.rpm libfreebl3-3.28.5-40.6.1.x86_64.rpm libfreebl3-debuginfo-3.28.5-40.6.1.x86_64.rpm libsoftokn3-3.28.5-40.6.1.x86_64.rpm libsoftokn3-debuginfo-3.28.5-40.6.1.x86_64.rpm mozilla-nss-3.28.5-40.6.1.x86_64.rpm mozilla-nss-certs-3.28.5-40.6.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.5-40.6.1.x86_64.rpm mozilla-nss-debuginfo-3.28.5-40.6.1.x86_64.rpm mozilla-nss-debugsource-3.28.5-40.6.1.x86_64.rpm mozilla-nss-devel-3.28.5-40.6.1.x86_64.rpm mozilla-nss-sysinit-3.28.5-40.6.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.5-40.6.1.x86_64.rpm mozilla-nss-tools-3.28.5-40.6.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.28.5-40.6.1.x86_64.rpm openSUSE-2017-722 Recommended update for colord low openSUSE Leap 42.2 Update This update for colord fixes its Apparmor profile (usr.lib.colord) to allow reading from and writing to /var/lib/colord/.cache. This update was imported from the SUSE:SLE-12-SP2:Update update project. colord-1.3.3-2.3.1.i586.rpm colord-1.3.3-2.3.1.src.rpm colord-debuginfo-1.3.3-2.3.1.i586.rpm colord-debugsource-1.3.3-2.3.1.i586.rpm colord-lang-1.3.3-2.3.1.noarch.rpm libcolord-devel-1.3.3-2.3.1.i586.rpm libcolord2-1.3.3-2.3.1.i586.rpm libcolord2-32bit-1.3.3-2.3.1.x86_64.rpm libcolord2-debuginfo-1.3.3-2.3.1.i586.rpm libcolord2-debuginfo-32bit-1.3.3-2.3.1.x86_64.rpm libcolorhug2-1.3.3-2.3.1.i586.rpm libcolorhug2-debuginfo-1.3.3-2.3.1.i586.rpm typelib-1_0-ColorHug-1_0-1.3.3-2.3.1.i586.rpm typelib-1_0-Colord-1_0-1.3.3-2.3.1.i586.rpm colord-1.3.3-2.3.1.x86_64.rpm colord-debuginfo-1.3.3-2.3.1.x86_64.rpm colord-debugsource-1.3.3-2.3.1.x86_64.rpm libcolord-devel-1.3.3-2.3.1.x86_64.rpm libcolord2-1.3.3-2.3.1.x86_64.rpm libcolord2-debuginfo-1.3.3-2.3.1.x86_64.rpm libcolorhug2-1.3.3-2.3.1.x86_64.rpm libcolorhug2-debuginfo-1.3.3-2.3.1.x86_64.rpm typelib-1_0-ColorHug-1_0-1.3.3-2.3.1.x86_64.rpm typelib-1_0-Colord-1_0-1.3.3-2.3.1.x86_64.rpm openSUSE-2017-726 Recommended update for gcc5 low openSUSE Leap 42.2 Update This update for gcc5 fixes the version of libffi in its pkg-config configuration file. This update was imported from the SUSE:SLE-12:Update update project. gcc5-testresults-5.3.1+r233831-8.3.2.i586.rpm gcc5-testresults-5.3.1+r233831-8.3.2.src.rpm cpp5-5.3.1+r233831-8.3.1.i586.rpm cpp5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-5.3.1+r233831-8.3.1.i586.rpm gcc5-5.3.1+r233831-8.3.1.src.rpm gcc5-ada-5.3.1+r233831-8.3.1.i586.rpm gcc5-ada-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-c++-5.3.1+r233831-8.3.1.i586.rpm gcc5-c++-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-debugsource-5.3.1+r233831-8.3.1.i586.rpm gcc5-fortran-5.3.1+r233831-8.3.1.i586.rpm gcc5-fortran-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-go-5.3.1+r233831-8.3.1.i586.rpm gcc5-go-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-info-5.3.1+r233831-8.3.1.noarch.rpm gcc5-locale-5.3.1+r233831-8.3.1.i586.rpm libada5-5.3.1+r233831-8.3.1.i586.rpm libada5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libasan2-5.3.1+r233831-8.3.1.i586.rpm libasan2-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libatomic1-gcc5-5.3.1+r233831-8.3.1.i586.rpm libatomic1-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libcilkrts5-gcc5-5.3.1+r233831-8.3.1.i586.rpm libcilkrts5-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libgcc_s1-gcc5-5.3.1+r233831-8.3.1.i586.rpm libgcc_s1-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libgfortran3-gcc5-5.3.1+r233831-8.3.1.i586.rpm libgfortran3-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libgo7-5.3.1+r233831-8.3.1.i586.rpm libgo7-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libgomp1-gcc5-5.3.1+r233831-8.3.1.i586.rpm libgomp1-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libitm1-gcc5-5.3.1+r233831-8.3.1.i586.rpm libitm1-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libmpx0-5.3.1+r233831-8.3.1.i586.rpm libmpx0-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libmpxwrappers0-5.3.1+r233831-8.3.1.i586.rpm libmpxwrappers0-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libquadmath0-gcc5-5.3.1+r233831-8.3.1.i586.rpm libquadmath0-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libstdc++6-devel-gcc5-5.3.1+r233831-8.3.1.i586.rpm libstdc++6-gcc5-5.3.1+r233831-8.3.1.i586.rpm libstdc++6-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libstdc++6-gcc5-locale-5.3.1+r233831-8.3.1.i586.rpm libubsan0-gcc5-5.3.1+r233831-8.3.1.i586.rpm libubsan0-gcc5-debuginfo-5.3.1+r233831-8.3.1.i586.rpm libffi-devel-gcc5-5.3.1+r233831-8.3.1.i586.rpm libffi-gcc5-5.3.1+r233831-8.3.1.src.rpm libffi-gcc5-debugsource-5.3.1+r233831-8.3.1.i586.rpm libffi4-5.3.1+r233831-8.3.1.i586.rpm libffi4-debuginfo-5.3.1+r233831-8.3.1.i586.rpm gcc5-testresults-5.3.1+r233831-8.3.2.x86_64.rpm cpp5-5.3.1+r233831-8.3.1.x86_64.rpm cpp5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-ada-32bit-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-ada-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-ada-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-c++-32bit-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-c++-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-c++-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-debugsource-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-fortran-32bit-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-fortran-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-fortran-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-go-32bit-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-go-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-go-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm gcc5-locale-5.3.1+r233831-8.3.1.x86_64.rpm libada5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libada5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libada5-5.3.1+r233831-8.3.1.x86_64.rpm libada5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libasan2-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libasan2-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libasan2-5.3.1+r233831-8.3.1.x86_64.rpm libasan2-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libatomic1-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libatomic1-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libatomic1-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libatomic1-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libcilkrts5-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libcilkrts5-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libcilkrts5-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libcilkrts5-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgcc_s1-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libgcc_s1-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgcc_s1-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libgcc_s1-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgfortran3-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libgfortran3-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgfortran3-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libgfortran3-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgo7-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libgo7-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgo7-5.3.1+r233831-8.3.1.x86_64.rpm libgo7-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgomp1-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libgomp1-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libgomp1-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libgomp1-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libitm1-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libitm1-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libitm1-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libitm1-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm liblsan0-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm liblsan0-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libmpx0-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libmpx0-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libmpx0-5.3.1+r233831-8.3.1.x86_64.rpm libmpx0-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libmpxwrappers0-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libmpxwrappers0-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libmpxwrappers0-5.3.1+r233831-8.3.1.x86_64.rpm libmpxwrappers0-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libquadmath0-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libquadmath0-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libquadmath0-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libquadmath0-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-devel-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-devel-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libstdc++6-gcc5-locale-5.3.1+r233831-8.3.1.x86_64.rpm libtsan0-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libtsan0-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libubsan0-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libubsan0-gcc5-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libubsan0-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libubsan0-gcc5-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libffi-devel-gcc5-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libffi-devel-gcc5-5.3.1+r233831-8.3.1.x86_64.rpm libffi-gcc5-debugsource-5.3.1+r233831-8.3.1.x86_64.rpm libffi4-32bit-5.3.1+r233831-8.3.1.x86_64.rpm libffi4-32bit-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm libffi4-5.3.1+r233831-8.3.1.x86_64.rpm libffi4-debuginfo-5.3.1+r233831-8.3.1.x86_64.rpm openSUSE-2017-701 Security update for chromium moderate openSUSE Leap 42.2 Update This update to Chromium 59.0.3071.104 fixes the following security issues: * CVE-2017-5087: Sandbox Escape in IndexedDB * CVE-2017-5088: Out of bounds read in V8 * CVE-2017-5089: Domain spoofing in Omnibox * Various fixes from internal audits, fuzzing and other initiatives The following tracked packaging changes are included: * In about dialog, refer to the build as "openSUSE build" (boo#1043420) chromedriver-59.0.3071.104-104.18.2.x86_64.rpm chromedriver-debuginfo-59.0.3071.104-104.18.2.x86_64.rpm chromium-59.0.3071.104-104.18.2.src.rpm chromium-59.0.3071.104-104.18.2.x86_64.rpm chromium-debuginfo-59.0.3071.104-104.18.2.x86_64.rpm chromium-debugsource-59.0.3071.104-104.18.2.x86_64.rpm openSUSE-2017-756 Security update for kdepim, messagelib moderate openSUSE Leap 42.2 Update This update for kdepim and messagelib fixes the following issues: - CVE-2017-9604: The kmail "send later" function does not have "sign/encryption" action ensured. (boo#1044210) akonadi_resources-16.08.2-2.5.3.x86_64.rpm akonadi_resources-debuginfo-16.08.2-2.5.3.x86_64.rpm akregator5-16.08.2-2.5.3.x86_64.rpm akregator5-debuginfo-16.08.2-2.5.3.x86_64.rpm blogilo5-16.08.2-2.5.3.x86_64.rpm blogilo5-debuginfo-16.08.2-2.5.3.x86_64.rpm kaddressbook5-16.08.2-2.5.3.x86_64.rpm kaddressbook5-debuginfo-16.08.2-2.5.3.x86_64.rpm kalarm5-16.08.2-2.5.3.x86_64.rpm kalarm5-debuginfo-16.08.2-2.5.3.x86_64.rpm kdepim-16.08.2-2.5.3.src.rpm kdepim-16.08.2-2.5.3.x86_64.rpm kdepim-debuginfo-16.08.2-2.5.3.x86_64.rpm kdepim-debugsource-16.08.2-2.5.3.x86_64.rpm kmail5-16.08.2-2.5.3.x86_64.rpm kmail5-debuginfo-16.08.2-2.5.3.x86_64.rpm knotes5-16.08.2-2.5.3.x86_64.rpm knotes5-debuginfo-16.08.2-2.5.3.x86_64.rpm kontact5-16.08.2-2.5.3.x86_64.rpm kontact5-debuginfo-16.08.2-2.5.3.x86_64.rpm korganizer5-16.08.2-2.5.3.x86_64.rpm korganizer5-debuginfo-16.08.2-2.5.3.x86_64.rpm ktnef5-16.08.2-2.5.3.x86_64.rpm ktnef5-debuginfo-16.08.2-2.5.3.x86_64.rpm messagelib-16.08.2-2.6.1.src.rpm messagelib-16.08.2-2.6.1.x86_64.rpm messagelib-debuginfo-16.08.2-2.6.1.x86_64.rpm messagelib-debugsource-16.08.2-2.6.1.x86_64.rpm messagelib-devel-16.08.2-2.6.1.x86_64.rpm openSUSE-2017-755 Security update for kdepim4 moderate openSUSE Leap 42.2 Update This update for kdepim4 fixes the following issues: - CVE-2017-9604: The kmail "send later" function does not have "sign/encryption" action ensured. (boo#1044210) The package kdepim-addons was updated to conflict with 4.x based akonadi package to prevent file conflicts. (boo#1045936) kdepim-addons-16.08.2-2.3.1.src.rpm kdepim-addons-16.08.2-2.3.1.x86_64.rpm kdepim-addons-debuginfo-16.08.2-2.3.1.x86_64.rpm kdepim-addons-debugsource-16.08.2-2.3.1.x86_64.rpm akonadi-4.14.10-6.5.1.x86_64.rpm akonadi-debuginfo-4.14.10-6.5.1.x86_64.rpm akregator-4.14.10-6.5.1.x86_64.rpm akregator-debuginfo-4.14.10-6.5.1.x86_64.rpm kaddressbook-4.14.10-6.5.1.x86_64.rpm kaddressbook-debuginfo-4.14.10-6.5.1.x86_64.rpm kalarm-4.14.10-6.5.1.x86_64.rpm kalarm-debuginfo-4.14.10-6.5.1.x86_64.rpm kdepim4-4.14.10-6.5.1.src.rpm kdepim4-4.14.10-6.5.1.x86_64.rpm kdepim4-debuginfo-4.14.10-6.5.1.x86_64.rpm kdepim4-debugsource-4.14.10-6.5.1.x86_64.rpm kmail-4.14.10-6.5.1.x86_64.rpm kmail-debuginfo-4.14.10-6.5.1.x86_64.rpm knode-4.14.10-6.5.1.x86_64.rpm knode-debuginfo-4.14.10-6.5.1.x86_64.rpm knotes-4.14.10-6.5.1.x86_64.rpm knotes-debuginfo-4.14.10-6.5.1.x86_64.rpm kontact-4.14.10-6.5.1.x86_64.rpm kontact-debuginfo-4.14.10-6.5.1.x86_64.rpm korganizer-4.14.10-6.5.1.x86_64.rpm korganizer-debuginfo-4.14.10-6.5.1.x86_64.rpm ktimetracker-4.14.10-6.5.1.x86_64.rpm ktimetracker-debuginfo-4.14.10-6.5.1.x86_64.rpm ktnef-4.14.10-6.5.1.x86_64.rpm ktnef-debuginfo-4.14.10-6.5.1.x86_64.rpm libkdepim4-4.14.10-6.5.1.x86_64.rpm libkdepim4-debuginfo-4.14.10-6.5.1.x86_64.rpm openSUSE-2017-721 Recommended update for hwdata moderate openSUSE Leap 42.2 Update This update fixes the following issues: - Update to version 0.300. (bsc#1038809) This update was imported from the SUSE:SLE-12:Update update project. hwdata-0.300-3.3.1.noarch.rpm hwdata-0.300-3.3.1.src.rpm openSUSE-2017-720 Recommended update for libosinfo, virt-manager low openSUSE Leap 42.2 Update This update for libosinfo, virt-manager fixes the following issues: - virt-install(1) extra-args don't work because --location cannot validate install directory. (bsc#1036935) - virt-manager(1) does not show up in applications menu. (bsc#976796) This update was imported from the SUSE:SLE-12-SP2:Update update project. libosinfo-0.3.0-8.3.1.i586.rpm libosinfo-0.3.0-8.3.1.src.rpm libosinfo-1_0-0-0.3.0-8.3.1.i586.rpm libosinfo-1_0-0-debuginfo-0.3.0-8.3.1.i586.rpm libosinfo-debuginfo-0.3.0-8.3.1.i586.rpm libosinfo-debugsource-0.3.0-8.3.1.i586.rpm libosinfo-devel-0.3.0-8.3.1.i586.rpm libosinfo-lang-0.3.0-8.3.1.noarch.rpm typelib-1_0-Libosinfo-1_0-0.3.0-8.3.1.i586.rpm virt-install-1.4.0-4.3.1.noarch.rpm virt-manager-1.4.0-4.3.1.noarch.rpm virt-manager-1.4.0-4.3.1.src.rpm virt-manager-common-1.4.0-4.3.1.noarch.rpm libosinfo-0.3.0-8.3.1.x86_64.rpm libosinfo-1_0-0-0.3.0-8.3.1.x86_64.rpm libosinfo-1_0-0-debuginfo-0.3.0-8.3.1.x86_64.rpm libosinfo-debuginfo-0.3.0-8.3.1.x86_64.rpm libosinfo-debugsource-0.3.0-8.3.1.x86_64.rpm libosinfo-devel-0.3.0-8.3.1.x86_64.rpm typelib-1_0-Libosinfo-1_0-0.3.0-8.3.1.x86_64.rpm openSUSE-2017-735 Recommended update for suse-xsl-stylesheets low openSUSE Leap 42.2 Update This update provides suse-xsl-stylesheets 2.0.7.2, which brings fixes and enhancements: SUSE Word List for aspell: - Removed duplicate and invalid words - Added more words from the SUSE Enterprise Storage and SUSE OpenStack Cloud documentation. Stylesheets (common): - Add a compact style for admonitions, enabled by role="compact" attribute - Fix zh_TW of "Procedure" in certain circumstances - Remove empty paras - Translation fixes for zh_CN, zh_TW - Support of performance="optional" in step - Do not output empty paras - Make links and xrefs within remarks readable. Stylesheets (HTML): - Fix superscript/subscript styles. Stylesheets (XHTML): - Old "suse" stylesheets: fix breadcrumbs - Add a caution icon to HTML Stylesheets (PDF): - Make sure procedures appear in qandasets - Color commands in screens green for consistency with HTML version - Remove hyphenations from ToC and titles - Use text scaling capabilities for all text - Use sans font for intra-xrefs Packaging: - On non-SLE platforms, require liberation2-fonts instead of liberation-fonts - Fixed post/postun segments of spec file. This update was imported from the SUSE:SLE-12-SP2:Update update project. suse-xsl-stylesheets-2.0.7.2-3.5.1.noarch.rpm suse-xsl-stylesheets-2.0.7.2-3.5.1.src.rpm openSUSE-2017-736 Recommended update for dump low openSUSE Leap 42.2 Update This update for dump fixes handling of files with leading zeros. This update was imported from the SUSE:SLE-12:Update update project. dump-0.4b43-19.3.1.i586.rpm dump-0.4b43-19.3.1.src.rpm dump-debuginfo-0.4b43-19.3.1.i586.rpm dump-debugsource-0.4b43-19.3.1.i586.rpm dump-0.4b43-19.3.1.x86_64.rpm dump-debuginfo-0.4b43-19.3.1.x86_64.rpm dump-debugsource-0.4b43-19.3.1.x86_64.rpm openSUSE-2017-728 Security update for libmicrohttpd moderate openSUSE Leap 42.2 Update This update for libmicrohttpd fixes the following issues: - CVE-2013-7038: The MHD_http_unescape function in libmicrohttpd might have allowed remote attackers to obtain sensitive information or cause a denial of service (crash) via unspecified vectors that trigger an out-of-bounds read. (bsc#854443) - CVE-2013-7039: Stack-based buffer overflow in the MHD_digest_auth_check function in libmicrohttpd, when MHD_OPTION_CONNECTION_MEMORY_LIMIT is set to a large value, allowed remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long URI in an authentication header. (bsc#854443) - Fixed various bugs found during a 2017 audit, which are more hardening measures and not security issues. (bsc#1041216) This update was imported from the SUSE:SLE-12:Update update project. libmicrohttpd-0.9.30-5.3.1.src.rpm libmicrohttpd-debugsource-0.9.30-5.3.1.i586.rpm libmicrohttpd-devel-0.9.30-5.3.1.i586.rpm libmicrohttpd10-0.9.30-5.3.1.i586.rpm libmicrohttpd10-debuginfo-0.9.30-5.3.1.i586.rpm libmicrospdy-devel-0.9.30-5.3.1.i586.rpm libmicrospdy0-0.9.30-5.3.1.i586.rpm libmicrospdy0-debuginfo-0.9.30-5.3.1.i586.rpm microspdy2http-0.9.30-5.3.1.i586.rpm microspdy2http-debuginfo-0.9.30-5.3.1.i586.rpm libmicrohttpd-debugsource-0.9.30-5.3.1.x86_64.rpm libmicrohttpd-devel-0.9.30-5.3.1.x86_64.rpm libmicrohttpd10-0.9.30-5.3.1.x86_64.rpm libmicrohttpd10-debuginfo-0.9.30-5.3.1.x86_64.rpm libmicrospdy-devel-0.9.30-5.3.1.x86_64.rpm libmicrospdy0-0.9.30-5.3.1.x86_64.rpm libmicrospdy0-debuginfo-0.9.30-5.3.1.x86_64.rpm microspdy2http-0.9.30-5.3.1.x86_64.rpm microspdy2http-debuginfo-0.9.30-5.3.1.x86_64.rpm openSUSE-2017-731 Security update for libqt5-qtbase, libqt5-qtdeclarative moderate openSUSE Leap 42.2 Update This update for libqt5-qtbase and libqt5-qtdeclarative fixes the following issues: This security issue was fixed: - Prevent potential information leak due to race condition in QSaveFile (bsc#1034005). These non-security issues were fixed: - Fixed crash in QPlainTextEdit - Fixed Burmese rendering issue - Fixed reuse of C++-owned QObjects by different QML engines that could lead to crashes in kwin (bsc#1034402) - Make libqt5-qtquickcontrols available in SUSE Linux Enterprise. This update was imported from the SUSE:SLE-12-SP2:Update update project. libQt5Bootstrap-devel-static-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Bootstrap-devel-static-5.6.1-3.3.1.i586.rpm libQt5Concurrent-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Concurrent-devel-5.6.1-3.3.1.i586.rpm libQt5Concurrent5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Concurrent5-5.6.1-3.3.1.i586.rpm libQt5Concurrent5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Core-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Core-devel-5.6.1-3.3.1.i586.rpm libQt5Core-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5Core5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Core5-5.6.1-3.3.1.i586.rpm libQt5Core5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Core5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5DBus-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5DBus-devel-5.6.1-3.3.1.i586.rpm libQt5DBus-devel-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.6.1-3.3.1.i586.rpm libQt5DBus-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5DBus5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5DBus5-5.6.1-3.3.1.i586.rpm libQt5DBus5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5DBus5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Gui-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Gui-devel-5.6.1-3.3.1.i586.rpm libQt5Gui-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5Gui5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Gui5-5.6.1-3.3.1.i586.rpm libQt5Gui5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Gui5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Network-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Network-devel-5.6.1-3.3.1.i586.rpm libQt5Network-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5Network5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Network5-5.6.1-3.3.1.i586.rpm libQt5Network5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Network5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5OpenGL-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5OpenGL-devel-5.6.1-3.3.1.i586.rpm libQt5OpenGL-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5OpenGL5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5OpenGL5-5.6.1-3.3.1.i586.rpm libQt5OpenGL5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5OpenGLExtensions-devel-static-32bit-5.6.1-3.3.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.6.1-3.3.1.i586.rpm libQt5PlatformHeaders-devel-5.6.1-3.3.1.i586.rpm libQt5PlatformSupport-devel-static-32bit-5.6.1-3.3.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.6.1-3.3.1.i586.rpm libQt5PlatformSupport-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5PrintSupport-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5PrintSupport-devel-5.6.1-3.3.1.i586.rpm libQt5PrintSupport-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5PrintSupport5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5PrintSupport5-5.6.1-3.3.1.i586.rpm libQt5PrintSupport5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Sql-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql-devel-5.6.1-3.3.1.i586.rpm libQt5Sql-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5Sql5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-5.6.1-3.3.1.i586.rpm libQt5Sql5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Sql5-mysql-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-mysql-5.6.1-3.3.1.i586.rpm libQt5Sql5-mysql-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Sql5-postgresql-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-postgresql-5.6.1-3.3.1.i586.rpm libQt5Sql5-postgresql-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Sql5-sqlite-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-sqlite-5.6.1-3.3.1.i586.rpm libQt5Sql5-sqlite-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Sql5-unixODBC-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-unixODBC-5.6.1-3.3.1.i586.rpm libQt5Sql5-unixODBC-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Test-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Test-devel-5.6.1-3.3.1.i586.rpm libQt5Test-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5Test5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Test5-5.6.1-3.3.1.i586.rpm libQt5Test5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Test5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Widgets-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Widgets-devel-5.6.1-3.3.1.i586.rpm libQt5Widgets-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQt5Widgets5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Widgets5-5.6.1-3.3.1.i586.rpm libQt5Widgets5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Widgets5-debuginfo-5.6.1-3.3.1.i586.rpm libQt5Xml-devel-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Xml-devel-5.6.1-3.3.1.i586.rpm libQt5Xml5-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Xml5-5.6.1-3.3.1.i586.rpm libQt5Xml5-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libQt5Xml5-debuginfo-5.6.1-3.3.1.i586.rpm libqt5-qtbase-5.6.1-3.3.1.src.rpm libqt5-qtbase-common-devel-5.6.1-3.3.1.i586.rpm libqt5-qtbase-common-devel-debuginfo-5.6.1-3.3.1.i586.rpm libqt5-qtbase-debugsource-5.6.1-3.3.1.i586.rpm libqt5-qtbase-devel-5.6.1-3.3.1.i586.rpm libqt5-qtbase-examples-32bit-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-examples-5.6.1-3.3.1.i586.rpm libqt5-qtbase-examples-debuginfo-32bit-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.6.1-3.3.1.i586.rpm libqt5-qtbase-private-headers-devel-5.6.1-3.3.1.noarch.rpm libQtQuick5-32bit-5.6.1-7.3.1.x86_64.rpm libQtQuick5-5.6.1-7.3.1.i586.rpm libQtQuick5-debuginfo-32bit-5.6.1-7.3.1.x86_64.rpm libQtQuick5-debuginfo-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-5.6.1-7.3.1.src.rpm libqt5-qtdeclarative-debugsource-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-devel-32bit-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-devel-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-devel-debuginfo-32bit-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-examples-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-examples-debuginfo-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-private-headers-devel-5.6.1-7.3.1.noarch.rpm libqt5-qtdeclarative-tools-5.6.1-7.3.1.i586.rpm libqt5-qtdeclarative-tools-debuginfo-5.6.1-7.3.1.i586.rpm libQt5Bootstrap-devel-static-5.6.1-3.3.1.x86_64.rpm libQt5Concurrent-devel-5.6.1-3.3.1.x86_64.rpm libQt5Concurrent5-5.6.1-3.3.1.x86_64.rpm libQt5Concurrent5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Core-devel-5.6.1-3.3.1.x86_64.rpm libQt5Core5-5.6.1-3.3.1.x86_64.rpm libQt5Core5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5DBus-devel-5.6.1-3.3.1.x86_64.rpm libQt5DBus-devel-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5DBus5-5.6.1-3.3.1.x86_64.rpm libQt5DBus5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Gui-devel-5.6.1-3.3.1.x86_64.rpm libQt5Gui5-5.6.1-3.3.1.x86_64.rpm libQt5Gui5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Network-devel-5.6.1-3.3.1.x86_64.rpm libQt5Network5-5.6.1-3.3.1.x86_64.rpm libQt5Network5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5OpenGL-devel-5.6.1-3.3.1.x86_64.rpm libQt5OpenGL5-5.6.1-3.3.1.x86_64.rpm libQt5OpenGL5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5OpenGLExtensions-devel-static-5.6.1-3.3.1.x86_64.rpm libQt5PlatformHeaders-devel-5.6.1-3.3.1.x86_64.rpm libQt5PlatformSupport-devel-static-5.6.1-3.3.1.x86_64.rpm libQt5PrintSupport-devel-5.6.1-3.3.1.x86_64.rpm libQt5PrintSupport5-5.6.1-3.3.1.x86_64.rpm libQt5PrintSupport5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Sql-devel-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-mysql-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-mysql-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-postgresql-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-postgresql-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-sqlite-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-sqlite-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-unixODBC-5.6.1-3.3.1.x86_64.rpm libQt5Sql5-unixODBC-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Test-devel-5.6.1-3.3.1.x86_64.rpm libQt5Test5-5.6.1-3.3.1.x86_64.rpm libQt5Test5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Widgets-devel-5.6.1-3.3.1.x86_64.rpm libQt5Widgets5-5.6.1-3.3.1.x86_64.rpm libQt5Widgets5-debuginfo-5.6.1-3.3.1.x86_64.rpm libQt5Xml-devel-5.6.1-3.3.1.x86_64.rpm libQt5Xml5-5.6.1-3.3.1.x86_64.rpm libQt5Xml5-debuginfo-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-common-devel-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-common-devel-debuginfo-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-debugsource-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-devel-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-examples-5.6.1-3.3.1.x86_64.rpm libqt5-qtbase-examples-debuginfo-5.6.1-3.3.1.x86_64.rpm libQtQuick5-5.6.1-7.3.1.x86_64.rpm libQtQuick5-debuginfo-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-debugsource-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-devel-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-devel-debuginfo-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-examples-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-examples-debuginfo-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-tools-5.6.1-7.3.1.x86_64.rpm libqt5-qtdeclarative-tools-debuginfo-5.6.1-7.3.1.x86_64.rpm openSUSE-2017-737 Recommended update for libksieve moderate openSUSE Leap 42.2 Update This update for libksieve fixes the following issues: - Kmail may have crashed if sieve support was enabled (boo#1041850, kde#363723) libksieve-16.08.2-2.3.1.src.rpm libksieve-16.08.2-2.3.1.x86_64.rpm libksieve-debuginfo-16.08.2-2.3.1.x86_64.rpm libksieve-debugsource-16.08.2-2.3.1.x86_64.rpm libksieve-devel-16.08.2-2.3.1.x86_64.rpm openSUSE-2017-733 Security update for python-tablib moderate openSUSE Leap 42.2 Update This update for python-tablib fixes the following issues: - CVE-2017-2810: The Databook loading functionality allowed command execution when important malicious data (boo#1044329) python-tablib-0.10.0-6.3.1.noarch.rpm python-tablib-0.10.0-6.3.1.src.rpm openSUSE-2017-732 Recommended update for links moderate openSUSE Leap 42.2 Update This update for links fixes the following security and non-security issues: Links was updated to version 2.14: * Limit keepalive of ciphers with 64-bit block size to mitigate the SWEET32 attack boo#1022469 * Report home directory in the "Version" window * Improved tor hardening * Use keys 'P' and 'L' to scroll up and down * Fix a memory leak when copying the current url to clipboard * Fix crash when the user pressed Ctrl-G on a form field * Workaround for a bug in librsvg that makes mathematics on Wikipedia unreadable * Support fourth and fifth mouse button in gpm and framebuffer * Fixed bugs when downgrading SSL connection while https proxy or socks proxy is used * Security bug fixed: Do not load or render the content of "407 Proxy Authentication Required" reply when using https proxy. This avoids the FalseCONNECT attack. boo#1022468 Also, don't allow 401 and 407 responses to set cookies. * Pop openssl error stack on every error - make sure that SSL errors on one connection do not affect other connections * Never select directfb driver automatically unless started with the '-driver directfb' option previously patched: * Disable SSL compression to avoid the CRIME attack boo#1022469 drop links-nosslcomp.patch Links was updated to version 2.13: * Page up and page down scroll slightly less than a page * Use domain list from publicsuffix.org to prevent setting cookies on public domains. * Fix bug that allowed bla.com to register cookie for la.com or a.com * Fixed a bug in the X driver that characters with unicode codes 128-255 could not be entered with some locales * Security bug fixed: Use separate unix domain socket for anonymous instances, so that the anonymous instance won't connect to non-anonymous one [boo#992495] * <samp> element * In case of certification verification failure, don't pop up multiple dialog windows asking for the same server * Do not lookup .onion addresses directly, as specified by rfc7686 * Updated Polish Translation * Security enhancement: Warn if the SSL/TLS method was downgraded Links was updated to version 2.12: * Verify ssl certificates boo#946065 * Warn if server uses SSL2 or SSL3 protocol * Support SSL client certificates Links was updated to version 2.10: * SVG support using the rsvg library * Attach to existing links instance instead of creating a new instance * Detect image type based on the first few bytes rather than on content-type * Use OpenMP in the image scaler * Preallocate downloaded files on Linux * Support libevent and libev * SSL SNI now enabled upstream * Support keepalive on https connections Links was updated to 2.9: * Work around some screen-corruption bugs in the OpenVMS terminal driver * Support mouse wheel in framebuffer (unfortunatelly we can't support it in text mode because when we instruct gpm to send us the wheel event, gpm stops drawing the cursor when the mouse is moved). * Print "^" and "_" for <sub> and <sup> tags in text mode * An option to fake Firefox in the HTTP header. It modifies User-Agent and several other options to be more Firefox-like. This option is also automatically turned on when "Connect only via proxies or Socks (useful for tor)" is selected. It makes it safer to use Links with tor. * Fixed quadratic complexity in the text renderer when exteremely long lines were used * Do not print the character 0x9b if the display character set doesn't have it, because it is interpreted as a control character on the Linux console * An option to break long lines in <pre> sections * Consume less memory when 8-bit gamma correction is used * Updated the list of top level domains * Use malloc_trim to return unused memory to the system * Support RFC5987 for filenames * Support StaticColor in the X-window driver * Fix crash on OS/2 if image is wider than 10921 pixels * Use clock_gettime if available * The ability to set screen margins for text mode and framebuffer * Fix palette corruption on framebuffer when links instance was terminated while it was not active * Improve the gif decoder to accept more images * Increase the amount of data read from the socket, it improves speed when loading big images * Accept "text/xml" as html type links-2.14-5.3.1.i586.rpm links-2.14-5.3.1.src.rpm links-debuginfo-2.14-5.3.1.i586.rpm links-debugsource-2.14-5.3.1.i586.rpm links-2.14-5.3.1.x86_64.rpm links-debuginfo-2.14-5.3.1.x86_64.rpm links-debugsource-2.14-5.3.1.x86_64.rpm openSUSE-2017-738 Recommended update for ibus-pinyin low openSUSE Leap 42.2 Update This update for ibus-pinyin fixes the following issues: - Forbidden selected words cleared by ibus-pinyin in Firefox. (bsc#980890) This update was imported from the SUSE:SLE-12-SP2:Update update project. ibus-pinyin-1.5.0-13.3.1.src.rpm ibus-pinyin-1.5.0-13.3.1.x86_64.rpm ibus-pinyin-debuginfo-1.5.0-13.3.1.x86_64.rpm ibus-pinyin-debugsource-1.5.0-13.3.1.x86_64.rpm openSUSE-2017-739 Recommended update for ocaml-gettext low openSUSE Leap 42.2 Update This update for ocaml-gettext fixes a dependency error in the stub-devel sub-package. This update was imported from the SUSE:SLE-12-SP2:Update update project. ocaml-gettext-0.3.5-4.3.1.src.rpm ocaml-gettext-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-camomile-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-camomile-devel-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-debuginfo-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-debugsource-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-devel-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-stub-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-stub-debuginfo-0.3.5-4.3.1.x86_64.rpm ocaml-gettext-stub-devel-0.3.5-4.3.1.x86_64.rpm openSUSE-2017-740 Recommended update for util-linux moderate openSUSE Leap 42.2 Update This update for util-linux fixes the following lspci(1) issues: - Reading /dev/mem on aarch64 systems could lead to a kernel crash. (bsc#1033718) - Failure to detect PowerVM hypervisor. (bsc#1042991, bsc#1039360) This update was imported from the SUSE:SLE-12-SP2:Update update project. python-libmount-2.28-12.6.1.i586.rpm python-libmount-2.28-12.6.1.src.rpm python-libmount-debuginfo-2.28-12.6.1.i586.rpm python-libmount-debugsource-2.28-12.6.1.i586.rpm util-linux-systemd-2.28-12.6.1.i586.rpm util-linux-systemd-2.28-12.6.1.src.rpm util-linux-systemd-debuginfo-2.28-12.6.1.i586.rpm util-linux-systemd-debugsource-2.28-12.6.1.i586.rpm uuidd-2.28-12.6.1.i586.rpm uuidd-debuginfo-2.28-12.6.1.i586.rpm libblkid-devel-2.28-12.6.1.i586.rpm libblkid-devel-32bit-2.28-12.6.1.x86_64.rpm libblkid-devel-static-2.28-12.6.1.i586.rpm libblkid1-2.28-12.6.1.i586.rpm libblkid1-32bit-2.28-12.6.1.x86_64.rpm libblkid1-debuginfo-2.28-12.6.1.i586.rpm libblkid1-debuginfo-32bit-2.28-12.6.1.x86_64.rpm libfdisk-devel-2.28-12.6.1.i586.rpm libfdisk-devel-static-2.28-12.6.1.i586.rpm libfdisk1-2.28-12.6.1.i586.rpm libfdisk1-debuginfo-2.28-12.6.1.i586.rpm libmount-devel-2.28-12.6.1.i586.rpm libmount-devel-32bit-2.28-12.6.1.x86_64.rpm libmount-devel-static-2.28-12.6.1.i586.rpm libmount1-2.28-12.6.1.i586.rpm libmount1-32bit-2.28-12.6.1.x86_64.rpm libmount1-debuginfo-2.28-12.6.1.i586.rpm libmount1-debuginfo-32bit-2.28-12.6.1.x86_64.rpm libsmartcols-devel-2.28-12.6.1.i586.rpm libsmartcols-devel-static-2.28-12.6.1.i586.rpm libsmartcols1-2.28-12.6.1.i586.rpm libsmartcols1-debuginfo-2.28-12.6.1.i586.rpm libuuid-devel-2.28-12.6.1.i586.rpm libuuid-devel-32bit-2.28-12.6.1.x86_64.rpm libuuid-devel-static-2.28-12.6.1.i586.rpm libuuid1-2.28-12.6.1.i586.rpm libuuid1-32bit-2.28-12.6.1.x86_64.rpm libuuid1-debuginfo-2.28-12.6.1.i586.rpm libuuid1-debuginfo-32bit-2.28-12.6.1.x86_64.rpm util-linux-2.28-12.6.1.i586.rpm util-linux-2.28-12.6.1.src.rpm util-linux-debuginfo-2.28-12.6.1.i586.rpm util-linux-debugsource-2.28-12.6.1.i586.rpm util-linux-lang-2.28-12.6.1.noarch.rpm python-libmount-2.28-12.6.1.x86_64.rpm python-libmount-debuginfo-2.28-12.6.1.x86_64.rpm python-libmount-debugsource-2.28-12.6.1.x86_64.rpm util-linux-systemd-2.28-12.6.1.x86_64.rpm util-linux-systemd-debuginfo-2.28-12.6.1.x86_64.rpm util-linux-systemd-debugsource-2.28-12.6.1.x86_64.rpm uuidd-2.28-12.6.1.x86_64.rpm uuidd-debuginfo-2.28-12.6.1.x86_64.rpm libblkid-devel-2.28-12.6.1.x86_64.rpm libblkid-devel-static-2.28-12.6.1.x86_64.rpm libblkid1-2.28-12.6.1.x86_64.rpm libblkid1-debuginfo-2.28-12.6.1.x86_64.rpm libfdisk-devel-2.28-12.6.1.x86_64.rpm libfdisk-devel-static-2.28-12.6.1.x86_64.rpm libfdisk1-2.28-12.6.1.x86_64.rpm libfdisk1-debuginfo-2.28-12.6.1.x86_64.rpm libmount-devel-2.28-12.6.1.x86_64.rpm libmount-devel-static-2.28-12.6.1.x86_64.rpm libmount1-2.28-12.6.1.x86_64.rpm libmount1-debuginfo-2.28-12.6.1.x86_64.rpm libsmartcols-devel-2.28-12.6.1.x86_64.rpm libsmartcols-devel-static-2.28-12.6.1.x86_64.rpm libsmartcols1-2.28-12.6.1.x86_64.rpm libsmartcols1-debuginfo-2.28-12.6.1.x86_64.rpm libuuid-devel-2.28-12.6.1.x86_64.rpm libuuid-devel-static-2.28-12.6.1.x86_64.rpm libuuid1-2.28-12.6.1.x86_64.rpm libuuid1-debuginfo-2.28-12.6.1.x86_64.rpm util-linux-2.28-12.6.1.x86_64.rpm util-linux-debuginfo-2.28-12.6.1.x86_64.rpm util-linux-debugsource-2.28-12.6.1.x86_64.rpm openSUSE-2017-742 Security update for netpbm moderate openSUSE Leap 42.2 Update This update for netpbm fixes the following issues: Security bugs: * CVE-2017-2586: A NULL pointer dereference in stringToUint function could lead to a denial of service (abort) problem when processing malformed images. [bsc#1024292] * CVE-2017-2581: A out-of-bounds write in writeRasterPbm() could be used by attackers to crash the decoder or potentially execute code. [bsc#1024287] * CVE-2017-2587: A insufficient size check of memory allocation in createCanvas() function could be used for a denial of service attack (memory exhaustion) [bsc#1024294] This update was imported from the SUSE:SLE-12:Update update project. libnetpbm-devel-10.66.3-8.3.1.i586.rpm libnetpbm11-10.66.3-8.3.1.i586.rpm libnetpbm11-32bit-10.66.3-8.3.1.x86_64.rpm libnetpbm11-debuginfo-10.66.3-8.3.1.i586.rpm libnetpbm11-debuginfo-32bit-10.66.3-8.3.1.x86_64.rpm netpbm-10.66.3-8.3.1.i586.rpm netpbm-10.66.3-8.3.1.src.rpm netpbm-debuginfo-10.66.3-8.3.1.i586.rpm netpbm-debugsource-10.66.3-8.3.1.i586.rpm libnetpbm-devel-10.66.3-8.3.1.x86_64.rpm libnetpbm11-10.66.3-8.3.1.x86_64.rpm libnetpbm11-debuginfo-10.66.3-8.3.1.x86_64.rpm netpbm-10.66.3-8.3.1.x86_64.rpm netpbm-debuginfo-10.66.3-8.3.1.x86_64.rpm netpbm-debugsource-10.66.3-8.3.1.x86_64.rpm openSUSE-2017-729 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: Database refresh on June 19th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201706190005-54.42.1.noarch.rpm clamav-database-201706190005-54.42.1.src.rpm openSUSE-2017-743 Security update for libgcrypt moderate openSUSE Leap 42.2 Update This update for libgcrypt fixes the following issues: - CVE-2017-9526: Store the session key in secure memory to ensure that constant time point operations are used in the MPI library. (bsc#1042326) - Don't require secure memory for the fips selftests, this prevents the "Oops, secure memory pool already initialized" warning. (bsc#931932) This update was imported from the SUSE:SLE-12:Update update project. libgcrypt-1.6.1-34.3.1.src.rpm libgcrypt-cavs-1.6.1-34.3.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-34.3.1.i586.rpm libgcrypt-debugsource-1.6.1-34.3.1.i586.rpm libgcrypt-devel-1.6.1-34.3.1.i586.rpm libgcrypt-devel-32bit-1.6.1-34.3.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.3.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-34.3.1.x86_64.rpm libgcrypt20-1.6.1-34.3.1.i586.rpm libgcrypt20-32bit-1.6.1-34.3.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.3.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-34.3.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.3.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-34.3.1.x86_64.rpm libgcrypt-cavs-1.6.1-34.3.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-34.3.1.x86_64.rpm libgcrypt-debugsource-1.6.1-34.3.1.x86_64.rpm libgcrypt-devel-1.6.1-34.3.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.3.1.x86_64.rpm libgcrypt20-1.6.1-34.3.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.3.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.3.1.x86_64.rpm openSUSE-2017-715 Security update for glibc important openSUSE Leap 42.2 Update This update for glibc fixes the following issues: - CVE-2017-1000366: Fix a potential privilege escalation vulnerability that allowed unprivileged system users to manipulate the stack of setuid binaries to gain special privileges. [bsc#1039357] - A bug in glibc that could result in deadlocks between malloc() and fork() has been fixed. [bsc#1040043] This update was imported from the SUSE:SLE-12-SP2:Update update project. glibc-testsuite-2.22-4.9.2.src.rpm glibc-utils-2.22-4.9.1.i586.rpm glibc-utils-2.22-4.9.1.src.rpm glibc-utils-32bit-2.22-4.9.1.x86_64.rpm glibc-utils-debuginfo-2.22-4.9.1.i586.rpm glibc-utils-debuginfo-32bit-2.22-4.9.1.x86_64.rpm glibc-utils-debugsource-2.22-4.9.1.i586.rpm glibc-2.22-4.9.1.i686.rpm glibc-2.22-4.9.1.nosrc.rpm glibc-32bit-2.22-4.9.1.x86_64.rpm glibc-debuginfo-2.22-4.9.1.i686.rpm glibc-debuginfo-32bit-2.22-4.9.1.x86_64.rpm glibc-debugsource-2.22-4.9.1.i686.rpm glibc-devel-2.22-4.9.1.i686.rpm glibc-devel-32bit-2.22-4.9.1.x86_64.rpm glibc-devel-debuginfo-2.22-4.9.1.i686.rpm glibc-devel-debuginfo-32bit-2.22-4.9.1.x86_64.rpm glibc-devel-static-2.22-4.9.1.i686.rpm glibc-devel-static-32bit-2.22-4.9.1.x86_64.rpm glibc-locale-2.22-4.9.1.i686.rpm glibc-locale-32bit-2.22-4.9.1.x86_64.rpm glibc-locale-debuginfo-2.22-4.9.1.i686.rpm glibc-locale-debuginfo-32bit-2.22-4.9.1.x86_64.rpm glibc-profile-2.22-4.9.1.i686.rpm glibc-profile-32bit-2.22-4.9.1.x86_64.rpm glibc-2.22-4.9.1.i586.rpm glibc-2.22-4.9.1.src.rpm glibc-debuginfo-2.22-4.9.1.i586.rpm glibc-debugsource-2.22-4.9.1.i586.rpm glibc-devel-2.22-4.9.1.i586.rpm glibc-devel-debuginfo-2.22-4.9.1.i586.rpm glibc-devel-static-2.22-4.9.1.i586.rpm glibc-extra-2.22-4.9.1.i586.rpm glibc-extra-debuginfo-2.22-4.9.1.i586.rpm glibc-html-2.22-4.9.1.noarch.rpm glibc-i18ndata-2.22-4.9.1.noarch.rpm glibc-info-2.22-4.9.1.noarch.rpm glibc-locale-2.22-4.9.1.i586.rpm glibc-locale-debuginfo-2.22-4.9.1.i586.rpm glibc-obsolete-2.22-4.9.1.i586.rpm glibc-obsolete-debuginfo-2.22-4.9.1.i586.rpm glibc-profile-2.22-4.9.1.i586.rpm nscd-2.22-4.9.1.i586.rpm nscd-debuginfo-2.22-4.9.1.i586.rpm glibc-utils-2.22-4.9.1.x86_64.rpm glibc-utils-debuginfo-2.22-4.9.1.x86_64.rpm glibc-utils-debugsource-2.22-4.9.1.x86_64.rpm glibc-2.22-4.9.1.x86_64.rpm glibc-debuginfo-2.22-4.9.1.x86_64.rpm glibc-debugsource-2.22-4.9.1.x86_64.rpm glibc-devel-2.22-4.9.1.x86_64.rpm glibc-devel-debuginfo-2.22-4.9.1.x86_64.rpm glibc-devel-static-2.22-4.9.1.x86_64.rpm glibc-extra-2.22-4.9.1.x86_64.rpm glibc-extra-debuginfo-2.22-4.9.1.x86_64.rpm glibc-locale-2.22-4.9.1.x86_64.rpm glibc-locale-debuginfo-2.22-4.9.1.x86_64.rpm glibc-profile-2.22-4.9.1.x86_64.rpm nscd-2.22-4.9.1.x86_64.rpm nscd-debuginfo-2.22-4.9.1.x86_64.rpm openSUSE-2017-716 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.72 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010) (bnc#1039348). - CVE-2017-1000380: sound/core/timer.c in the Linux kernel is vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125). - CVE-2017-7346: The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate certain levels data, which allowed local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031796). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel is too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431). The following non-security bugs were fixed: - ASoC: Intel: Skylake: Uninitialized variable in probe_codec() (bsc#1043231). - IB/core: Fix kernel crash during fail to initialize device (bsc#1022595 FATE#322350). - IB/core: For multicast functions, verify that LIDs are multicast LIDs (bsc#1022595 FATE#322350). - IB/core: If the MGID/MLID pair is not on the list return an error (bsc#1022595 FATE#322350). - IB/ipoib: Fix deadlock between ipoib_stop and mcast join flow (bsc#1022595 FATE#322350). - Make __xfs_xattr_put_listen preperly report errors (bsc#1041242). - NFS: Fix an LOCK/OPEN race when unlinking an open file (git-fixes). - NFSv4: Fix the underestimation of delegation XDR space reservation (git-fixes). - NFSv4: fix a reference leak caused WARNING messages (git-fixes). - PM / QoS: Fix memory leak on resume_latency.notifiers (bsc#1043231). - SUNRPC: Silence WARN_ON when NFSv4.1 over RDMA is in use (git-fixes). - SUNRPC: ensure correct error is reported by xs_tcp_setup_socket() (git-fixes). - Update patches.fixes/xen-silence-efi-error-messge.patch (bnc#1039900). - [media] vb2: Fix an off by one error in 'vb2_plane_vaddr' (bsc#1043231). - bcache: fix calling ida_simple_remove() with incorrect minor (bsc#1038085). - bna: add missing per queue ethtool stat (bsc#966321 FATE#320156). - bna: integer overflow bug in debugfs (bsc#966321 FATE#320156). - bonding: avoid defaulting hard_header_len to ETH_HLEN on slave removal (bsc#1042286). - bonding: do not use stale speed and duplex information (bsc#1042286). - bonding: prevent out of bound accesses (bsc#1042286). - brcmfmac: add fallback for devices that do not report per-chain values (bsc#1043231). - brcmfmac: avoid writing channel out of allocated array (bsc#1043231). - ceph: fix potential use-after-free (bsc#1043371). - ceph: memory leak in ceph_direct_read_write callback (bsc#1041810). - cfq-iosched: fix the delay of cfq_group's vdisktime under iops mode (bsc#1012829). - cgroup: remove redundant cleanup in css_create (bsc#1012829). - cifs: small underflow in cnvrtDosUnixTm() (bnc#1043935). - drm/mgag200: Fix to always set HiPri for G200e4 (bsc#1015452, bsc#995542). - drm/nouveau/tmr: fully separate alarm execution/pending lists (bsc#1043467). - efi: Do not issue error message when booted under Xen (bnc#1036638). - ext4: fix data corruption for mmap writes (bsc#1012829). - ext4: fix data corruption with EXT4_GET_BLOCKS_ZERO (bsc#1012829). - fuse: fix clearing suid, sgid for chown() (bsc#1012829). - ibmvnic: Check adapter state during ibmvnic_poll (fate#322021, bsc#1040855). - ibmvnic: Deactivate RX pool buffer replenishment on H_CLOSED (fate#322021, bsc#1040855). - ibmvnic: Fix cleanup of SKB's on driver close (fate#322021, bsc#1040855). - ibmvnic: Halt TX and report carrier off on H_CLOSED return code (fate#322021, bsc#1040855). - ibmvnic: Handle failover after failed init crq (fate#322021, bsc#1040855). - ibmvnic: Non-fatal error handling (fate#322021, bsc#1040855). - ibmvnic: Reset sub-crqs during driver reset (fate#322021, bsc#1040855). - ibmvnic: Reset the CRQ queue during driver reset (fate#322021, bsc#1040855). - ibmvnic: Reset tx/rx pools on driver reset (fate#322021, bsc#1040855). - ibmvnic: Return failure on attempted mtu change (bsc#1043236). - ibmvnic: Send gratuitous arp on reset (fate#322021, bsc#1040855). - ibmvnic: Track state of adapter napis (fate#322021, bsc#1040855). - ipv6: Do not use ufo handling on later transformed packets (bsc#1042286). - ipv6: fix endianness error in icmpv6_err (bsc#1042286). - kABI: protect struct fib_info (kabi). - kABI: protect struct pglist_data (kabi). - kABI: protect struct xlog (bsc#1043598). - kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422) - l2tp: fix race in l2tp_recv_common() (bsc#1042286). - libceph: NULL deref on crush_decode() error path (bsc#1044015). - md: allow creation of mdNNN arrays via md_mod/parameters/new_array (bsc#1032339). - md: support disabling of create-on-open semantics (bsc#1032339). - mm/hugetlb: check for reserved hugepages during memory offline (bnc#971975 VM -- git fixes). - mm/hugetlb: fix incorrect hugepages count during mem hotplug (bnc#971975 VM -- git fixes). - mmc: Downgrade error level (bsc#1042536). - module: fix memory leak on early load_module() failures (bsc#1043014). - net: bridge: start hello timer only if device is up (bnc#1012382). - net: fix compile error in skb_orphan_partial() (bnc#1012382). - net: ipv6: set route type for anycast routes (bsc#1042286). - netfilter: nf_conntrack_sip: extend request line validation (bsc#1042286). - netfilter: nf_ct_expect: remove the redundant slash when policy name is empty (bsc#1042286). - netfilter: nf_dup_ipv6: set again FLOWI_FLAG_KNOWN_NH at flowi6_flags (bsc#1042286). - netfilter: nf_nat_snmp: Fix panic when snmp_trap_helper fails to register (bsc#1042286). - netfilter: nfnetlink_queue: reject verdict request from different portid (bsc#1042286). - netfilter: restart search if moved to other chain (bsc#1042286). - netfilter: use fwmark_reflect in nf_send_reset (bsc#1042286). - netxen_nic: set rcode to the return status from the call to netxen_issue_cmd (bsc#966339 FATE#320150). - nfs: Fix "Do not increment lock sequence ID after NFS4ERR_MOVED" (git-fixes). - nsfs: mark dentry with DCACHE_RCUACCESS (bsc#1012829). - nvme: submit nvme_admin_activate_fw to admin queue (bsc#1044532). - percpu: remove unused chunk_alloc parameter from pcpu_get_pages() (bnc#971975 VM -- git fixes). - perf/x86/intel/rapl: Make Knights Landings support functional (bsc#1042517). - powerpc/64: Fix flush_(d|i)cache_range() called from modules (bnc#863764 fate#315275, LTC#103998). - quota: fill in Q_XGETQSTAT inode information for inactive quotas (bsc#1042356). - radix-tree: fix radix_tree_iter_retry() for tagged iterators (bsc#1012829). - rpm/kernel-binary.spec: remove superfluous flags This should make build logs more readable and people adding more flags should have easier time finding a place to add them in the spec file. - rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060) - rtnl: reset calcit fptr in rtnl_unregister() (bsc#1042286). - series.conf: remove silly comment - tcp: account for ts offset only if tsecr not zero (bsc#1042286). - tcp: fastopen: accept data/FIN present in SYNACK message (bsc#1042286). - tcp: fastopen: avoid negative sk_forward_alloc (bsc#1042286). - tcp: fastopen: call tcp_fin() if FIN present in SYNACK (bsc#1042286). - tcp: fastopen: fix rcv_wup initialization for TFO server on SYN/data (bsc#1042286). - tpm: Downgrade error level (bsc#1042535). - udp: avoid ufo handling on IP payload compression packets (bsc#1042286). - udplite: call proper backlog handlers (bsc#1042286). - x86/PCI: Mark Broadwell-EP Home Agent 1 as having non-compliant BARs (bsc#9048891). - xen/mce: do not issue error message for failed /dev/mcelog registration (bnc#1036638). - xen: add sysfs node for guest type (bnc#1037840). - xfrm: Fix memory leak of aead algorithm name (bsc#1042286). - xfs: add missing include dependencies to xfs_dir2.h (bsc#1042421). - xfs: do not warn on buffers not being recovered due to LSN (bsc#1043598). - xfs: fix xfs_mode_to_ftype() prototype (bsc#1043598). - xfs: log recovery tracepoints to track current lsn and buffer submission (bsc#1043598). - xfs: pass current lsn to log recovery buffer validation (bsc#1043598). - xfs: refactor log record unpack and data processing (bsc#1043598). - xfs: replace xfs_mode_to_ftype table with switch statement (bsc#1042421). - xfs: rework log recovery to submit buffers on LSN boundaries (bsc#1043598). - xfs: rework the inline directory verifiers (bsc#1042421). - xfs: sanity check directory inode di_size (bsc#1042421). - xfs: sanity check inode di_mode (bsc#1042421). - xfs: update metadata LSN in buffers during log recovery (bsc#1043598). - xfs: verify inline directory data forks (bsc#1042421). - zswap: do not param_set_charp while holding spinlock (VM Functionality, bsc#1042886). kernel-docs-4.4.72-18.12.3.noarch.rpm True kernel-docs-4.4.72-18.12.3.src.rpm True kernel-docs-html-4.4.72-18.12.3.noarch.rpm True kernel-docs-pdf-4.4.72-18.12.3.noarch.rpm True kernel-devel-4.4.72-18.12.1.noarch.rpm True kernel-macros-4.4.72-18.12.1.noarch.rpm True kernel-source-4.4.72-18.12.1.noarch.rpm True kernel-source-4.4.72-18.12.1.src.rpm True kernel-source-vanilla-4.4.72-18.12.1.noarch.rpm True kernel-debug-4.4.72-18.12.2.nosrc.rpm True kernel-debug-4.4.72-18.12.2.x86_64.rpm True kernel-debug-base-4.4.72-18.12.2.x86_64.rpm True kernel-debug-base-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-debug-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-debug-debugsource-4.4.72-18.12.2.x86_64.rpm True kernel-debug-devel-4.4.72-18.12.2.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-default-4.4.72-18.12.2.nosrc.rpm True kernel-default-4.4.72-18.12.2.x86_64.rpm True kernel-default-base-4.4.72-18.12.2.x86_64.rpm True kernel-default-base-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-default-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-default-debugsource-4.4.72-18.12.2.x86_64.rpm True kernel-default-devel-4.4.72-18.12.2.x86_64.rpm True kernel-obs-build-4.4.72-18.12.2.src.rpm True kernel-obs-build-4.4.72-18.12.2.x86_64.rpm True kernel-obs-build-debugsource-4.4.72-18.12.2.x86_64.rpm True kernel-obs-qa-4.4.72-18.12.1.src.rpm True kernel-obs-qa-4.4.72-18.12.1.x86_64.rpm True kernel-syms-4.4.72-18.12.1.src.rpm True kernel-syms-4.4.72-18.12.1.x86_64.rpm True kernel-vanilla-4.4.72-18.12.2.nosrc.rpm True kernel-vanilla-4.4.72-18.12.2.x86_64.rpm True kernel-vanilla-base-4.4.72-18.12.2.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-vanilla-debuginfo-4.4.72-18.12.2.x86_64.rpm True kernel-vanilla-debugsource-4.4.72-18.12.2.x86_64.rpm True kernel-vanilla-devel-4.4.72-18.12.2.x86_64.rpm True openSUSE-2017-714 Security update for exim important openSUSE Leap 42.2 Update This update for exim fixes the following issues: - CVE-2017-1000369: Fixed a memory leak in exim commandline handling, which could be used to exhaust memory and make "stack crash" attacks likely. (boo#1044692) exim-4.86.2-10.3.1.src.rpm exim-4.86.2-10.3.1.x86_64.rpm exim-debuginfo-4.86.2-10.3.1.x86_64.rpm exim-debugsource-4.86.2-10.3.1.x86_64.rpm eximon-4.86.2-10.3.1.x86_64.rpm eximon-debuginfo-4.86.2-10.3.1.x86_64.rpm eximstats-html-4.86.2-10.3.1.x86_64.rpm openSUSE-2017-717 Security update for openvpn important openSUSE Leap 42.2 Update This update for openvpn fixes the following issues: - CVE-2016-6329: Show which ciphers should no longer be used in openvpn --show-ciphers (bsc#995374) - CVE-2017-7478: openvpn: Authenticated user can DoS server by using a big payload in P_CONTROL (bsc#1038709) - CVE-2017-7479: openvpn: Denial of Service due to Exhaustion of Packet-ID counter (bsc#1038711) - Hardening measures found by internal audit (bsc#1038713) This update was imported from the SUSE:SLE-12:Update update project. openvpn-2.3.8-8.6.1.i586.rpm openvpn-2.3.8-8.6.1.src.rpm openvpn-auth-pam-plugin-2.3.8-8.6.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.6.1.i586.rpm openvpn-debuginfo-2.3.8-8.6.1.i586.rpm openvpn-debugsource-2.3.8-8.6.1.i586.rpm openvpn-devel-2.3.8-8.6.1.i586.rpm openvpn-down-root-plugin-2.3.8-8.6.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.6.1.i586.rpm openvpn-2.3.8-8.6.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.8-8.6.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.6.1.x86_64.rpm openvpn-debuginfo-2.3.8-8.6.1.x86_64.rpm openvpn-debugsource-2.3.8-8.6.1.x86_64.rpm openvpn-devel-2.3.8-8.6.1.x86_64.rpm openvpn-down-root-plugin-2.3.8-8.6.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.6.1.x86_64.rpm openSUSE-2017-744 Security update for sudo important openSUSE Leap 42.2 Update This update for sudo fixes the following security issue: - CVE-2017-1000368: A follow-up fix to CVE-2017-1000367, the Linux process name could also contain a newline, which could be used to trick sudo to read/write to an arbitrary open terminal. (bsc#1042146) Also the following non security bug was fixed: - Link the "system_group" plugin with sudo_util library to resolve the missing sudo_dso_findsym symbol (bsc#1034560) This update was imported from the SUSE:SLE-12-SP2:Update update project. sudo-1.8.10p3-9.6.1.i586.rpm sudo-1.8.10p3-9.6.1.src.rpm sudo-debuginfo-1.8.10p3-9.6.1.i586.rpm sudo-debugsource-1.8.10p3-9.6.1.i586.rpm sudo-devel-1.8.10p3-9.6.1.i586.rpm sudo-test-1.8.10p3-9.6.1.i586.rpm sudo-1.8.10p3-9.6.1.x86_64.rpm sudo-debuginfo-1.8.10p3-9.6.1.x86_64.rpm sudo-debugsource-1.8.10p3-9.6.1.x86_64.rpm sudo-devel-1.8.10p3-9.6.1.x86_64.rpm sudo-test-1.8.10p3-9.6.1.x86_64.rpm openSUSE-2017-746 Recommended update for kernel-firmware low openSUSE Leap 42.2 Update This update provides kernel-firmware 20170530, which brings new versions of firmwares for several devices: - Liquidio v1.5.1 - Marvell SD8887, SD8897-B0, USB8997 - wil6210 4.1.0.55 - Chelsio cxgb4 1.16.45.0 - Intel Omni Path (OPA) - Intel SST BYT/BSW, Intel SKL/BXT/KBL audio - Intel BT 7265 (C0/D0), 7265 (D1), 7260 (B3/B4/B5/B6), 8260 and 8265 - qed FW 8.10.5.0, 8.10.10.0, 8.20.0.0 - BRCM4356/4358, RTL8723BE/RTL8821AE, wl127x/wl128x - cxgb4 1.16.26.0, MT8173 VPU, rockchip dptx v3.1 - Radeon SMC, Marvell PCIe8997, ath10k QCA4019 hw1.0, QCA9887 hw1.0 - QCA9888 hw2.0, QCA9984 hw1.0, QCA988X hw2.0 and QCA6174 - rt2870sta, rt3071.bin, rtl8822be - i915 DMC 1.23 xhci-rcar R-Car H3 and M3-W - usbdux, usbduxsigma - NVidia GP100 - iwlwifi -17 and -22 for Windstorm Peak. This update was imported from the SUSE:SLE-12-SP2:Update update project. kernel-firmware-20170530-7.3.1.noarch.rpm kernel-firmware-20170530-7.3.1.src.rpm ucode-amd-20170530-7.3.1.noarch.rpm openSUSE-2017-730 Security update for openvpn important openSUSE Leap 42.2 Update This update for openvpn fixes the following issues: - Some parts of the certificate-parsing code did not always clear all allocated memory. This would have allowed clients to leak a few bytes of memory for each connection attempt, thereby facilitating a (quite inefficient) DoS attack on the server. [bsc#1044947, CVE-2017-7521] - The ASN1 parsing code contained a bug that could have resulted in some buffers being free()d twice, and this issue could have potentially been triggered remotely by a VPN peer. [bsc#1044947, CVE-2017-7521] - If clients used a HTTP proxy with NTLM authentication, a man-in-the-middle attacker between client and proxy could cause the client to crash or disclose at most 96 bytes of stack memory. The disclosed stack memory was likely to contain the proxy password. If the proxy password had not been reused, this was unlikely to compromise the security of the OpenVPN tunnel itself. Clients who did not use the --http-proxy option with ntlm2 authentication were not affected. [bsc#1044947, CVE-2017-7520] - It was possible to trigger an assertion by sending a malformed IPv6 packet. That issue could have been abused to remotely shutdown an openvpn server or client, if IPv6 and --mssfix were enabled and if the IPv6 networks used inside the VPN were known. [bsc#1044947, CVE-2017-7508] This update was imported from the SUSE:SLE-12:Update update project. openvpn-2.3.8-8.10.1.i586.rpm openvpn-2.3.8-8.10.1.src.rpm openvpn-auth-pam-plugin-2.3.8-8.10.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.10.1.i586.rpm openvpn-debuginfo-2.3.8-8.10.1.i586.rpm openvpn-debugsource-2.3.8-8.10.1.i586.rpm openvpn-devel-2.3.8-8.10.1.i586.rpm openvpn-down-root-plugin-2.3.8-8.10.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.10.1.i586.rpm openvpn-2.3.8-8.10.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.8-8.10.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.10.1.x86_64.rpm openvpn-debuginfo-2.3.8-8.10.1.x86_64.rpm openvpn-debugsource-2.3.8-8.10.1.x86_64.rpm openvpn-devel-2.3.8-8.10.1.x86_64.rpm openvpn-down-root-plugin-2.3.8-8.10.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.10.1.x86_64.rpm openSUSE-2017-747 Recommended update for biosdevname low openSUSE Leap 42.2 Update This update for biosdevname provides the following fixes: - Do not rename non-Ethernet network interfaces. (bsc#1042187) This update was imported from the SUSE:SLE-12-SP2:Update update project. biosdevname-0.7.2-3.3.1.i586.rpm biosdevname-0.7.2-3.3.1.src.rpm biosdevname-debuginfo-0.7.2-3.3.1.i586.rpm biosdevname-debugsource-0.7.2-3.3.1.i586.rpm biosdevname-0.7.2-3.3.1.x86_64.rpm biosdevname-debuginfo-0.7.2-3.3.1.x86_64.rpm biosdevname-debugsource-0.7.2-3.3.1.x86_64.rpm openSUSE-2017-752 Recommended update for sblim-sfcb low openSUSE Leap 42.2 Update This update for sblim-sfcb provides the following fixes: - Create clist.pem as a symbolic link to already existing server.pem if it does not exist. This is needed for upgrades from SLE 11-SP4 versions that did not use this certificate. - Re-introduce symbolic link for legacy cmpi-provider-register for upgrades from SLE 11. This update was imported from the SUSE:SLE-12-SP1:Update update project. sblim-sfcb-1.4.8-6.6.1.src.rpm sblim-sfcb-1.4.8-6.6.1.x86_64.rpm sblim-sfcb-debuginfo-1.4.8-6.6.1.x86_64.rpm sblim-sfcb-debugsource-1.4.8-6.6.1.x86_64.rpm openSUSE-2017-751 Recommended update for python-kiwi low openSUSE Leap 42.2 Update This update provides python-kiwi 8.32.2, which provides the following fixes: - Fixed setup_plymouth_splash - Added Leap42.3 boot descriptions - Add support for runtime configuration file - Add support for custom xz tool options - Add support for excluding packages when using DNF - Add support for excluding packages when using Yum - Fixed GPL license text to match headers and spec - Refactor documentation layout and structure - Added dracut output file format detection - Handle rpm-check-signatures flag for each package manager - Fixes OEM deployments on a free partition (bsc#1039469) - Improve rpm-check-signatures support - Added --clear-cache option - Add --signing-key option - Fixed working dir for editboot scripts - Fixed kernel name lookup - Added fallback setup for grub secure boot - Allow vendor specific grub config file location - Fixed EFI setup for iso images - Refactor detection code for grub directory name - Include imageonly attribute for repositories - Fixed gce disk format - Add support for derived container builds in OBS - Support for weak and strong dependencies in dnf, yum - Add support for OCI images - Add require/recommend installation support for yum - Include 'plusRecommended' management for dnf - Update development and contribution chapter - Fixed grub2 template parameters - Fixed grub2 bios module setup - Avoid GRUB_DISTRIBUTOR setup in etc/default/grub - Added 'oem-nic-filter' element. This update was imported from the SUSE:SLE-12-SP2:Update update project. kiwi-boot-requires-8.32.2-8.1.i586.rpm kiwi-man-pages-8.32.2-8.1.i586.rpm kiwi-pxeboot-8.32.2-8.1.i586.rpm kiwi-tools-8.32.2-8.1.i586.rpm kiwi-tools-debuginfo-8.32.2-8.1.i586.rpm python-kiwi-8.32.2-8.1.src.rpm python-kiwi-debugsource-8.32.2-8.1.i586.rpm python2-kiwi-8.32.2-8.1.i586.rpm python3-kiwi-8.32.2-8.1.i586.rpm kiwi-boot-requires-8.32.2-8.1.x86_64.rpm kiwi-man-pages-8.32.2-8.1.x86_64.rpm kiwi-pxeboot-8.32.2-8.1.x86_64.rpm kiwi-tools-8.32.2-8.1.x86_64.rpm kiwi-tools-debuginfo-8.32.2-8.1.x86_64.rpm python-kiwi-debugsource-8.32.2-8.1.x86_64.rpm python2-kiwi-8.32.2-8.1.x86_64.rpm python3-kiwi-8.32.2-8.1.x86_64.rpm openSUSE-2017-750 Recommended update for the Software Update Stack moderate openSUSE Leap 42.2 Update The Software Update Stack was updated to receive fixes and enhancements. libzypp: - Use a common workflow for downloading packages and source packages. This includes a common way of handling and reporting gpg signature and checks. (bsc#1037210) - Treat explicit queries for 'kind:name' correctly. (bsc#1035729) - Add API to control resolver job to update all packages. (fate#320653) - Remove legacy vendor equivalence between 'suse' and 'opensuse'. (bsc#1030686) - Allow temporary repositories to control their metadata directories. (bsc#1032632) - Recognize license tarball in rpmmd repositories. (fate#316159) - Fix media verification to properly propagate media access errors. (bsc#1031093) - Fix invalidation of PoolItems if Pool IDs are reused. (bsc#1028661) zypper: - Accept --auto-agree-with-product-licenses from SUSEConnect. (bsc#1037783) - Add hint about possibly missing plugin package when handling unknown commands. (bsc#1037254) - Tag packages installed by user request as 'i+' on search output. - Fix crash when non-package types are passed as argument. (bsc#1037210) - Use a common definition for common solver options. (bsc#1017486) - Fix translation shortcut error. (bsc#1035344) - Add --with-update option to "zypper patch" to install also plain package updates. This is basically the same as running "zypper update" afterwards. (fate#320653) - Remove legacy vendor equivalence between 'suse' and 'opensuse'. (bsc#1030686) - Fix crash when exiting after pressing CTRL-C quickly twice or more. (bsc#1032279) - Use private temporary repository for --plus-repo. (bsc#1032632, bsc#1017267) - Use private temporary repository to collect rpms passed on the command line. (bsc#1032632) - Allow --plus-content to temporarily enable repositories by alias/number. - Recognize --plus-content repositories. (fate#319486) - Describe supported SSL related URL options in man page. (bsc#1032152) yast2-pkg-bindings: - Fix pkgGpgCheck callback crashing when reporting SrcPackages. (bsc#1037210) - Fix failure when trying to save a plugin service. (bsc#1021117) This update was imported from the SUSE:SLE-12-SP2:Update update project. libzypp-16.12.0-5.6.1.i586.rpm True libzypp-16.12.0-5.6.1.src.rpm True libzypp-debuginfo-16.12.0-5.6.1.i586.rpm True libzypp-debugsource-16.12.0-5.6.1.i586.rpm True libzypp-devel-16.12.0-5.6.1.i586.rpm True libzypp-devel-doc-16.12.0-5.6.1.i586.rpm True yast2-pkg-bindings-devel-doc-3.1.36-2.3.1.noarch.rpm True yast2-pkg-bindings-devel-doc-3.1.36-2.3.1.src.rpm True yast2-pkg-bindings-3.1.36-2.3.1.i586.rpm True yast2-pkg-bindings-3.1.36-2.3.1.src.rpm True yast2-pkg-bindings-debuginfo-3.1.36-2.3.1.i586.rpm True yast2-pkg-bindings-debugsource-3.1.36-2.3.1.i586.rpm True zypper-1.13.28-5.6.1.i586.rpm True zypper-1.13.28-5.6.1.src.rpm True zypper-aptitude-1.13.28-5.6.1.noarch.rpm True zypper-debuginfo-1.13.28-5.6.1.i586.rpm True zypper-debugsource-1.13.28-5.6.1.i586.rpm True zypper-log-1.13.28-5.6.1.noarch.rpm True libzypp-16.12.0-5.6.1.x86_64.rpm True libzypp-debuginfo-16.12.0-5.6.1.x86_64.rpm True libzypp-debugsource-16.12.0-5.6.1.x86_64.rpm True libzypp-devel-16.12.0-5.6.1.x86_64.rpm True libzypp-devel-doc-16.12.0-5.6.1.x86_64.rpm True yast2-pkg-bindings-3.1.36-2.3.1.x86_64.rpm True yast2-pkg-bindings-debuginfo-3.1.36-2.3.1.x86_64.rpm True yast2-pkg-bindings-debugsource-3.1.36-2.3.1.x86_64.rpm True zypper-1.13.28-5.6.1.x86_64.rpm True zypper-debuginfo-1.13.28-5.6.1.x86_64.rpm True zypper-debugsource-1.13.28-5.6.1.x86_64.rpm True openSUSE-2017-757 Recommended update for mc low openSUSE Leap 42.2 Update This update for mc fixes the following issues: - Fixed issues with SFTP connections. (boo#1004280, boo#1042797) mc-4.8.15-7.3.1.i586.rpm mc-4.8.15-7.3.1.src.rpm mc-debuginfo-4.8.15-7.3.1.i586.rpm mc-debugsource-4.8.15-7.3.1.i586.rpm mc-lang-4.8.15-7.3.1.noarch.rpm mc-4.8.15-7.3.1.x86_64.rpm mc-debuginfo-4.8.15-7.3.1.x86_64.rpm mc-debugsource-4.8.15-7.3.1.x86_64.rpm openSUSE-2017-734 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.73 to receive security and bugfixes. The following security bugs were fixed: - CVE-2017-1000364: An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010) (bnc#1039348). The previous fix caused some Java applications to crash and has been replaced by the upstream fix. The following non-security bugs were fixed: - md: fix a null dereference (bsc#1040351). - net/mlx5e: Fix timestamping capabilities reporting (bsc#966170, bsc#1015342) - reiserfs: don't preallocate blocks for extended attributes (bsc#990682) - ibmvnic: Fix error handling when registering long-term-mapped buffers (bsc#1045568). - Fix kabi after adding new field to struct mddev (bsc#1040351). - Fix soft lockup in svc_rdma_send (bsc#729329). - IB/addr: Fix setting source address in addr6_resolve() (bsc#1044082). - IB/ipoib: Fix memory leak in create child syscall (bsc#1022595 FATE#322350). - IB/mlx5: Assign DSCP for R-RoCE QPs Address Path (bsc#966170 bsc#966172 bsc#966191). - IB/mlx5: Check supported flow table size (bsc#966170 bsc#966172 bsc#966191). - IB/mlx5: Enlarge autogroup flow table (bsc#966170 bsc#966172 bsc#966191). - IB/mlx5: Fix kernel to user leak prevention logic (bsc#966170 bsc#966172 bsc#966191). - NFSv4: do not let hanging mounts block other mounts (bsc#1040364). - [v2, 2/3] powerpc/fadump: avoid holes in boot memory area when fadump is registered (bsc#1037669). - [v2,1/3] powerpc/fadump: avoid duplicates in crash memory ranges (bsc#1037669). - [v2,3/3] powerpc/fadump: provide a helpful error message (bsc#1037669). - dm: remove dummy dm_table definition (bsc#1045307) - ibmvnic: Activate disabled RX buffer pools on reset (bsc#1044767). - ibmvnic: Client-initiated failover (bsc#1043990). - ibmvnic: Correct return code checking for ibmvnic_init during probe (bsc#1045286). - ibmvnic: Ensure that TX queues are disabled in __ibmvnic_close (bsc#1044767). - ibmvnic: Exit polling routine correctly during adapter reset (bsc#1044767). - ibmvnic: Fix incorrectly defined ibmvnic_request_map_rsp structure (bsc#1045568). - ibmvnic: Remove VNIC_CLOSING check from pending_scrq (bsc#1044767). - ibmvnic: Remove module author mailing address (bsc#1045467). - ibmvnic: Remove netdev notify for failover resets (bsc#1044120). - ibmvnic: Return from ibmvnic_resume if not in VNIC_OPEN state (bsc#1045235). - ibmvnic: Sanitize entire SCRQ buffer on reset (bsc#1044767). - ibmvnic: driver initialization for kdump/kexec (bsc#1044772). - ipv6: release dst on error in ip6_dst_lookup_tail (git-fixes). - jump label: fix passing kbuild_cflags when checking for asm goto support (git-fixes). - kabi workaround for net: ipv6: Fix processing of RAs in presence of VRF (bsc#1042286). - lan78xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154). - loop: Add PF_LESS_THROTTLE to block/loop device thread (bsc#1027101). - md: use a separate bio_set for synchronous IO (bsc#1040351). - mlx4: Fix memory leak after mlx4_en_update_priv() (bsc#966170 bsc#966172 bsc#966191). - mm: fix new crash in unmapped_area_topdown() (bnc#1039348). - net/mlx5: Do not unlock fte while still using it (bsc#966170 bsc#966172 bsc#966191). - net/mlx5: Fix create autogroup prev initializer (bsc#966170 bsc#966172 bsc#966191). - net/mlx5: Prevent setting multicast macs for VFs (bsc#966170 bsc#966172 bsc#966191). - net/mlx5: Release FTE lock in error flow (bsc#966170 bsc#966172 bsc#966191). - net/mlx5e: Modify TIRs hash only when it's needed (bsc#966170 bsc#966172 bsc#966191). - net: icmp_route_lookup should use rt dev to determine L3 domain (bsc#1042286). - net: ipv6: Fix processing of RAs in presence of VRF (bsc#1042286). - net: l3mdev: Add master device lookup by index (bsc#1042286). - net: make netdev_for_each_lower_dev safe for device removal (bsc#1042286). - net: vrf: Create FIB tables on link create (bsc#1042286). - net: vrf: Fix crash when IPv6 is disabled at boot time (bsc#1042286). - net: vrf: Fix dev refcnt leak due to IPv6 prefix route (bsc#1042286). - net: vrf: Fix dst reference counting (bsc#1042286). - net: vrf: Switch dst dev to loopback on device delete (bsc#1042286). - net: vrf: protect changes to private data with rcu (bsc#1042286). - powerpc/fadump: add reschedule point while releasing memory (bsc#1040609). - powerpc/fadump: return error when fadump registration fails (bsc#1040567). - ravb: Fix use-after-free on `ifconfig eth0 down` (git-fixes). - sctp: check af before verify address in sctp_addr_id2transport (git-fixes). - vrf: remove slave queue and private slave struct (bsc#1042286). - xen-blkback: do not leak stack data via response ring (bsc#1042863 XSA-216). - xfrm: Only add l3mdev oif to dst lookups (bsc#1042286). kernel-docs-4.4.73-18.17.2.noarch.rpm True kernel-docs-4.4.73-18.17.2.src.rpm True kernel-docs-html-4.4.73-18.17.2.noarch.rpm True kernel-docs-pdf-4.4.73-18.17.2.noarch.rpm True kernel-devel-4.4.73-18.17.1.noarch.rpm True kernel-macros-4.4.73-18.17.1.noarch.rpm True kernel-source-4.4.73-18.17.1.noarch.rpm True kernel-source-4.4.73-18.17.1.src.rpm True kernel-source-vanilla-4.4.73-18.17.1.noarch.rpm True kernel-debug-4.4.73-18.17.1.nosrc.rpm True kernel-debug-4.4.73-18.17.1.x86_64.rpm True kernel-debug-base-4.4.73-18.17.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-debug-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-debug-debugsource-4.4.73-18.17.1.x86_64.rpm True kernel-debug-devel-4.4.73-18.17.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-default-4.4.73-18.17.1.nosrc.rpm True kernel-default-4.4.73-18.17.1.x86_64.rpm True kernel-default-base-4.4.73-18.17.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-default-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-default-debugsource-4.4.73-18.17.1.x86_64.rpm True kernel-default-devel-4.4.73-18.17.1.x86_64.rpm True kernel-obs-build-4.4.73-18.17.1.src.rpm True kernel-obs-build-4.4.73-18.17.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.73-18.17.1.x86_64.rpm True kernel-obs-qa-4.4.73-18.17.1.src.rpm True kernel-obs-qa-4.4.73-18.17.1.x86_64.rpm True kernel-syms-4.4.73-18.17.1.src.rpm True kernel-syms-4.4.73-18.17.1.x86_64.rpm True kernel-vanilla-4.4.73-18.17.1.nosrc.rpm True kernel-vanilla-4.4.73-18.17.1.x86_64.rpm True kernel-vanilla-base-4.4.73-18.17.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.73-18.17.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.73-18.17.1.x86_64.rpm True kernel-vanilla-devel-4.4.73-18.17.1.x86_64.rpm True openSUSE-2017-758 Recommended update for xfsprogs low openSUSE Leap 42.2 Update This update for xfsprogs provides the following fixes: - Moved dracut files to accommodate JeOS (bsc#1037376). - Don't call xfs_sb_quota_from_disk twice in xfs_repair(8). (bsc#1034045) This update was imported from the SUSE:SLE-12-SP2:Update update project. xfsprogs-4.3.0-3.3.1.i586.rpm xfsprogs-4.3.0-3.3.1.src.rpm xfsprogs-debuginfo-4.3.0-3.3.1.i586.rpm xfsprogs-debugsource-4.3.0-3.3.1.i586.rpm xfsprogs-devel-4.3.0-3.3.1.i586.rpm xfsprogs-4.3.0-3.3.1.x86_64.rpm xfsprogs-debuginfo-4.3.0-3.3.1.x86_64.rpm xfsprogs-debugsource-4.3.0-3.3.1.x86_64.rpm xfsprogs-devel-4.3.0-3.3.1.x86_64.rpm openSUSE-2017-764 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes the following security issues: - CVE-2016-6294: The locale_accept_from_http function in ext/intl/locale/locale_methods.c did not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allowed remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument (bsc#1035111). - CVE-2017-9227: A stack out-of-bounds read occurs in mbc_enc_len() during regular expression searching. (bsc#1040883) - CVE-2017-9226: A heap out-of-bounds write or read occurs in next_state_val() during regular expression compilation. (bsc#1040889) - CVE-2017-9224: A stack out-of-bounds read occurs in match_at() during regular expression searching. (bsc#1040891) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-77.6.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-77.6.1.i586.rpm php5-5.5.14-77.6.1.i586.rpm php5-5.5.14-77.6.1.src.rpm php5-bcmath-5.5.14-77.6.1.i586.rpm php5-bcmath-debuginfo-5.5.14-77.6.1.i586.rpm php5-bz2-5.5.14-77.6.1.i586.rpm php5-bz2-debuginfo-5.5.14-77.6.1.i586.rpm php5-calendar-5.5.14-77.6.1.i586.rpm php5-calendar-debuginfo-5.5.14-77.6.1.i586.rpm php5-ctype-5.5.14-77.6.1.i586.rpm php5-ctype-debuginfo-5.5.14-77.6.1.i586.rpm php5-curl-5.5.14-77.6.1.i586.rpm php5-curl-debuginfo-5.5.14-77.6.1.i586.rpm php5-dba-5.5.14-77.6.1.i586.rpm php5-dba-debuginfo-5.5.14-77.6.1.i586.rpm php5-debuginfo-5.5.14-77.6.1.i586.rpm php5-debugsource-5.5.14-77.6.1.i586.rpm php5-devel-5.5.14-77.6.1.i586.rpm php5-dom-5.5.14-77.6.1.i586.rpm php5-dom-debuginfo-5.5.14-77.6.1.i586.rpm php5-enchant-5.5.14-77.6.1.i586.rpm php5-enchant-debuginfo-5.5.14-77.6.1.i586.rpm php5-exif-5.5.14-77.6.1.i586.rpm php5-exif-debuginfo-5.5.14-77.6.1.i586.rpm php5-fastcgi-5.5.14-77.6.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-77.6.1.i586.rpm php5-fileinfo-5.5.14-77.6.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-77.6.1.i586.rpm php5-firebird-5.5.14-77.6.1.i586.rpm php5-firebird-debuginfo-5.5.14-77.6.1.i586.rpm php5-fpm-5.5.14-77.6.1.i586.rpm php5-fpm-debuginfo-5.5.14-77.6.1.i586.rpm php5-ftp-5.5.14-77.6.1.i586.rpm php5-ftp-debuginfo-5.5.14-77.6.1.i586.rpm php5-gd-5.5.14-77.6.1.i586.rpm php5-gd-debuginfo-5.5.14-77.6.1.i586.rpm php5-gettext-5.5.14-77.6.1.i586.rpm php5-gettext-debuginfo-5.5.14-77.6.1.i586.rpm php5-gmp-5.5.14-77.6.1.i586.rpm php5-gmp-debuginfo-5.5.14-77.6.1.i586.rpm php5-iconv-5.5.14-77.6.1.i586.rpm php5-iconv-debuginfo-5.5.14-77.6.1.i586.rpm php5-imap-5.5.14-77.6.1.i586.rpm php5-imap-debuginfo-5.5.14-77.6.1.i586.rpm php5-intl-5.5.14-77.6.1.i586.rpm php5-intl-debuginfo-5.5.14-77.6.1.i586.rpm php5-json-5.5.14-77.6.1.i586.rpm php5-json-debuginfo-5.5.14-77.6.1.i586.rpm php5-ldap-5.5.14-77.6.1.i586.rpm php5-ldap-debuginfo-5.5.14-77.6.1.i586.rpm php5-mbstring-5.5.14-77.6.1.i586.rpm php5-mbstring-debuginfo-5.5.14-77.6.1.i586.rpm php5-mcrypt-5.5.14-77.6.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-77.6.1.i586.rpm php5-mssql-5.5.14-77.6.1.i586.rpm php5-mssql-debuginfo-5.5.14-77.6.1.i586.rpm php5-mysql-5.5.14-77.6.1.i586.rpm php5-mysql-debuginfo-5.5.14-77.6.1.i586.rpm php5-odbc-5.5.14-77.6.1.i586.rpm php5-odbc-debuginfo-5.5.14-77.6.1.i586.rpm php5-opcache-5.5.14-77.6.1.i586.rpm php5-opcache-debuginfo-5.5.14-77.6.1.i586.rpm php5-openssl-5.5.14-77.6.1.i586.rpm php5-openssl-debuginfo-5.5.14-77.6.1.i586.rpm php5-pcntl-5.5.14-77.6.1.i586.rpm php5-pcntl-debuginfo-5.5.14-77.6.1.i586.rpm php5-pdo-5.5.14-77.6.1.i586.rpm php5-pdo-debuginfo-5.5.14-77.6.1.i586.rpm php5-pear-5.5.14-77.6.1.noarch.rpm php5-pgsql-5.5.14-77.6.1.i586.rpm php5-pgsql-debuginfo-5.5.14-77.6.1.i586.rpm php5-phar-5.5.14-77.6.1.i586.rpm php5-phar-debuginfo-5.5.14-77.6.1.i586.rpm php5-posix-5.5.14-77.6.1.i586.rpm php5-posix-debuginfo-5.5.14-77.6.1.i586.rpm php5-pspell-5.5.14-77.6.1.i586.rpm php5-pspell-debuginfo-5.5.14-77.6.1.i586.rpm php5-readline-5.5.14-77.6.1.i586.rpm php5-readline-debuginfo-5.5.14-77.6.1.i586.rpm php5-shmop-5.5.14-77.6.1.i586.rpm php5-shmop-debuginfo-5.5.14-77.6.1.i586.rpm php5-snmp-5.5.14-77.6.1.i586.rpm php5-snmp-debuginfo-5.5.14-77.6.1.i586.rpm php5-soap-5.5.14-77.6.1.i586.rpm php5-soap-debuginfo-5.5.14-77.6.1.i586.rpm php5-sockets-5.5.14-77.6.1.i586.rpm php5-sockets-debuginfo-5.5.14-77.6.1.i586.rpm php5-sqlite-5.5.14-77.6.1.i586.rpm php5-sqlite-debuginfo-5.5.14-77.6.1.i586.rpm php5-suhosin-5.5.14-77.6.1.i586.rpm php5-suhosin-debuginfo-5.5.14-77.6.1.i586.rpm php5-sysvmsg-5.5.14-77.6.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-77.6.1.i586.rpm php5-sysvsem-5.5.14-77.6.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-77.6.1.i586.rpm php5-sysvshm-5.5.14-77.6.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-77.6.1.i586.rpm php5-tidy-5.5.14-77.6.1.i586.rpm php5-tidy-debuginfo-5.5.14-77.6.1.i586.rpm php5-tokenizer-5.5.14-77.6.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-77.6.1.i586.rpm php5-wddx-5.5.14-77.6.1.i586.rpm php5-wddx-debuginfo-5.5.14-77.6.1.i586.rpm php5-xmlreader-5.5.14-77.6.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-77.6.1.i586.rpm php5-xmlrpc-5.5.14-77.6.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-77.6.1.i586.rpm php5-xmlwriter-5.5.14-77.6.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-77.6.1.i586.rpm php5-xsl-5.5.14-77.6.1.i586.rpm php5-xsl-debuginfo-5.5.14-77.6.1.i586.rpm php5-zip-5.5.14-77.6.1.i586.rpm php5-zip-debuginfo-5.5.14-77.6.1.i586.rpm php5-zlib-5.5.14-77.6.1.i586.rpm php5-zlib-debuginfo-5.5.14-77.6.1.i586.rpm apache2-mod_php5-5.5.14-77.6.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-5.5.14-77.6.1.x86_64.rpm php5-bcmath-5.5.14-77.6.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-bz2-5.5.14-77.6.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-calendar-5.5.14-77.6.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-ctype-5.5.14-77.6.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-curl-5.5.14-77.6.1.x86_64.rpm php5-curl-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-dba-5.5.14-77.6.1.x86_64.rpm php5-dba-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-debugsource-5.5.14-77.6.1.x86_64.rpm php5-devel-5.5.14-77.6.1.x86_64.rpm php5-dom-5.5.14-77.6.1.x86_64.rpm php5-dom-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-enchant-5.5.14-77.6.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-exif-5.5.14-77.6.1.x86_64.rpm php5-exif-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-fastcgi-5.5.14-77.6.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-fileinfo-5.5.14-77.6.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-firebird-5.5.14-77.6.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-fpm-5.5.14-77.6.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-ftp-5.5.14-77.6.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-gd-5.5.14-77.6.1.x86_64.rpm php5-gd-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-gettext-5.5.14-77.6.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-gmp-5.5.14-77.6.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-iconv-5.5.14-77.6.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-imap-5.5.14-77.6.1.x86_64.rpm php5-imap-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-intl-5.5.14-77.6.1.x86_64.rpm php5-intl-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-json-5.5.14-77.6.1.x86_64.rpm php5-json-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-ldap-5.5.14-77.6.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-mbstring-5.5.14-77.6.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-mcrypt-5.5.14-77.6.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-mssql-5.5.14-77.6.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-mysql-5.5.14-77.6.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-odbc-5.5.14-77.6.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-opcache-5.5.14-77.6.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-openssl-5.5.14-77.6.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-pcntl-5.5.14-77.6.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-pdo-5.5.14-77.6.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-pgsql-5.5.14-77.6.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-phar-5.5.14-77.6.1.x86_64.rpm php5-phar-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-posix-5.5.14-77.6.1.x86_64.rpm php5-posix-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-pspell-5.5.14-77.6.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-readline-5.5.14-77.6.1.x86_64.rpm php5-readline-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-shmop-5.5.14-77.6.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-snmp-5.5.14-77.6.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-soap-5.5.14-77.6.1.x86_64.rpm php5-soap-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-sockets-5.5.14-77.6.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-sqlite-5.5.14-77.6.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-suhosin-5.5.14-77.6.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-sysvmsg-5.5.14-77.6.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-sysvsem-5.5.14-77.6.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-sysvshm-5.5.14-77.6.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-tidy-5.5.14-77.6.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-tokenizer-5.5.14-77.6.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-wddx-5.5.14-77.6.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-xmlreader-5.5.14-77.6.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-xmlrpc-5.5.14-77.6.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-xmlwriter-5.5.14-77.6.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-xsl-5.5.14-77.6.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-zip-5.5.14-77.6.1.x86_64.rpm php5-zip-debuginfo-5.5.14-77.6.1.x86_64.rpm php5-zlib-5.5.14-77.6.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-77.6.1.x86_64.rpm openSUSE-2017-759 Recommended update for e2fsprogs low openSUSE Leap 42.2 Update This update for e2fsprogs provides the following fixes: - Don't ignore fsync errors in libext2fs. (bsc#1038194) - Fix fsync(2) detection in libext2fs. (bsc#1038194) This update was imported from the SUSE:SLE-12:Update update project. e2fsprogs-1.42.11-12.6.1.i586.rpm e2fsprogs-1.42.11-12.6.1.src.rpm e2fsprogs-debuginfo-1.42.11-12.6.1.i586.rpm e2fsprogs-debuginfo-32bit-1.42.11-12.6.1.x86_64.rpm e2fsprogs-debugsource-1.42.11-12.6.1.i586.rpm e2fsprogs-devel-1.42.11-12.6.1.i586.rpm libcom_err-devel-1.42.11-12.6.1.i586.rpm libcom_err-devel-32bit-1.42.11-12.6.1.x86_64.rpm libcom_err2-1.42.11-12.6.1.i586.rpm libcom_err2-32bit-1.42.11-12.6.1.x86_64.rpm libcom_err2-debuginfo-1.42.11-12.6.1.i586.rpm libcom_err2-debuginfo-32bit-1.42.11-12.6.1.x86_64.rpm libext2fs-devel-1.42.11-12.6.1.i586.rpm libext2fs-devel-32bit-1.42.11-12.6.1.x86_64.rpm libext2fs2-1.42.11-12.6.1.i586.rpm libext2fs2-32bit-1.42.11-12.6.1.x86_64.rpm libext2fs2-debuginfo-1.42.11-12.6.1.i586.rpm libext2fs2-debuginfo-32bit-1.42.11-12.6.1.x86_64.rpm e2fsprogs-1.42.11-12.6.1.x86_64.rpm e2fsprogs-debuginfo-1.42.11-12.6.1.x86_64.rpm e2fsprogs-debugsource-1.42.11-12.6.1.x86_64.rpm e2fsprogs-devel-1.42.11-12.6.1.x86_64.rpm libcom_err-devel-1.42.11-12.6.1.x86_64.rpm libcom_err2-1.42.11-12.6.1.x86_64.rpm libcom_err2-debuginfo-1.42.11-12.6.1.x86_64.rpm libext2fs-devel-1.42.11-12.6.1.x86_64.rpm libext2fs2-1.42.11-12.6.1.x86_64.rpm libext2fs2-debuginfo-1.42.11-12.6.1.x86_64.rpm openSUSE-2017-749 Recommended update for Mozilla Thunderbird moderate openSUSE Leap 42.2 Update This update to MozillaThunderbird 52.2.1 fixes the following issues: * Problems with Gmail fixed (folders not showing, repeated email download, etc.) (boo#1045895) MozillaThunderbird-52.2.1-41.12.1.i586.rpm MozillaThunderbird-52.2.1-41.12.1.src.rpm MozillaThunderbird-buildsymbols-52.2.1-41.12.1.i586.rpm MozillaThunderbird-debuginfo-52.2.1-41.12.1.i586.rpm MozillaThunderbird-debugsource-52.2.1-41.12.1.i586.rpm MozillaThunderbird-devel-52.2.1-41.12.1.i586.rpm MozillaThunderbird-translations-common-52.2.1-41.12.1.i586.rpm MozillaThunderbird-translations-other-52.2.1-41.12.1.i586.rpm MozillaThunderbird-52.2.1-41.12.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.2.1-41.12.1.x86_64.rpm MozillaThunderbird-debuginfo-52.2.1-41.12.1.x86_64.rpm MozillaThunderbird-debugsource-52.2.1-41.12.1.x86_64.rpm MozillaThunderbird-devel-52.2.1-41.12.1.x86_64.rpm MozillaThunderbird-translations-common-52.2.1-41.12.1.x86_64.rpm MozillaThunderbird-translations-other-52.2.1-41.12.1.x86_64.rpm openSUSE-2017-780 Security update for cairo moderate openSUSE Leap 42.2 Update This update for cairo fixes the following issues: - CVE-2017-7475: Fixed a segfault in get_bitmap_surface due to malformed font (bsc#1036789). - CVE-2016-9082: fix a segfault when using >4GB images since int values were used for pointer operations (bsc#1007255). This update was imported from the SUSE:SLE-12-SP2:Update update project. cairo-1.15.2-5.3.1.src.rpm cairo-debugsource-1.15.2-5.3.1.i586.rpm cairo-devel-1.15.2-5.3.1.i586.rpm cairo-devel-32bit-1.15.2-5.3.1.x86_64.rpm cairo-tools-1.15.2-5.3.1.i586.rpm cairo-tools-debuginfo-1.15.2-5.3.1.i586.rpm libcairo-gobject2-1.15.2-5.3.1.i586.rpm libcairo-gobject2-32bit-1.15.2-5.3.1.x86_64.rpm libcairo-gobject2-debuginfo-1.15.2-5.3.1.i586.rpm libcairo-gobject2-debuginfo-32bit-1.15.2-5.3.1.x86_64.rpm libcairo-script-interpreter2-1.15.2-5.3.1.i586.rpm libcairo-script-interpreter2-32bit-1.15.2-5.3.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.15.2-5.3.1.i586.rpm libcairo-script-interpreter2-debuginfo-32bit-1.15.2-5.3.1.x86_64.rpm libcairo2-1.15.2-5.3.1.i586.rpm libcairo2-32bit-1.15.2-5.3.1.x86_64.rpm libcairo2-debuginfo-1.15.2-5.3.1.i586.rpm libcairo2-debuginfo-32bit-1.15.2-5.3.1.x86_64.rpm cairo-debugsource-1.15.2-5.3.1.x86_64.rpm cairo-devel-1.15.2-5.3.1.x86_64.rpm cairo-tools-1.15.2-5.3.1.x86_64.rpm cairo-tools-debuginfo-1.15.2-5.3.1.x86_64.rpm libcairo-gobject2-1.15.2-5.3.1.x86_64.rpm libcairo-gobject2-debuginfo-1.15.2-5.3.1.x86_64.rpm libcairo-script-interpreter2-1.15.2-5.3.1.x86_64.rpm libcairo-script-interpreter2-debuginfo-1.15.2-5.3.1.x86_64.rpm libcairo2-1.15.2-5.3.1.x86_64.rpm libcairo2-debuginfo-1.15.2-5.3.1.x86_64.rpm openSUSE-2017-754 Security update for libxml2 moderate openSUSE Leap 42.2 Update This update for libxml2 fixes the following issues: Security issues fixed: * CVE-2017-0663: Fixed a heap buffer overflow in xmlAddID (bsc#1044337) * CVE-2017-5969: Fixed a NULL pointer deref in xmlDumpElementContent (bsc#1024989) This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-5.9.1.i586.rpm libxml2-2-32bit-2.9.4-5.9.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.9.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-5.9.1.x86_64.rpm libxml2-2.9.4-5.9.1.src.rpm libxml2-debugsource-2.9.4-5.9.1.i586.rpm libxml2-devel-2.9.4-5.9.1.i586.rpm libxml2-devel-32bit-2.9.4-5.9.1.x86_64.rpm libxml2-doc-2.9.4-5.9.1.noarch.rpm libxml2-tools-2.9.4-5.9.1.i586.rpm libxml2-tools-debuginfo-2.9.4-5.9.1.i586.rpm python-libxml2-2.9.4-5.9.1.i586.rpm python-libxml2-2.9.4-5.9.1.src.rpm python-libxml2-debuginfo-2.9.4-5.9.1.i586.rpm python-libxml2-debugsource-2.9.4-5.9.1.i586.rpm libxml2-2-2.9.4-5.9.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.9.1.x86_64.rpm libxml2-debugsource-2.9.4-5.9.1.x86_64.rpm libxml2-devel-2.9.4-5.9.1.x86_64.rpm libxml2-tools-2.9.4-5.9.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-5.9.1.x86_64.rpm python-libxml2-2.9.4-5.9.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-5.9.1.x86_64.rpm python-libxml2-debugsource-2.9.4-5.9.1.x86_64.rpm openSUSE-2017-781 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: - CVE-2017-8350: an additional fix for a denial of service memory leak in the JNG decoder was done. [boo#1036985 c13-c21] GraphicsMagick-1.3.25-11.12.3.i586.rpm GraphicsMagick-1.3.25-11.12.3.src.rpm GraphicsMagick-debuginfo-1.3.25-11.12.3.i586.rpm GraphicsMagick-debugsource-1.3.25-11.12.3.i586.rpm GraphicsMagick-devel-1.3.25-11.12.3.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.12.3.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.12.3.i586.rpm libGraphicsMagick++-devel-1.3.25-11.12.3.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.12.3.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.12.3.i586.rpm libGraphicsMagick3-config-1.3.25-11.12.3.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.12.3.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.12.3.i586.rpm perl-GraphicsMagick-1.3.25-11.12.3.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.12.3.i586.rpm GraphicsMagick-1.3.25-11.12.3.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.12.3.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.12.3.x86_64.rpm GraphicsMagick-devel-1.3.25-11.12.3.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.12.3.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.12.3.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.12.3.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.12.3.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.12.3.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.12.3.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.12.3.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.12.3.x86_64.rpm perl-GraphicsMagick-1.3.25-11.12.3.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.12.3.x86_64.rpm openSUSE-2017-748 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database provides the following fix: - Database refresh on June 26, 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201706260006-54.45.1.noarch.rpm clamav-database-201706260006-54.45.1.src.rpm openSUSE-2017-760 Recommended update for libsemanage, policycoreutils low openSUSE Leap 42.2 Update This update for libsemanage, policycoreutils fixes the following issue: - Show version numbers of modules where they are available (bsc#1043237) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsemanage-2.5-2.6.1.src.rpm libsemanage-debugsource-2.5-2.6.1.i586.rpm libsemanage-devel-2.5-2.6.1.i586.rpm libsemanage-devel-static-2.5-2.6.1.i586.rpm libsemanage1-2.5-2.6.1.i586.rpm libsemanage1-32bit-2.5-2.6.1.x86_64.rpm libsemanage1-debuginfo-2.5-2.6.1.i586.rpm libsemanage1-debuginfo-32bit-2.5-2.6.1.x86_64.rpm python-semanage-2.5-2.6.1.i586.rpm python-semanage-2.5-2.6.1.src.rpm python-semanage-debuginfo-2.5-2.6.1.i586.rpm python-semanage-debugsource-2.5-2.6.1.i586.rpm libsemanage-debugsource-2.5-2.6.1.x86_64.rpm libsemanage-devel-2.5-2.6.1.x86_64.rpm libsemanage-devel-static-2.5-2.6.1.x86_64.rpm libsemanage1-2.5-2.6.1.x86_64.rpm libsemanage1-debuginfo-2.5-2.6.1.x86_64.rpm policycoreutils-2.5-2.3.1.src.rpm policycoreutils-2.5-2.3.1.x86_64.rpm policycoreutils-debuginfo-2.5-2.3.1.x86_64.rpm policycoreutils-debugsource-2.5-2.3.1.x86_64.rpm policycoreutils-gui-2.5-2.3.1.x86_64.rpm policycoreutils-lang-2.5-2.3.1.noarch.rpm policycoreutils-newrole-2.5-2.3.1.x86_64.rpm policycoreutils-newrole-debuginfo-2.5-2.3.1.x86_64.rpm policycoreutils-python-2.5-2.3.1.x86_64.rpm policycoreutils-python-debuginfo-2.5-2.3.1.x86_64.rpm policycoreutils-sandbox-2.5-2.3.1.x86_64.rpm policycoreutils-sandbox-debuginfo-2.5-2.3.1.x86_64.rpm python-semanage-2.5-2.6.1.x86_64.rpm python-semanage-debuginfo-2.5-2.6.1.x86_64.rpm python-semanage-debugsource-2.5-2.6.1.x86_64.rpm openSUSE-2017-769 Optional update for postgresql96 low openSUSE Leap 42.2 Update This update delivers PostgreSQL 9.6.3 to openSUSE Leap 42.2, following the SUSE Linux Enterprise 12 changes. Major enhancements in PostgreSQL 9.6 include: - Parallel execution of sequential scans, joins and aggregates - Avoid scanning pages unnecessarily during vacuum freeze operations - Synchronous replication now allows multiple standby servers for increased reliability - Full-text search can now search for phrases (multiple adjacent words) - postgres_fdw now supports remote joins, sorts, UPDATEs, and DELETEs - Substantial performance improvements, especially in the area of scalability on multi-CPU-socket servers. Version 9.6 contains a number of changes that may affect compatibility with previous releases. Please refer to https://www.postgresql.org/docs/9.6/static/release-9-6.html for a comprehensive list of changes. The existing client libraries libecpg6 and libpq5 are now taken from the postgresql96 build instead of the postgresql94 build. This update was imported from the SUSE:SLE-12:Update update project. postgresql-init-9.6-14.3.1.noarch.rpm postgresql-init-9.6-14.3.1.src.rpm libecpg6-32bit-9.6.3-2.1.x86_64.rpm libecpg6-9.6.3-2.1.i586.rpm libecpg6-debuginfo-32bit-9.6.3-2.1.x86_64.rpm libecpg6-debuginfo-9.6.3-2.1.i586.rpm libpq5-32bit-9.6.3-2.1.x86_64.rpm libpq5-9.6.3-2.1.i586.rpm libpq5-debuginfo-32bit-9.6.3-2.1.x86_64.rpm libpq5-debuginfo-9.6.3-2.1.i586.rpm postgresql96-devel-9.6.3-2.1.i586.rpm postgresql96-devel-debuginfo-9.6.3-2.1.i586.rpm postgresql96-libs-9.6.3-2.1.src.rpm postgresql96-libs-debugsource-9.6.3-2.1.i586.rpm postgresql96-9.6.3-2.1.i586.rpm postgresql96-9.6.3-2.1.src.rpm postgresql96-contrib-9.6.3-2.1.i586.rpm postgresql96-contrib-debuginfo-9.6.3-2.1.i586.rpm postgresql96-debuginfo-9.6.3-2.1.i586.rpm postgresql96-debugsource-9.6.3-2.1.i586.rpm postgresql96-docs-9.6.3-2.1.noarch.rpm postgresql96-plperl-9.6.3-2.1.i586.rpm postgresql96-plperl-debuginfo-9.6.3-2.1.i586.rpm postgresql96-plpython-9.6.3-2.1.i586.rpm postgresql96-plpython-debuginfo-9.6.3-2.1.i586.rpm postgresql96-pltcl-9.6.3-2.1.i586.rpm postgresql96-pltcl-debuginfo-9.6.3-2.1.i586.rpm postgresql96-server-9.6.3-2.1.i586.rpm postgresql96-server-debuginfo-9.6.3-2.1.i586.rpm postgresql96-test-9.6.3-2.1.i586.rpm libecpg6-9.6.3-2.1.x86_64.rpm libecpg6-debuginfo-9.6.3-2.1.x86_64.rpm libpq5-9.6.3-2.1.x86_64.rpm libpq5-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-devel-9.6.3-2.1.x86_64.rpm postgresql96-devel-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-libs-debugsource-9.6.3-2.1.x86_64.rpm postgresql96-9.6.3-2.1.x86_64.rpm postgresql96-contrib-9.6.3-2.1.x86_64.rpm postgresql96-contrib-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-debugsource-9.6.3-2.1.x86_64.rpm postgresql96-plperl-9.6.3-2.1.x86_64.rpm postgresql96-plperl-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-plpython-9.6.3-2.1.x86_64.rpm postgresql96-plpython-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-pltcl-9.6.3-2.1.x86_64.rpm postgresql96-pltcl-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-server-9.6.3-2.1.x86_64.rpm postgresql96-server-debuginfo-9.6.3-2.1.x86_64.rpm postgresql96-test-9.6.3-2.1.x86_64.rpm openSUSE-2017-770 Security update for postgresql94 moderate openSUSE Leap 42.2 Update This update for postgresql94 to 9.4.12 fixes the following issues: Upstream changelogs: - https://www.postgresql.org/docs/9.4/static/release-9-4-12.html - https://www.postgresql.org/docs/9.4/static/release-9-4-11.html - https://www.postgresql.org/docs/9.4/static/release-9-4-10.html Security issues fixed: * CVE-2017-7486: Restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1037624) Please note that manual action is needed to fix this in existing databases See the upstream release notes for details. * CVE-2017-7485: recognize PGREQUIRESSL variable again. (bsc#1038293) * CVE-2017-7484: Prevent exposure of statistical information via leaky operators. (bsc#1037603) Changes in version 9.4.12: * Build corruption with CREATE INDEX CONCURRENTLY * Fixes for visibility and write-ahead-log stability Changes in version 9.4.10: * Fix WAL-logging of truncation of relation free space maps and visibility maps * Fix incorrect creation of GIN index WAL records on big-endian machines * Fix SELECT FOR UPDATE/SHARE to correctly lock tuples that have been updated by a subsequently-aborted transaction * Fix EvalPlanQual rechecks involving CTE scans * Fix improper repetition of previous results from hashed aggregation in a subquery The libraries libpq and libecpg are now supplied by postgresql 9.6. This update was imported from the SUSE:SLE-12:Update update project. postgresql94-devel-9.4.12-9.6.1.i586.rpm postgresql94-devel-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-libs-9.4.12-9.6.1.src.rpm postgresql94-libs-debugsource-9.4.12-9.6.1.i586.rpm postgresql94-9.4.12-9.6.1.i586.rpm postgresql94-9.4.12-9.6.1.src.rpm postgresql94-contrib-9.4.12-9.6.1.i586.rpm postgresql94-contrib-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-debugsource-9.4.12-9.6.1.i586.rpm postgresql94-docs-9.4.12-9.6.1.noarch.rpm postgresql94-plperl-9.4.12-9.6.1.i586.rpm postgresql94-plperl-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-plpython-9.4.12-9.6.1.i586.rpm postgresql94-plpython-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-pltcl-9.4.12-9.6.1.i586.rpm postgresql94-pltcl-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-server-9.4.12-9.6.1.i586.rpm postgresql94-server-debuginfo-9.4.12-9.6.1.i586.rpm postgresql94-test-9.4.12-9.6.1.i586.rpm postgresql94-devel-9.4.12-9.6.1.x86_64.rpm postgresql94-devel-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-libs-debugsource-9.4.12-9.6.1.x86_64.rpm postgresql94-9.4.12-9.6.1.x86_64.rpm postgresql94-contrib-9.4.12-9.6.1.x86_64.rpm postgresql94-contrib-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-debugsource-9.4.12-9.6.1.x86_64.rpm postgresql94-plperl-9.4.12-9.6.1.x86_64.rpm postgresql94-plperl-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-plpython-9.4.12-9.6.1.x86_64.rpm postgresql94-plpython-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-pltcl-9.4.12-9.6.1.x86_64.rpm postgresql94-pltcl-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-server-9.4.12-9.6.1.x86_64.rpm postgresql94-server-debuginfo-9.4.12-9.6.1.x86_64.rpm postgresql94-test-9.4.12-9.6.1.x86_64.rpm openSUSE-2017-762 Recommended update for ucode-intel moderate openSUSE Leap 42.2 Update This update for ucode-intel to version 20170511 fixes the following issues: - Intel Skylake AVX/ FMA3 bug" (boo#993639) - Intel Skylake hyperthreading bug - for some models Skylake models (boo#1046431) ucode-intel-20170511-7.3.1.i586.rpm ucode-intel-20170511-7.3.1.src.rpm ucode-intel-blob-20170511-7.3.1.i586.rpm ucode-intel-debuginfo-20170511-7.3.1.i586.rpm ucode-intel-debugsource-20170511-7.3.1.i586.rpm ucode-intel-20170511-7.3.1.x86_64.rpm ucode-intel-blob-20170511-7.3.1.x86_64.rpm ucode-intel-debuginfo-20170511-7.3.1.x86_64.rpm ucode-intel-debugsource-20170511-7.3.1.x86_64.rpm openSUSE-2017-772 Recommended update for fail2ban moderate openSUSE Leap 42.2 Update This update for fail2ban fixes the following issues: Fail2Ban was updated to version 0.9.7. Additional fixes included: - Updated roundcube authentication filter - Postfix RBL: 554 & SMTP fixes boo#1036928 " fail2ban-rbl regex incorrect, takes no action as a result". Version changes on 0.9.7: * Fixed a systemd-journal handling in fail2ban-regex (gh#fail2ban/fail2ban#1657) * filter.d/sshd.conf - Fixed non-anchored part of failregex (misleading match of colon inside IPv6 address instead of `: ` in the reason-part by missing space, gh#fail2ban/fail2ban#1658) (0.10th resp. IPv6 relevant only, amend for gh#fail2ban/fail2ban#1479) * config/pathes-freebsd.conf - Fixed filenames for apache and nginx log files (gh#fail2ban/fail2ban#1667) * filter.d/exim.conf - optional part `(...)` after host-name before `[IP]` (gh#fail2ban/fail2ban#1751) - new reason "Unrouteable address" for "rejected RCPT" regex (gh#fail2ban/fail2ban#1762) - match of complex time like `D=2m42s` in regex "no MAIL in SMTP connection" (gh#fail2ban/fail2ban#1766) * filter.d/sshd.conf - new aggressive rules (gh#fail2ban/fail2ban#864): - Connection reset by peer (multi-line rule during authorization process) - No supported authentication methods available - single line and multi-line expression optimized, added optional prefixes and suffix (logged from several ssh versions), according to gh#fail2ban/fail2ban#1206; - fixed expression received disconnect auth fail (optional space after port part, gh#fail2ban/fail2ban#1652) and suffix (logged from several ssh versions), according to gh#fail2ban/fail2ban#1206; * filter.d/suhosin.conf - greedy catch-all before `<HOST>` fixed (potential vulnerability) * filter.d/cyrus-imap.conf - accept entries without login-info resp. hostname before IP address (#fail2ban/fail2ban#707) * Filter tests extended with check of all config-regexp, that contains greedy catch-all before `<HOST>`, that is hard-anchored at end or precise sub expression after `<HOST>` * New Actions: - action.d/netscaler: Block IPs on a Citrix Netscaler ADC (gh#fail2ban/fail2ban#1663) * New Filters: - filter.d/domino-smtp: IBM Domino SMTP task (gh#fail2ban/fail2ban#1603) * Introduced new log-level `MSG` (as INFO-2, equivalent to 18) - rename nagios-plugins-fail2ban to monitoring-plugins-fail2ban fail2ban version update to 0.9.6 (2016/12/10) included: Fixes: * Misleading add resp. enable of (already available) jail in database, that induced a subsequent error: last position of log file will be never retrieved (gh-795) * Fixed a distribution related bug within testReadStockJailConfForceEnabled (e.g. test-cases faults on Fedora, see gh-1353) * Fixed pythonic filters and test scripts (running via wrong python version, uses "fail2ban-python" now); * Fixed test case "testSetupInstallRoot" for not default python version (also using direct call, out of virtualenv); * Fixed ambiguous wrong recognized date pattern resp. its optional parts (see gh-1512); * FIPS compliant, use sha1 instead of md5 if it not allowed (see gh-1540) * Monit config: scripting is not supported in path (gh-1556) * `filter.d/apache-modsecurity.conf` - Fixed for newer version (one space, gh-1626), optimized: non-greedy catch-all replaced for safer match, unneeded catch-all anchoring removed, non-capturing * `filter.d/asterisk.conf` - Fixed to match different asterisk log prefix (source file: method:) * `filter.d/dovecot.conf` - Fixed failregex ignores failures through some not relevant info (gh-1623) * `filter.d/ignorecommands/apache-fakegooglebot` - Fixed error within apache-fakegooglebot, that will be called with wrong python version (gh-1506) * `filter.d/assp.conf` - Extended failregex and test cases to handle ASSP V1 and V2 (gh-1494) * `filter.d/postfix-sasl.conf` - Allow for having no trailing space after 'failed:' (gh-1497) * `filter.d/vsftpd.conf` - Optional reason part in message after FAIL LOGIN (gh-1543) * `filter.d/sendmail-reject.conf` - removed mandatory double space (if dns-host available, gh-1579) * filter.d/sshd.conf - recognized "Failed publickey for" (gh-1477); - optimized failregex to match all of "Failed any-method for ... from <HOST>" (gh-1479) - eliminated possible complex injections (on user-name resp. auth-info, see gh-1479) - optional port part after host (see gh-1533, gh-1581) New Features: * New Actions: - `action.d/npf.conf` for NPF, the latest packet filter for NetBSD * New Filters: - `filter.d/mongodb-auth.conf` for MongoDB (document-oriented NoSQL database engine) (gh-1586, gh-1606 and gh-1607) Enhancements: * DateTemplate regexp extended with the word-end boundary, additionally to word-start boundary * Introduces new command "fail2ban-python", as automatically created symlink to python executable, where fail2ban currently installed (resp. its modules are located): - allows to use the same version, fail2ban currently running, e.g. in external scripts just via replace python with fail2ban-python: ```diff -#!/usr/bin/env python +#!/usr/bin/env fail2ban-python ``` - always the same pickle protocol - the same (and also guaranteed available) fail2ban modules - simplified stand-alone install, resp. stand-alone installation possibility via setup (like gh-1487) is getting closer * Several test cases rewritten using new methods assertIn, assertNotIn * New forward compatibility method assertRaisesRegexp (normally python >= 2.7). Methods assertIn, assertNotIn, assertRaisesRegexp, assertLogged, assertNotLogged are test covered now * Jail configuration extended with new syntax to pass options to the backend (see gh-1408), examples: - `backend = systemd[journalpath=/run/log/journal/machine-1]` - `backend = systemd[journalfiles="/run/log/journal/machine-1/system.journal, /run/log/journal/machine-1/user.journal"]` - `backend = systemd[journalflags=2]` SuSEfirewall2-fail2ban-0.9.7-2.3.1.noarch.rpm fail2ban-0.9.7-2.3.1.noarch.rpm fail2ban-0.9.7-2.3.1.src.rpm monitoring-plugins-fail2ban-0.9.7-2.3.1.noarch.rpm openSUSE-2017-784 Security update for libICE moderate openSUSE Leap 42.2 Update This update for libICE fixes the following issues: - CVE-2017-2626: Creation of the ICE auth session cookies used insufficient randomness, making these cookies predictable. A more random generation method has been implemented. (boo#1025068) libICE-1.0.9-5.3.1.src.rpm libICE-debugsource-1.0.9-5.3.1.i586.rpm libICE-devel-1.0.9-5.3.1.i586.rpm libICE-devel-32bit-1.0.9-5.3.1.x86_64.rpm libICE6-1.0.9-5.3.1.i586.rpm libICE6-32bit-1.0.9-5.3.1.x86_64.rpm libICE6-debuginfo-1.0.9-5.3.1.i586.rpm libICE6-debuginfo-32bit-1.0.9-5.3.1.x86_64.rpm libICE-debugsource-1.0.9-5.3.1.x86_64.rpm libICE-devel-1.0.9-5.3.1.x86_64.rpm libICE6-1.0.9-5.3.1.x86_64.rpm libICE6-debuginfo-1.0.9-5.3.1.x86_64.rpm openSUSE-2017-785 Security update for libquicktime moderate openSUSE Leap 42.2 Update This update for libquicktime fixes the following issues: * CVE-2017-9122: A DoS in quicktime_read_moov function in moov.c via acrafted mp4 file was fixed. (boo#1044077) * CVE-2017-9123: An invalid memory read in lqt_frame_duration via a crafted mp4 file was fixed. (boo#1044009) * CVE-2017-9124: A NULL pointer dereference in quicktime_match_32 via a crafted mp4 file was fixed. (boo#1044008) * CVE-2017-9125: A DoS in lqt_frame_duration function in lqt_quicktime.c via crafted mp4 file was fixed. (boo#1044122) * CVE-2017-9126: A heap-based buffer overflow in quicktime_read_dref_table via a crafted mp4 file was fixed. (boo#1044006) * CVE-2017-9127: A heap-based buffer overflow in quicktime_user_atoms_read_atom via a crafted mp4 file was fixed. (boo#1044002) * CVE-2017-9128: A heap-based buffer over-read in quicktime_video_width via a crafted mp4 file was fixed. (boo#1044000) libquicktime-1.2.4cvs20150223-8.3.1.src.rpm libquicktime-debugsource-1.2.4cvs20150223-8.3.1.i586.rpm libquicktime-devel-1.2.4cvs20150223-8.3.1.i586.rpm libquicktime-tools-1.2.4cvs20150223-8.3.1.i586.rpm libquicktime-tools-debuginfo-1.2.4cvs20150223-8.3.1.i586.rpm libquicktime0-1.2.4cvs20150223-8.3.1.i586.rpm libquicktime0-32bit-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime0-debuginfo-1.2.4cvs20150223-8.3.1.i586.rpm libquicktime0-debuginfo-32bit-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime-debugsource-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime-devel-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime-tools-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime-tools-debuginfo-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime0-1.2.4cvs20150223-8.3.1.x86_64.rpm libquicktime0-debuginfo-1.2.4cvs20150223-8.3.1.x86_64.rpm openSUSE-2017-782 Recommended update for apache-commons-daemon low openSUSE Leap 42.2 Update This update for apache-commons-daemon provides the following fix: - Corrected error creating and using temporary files (bsc#716139) This update was imported from the SUSE:SLE-12:Update update project. apache-commons-daemon-1.0.15-13.3.1.i586.rpm apache-commons-daemon-1.0.15-13.3.1.src.rpm apache-commons-daemon-debugsource-1.0.15-13.3.1.i586.rpm apache-commons-daemon-javadoc-1.0.15-13.3.1.noarch.rpm apache-commons-daemon-jsvc-1.0.15-13.3.1.i586.rpm apache-commons-daemon-jsvc-debuginfo-1.0.15-13.3.1.i586.rpm apache-commons-daemon-1.0.15-13.3.1.x86_64.rpm apache-commons-daemon-debugsource-1.0.15-13.3.1.x86_64.rpm apache-commons-daemon-jsvc-1.0.15-13.3.1.x86_64.rpm apache-commons-daemon-jsvc-debuginfo-1.0.15-13.3.1.x86_64.rpm openSUSE-2017-776 Optional update for live-fat-stick moderate openSUSE Leap 42.2 Update This update for live-fat-stick contains some improvements to create live USB media on FAT devices more reliably. - more various checks before and after writing ISO to ensure non-broken LiveUSB - check iso size as vfat does not support file larger than 4G. - Support also non-vfat partitions (e.g. ntfs) via new live-grub-stick script - fix GRUB2 installation live-fat-stick-0.4.2-6.3.1.noarch.rpm live-fat-stick-0.4.2-6.3.1.src.rpm live-grub-stick-0.4.2-6.3.1.noarch.rpm live-usb-gui-0.4.2-6.3.1.noarch.rpm openSUSE-2017-774 Recommended update for rubygem-facter important openSUSE Leap 42.2 Update This update for rubygem-facter fixes the following issues: - VLAN tagged interfaces were not detected correctly (boo#1040363) ruby2.1-rubygem-facter-2.4.6-8.3.1.i586.rpm ruby2.1-rubygem-facter-doc-2.4.6-8.3.1.i586.rpm ruby2.1-rubygem-facter-testsuite-2.4.6-8.3.1.i586.rpm rubygem-facter-2.4.6-8.3.1.i586.rpm rubygem-facter-2.4.6-8.3.1.src.rpm ruby2.1-rubygem-facter-2.4.6-8.3.1.x86_64.rpm ruby2.1-rubygem-facter-doc-2.4.6-8.3.1.x86_64.rpm ruby2.1-rubygem-facter-testsuite-2.4.6-8.3.1.x86_64.rpm rubygem-facter-2.4.6-8.3.1.x86_64.rpm openSUSE-2017-786 Security update for apache2 moderate openSUSE Leap 42.2 Update This update for apache2 provides the following fixes: Security issues fixed: - CVE-2017-3167: In Apache use of httpd ap_get_basic_auth_pw() outside of the authentication phase could lead to authentication requirements bypass (bsc#1045065) - CVE-2017-3169: In mod_ssl may have a dereference NULL pointer issue which could lead to denial of service (bsc#1045062) - CVE-2017-7679: In mod_mime can buffer over-read by 1 byte, potentially leading to a crash or information disclosure (bsc#1045060) Non-Security issues fixed: - Remove /usr/bin/http2 symlink only during apache2 package uninstall, not upgrade. (bsc#1041830) - In gensslcert, use hostname when fqdn is too long. (bsc#1035829) This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-8.6.1.i586.rpm apache2-2.4.23-8.6.1.src.rpm apache2-debuginfo-2.4.23-8.6.1.i586.rpm apache2-debugsource-2.4.23-8.6.1.i586.rpm apache2-devel-2.4.23-8.6.1.i586.rpm apache2-doc-2.4.23-8.6.1.noarch.rpm apache2-event-2.4.23-8.6.1.i586.rpm apache2-event-debuginfo-2.4.23-8.6.1.i586.rpm apache2-example-pages-2.4.23-8.6.1.i586.rpm apache2-prefork-2.4.23-8.6.1.i586.rpm apache2-prefork-debuginfo-2.4.23-8.6.1.i586.rpm apache2-utils-2.4.23-8.6.1.i586.rpm apache2-utils-debuginfo-2.4.23-8.6.1.i586.rpm apache2-worker-2.4.23-8.6.1.i586.rpm apache2-worker-debuginfo-2.4.23-8.6.1.i586.rpm apache2-2.4.23-8.6.1.x86_64.rpm apache2-debuginfo-2.4.23-8.6.1.x86_64.rpm apache2-debugsource-2.4.23-8.6.1.x86_64.rpm apache2-devel-2.4.23-8.6.1.x86_64.rpm apache2-event-2.4.23-8.6.1.x86_64.rpm apache2-event-debuginfo-2.4.23-8.6.1.x86_64.rpm apache2-example-pages-2.4.23-8.6.1.x86_64.rpm apache2-prefork-2.4.23-8.6.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-8.6.1.x86_64.rpm apache2-utils-2.4.23-8.6.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-8.6.1.x86_64.rpm apache2-worker-2.4.23-8.6.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-8.6.1.x86_64.rpm openSUSE-2017-787 Security update for dovecot22 moderate openSUSE Leap 42.2 Update This update for dovecot22 to version 2.2.30.2 fixes the following issues: This security issue was fixed: - CVE-2017-2669: Don't double-expand %variables in keys. If dict was used as the authentication passdb, using specially crafted %variables in the username could be used to cause DoS (bsc#1032248) Additionally stronger SSL default ciphers are now used. This non-security issue was fixed: - Remove all references /etc/ssl/certs/. It should not be used anymore (bsc#932386) The version 2.2.30.2 also includes many fixes and enhancements: - Multiple failed authentications within short time caused crashes. - Use timing safe comparisons for everything related to passwords. - Master process now sends SIGQUIT to all running children at shutdown, which instructs them to close all the socket listeners immediately. Restarting Dovecot should no longer fail due to some processes keeping the listeners open for a long time. - Add passdb { mechanisms=none } to match separate passdb lookup. - Add passdb { username_filter } to use passdb only if user matches the filter. - Add dsync_commit_msgs_interval setting. It attempts to commit the transaction after saving this many new messages. - Support imapc_features=search without ESEARCH extension. - Add imapc_features=fetch-bodystructure to pass through remote server's FETCH BODY and BODYSTRUCTURE. - Add quota=imapc backend to use GETQUOTA/GETQUOTAROOT on the remote server. - Add allow_invalid_cert and ssl_ca_file parameters. - If dovecot.index.cache corruption is detected, reset only the one corrupted mail instead of the whole file. - Add "firstsaved" field to doveadm mailbox status. - Add old host's up/down and vhost count as parameters to director_flush_socket. - More fixes to automatically fix corruption in dovecot.list.index. - Fix support for dsync_features=empty-header-workaround. - IMAP NOTIFY wasn't working for non-INBOX if IMAP client hadn't enabled modseq tracking via CONDSTORE/QRESYNC. - Fix fts-lucene it to work again with mbox format. - Some internal error messages may have contained garbage in v2.2.29. - Re-encrypt when copying/moving mails and per-mailbox keys are used, otherwise the copied mails can't be opened. This update was imported from the SUSE:SLE-12:Update update project. dovecot22-2.2.30.2-5.4.1.i586.rpm dovecot22-2.2.30.2-5.4.1.src.rpm dovecot22-backend-mysql-2.2.30.2-5.4.1.i586.rpm dovecot22-backend-mysql-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-backend-pgsql-2.2.30.2-5.4.1.i586.rpm dovecot22-backend-pgsql-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-backend-sqlite-2.2.30.2-5.4.1.i586.rpm dovecot22-backend-sqlite-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-debugsource-2.2.30.2-5.4.1.i586.rpm dovecot22-devel-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-lucene-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-lucene-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-solr-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-solr-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-squat-2.2.30.2-5.4.1.i586.rpm dovecot22-fts-squat-debuginfo-2.2.30.2-5.4.1.i586.rpm dovecot22-2.2.30.2-5.4.1.x86_64.rpm dovecot22-backend-mysql-2.2.30.2-5.4.1.x86_64.rpm dovecot22-backend-mysql-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-backend-pgsql-2.2.30.2-5.4.1.x86_64.rpm dovecot22-backend-pgsql-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-backend-sqlite-2.2.30.2-5.4.1.x86_64.rpm dovecot22-backend-sqlite-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-debugsource-2.2.30.2-5.4.1.x86_64.rpm dovecot22-devel-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-lucene-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-lucene-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-solr-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-solr-debuginfo-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-squat-2.2.30.2-5.4.1.x86_64.rpm dovecot22-fts-squat-debuginfo-2.2.30.2-5.4.1.x86_64.rpm openSUSE-2017-788 Security update for vim moderate openSUSE Leap 42.2 Update This update for vim fixes the following issues: Security issues fixed: - CVE-2017-5953: Fixed a possible overflow with corrupted spell file (bsc#1024724) - CVE-2017-6350: Fixed a possible overflow when reading a corrupted undo file (bsc#1027053) - CVE-2017-6349: Fixed a possible overflow when reading a corrupted undo file (bsc#1027057) Non security issues fixed: - Speed up YAML syntax highlighting (bsc#1018870) This update was imported from the SUSE:SLE-12:Update update project. gvim-7.4.326-10.3.1.i586.rpm gvim-debuginfo-7.4.326-10.3.1.i586.rpm vim-7.4.326-10.3.1.i586.rpm vim-7.4.326-10.3.1.src.rpm vim-data-7.4.326-10.3.1.noarch.rpm vim-debuginfo-7.4.326-10.3.1.i586.rpm vim-debugsource-7.4.326-10.3.1.i586.rpm gvim-7.4.326-10.3.1.x86_64.rpm gvim-debuginfo-7.4.326-10.3.1.x86_64.rpm vim-7.4.326-10.3.1.x86_64.rpm vim-debuginfo-7.4.326-10.3.1.x86_64.rpm vim-debugsource-7.4.326-10.3.1.x86_64.rpm openSUSE-2017-789 Security update for libXdmcp moderate openSUSE Leap 42.2 Update This update for libXdmcp fixes the following issues: - CVE-2017-2625: The generation of session key in XDM using libXdmcp might have used weak entropy, making the session keys predictable (boo#1025046) libXdmcp-1.1.2-3.3.1.src.rpm libXdmcp-debugsource-1.1.2-3.3.1.i586.rpm libXdmcp-devel-1.1.2-3.3.1.i586.rpm libXdmcp-devel-32bit-1.1.2-3.3.1.x86_64.rpm libXdmcp6-1.1.2-3.3.1.i586.rpm libXdmcp6-32bit-1.1.2-3.3.1.x86_64.rpm libXdmcp6-debuginfo-1.1.2-3.3.1.i586.rpm libXdmcp6-debuginfo-32bit-1.1.2-3.3.1.x86_64.rpm libXdmcp-debugsource-1.1.2-3.3.1.x86_64.rpm libXdmcp-devel-1.1.2-3.3.1.x86_64.rpm libXdmcp6-1.1.2-3.3.1.x86_64.rpm libXdmcp6-debuginfo-1.1.2-3.3.1.x86_64.rpm openSUSE-2017-775 Recommended update for espeak-gui moderate openSUSE Leap 42.2 Update This update for espeak-gui fixes the following issues: - Espeak-gui did not use selected language to speech (bsc#910900) The following changes are included: - Add Lithuanian translation espeak-gui-0.4-11.3.1.noarch.rpm espeak-gui-0.4-11.3.1.src.rpm espeak-gui-lang-0.4-11.3.1.noarch.rpm openSUSE-2017-777 Recommended update for debootstrap moderate openSUSE Leap 42.2 Update This update for debootstrap fixes the following issues: - debootstrap would fail for Ubuntu Xenial (boo#1046623) debootstrap-1.0.72-8.3.1.noarch.rpm debootstrap-1.0.72-8.3.1.src.rpm openSUSE-2017-779 Security update for clamav important openSUSE Leap 42.2 Update This update for clamav fixes the following security issue: - CVE-2012-6706: Fixed an arbitrary memory write in VMSF_DELTA filter in libclamunrar (bsc#1045490) This update was imported from the SUSE:SLE-12:Update update project. clamav-0.99.2-16.3.1.src.rpm clamav-0.99.2-16.3.1.x86_64.rpm clamav-debuginfo-0.99.2-16.3.1.x86_64.rpm clamav-debugsource-0.99.2-16.3.1.x86_64.rpm openSUSE-2017-790 Security update for php7 moderate openSUSE Leap 42.2 Update This update for php7 fixes the following security issues: - CVE-2017-9224: stack out-of-bounds read occurs in match_at() could lead to Denial of service (bsc#1040891) - CVE-2017-9226: heap out-of-bounds write orread occurs in next_state_val() could lead to Denial of service(bsc#1040889) - CVE-2017-9227: stack out-of-bounds read in mbc_enc_len() could lead to Denial of service (bsc#1040883) - CVE-2017-6441: The _zval_get_long_func_ex in Zend/zend_operators.c in PHP allowed attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted use of "declare(ticks=" in a PHP script (bsc#1032155). - CVE-2016-6294: The locale_accept_from_http function in ext/intl/locale/locale_methods.c did not properly restrict calls to the ICU uloc_acceptLanguageFromHTTP function, which allowed remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a call with a long argument (bsc#1035111). This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-14.6.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-14.6.1.i586.rpm php7-7.0.7-14.6.1.i586.rpm php7-7.0.7-14.6.1.src.rpm php7-bcmath-7.0.7-14.6.1.i586.rpm php7-bcmath-debuginfo-7.0.7-14.6.1.i586.rpm php7-bz2-7.0.7-14.6.1.i586.rpm php7-bz2-debuginfo-7.0.7-14.6.1.i586.rpm php7-calendar-7.0.7-14.6.1.i586.rpm php7-calendar-debuginfo-7.0.7-14.6.1.i586.rpm php7-ctype-7.0.7-14.6.1.i586.rpm php7-ctype-debuginfo-7.0.7-14.6.1.i586.rpm php7-curl-7.0.7-14.6.1.i586.rpm php7-curl-debuginfo-7.0.7-14.6.1.i586.rpm php7-dba-7.0.7-14.6.1.i586.rpm php7-dba-debuginfo-7.0.7-14.6.1.i586.rpm php7-debuginfo-7.0.7-14.6.1.i586.rpm php7-debugsource-7.0.7-14.6.1.i586.rpm php7-devel-7.0.7-14.6.1.i586.rpm php7-dom-7.0.7-14.6.1.i586.rpm php7-dom-debuginfo-7.0.7-14.6.1.i586.rpm php7-enchant-7.0.7-14.6.1.i586.rpm php7-enchant-debuginfo-7.0.7-14.6.1.i586.rpm php7-exif-7.0.7-14.6.1.i586.rpm php7-exif-debuginfo-7.0.7-14.6.1.i586.rpm php7-fastcgi-7.0.7-14.6.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-14.6.1.i586.rpm php7-fileinfo-7.0.7-14.6.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-14.6.1.i586.rpm php7-firebird-7.0.7-14.6.1.i586.rpm php7-firebird-debuginfo-7.0.7-14.6.1.i586.rpm php7-fpm-7.0.7-14.6.1.i586.rpm php7-fpm-debuginfo-7.0.7-14.6.1.i586.rpm php7-ftp-7.0.7-14.6.1.i586.rpm php7-ftp-debuginfo-7.0.7-14.6.1.i586.rpm php7-gd-7.0.7-14.6.1.i586.rpm php7-gd-debuginfo-7.0.7-14.6.1.i586.rpm php7-gettext-7.0.7-14.6.1.i586.rpm php7-gettext-debuginfo-7.0.7-14.6.1.i586.rpm php7-gmp-7.0.7-14.6.1.i586.rpm php7-gmp-debuginfo-7.0.7-14.6.1.i586.rpm php7-iconv-7.0.7-14.6.1.i586.rpm php7-iconv-debuginfo-7.0.7-14.6.1.i586.rpm php7-imap-7.0.7-14.6.1.i586.rpm php7-imap-debuginfo-7.0.7-14.6.1.i586.rpm php7-intl-7.0.7-14.6.1.i586.rpm php7-intl-debuginfo-7.0.7-14.6.1.i586.rpm php7-json-7.0.7-14.6.1.i586.rpm php7-json-debuginfo-7.0.7-14.6.1.i586.rpm php7-ldap-7.0.7-14.6.1.i586.rpm php7-ldap-debuginfo-7.0.7-14.6.1.i586.rpm php7-mbstring-7.0.7-14.6.1.i586.rpm php7-mbstring-debuginfo-7.0.7-14.6.1.i586.rpm php7-mcrypt-7.0.7-14.6.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-14.6.1.i586.rpm php7-mysql-7.0.7-14.6.1.i586.rpm php7-mysql-debuginfo-7.0.7-14.6.1.i586.rpm php7-odbc-7.0.7-14.6.1.i586.rpm php7-odbc-debuginfo-7.0.7-14.6.1.i586.rpm php7-opcache-7.0.7-14.6.1.i586.rpm php7-opcache-debuginfo-7.0.7-14.6.1.i586.rpm php7-openssl-7.0.7-14.6.1.i586.rpm php7-openssl-debuginfo-7.0.7-14.6.1.i586.rpm php7-pcntl-7.0.7-14.6.1.i586.rpm php7-pcntl-debuginfo-7.0.7-14.6.1.i586.rpm php7-pdo-7.0.7-14.6.1.i586.rpm php7-pdo-debuginfo-7.0.7-14.6.1.i586.rpm php7-pear-7.0.7-14.6.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-14.6.1.noarch.rpm php7-pgsql-7.0.7-14.6.1.i586.rpm php7-pgsql-debuginfo-7.0.7-14.6.1.i586.rpm php7-phar-7.0.7-14.6.1.i586.rpm php7-phar-debuginfo-7.0.7-14.6.1.i586.rpm php7-posix-7.0.7-14.6.1.i586.rpm php7-posix-debuginfo-7.0.7-14.6.1.i586.rpm php7-pspell-7.0.7-14.6.1.i586.rpm php7-pspell-debuginfo-7.0.7-14.6.1.i586.rpm php7-readline-7.0.7-14.6.1.i586.rpm php7-readline-debuginfo-7.0.7-14.6.1.i586.rpm php7-shmop-7.0.7-14.6.1.i586.rpm php7-shmop-debuginfo-7.0.7-14.6.1.i586.rpm php7-snmp-7.0.7-14.6.1.i586.rpm php7-snmp-debuginfo-7.0.7-14.6.1.i586.rpm php7-soap-7.0.7-14.6.1.i586.rpm php7-soap-debuginfo-7.0.7-14.6.1.i586.rpm php7-sockets-7.0.7-14.6.1.i586.rpm php7-sockets-debuginfo-7.0.7-14.6.1.i586.rpm php7-sqlite-7.0.7-14.6.1.i586.rpm php7-sqlite-debuginfo-7.0.7-14.6.1.i586.rpm php7-sysvmsg-7.0.7-14.6.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-14.6.1.i586.rpm php7-sysvsem-7.0.7-14.6.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-14.6.1.i586.rpm php7-sysvshm-7.0.7-14.6.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-14.6.1.i586.rpm php7-tidy-7.0.7-14.6.1.i586.rpm php7-tidy-debuginfo-7.0.7-14.6.1.i586.rpm php7-tokenizer-7.0.7-14.6.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-14.6.1.i586.rpm php7-wddx-7.0.7-14.6.1.i586.rpm php7-wddx-debuginfo-7.0.7-14.6.1.i586.rpm php7-xmlreader-7.0.7-14.6.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-14.6.1.i586.rpm php7-xmlrpc-7.0.7-14.6.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-14.6.1.i586.rpm php7-xmlwriter-7.0.7-14.6.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-14.6.1.i586.rpm php7-xsl-7.0.7-14.6.1.i586.rpm php7-xsl-debuginfo-7.0.7-14.6.1.i586.rpm php7-zip-7.0.7-14.6.1.i586.rpm php7-zip-debuginfo-7.0.7-14.6.1.i586.rpm php7-zlib-7.0.7-14.6.1.i586.rpm php7-zlib-debuginfo-7.0.7-14.6.1.i586.rpm apache2-mod_php7-7.0.7-14.6.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-7.0.7-14.6.1.x86_64.rpm php7-bcmath-7.0.7-14.6.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-bz2-7.0.7-14.6.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-calendar-7.0.7-14.6.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-ctype-7.0.7-14.6.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-curl-7.0.7-14.6.1.x86_64.rpm php7-curl-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-dba-7.0.7-14.6.1.x86_64.rpm php7-dba-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-debugsource-7.0.7-14.6.1.x86_64.rpm php7-devel-7.0.7-14.6.1.x86_64.rpm php7-dom-7.0.7-14.6.1.x86_64.rpm php7-dom-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-enchant-7.0.7-14.6.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-exif-7.0.7-14.6.1.x86_64.rpm php7-exif-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-fastcgi-7.0.7-14.6.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-fileinfo-7.0.7-14.6.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-firebird-7.0.7-14.6.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-fpm-7.0.7-14.6.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-ftp-7.0.7-14.6.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-gd-7.0.7-14.6.1.x86_64.rpm php7-gd-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-gettext-7.0.7-14.6.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-gmp-7.0.7-14.6.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-iconv-7.0.7-14.6.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-imap-7.0.7-14.6.1.x86_64.rpm php7-imap-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-intl-7.0.7-14.6.1.x86_64.rpm php7-intl-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-json-7.0.7-14.6.1.x86_64.rpm php7-json-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-ldap-7.0.7-14.6.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-mbstring-7.0.7-14.6.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-mcrypt-7.0.7-14.6.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-mysql-7.0.7-14.6.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-odbc-7.0.7-14.6.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-opcache-7.0.7-14.6.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-openssl-7.0.7-14.6.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-pcntl-7.0.7-14.6.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-pdo-7.0.7-14.6.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-pgsql-7.0.7-14.6.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-phar-7.0.7-14.6.1.x86_64.rpm php7-phar-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-posix-7.0.7-14.6.1.x86_64.rpm php7-posix-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-pspell-7.0.7-14.6.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-readline-7.0.7-14.6.1.x86_64.rpm php7-readline-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-shmop-7.0.7-14.6.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-snmp-7.0.7-14.6.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-soap-7.0.7-14.6.1.x86_64.rpm php7-soap-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-sockets-7.0.7-14.6.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-sqlite-7.0.7-14.6.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-sysvmsg-7.0.7-14.6.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-sysvsem-7.0.7-14.6.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-sysvshm-7.0.7-14.6.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-tidy-7.0.7-14.6.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-tokenizer-7.0.7-14.6.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-wddx-7.0.7-14.6.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-xmlreader-7.0.7-14.6.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-xmlrpc-7.0.7-14.6.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-xmlwriter-7.0.7-14.6.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-xsl-7.0.7-14.6.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-zip-7.0.7-14.6.1.x86_64.rpm php7-zip-debuginfo-7.0.7-14.6.1.x86_64.rpm php7-zlib-7.0.7-14.6.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-14.6.1.x86_64.rpm openSUSE-2017-763 Recommended update for spec-cleaner moderate openSUSE Leap 42.2 Update This update for spec-cleaner fixes various issues, including: - Remove defattr as default from new rpm should be enough - Remove buildroot as new rpms do not need it at all - Fix help parsing that crashed the app on execution - Deduplication of requires/buildrequires - Preamble detection fixups - Detect buildignores spec-cleaner-0.9.8-31.9.1.noarch.rpm spec-cleaner-0.9.8-31.9.1.src.rpm spec-cleaner-format_spec_file-0.9.8-31.9.1.noarch.rpm openSUSE-2017-783 Security update for bind important openSUSE Leap 42.2 Update This update for bind fixes the following issues: - An attacker with the ability to send and receive messages to an authoritative DNS server was able to circumvent TSIG authentication of AXFR requests. A server that relied solely on TSIG keys for protection could be manipulated into (1) providing an AXFR of a zone to an unauthorized recipient and (2) accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142] - An attacker who with the ability to send and receive messages to an authoritative DNS server and who had knowledge of a valid TSIG key name for the zone and service being targeted was able to manipulate BIND into accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143] This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.9P1-48.6.1.i586.rpm bind-9.9.9P1-48.6.1.src.rpm bind-chrootenv-9.9.9P1-48.6.1.i586.rpm bind-debuginfo-9.9.9P1-48.6.1.i586.rpm bind-debugsource-9.9.9P1-48.6.1.i586.rpm bind-devel-9.9.9P1-48.6.1.i586.rpm bind-doc-9.9.9P1-48.6.1.noarch.rpm bind-libs-32bit-9.9.9P1-48.6.1.x86_64.rpm bind-libs-9.9.9P1-48.6.1.i586.rpm bind-libs-debuginfo-32bit-9.9.9P1-48.6.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-48.6.1.i586.rpm bind-lwresd-9.9.9P1-48.6.1.i586.rpm bind-lwresd-debuginfo-9.9.9P1-48.6.1.i586.rpm bind-utils-9.9.9P1-48.6.1.i586.rpm bind-utils-debuginfo-9.9.9P1-48.6.1.i586.rpm bind-9.9.9P1-48.6.1.x86_64.rpm bind-chrootenv-9.9.9P1-48.6.1.x86_64.rpm bind-debuginfo-9.9.9P1-48.6.1.x86_64.rpm bind-debugsource-9.9.9P1-48.6.1.x86_64.rpm bind-devel-9.9.9P1-48.6.1.x86_64.rpm bind-libs-9.9.9P1-48.6.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-48.6.1.x86_64.rpm bind-lwresd-9.9.9P1-48.6.1.x86_64.rpm bind-lwresd-debuginfo-9.9.9P1-48.6.1.x86_64.rpm bind-utils-9.9.9P1-48.6.1.x86_64.rpm bind-utils-debuginfo-9.9.9P1-48.6.1.x86_64.rpm openSUSE-2017-791 Recommended update for OpenIPMI low openSUSE Leap 42.2 Update This update for OpenIPMI provides the following fix: - Fix pthread requirements in OpenIPMIpthread pkg-config settings. (bsc#1046174) This update was imported from the SUSE:SLE-12-SP2:Update update project. OpenIPMI-2.0.21-7.3.1.i586.rpm OpenIPMI-2.0.21-7.3.1.src.rpm OpenIPMI-debuginfo-2.0.21-7.3.1.i586.rpm OpenIPMI-debugsource-2.0.21-7.3.1.i586.rpm OpenIPMI-devel-2.0.21-7.3.1.i586.rpm OpenIPMI-python-2.0.21-7.3.1.i586.rpm OpenIPMI-python-debuginfo-2.0.21-7.3.1.i586.rpm OpenIPMI-2.0.21-7.3.1.x86_64.rpm OpenIPMI-debuginfo-2.0.21-7.3.1.x86_64.rpm OpenIPMI-debugsource-2.0.21-7.3.1.x86_64.rpm OpenIPMI-devel-2.0.21-7.3.1.x86_64.rpm OpenIPMI-python-2.0.21-7.3.1.x86_64.rpm OpenIPMI-python-debuginfo-2.0.21-7.3.1.x86_64.rpm openSUSE-2017-792 Recommended update for dirmngr low openSUSE Leap 42.2 Update This update for dirmngr provides the following fix: - Change logrotate from Requires to Recommends (bsc#1045943) This update was imported from the SUSE:SLE-12:Update update project. dirmngr-1.1.1-16.3.1.i586.rpm dirmngr-1.1.1-16.3.1.src.rpm dirmngr-debuginfo-1.1.1-16.3.1.i586.rpm dirmngr-debugsource-1.1.1-16.3.1.i586.rpm dirmngr-lang-1.1.1-16.3.1.noarch.rpm dirmngr-1.1.1-16.3.1.x86_64.rpm dirmngr-debuginfo-1.1.1-16.3.1.x86_64.rpm dirmngr-debugsource-1.1.1-16.3.1.x86_64.rpm openSUSE-2017-793 Security update for libxml2 moderate openSUSE Leap 42.2 Update This update for libxml2 fixes the following issues: Security issues fixed: * CVE-2017-7376: Increase buffer space for port in HTTP redirect support (bsc#1044887) * CVE-2017-7375: Prevent unwanted external entity reference (bsc#1044894) This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-5.10.1.i586.rpm libxml2-2-32bit-2.9.4-5.10.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.10.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-5.10.1.x86_64.rpm libxml2-2.9.4-5.10.1.src.rpm libxml2-debugsource-2.9.4-5.10.1.i586.rpm libxml2-devel-2.9.4-5.10.1.i586.rpm libxml2-devel-32bit-2.9.4-5.10.1.x86_64.rpm libxml2-doc-2.9.4-5.10.1.noarch.rpm libxml2-tools-2.9.4-5.10.1.i586.rpm libxml2-tools-debuginfo-2.9.4-5.10.1.i586.rpm python-libxml2-2.9.4-5.10.1.i586.rpm python-libxml2-2.9.4-5.10.1.src.rpm python-libxml2-debuginfo-2.9.4-5.10.1.i586.rpm python-libxml2-debugsource-2.9.4-5.10.1.i586.rpm libxml2-2-2.9.4-5.10.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.10.1.x86_64.rpm libxml2-debugsource-2.9.4-5.10.1.x86_64.rpm libxml2-devel-2.9.4-5.10.1.x86_64.rpm libxml2-tools-2.9.4-5.10.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-5.10.1.x86_64.rpm python-libxml2-2.9.4-5.10.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-5.10.1.x86_64.rpm python-libxml2-debugsource-2.9.4-5.10.1.x86_64.rpm openSUSE-2017-799 Security update for xen important openSUSE Leap 42.2 Update This update for xen fixes several issues. These security issues were fixed: - CVE-2017-10912: Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - CVE-2017-10913 CVE-2017-10914: Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - CVE-2017-10915: Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - CVE-2017-10917: Missing NULL pointer check in event channel poll allows guests to DoS the host (XSA-221, bsc#1042924) - CVE-2017-10918: Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - CVE-2017-10920, CVE-2017-10921, CVE-2017-10922: Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - PKRU and BND* leakage between vCPU-s might have leaked information to other guests (XSA-220, bsc#1042923) These non-security issues were fixed: - bsc#1027519: Included various upstream patches - bsc#1035642: Ensure that rpmbuild works This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.2_06-11.9.1.src.rpm xen-debugsource-4.7.2_06-11.9.1.i586.rpm xen-devel-4.7.2_06-11.9.1.i586.rpm xen-libs-32bit-4.7.2_06-11.9.1.x86_64.rpm xen-libs-4.7.2_06-11.9.1.i586.rpm xen-libs-debuginfo-32bit-4.7.2_06-11.9.1.x86_64.rpm xen-libs-debuginfo-4.7.2_06-11.9.1.i586.rpm xen-tools-domU-4.7.2_06-11.9.1.i586.rpm xen-tools-domU-debuginfo-4.7.2_06-11.9.1.i586.rpm xen-4.7.2_06-11.9.1.x86_64.rpm xen-debugsource-4.7.2_06-11.9.1.x86_64.rpm xen-devel-4.7.2_06-11.9.1.x86_64.rpm xen-doc-html-4.7.2_06-11.9.1.x86_64.rpm xen-libs-4.7.2_06-11.9.1.x86_64.rpm xen-libs-debuginfo-4.7.2_06-11.9.1.x86_64.rpm xen-tools-4.7.2_06-11.9.1.x86_64.rpm xen-tools-debuginfo-4.7.2_06-11.9.1.x86_64.rpm xen-tools-domU-4.7.2_06-11.9.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.2_06-11.9.1.x86_64.rpm openSUSE-2017-798 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.74 to receive various security and bugfixes. This update fixes some long standing btrfs issues. The following security bugs were fixed: - CVE-2017-7518: A KVM debug exception in the syscall handling was fixed which might have been used for local privilege escalation. (bnc#1045922). - CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation. (bnc#1039354). The following non-security bugs were fixed: - bluetooth: hidp: fix possible might sleep error in hidp_session_thread (bsc#1031784). - btrfs: disable possible cause of premature ENOSPC (bsc#1040182) - btrfs: Manually implement device_total_bytes getter/setter (bsc#1043912). - btrfs: Round down values which are written for total_bytes_size (bsc#1043912). - drm/i915: Serialize GTT/Aperture accesses on BXT (bsc#1046821). - Fix kABI breakage by KVM CVE fix (bsc#1045922). - hpsa: limit transfer length to 1MB (bsc#1025461). - hwpoison, memcg: forcibly uncharge LRU pages (bnc#1046105). - ibmvnic: Fix assignment of RX/TX IRQ's (bsc#1046589). - iw_cxgb4: Fix error return code in c4iw_rdev_open() (bsc#1026570). - iwlwifi: 8000: fix MODULE_FIRMWARE input (FATE#321353, FATE#323335). - iwlwifi: 9000: increase the number of queues (FATE#321353, FATE#323335). - iwlwifi: add device ID for 8265 (FATE#321353, FATE#323335). - iwlwifi: add device IDs for the 8265 device (FATE#321353, FATE#323335). - iwlwifi: add disable_11ac module param (FATE#321353, FATE#323335). - iwlwifi: add new 3168 series devices support (FATE#321353, FATE#323335). - iwlwifi: add new 8260 PCI IDs (FATE#321353, FATE#323335). - iwlwifi: add new 8265 (FATE#321353, FATE#323335). - iwlwifi: add new 8265 series PCI ID (FATE#321353, FATE#323335). - iwlwifi: Add new PCI IDs for 9260 and 5165 series (FATE#321353, FATE#323335). - iwlwifi: Add PCI IDs for the new 3168 series (FATE#321353, FATE#323335). - iwlwifi: Add PCI IDs for the new series 8165 (FATE#321353, FATE#323335). - iwlwifi: add support for 12K Receive Buffers (FATE#321353, FATE#323335). - iwlwifi: add support for getting HW address from CSR (FATE#321353, FATE#323335). - iwlwifi: avoid d0i3 commands when no/init ucode is loaded (FATE#321353, FATE#323335). - iwlwifi: bail out in case of bad trans state (FATE#321353, FATE#323335). - iwlwifi: block the queues when we send ADD_STA for uAPSD (FATE#321353, FATE#323335). - iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335). - iwlwifi: change the Intel Wireless email address (FATE#321353, FATE#323335). - iwlwifi: check for valid ethernet address provided by OEM (FATE#321353, FATE#323335). - iwlwifi: clean up transport debugfs handling (FATE#321353, FATE#323335). - iwlwifi: clear ieee80211_tx_info->driver_data in the op_mode (FATE#321353, FATE#323335). - iwlwifi: Document missing module options (FATE#321353, FATE#323335). - iwlwifi: dump prph registers in a common place for all transports (FATE#321353, FATE#323335). - iwlwifi: dvm: advertise NETIF_F_SG (FATE#321353, FATE#323335). - iwlwifi: dvm: fix compare_const_fl.cocci warnings (FATE#321353, FATE#323335). - iwlwifi: dvm: handle zero brightness for wifi LED (FATE#321353, FATE#323335). - iwlwifi: dvm: remove a wrong dependency on m (FATE#321353, FATE#323335). - iwlwifi: dvm: remove Kconfig default (FATE#321353, FATE#323335). - iwlwifi: dvm: remove stray debug code (FATE#321353, FATE#323335). - iwlwifi: export the _no_grab version of PRPH IO functions (FATE#321353, FATE#323335). - iwlwifi: expose fw usniffer mode to more utilities (FATE#321353, FATE#323335). - iwlwifi: fix double hyphen in MODULE_FIRMWARE for 8000 (FATE#321353, FATE#323335). - iwlwifi: Fix firmware name maximum length definition (FATE#321353, FATE#323335). - iwlwifi: fix name of ucode loaded for 8265 series (FATE#321353, FATE#323335). - iwlwifi: fix printf specifier (FATE#321353, FATE#323335). - iwlwifi: generalize d0i3_entry_timeout module parameter (FATE#321353, FATE#323335). - iwlwifi: mvm: adapt the firmware assert log to new firmware (FATE#321353, FATE#323335). - iwlwifi: mvm: add 9000-series RX API (FATE#321353, FATE#323335). - iwlwifi: mvm: add 9000 series RX processing (FATE#321353, FATE#323335). - iwlwifi: mvm: add a non-trigger window to fw dbg triggers (FATE#321353, FATE#323335). - iwlwifi: mvm: add an option to start rs from HT/VHT rates (FATE#321353, FATE#323335). - iwlwifi: mvm: Add a station in monitor mode (FATE#321353, FATE#323335). - iwlwifi: mvm: add bt rrc and ttc to debugfs (FATE#321353, FATE#323335). - iwlwifi: mvm: add bt settings to debugfs (FATE#321353, FATE#323335). - iwlwifi: mvm: add ctdp operations to debugfs (FATE#321353, FATE#323335). - iwlwifi: mvm: add CT-KILL notification (FATE#321353, FATE#323335). - iwlwifi: mvm: add debug print if scan config is ignored (FATE#321353, FATE#323335). - iwlwifi: mvm: add extended dwell time (FATE#321353, FATE#323335). - iwlwifi: mvm: add new ADD_STA command version (FATE#321353, FATE#323335). - iwlwifi: mvm: Add P2P client snoozing (FATE#321353, FATE#323335). - iwlwifi: mvm: add registration to cooling device (FATE#321353, FATE#323335). - iwlwifi: mvm: add registration to thermal zone (FATE#321353, FATE#323335). - iwlwifi: mvm: add support for negative temperatures (FATE#321353, FATE#323335). - iwlwifi: mvm: add tlv for multi queue rx support (FATE#321353, FATE#323335). - iwlwifi: mvm: add trigger for firmware dump upon TDLS events (FATE#321353, FATE#323335). - iwlwifi: mvm: add trigger for firmware dump upon TX response status (FATE#321353, FATE#323335). - iwlwifi: mvm: advertise NETIF_F_SG (FATE#321353, FATE#323335). - iwlwifi: mvm: Align bt-coex priority with requirements (FATE#321353, FATE#323335). - iwlwifi: mvm: allow to disable beacon filtering for AP/GO interface (FATE#321353, FATE#323335). - iwlwifi: mvm: avoid harmless -Wmaybe-uninialized warning (FATE#321353, FATE#323335). - iwlwifi: mvm: avoid panics with thermal device usage (FATE#321353, FATE#323335). - iwlwifi: mvm: avoid to WARN about gscan capabilities (FATE#321353, FATE#323335). - iwlwifi: mvm: bail out if CTDP start operation fails (FATE#321353, FATE#323335). - iwlwifi: mvm: bump firmware API to 21 (FATE#321353, FATE#323335). - iwlwifi: mvm: bump max API to 20 (FATE#321353, FATE#323335). - iwlwifi: mvm: change access to ieee80211_hdr (FATE#321353, FATE#323335). - iwlwifi: mvm: change iwl_mvm_get_key_sta_id() to return the station (FATE#321353, FATE#323335). - iwlwifi: mvm: change mcc update API (FATE#321353, FATE#323335). - iwlwifi: mvm: change name of iwl_mvm_d3_update_gtk (FATE#321353, FATE#323335). - iwlwifi: mvm: Change number of associated stations when station becomes associated (FATE#321353, FATE#323335). - iwlwifi: mvm: change protocol offload flows (FATE#321353, FATE#323335). - iwlwifi: mvm: change the check for ADD_STA status (FATE#321353, FATE#323335). - iwlwifi: mvm: check FW's response for nvm access write cmd (FATE#321353, FATE#323335). - iwlwifi: mvm: check iwl_mvm_wowlan_config_key_params() return value (FATE#321353, FATE#323335). - iwlwifi: mvm: check minimum temperature notification length (FATE#321353, FATE#323335). - iwlwifi: mvm: cleanup roc te on restart cleanup (FATE#321353, FATE#323335). - iwlwifi: mvm: Configure fragmented scan for scheduled scan (FATE#321353, FATE#323335). - iwlwifi: mvm: configure scheduled scan according to traffic conditions (FATE#321353, FATE#323335). - iwlwifi: mvm: constify the parameters of a few functions in fw-dbg.c (FATE#321353, FATE#323335). - iwlwifi: mvm: Disable beacon storing in D3 when WOWLAN configured (FATE#321353, FATE#323335). - iwlwifi: mvm: disable DQA support (FATE#321353, FATE#323335). - iwlwifi: mvm: do not ask beacons when P2P GO vif and no assoc sta (FATE#321353, FATE#323335). - iwlwifi: mvm: do not keep an mvm ref when the interface is down (FATE#321353, FATE#323335). - iwlwifi: mvm: do not let NDPs mess the packet tracking (FATE#321353, FATE#323335). - iwlwifi: mvm: do not restart HW if suspend fails with unified image (FATE#321353, FATE#323335). - iwlwifi: mvm: Do not switch to D3 image on suspend (FATE#321353, FATE#323335). - iwlwifi: mvm: do not try to offload AES-CMAC in AP/IBSS modes (FATE#321353, FATE#323335). - iwlwifi: mvm: drop low_latency_agg_frame_cnt_limit (FATE#321353, FATE#323335). - iwlwifi: mvm: dump more registers upon error (FATE#321353, FATE#323335). - iwlwifi: mvm: dump the radio registers when the firmware crashes (FATE#321353, FATE#323335). - iwlwifi: mvm: enable L3 filtering (FATE#321353, FATE#323335). - iwlwifi: mvm: Enable MPLUT only on supported hw (FATE#321353, FATE#323335). - iwlwifi: mvm: enable VHT MU-MIMO for supported hardware (FATE#321353, FATE#323335). - iwlwifi: mvm: extend time event duration (FATE#321353, FATE#323335). - iwlwifi: mvm: fix accessing Null pointer during fw dump collection (FATE#321353, FATE#323335). - iwlwifi: mvm: fix d3_test with unified D0/D3 images (FATE#321353, FATE#323335). - iwlwifi: mvm: fix debugfs signedness warning (FATE#321353, FATE#323335). - iwlwifi: mvm: fix extended dwell time (FATE#321353, FATE#323335). - iwlwifi: mvm: fix incorrect fallthrough in iwl_mvm_check_running_scans() (FATE#321353, FATE#323335). - iwlwifi: mvm: fix memory leaks in error paths upon fw error dump (FATE#321353, FATE#323335). - iwlwifi: mvm: fix netdetect starting/stopping for unified images (FATE#321353, FATE#323335). - iwlwifi: mvm: fix RSS key sizing (FATE#321353, FATE#323335). - iwlwifi: mvm: fix unregistration of thermal in some error flows (FATE#321353, FATE#323335). - iwlwifi: mvm: flush all used TX queues before suspending (FATE#321353, FATE#323335). - iwlwifi: mvm: forbid U-APSD for P2P Client if the firmware does not support it (FATE#321353, FATE#323335). - iwlwifi: mvm: handle pass all scan reporting (FATE#321353, FATE#323335). - iwlwifi: mvm: ignore LMAC scan notifications when running UMAC scans (FATE#321353, FATE#323335). - iwlwifi: mvm: infrastructure for frame-release message (FATE#321353, FATE#323335). - iwlwifi: mvm: kill iwl_mvm_enable_agg_txq (FATE#321353, FATE#323335). - iwlwifi: mvm: let the firmware choose the antenna for beacons (FATE#321353, FATE#323335). - iwlwifi: mvm: make collecting fw debug data optional (FATE#321353, FATE#323335). - iwlwifi: mvm: move fw-dbg code to separate file (FATE#321353, FATE#323335). - iwlwifi: mvm: only release the trans ref if d0i3 is supported in fw (FATE#321353, FATE#323335). - iwlwifi: mvm: prepare the code towards TSO implementation (FATE#321353, FATE#323335). - iwlwifi: mvm: refactor d3 key update functions (FATE#321353, FATE#323335). - iwlwifi: mvm: refactor the way fw_key_table is handled (FATE#321353, FATE#323335). - iwlwifi: mvm: remove an extra tab (FATE#321353, FATE#323335). - iwlwifi: mvm: Remove bf_vif from iwl_power_vifs (FATE#321353, FATE#323335). - iwlwifi: mvm: Remove iwl_mvm_update_beacon_abort (FATE#321353, FATE#323335). - iwlwifi: mvm: remove redundant d0i3 flag from the config struct (FATE#321353, FATE#323335). - iwlwifi: mvm: remove shadowing variable (FATE#321353, FATE#323335). - iwlwifi: mvm: remove stray nd_config element (FATE#321353, FATE#323335). - iwlwifi: mvm: remove the vif parameter of iwl_mvm_configure_bcast_filter() (FATE#321353, FATE#323335). - iwlwifi: mvm: remove unnecessary check in iwl_mvm_is_d0i3_supported() (FATE#321353, FATE#323335). - iwlwifi: mvm: remove useless WARN_ON and rely on cfg80211's combination (FATE#321353, FATE#323335). - iwlwifi: mvm: report wakeup for wowlan (FATE#321353, FATE#323335). - iwlwifi: mvm: reset mvm->scan_type when firmware is started (FATE#321353, FATE#323335). - iwlwifi: mvm: return the cooling state index instead of the budget (FATE#321353, FATE#323335). - iwlwifi: mvm: ROC: cleanup time event info on FW failure (FATE#321353, FATE#323335). - iwlwifi: mvm: ROC: Extend the ROC max delay duration & limit ROC duration (FATE#321353, FATE#323335). - iwlwifi: mvm: rs: fix a potential out of bounds access (FATE#321353, FATE#323335). - iwlwifi: mvm: rs: fix a theoretical access to uninitialized array elements (FATE#321353, FATE#323335). - iwlwifi: mvm: rs: fix a warning message (FATE#321353, FATE#323335). - iwlwifi: mvm: rs: fix TPC action decision algorithm (FATE#321353, FATE#323335). - iwlwifi: mvm: rs: fix TPC statistics handling (FATE#321353, FATE#323335). - iwlwifi: mvm: Send power command on BSS_CHANGED_BEACON_INFO if needed (FATE#321353, FATE#323335). - iwlwifi: mvm: set default new STA as non-aggregated (FATE#321353, FATE#323335). - iwlwifi: mvm: set the correct amsdu enum values (FATE#321353, FATE#323335). - iwlwifi: mvm: set the correct descriptor size for tracing (FATE#321353, FATE#323335). - iwlwifi: mvm: small update in the firmware API (FATE#321353, FATE#323335). - iwlwifi: mvm: support A-MSDU in A-MPDU (FATE#321353, FATE#323335). - iwlwifi: mvm: support beacon storing (FATE#321353, FATE#323335). - iwlwifi: mvm: support description for user triggered fw dbg collection (FATE#321353, FATE#323335). - iwlwifi: mvm: support rss queues configuration command (FATE#321353, FATE#323335). - iwlwifi: mvm: Support setting continuous recording debug mode (FATE#321353, FATE#323335). - iwlwifi: mvm: support setting minimum quota from debugfs (FATE#321353, FATE#323335). - iwlwifi: mvm: support sw queue start/stop from mvm (FATE#321353, FATE#323335). - iwlwifi: mvm: take care of padded packets (FATE#321353, FATE#323335). - iwlwifi: mvm: take the transport ref back when leaving (FATE#321353, FATE#323335). - iwlwifi: mvm: track low-latency sources separately (FATE#321353, FATE#323335). - iwlwifi: mvm: update GSCAN capabilities (FATE#321353, FATE#323335). - iwlwifi: mvm: update ucode status before stopping device (FATE#321353, FATE#323335). - iwlwifi: mvm: use build-time assertion for fw trigger ID (FATE#321353, FATE#323335). - iwlwifi: mvm: use firmware station lookup, combine code (FATE#321353, FATE#323335). - iwlwifi: mvm: various trivial cleanups (FATE#321353, FATE#323335). - iwlwifi: mvm: writing zero bytes to debugfs causes a crash (FATE#321353, FATE#323335). - iwlwifi: nvm: fix loading default NVM file (FATE#321353, FATE#323335). - iwlwifi: nvm: fix up phy section when reading it (FATE#321353, FATE#323335). - iwlwifi: pcie: add 9000 series multi queue rx DMA support (FATE#321353, FATE#323335). - iwlwifi: pcie: add infrastructure for multi-queue rx (FATE#321353, FATE#323335). - iwlwifi: pcie: add initial RTPM support for PCI (FATE#321353, FATE#323335). - iwlwifi: pcie: Add new configuration to enable MSIX (FATE#321353, FATE#323335). - iwlwifi: pcie: add pm_prepare and pm_complete ops (FATE#321353, FATE#323335). - iwlwifi: pcie: add RTPM support when wifi is enabled (FATE#321353, FATE#323335). - iwlwifi: pcie: aggregate Flow Handler configuration writes (FATE#321353, FATE#323335). - iwlwifi: pcie: allow the op_mode to block the tx queues (FATE#321353, FATE#323335). - iwlwifi: pcie: allow to pretend to have Tx CSUM for debug (FATE#321353, FATE#323335). - iwlwifi: pcie: avoid restocks inside rx loop if not emergency (FATE#321353, FATE#323335). - iwlwifi: pcie: buffer packets to avoid overflowing Tx queues (FATE#321353, FATE#323335). - iwlwifi: pcie: build an A-MSDU using TSO core (FATE#321353, FATE#323335). - iwlwifi: pcie: configure more RFH settings (FATE#321353, FATE#323335). - iwlwifi: pcie: detect and workaround invalid write ptr behavior (FATE#321353, FATE#323335). - iwlwifi: pcie: do not increment / decrement a bool (FATE#321353, FATE#323335). - iwlwifi: pcie: enable interrupts before releasing the NIC's CPU (FATE#321353, FATE#323335). - iwlwifi: pcie: enable multi-queue rx path (FATE#321353, FATE#323335). - iwlwifi: pcie: extend device reset delay (FATE#321353, FATE#323335). - iwlwifi: pcie: fine tune number of rxbs (FATE#321353, FATE#323335). - iwlwifi: pcie: fix a race in firmware loading flow (FATE#321353, FATE#323335). - iwlwifi: pcie: fix erroneous return value (FATE#321353, FATE#323335). - iwlwifi: pcie: fix global table size (FATE#321353, FATE#323335). - iwlwifi: pcie: fix identation in trans.c (FATE#321353, FATE#323335). - iwlwifi: pcie: fix RF-Kill vs. firmware load race (FATE#321353, FATE#323335). - iwlwifi: pcie: forbid RTPM on device removal (FATE#321353, FATE#323335). - iwlwifi: pcie: mark command queue lock with separate lockdep class (FATE#321353, FATE#323335). - iwlwifi: pcie: prevent skbs shadowing in iwl_trans_pcie_reclaim (FATE#321353, FATE#323335). - iwlwifi: pcie: refactor RXBs reclaiming code (FATE#321353, FATE#323335). - iwlwifi: pcie: remove ICT allocation message (FATE#321353, FATE#323335). - iwlwifi: pcie: remove pointer from debug message (FATE#321353, FATE#323335). - iwlwifi: pcie: re-organize code towards TSO (FATE#321353, FATE#323335). - iwlwifi: pcie: set RB chunk size back to 64 (FATE#321353, FATE#323335). - iwlwifi: pcie: update iwl_mpdu_desc fields (FATE#321353, FATE#323335). - iwlwifi: print index in api/capa flags parsing message (FATE#321353, FATE#323335). - iwlwifi: refactor the code that reads the MAC address from the NVM (FATE#321353, FATE#323335). - iwlwifi: remove IWL_DL_LED (FATE#321353, FATE#323335). - iwlwifi: remove unused parameter from grab_nic_access (FATE#321353, FATE#323335). - iwlwifi: replace d0i3_mode and wowlan_d0i3 with more generic variables (FATE#321353, FATE#323335). - iwlwifi: set max firmware version of 7265 to 17 (FATE#321353, FATE#323335). - iwlwifi: support ucode with d0 unified image - regular and usniffer (FATE#321353, FATE#323335). - iwlwifi: trans: make various conversion macros inlines (FATE#321353, FATE#323335). - iwlwifi: trans: support a callback for ASYNC commands (FATE#321353, FATE#323335). - iwlwifi: treat iwl_parse_nvm_data() MAC addr as little endian (FATE#321353, FATE#323335). - iwlwifi: tt: move ucode_loaded check under mutex (FATE#321353, FATE#323335). - iwlwifi: uninline iwl_trans_send_cmd (FATE#321353, FATE#323335). - iwlwifi: update host command messages to new format (FATE#321353, FATE#323335). - iwlwifi: Update PCI IDs for 8000 and 9000 series (FATE#321353, FATE#323335). - iwlwifi: update support for 3168 series firmware and NVM (FATE#321353, FATE#323335). - iwlwifi: various comments and code cleanups (FATE#321353, FATE#323335). - kabi: ignore fs_info parameter for tracepoints that didn't have it (bsc#1044912). - kabi/severities: ignore kABi changes in iwlwifi stuff itself - powerpc/ftrace: Pass the correct stack pointer for DYNAMIC_FTRACE_WITH_REGS (FATE#322421). - printk: Correctly handle preemption in console_unlock() (bsc#1046434). - printk/xen: Force printk sync mode when migrating Xen guest (bsc#1043347). - RDMA/iw_cxgb4: Always wake up waiter in c4iw_peer_abort_intr() (bsc#1026570). - smartpqi: limit transfer length to 1MB (bsc#1025461). - tty: Destroy ldisc instance on hangup (bnc#1043488). - tty: Fix ldisc crash on reopened tty (bnc#1043488). - tty: Handle NULL tty->ldisc (bnc#1043488). - tty: Move tty_ldisc_kill() (bnc#1043488). - tty: Prepare for destroying line discipline on hangup (bnc#1043488). - tty: Refactor tty_ldisc_reinit() for reuse (bnc#1043488). - tty: Reset c_line from driver's init_termios (bnc#1043488). - tty: Simplify tty_set_ldisc() exit handling (bnc#1043488). - tty: Use 'disc' for line discipline index name (bnc#1043488). - Update config files: add CONFIG_IWLWIFI_PCIE_RTPM=y (FATE#323335) - Update patches.fixes/nfs-svc-rdma.fix (bsc#1044854). Fix bsc reference - Update patches.fixes/xfs-split-default-quota-limits-by-quota-type.patch (bsc#1040941). Fix the bug nr used. kernel-docs-4.4.74-18.20.3.noarch.rpm True kernel-docs-4.4.74-18.20.3.src.rpm True kernel-docs-html-4.4.74-18.20.3.noarch.rpm True kernel-docs-pdf-4.4.74-18.20.3.noarch.rpm True kernel-devel-4.4.74-18.20.1.noarch.rpm True kernel-macros-4.4.74-18.20.1.noarch.rpm True kernel-source-4.4.74-18.20.1.noarch.rpm True kernel-source-4.4.74-18.20.1.src.rpm True kernel-source-vanilla-4.4.74-18.20.1.noarch.rpm True kernel-debug-4.4.74-18.20.1.nosrc.rpm True kernel-debug-4.4.74-18.20.1.x86_64.rpm True kernel-debug-base-4.4.74-18.20.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-debug-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-debug-debugsource-4.4.74-18.20.1.x86_64.rpm True kernel-debug-devel-4.4.74-18.20.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-default-4.4.74-18.20.1.nosrc.rpm True kernel-default-4.4.74-18.20.1.x86_64.rpm True kernel-default-base-4.4.74-18.20.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-default-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-default-debugsource-4.4.74-18.20.1.x86_64.rpm True kernel-default-devel-4.4.74-18.20.1.x86_64.rpm True kernel-obs-build-4.4.74-18.20.1.src.rpm True kernel-obs-build-4.4.74-18.20.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.74-18.20.1.x86_64.rpm True kernel-obs-qa-4.4.74-18.20.1.src.rpm True kernel-obs-qa-4.4.74-18.20.1.x86_64.rpm True kernel-syms-4.4.74-18.20.1.src.rpm True kernel-syms-4.4.74-18.20.1.x86_64.rpm True kernel-vanilla-4.4.74-18.20.1.nosrc.rpm True kernel-vanilla-4.4.74-18.20.1.x86_64.rpm True kernel-vanilla-base-4.4.74-18.20.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.74-18.20.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.74-18.20.1.x86_64.rpm True kernel-vanilla-devel-4.4.74-18.20.1.x86_64.rpm True openSUSE-2017-778 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh July 3rd 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201707030006-54.48.1.noarch.rpm clamav-database-201707030006-54.48.1.src.rpm openSUSE-2017-800 Recommended update for ibus low openSUSE Leap 42.2 Update This update for ibus provides the following fix: - Disable load preload-engines actions which may cause CJK user login failed (bsc#1036729) This update was imported from the SUSE:SLE-12-SP2:Update update project. ibus-1.5.13-2.3.1.i586.rpm ibus-1.5.13-2.3.1.src.rpm ibus-branding-openSUSE-KDE-1.5.13-2.3.1.noarch.rpm ibus-debuginfo-1.5.13-2.3.1.i586.rpm ibus-debugsource-1.5.13-2.3.1.i586.rpm ibus-devel-1.5.13-2.3.1.i586.rpm ibus-gtk-1.5.13-2.3.1.i586.rpm ibus-gtk-32bit-1.5.13-2.3.1.x86_64.rpm ibus-gtk-debuginfo-1.5.13-2.3.1.i586.rpm ibus-gtk-debuginfo-32bit-1.5.13-2.3.1.x86_64.rpm ibus-gtk3-1.5.13-2.3.1.i586.rpm ibus-gtk3-32bit-1.5.13-2.3.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.13-2.3.1.i586.rpm ibus-gtk3-debuginfo-32bit-1.5.13-2.3.1.x86_64.rpm ibus-lang-1.5.13-2.3.1.noarch.rpm libibus-1_0-5-1.5.13-2.3.1.i586.rpm libibus-1_0-5-32bit-1.5.13-2.3.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.13-2.3.1.i586.rpm libibus-1_0-5-debuginfo-32bit-1.5.13-2.3.1.x86_64.rpm python-ibus-1.5.13-2.3.1.i586.rpm typelib-1_0-IBus-1_0-1.5.13-2.3.1.i586.rpm ibus-1.5.13-2.3.1.x86_64.rpm ibus-debuginfo-1.5.13-2.3.1.x86_64.rpm ibus-debugsource-1.5.13-2.3.1.x86_64.rpm ibus-devel-1.5.13-2.3.1.x86_64.rpm ibus-gtk-1.5.13-2.3.1.x86_64.rpm ibus-gtk-debuginfo-1.5.13-2.3.1.x86_64.rpm ibus-gtk3-1.5.13-2.3.1.x86_64.rpm ibus-gtk3-debuginfo-1.5.13-2.3.1.x86_64.rpm libibus-1_0-5-1.5.13-2.3.1.x86_64.rpm libibus-1_0-5-debuginfo-1.5.13-2.3.1.x86_64.rpm python-ibus-1.5.13-2.3.1.x86_64.rpm typelib-1_0-IBus-1_0-1.5.13-2.3.1.x86_64.rpm openSUSE-2017-801 Recommended update for biosdevname low openSUSE Leap 42.2 Update This update for biosdevname fixes the following issues: - Duplicate naming of SRIOV VFs by biosdevname when VPD_DCM Strings are present in VFs (bsc#1042185) This update was imported from the SUSE:SLE-12-SP2:Update update project. biosdevname-0.7.2-3.6.1.i586.rpm biosdevname-0.7.2-3.6.1.src.rpm biosdevname-debuginfo-0.7.2-3.6.1.i586.rpm biosdevname-debugsource-0.7.2-3.6.1.i586.rpm biosdevname-0.7.2-3.6.1.x86_64.rpm biosdevname-debuginfo-0.7.2-3.6.1.x86_64.rpm biosdevname-debugsource-0.7.2-3.6.1.x86_64.rpm openSUSE-2017-822 Security update for qemu important openSUSE Leap 42.2 Update This update for qemu fixes several issues. These security issues were fixed: - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042159). - CVE-2017-8379: Memory leak in the keyboard input event handlers support allowed local guest OS privileged users to cause a denial of service (host memory consumption) by rapidly generating large keyboard events (bsc#1037334). - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037242). - CVE-2017-7493: The VirtFS, host directory sharing via Plan 9 File System(9pfs) support, was vulnerable to an improper access control issue. It could occur while accessing virtfs metadata files in mapped-file security mode. A guest user could have used this flaw to escalate their privileges inside guest (bsc#1039495). - CVE-2017-7377: The v9fs_create and v9fs_lcreate functions in hw/9pfs/9p.c allowed local guest OS privileged users to cause a denial of service (file descriptor or memory consumption) via vectors related to an already in-use fid (bsc#1032075). - CVE-2017-8086: A memory leak in the v9fs_list_xattr function in hw/9pfs/9p-xattr.c allowed local guest OS privileged users to cause a denial of service (memory consumption) via vectors involving the orig_value variable (bsc#1035950). - CVE-2017-5973: A infinite loop while doing control transfer in xhci_kick_epctx allowed privileged user inside the guest to crash the host process resulting in DoS (bsc#1025109) - CVE-2017-5987: The sdhci_sdma_transfer_multi_blocks function in hw/sd/sdhci.c allowed local OS guest privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors involving the transfer mode register during multi block transfer (bsc#1025311). - CVE-2017-6505: The ohci_service_ed_list function in hw/usb/hcd-ohci.c allowed local guest OS users to cause a denial of service (infinite loop) via vectors involving the number of link endpoint list descriptors (bsc#1028184) - CVE-2016-9603: A privileged user within the guest VM could have caused a heap overflow in the device model process, potentially escalating their privileges to that of the device model process (bsc#1028656) - CVE-2017-7718: hw/display/cirrus_vga_rop.h allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors related to copying VGA data via the cirrus_bitblt_rop_fwd_transp_ and cirrus_bitblt_rop_fwd_ functions (bsc#1034908) - CVE-2017-7980: An out-of-bounds r/w access issues in the Cirrus CLGD 54xx VGA Emulator support allowed privileged user inside guest to use this flaw to crash the Qemu process resulting in DoS or potentially execute arbitrary code on a host with privileges of Qemu process on the host (bsc#1035406) - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036211). - CVE-2017-9375: The USB xHCI controller emulator support was vulnerable to an infinite recursive call loop issue, which allowed a privileged user inside guest to crash the Qemu process resulting in DoS (bsc#1042800). - CVE-2017-9374: Missing free of 's->ipacket', causes a host memory leak, allowing for DoS (bsc#1043073). - CVE-2017-9373: The IDE AHCI Emulation support was vulnerable to a host memory leakage issue, which allowed a privileged user inside guest to leak host memory resulting in DoS (bsc#1042801). - CVE-2017-8380: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to an out-of-bounds read access issue which allowed a privileged user inside guest to read host memory resulting in DoS (bsc#1037336). - CVE-2016-9602: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper link following issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1020427). - CVE-2017-7471: The VirtFS host directory sharing via Plan 9 File System(9pfs) support was vulnerable to an improper access control issue which allowed a privileged user inside guest to access host file system beyond the shared folder and potentially escalating their privileges on a host (bsc#1034866). - Fix privilege escalation in TCG mode of QEMU. This is not considered a security issue by the upstream project, but is included as additional hardening (bsc#1030624) - Fix potential DoS in virtfs - CVE-2016-10028: The Virtio GPU Device emulator support was vulnerable to an out of bounds memory access issue allowing a guest user to crash the Qemu process instance on a host, resulting in DoS (bsc#1017084, bsc#1016503) - CVE-2016-10029: The Virtio GPU Device emulator support was vulnerable to an OOB read issue allowing a guest user to crash the Qemu process instance resulting in Dos (bsc#1017081, bsc#1016504) - CVE-2017-5579: The 16550A UART serial device emulation support was vulnerable to a memory leakage issue allowing a privileged user to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1021741) - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a null pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043296). This non-security issue was fixed: - Enable MONITOR/MWAIT support for guests (bsc#1031142) This update was imported from the SUSE:SLE-12-SP2:Update update project. qemu-linux-user-2.6.2-31.3.1.i586.rpm qemu-linux-user-2.6.2-31.3.1.src.rpm qemu-linux-user-debuginfo-2.6.2-31.3.1.i586.rpm qemu-linux-user-debugsource-2.6.2-31.3.1.i586.rpm qemu-testsuite-2.6.2-31.3.6.i586.rpm qemu-testsuite-2.6.2-31.3.6.src.rpm qemu-2.6.2-31.3.3.i586.rpm qemu-2.6.2-31.3.3.src.rpm qemu-arm-2.6.2-31.3.3.i586.rpm qemu-arm-debuginfo-2.6.2-31.3.3.i586.rpm qemu-block-curl-2.6.2-31.3.3.i586.rpm qemu-block-curl-debuginfo-2.6.2-31.3.3.i586.rpm qemu-block-dmg-2.6.2-31.3.3.i586.rpm qemu-block-dmg-debuginfo-2.6.2-31.3.3.i586.rpm qemu-block-iscsi-2.6.2-31.3.3.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-31.3.3.i586.rpm qemu-block-ssh-2.6.2-31.3.3.i586.rpm qemu-block-ssh-debuginfo-2.6.2-31.3.3.i586.rpm qemu-debugsource-2.6.2-31.3.3.i586.rpm qemu-extra-2.6.2-31.3.3.i586.rpm qemu-extra-debuginfo-2.6.2-31.3.3.i586.rpm qemu-guest-agent-2.6.2-31.3.3.i586.rpm qemu-guest-agent-debuginfo-2.6.2-31.3.3.i586.rpm qemu-ipxe-1.0.0-31.3.3.noarch.rpm qemu-kvm-2.6.2-31.3.3.i586.rpm qemu-lang-2.6.2-31.3.3.i586.rpm qemu-ppc-2.6.2-31.3.3.i586.rpm qemu-ppc-debuginfo-2.6.2-31.3.3.i586.rpm qemu-s390-2.6.2-31.3.3.i586.rpm qemu-s390-debuginfo-2.6.2-31.3.3.i586.rpm qemu-seabios-1.9.1-31.3.3.noarch.rpm qemu-sgabios-8-31.3.3.noarch.rpm qemu-tools-2.6.2-31.3.3.i586.rpm qemu-tools-debuginfo-2.6.2-31.3.3.i586.rpm qemu-vgabios-1.9.1-31.3.3.noarch.rpm qemu-x86-2.6.2-31.3.3.i586.rpm qemu-x86-debuginfo-2.6.2-31.3.3.i586.rpm qemu-linux-user-2.6.2-31.3.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-31.3.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-31.3.1.x86_64.rpm qemu-testsuite-2.6.2-31.3.6.x86_64.rpm qemu-2.6.2-31.3.3.x86_64.rpm qemu-arm-2.6.2-31.3.3.x86_64.rpm qemu-arm-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-block-curl-2.6.2-31.3.3.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-block-dmg-2.6.2-31.3.3.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-block-iscsi-2.6.2-31.3.3.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-block-rbd-2.6.2-31.3.3.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-block-ssh-2.6.2-31.3.3.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-debugsource-2.6.2-31.3.3.x86_64.rpm qemu-extra-2.6.2-31.3.3.x86_64.rpm qemu-extra-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-guest-agent-2.6.2-31.3.3.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-kvm-2.6.2-31.3.3.x86_64.rpm qemu-lang-2.6.2-31.3.3.x86_64.rpm qemu-ppc-2.6.2-31.3.3.x86_64.rpm qemu-ppc-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-s390-2.6.2-31.3.3.x86_64.rpm qemu-s390-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-tools-2.6.2-31.3.3.x86_64.rpm qemu-tools-debuginfo-2.6.2-31.3.3.x86_64.rpm qemu-x86-2.6.2-31.3.3.x86_64.rpm qemu-x86-debuginfo-2.6.2-31.3.3.x86_64.rpm openSUSE-2017-802 Security update for sudo moderate openSUSE Leap 42.2 Update This update for sudo fixes the following issues: - A regression in the fix for the CVE-2017-1000368 that broke sudo with the "requiretty" flag (bsc#1045986) This update was imported from the SUSE:SLE-12-SP2:Update update project. sudo-1.8.10p3-9.9.1.i586.rpm sudo-1.8.10p3-9.9.1.src.rpm sudo-debuginfo-1.8.10p3-9.9.1.i586.rpm sudo-debugsource-1.8.10p3-9.9.1.i586.rpm sudo-devel-1.8.10p3-9.9.1.i586.rpm sudo-test-1.8.10p3-9.9.1.i586.rpm sudo-1.8.10p3-9.9.1.x86_64.rpm sudo-debuginfo-1.8.10p3-9.9.1.x86_64.rpm sudo-debugsource-1.8.10p3-9.9.1.x86_64.rpm sudo-devel-1.8.10p3-9.9.1.x86_64.rpm sudo-test-1.8.10p3-9.9.1.x86_64.rpm openSUSE-2017-806 Security update for systemd moderate openSUSE Leap 42.2 Update This update for systemd fixes the following issues: Security issue fixed: - CVE-2017-9217: resolved: Fix null pointer p->question dereferencing that could lead to resolved aborting (bsc#1040614) The update also fixed several non-security bugs: - core/mount: Use the "-c" flag to not canonicalize paths when calling /bin/umount - automount: Handle expire_tokens when the mount unit changes its state (bsc#1040942) - automount: Rework propagation between automount and mount units - build: Make sure tmpfiles.d/systemd-remote.conf get installed when necessary - build: Fix systemd-journal-upload installation - basic: Detect XEN Dom0 as no virtualization (bsc#1036873) - virt: Make sure some errors are not ignored - fstab-generator: Do not skip Before= ordering for noauto mountpoints - fstab-gen: Do not convert device timeout into seconds when initializing JobTimeoutSec - core/device: Use JobRunningTimeoutSec= for device units (bsc#1004995) - fstab-generator: Apply the _netdev option also to device units (bsc#1004995) - job: Add JobRunningTimeoutSec for JOB_RUNNING state (bsc#1004995) - job: Ensure JobRunningTimeoutSec= survives serialization (bsc#1004995) - rules: Export NVMe WWID udev attribute (bsc#1038865) - rules: Introduce disk/by-id (model_serial) symbolic links for NVMe drives - rules: Add rules for NVMe devices - sysusers: Make group shadow support configurable (bsc#1029516) - core: When deserializing a unit, fully restore its cgroup state (bsc#1029102) - core: Introduce cg_mask_from_string()/cg_mask_to_string() - core:execute: Fix handling failures of calling fork() in exec_spawn() (bsc#1040258) - Fix systemd-sysv-convert when a package starts shipping service units (bsc#982303) The database might be missing when upgrading a package which was shipping no sysv init scripts nor unit files (at the time --save was called) but the new version start shipping unit files. - Disable group shadow support (bsc#1029516) - Only check signature job error if signature job exists (bsc#1043758) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-25.6.1.i586.rpm libsystemd0-mini-debuginfo-228-25.6.1.i586.rpm libudev-mini-devel-228-25.6.1.i586.rpm libudev-mini1-228-25.6.1.i586.rpm libudev-mini1-debuginfo-228-25.6.1.i586.rpm systemd-mini-228-25.6.1.i586.rpm systemd-mini-228-25.6.1.src.rpm systemd-mini-bash-completion-228-25.6.1.noarch.rpm systemd-mini-debuginfo-228-25.6.1.i586.rpm systemd-mini-debugsource-228-25.6.1.i586.rpm systemd-mini-devel-228-25.6.1.i586.rpm systemd-mini-sysvinit-228-25.6.1.i586.rpm udev-mini-228-25.6.1.i586.rpm udev-mini-debuginfo-228-25.6.1.i586.rpm libsystemd0-228-25.6.1.i586.rpm libsystemd0-32bit-228-25.6.1.x86_64.rpm libsystemd0-debuginfo-228-25.6.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.6.1.x86_64.rpm libudev-devel-228-25.6.1.i586.rpm libudev1-228-25.6.1.i586.rpm libudev1-32bit-228-25.6.1.x86_64.rpm libudev1-debuginfo-228-25.6.1.i586.rpm libudev1-debuginfo-32bit-228-25.6.1.x86_64.rpm nss-myhostname-228-25.6.1.i586.rpm nss-myhostname-32bit-228-25.6.1.x86_64.rpm nss-myhostname-debuginfo-228-25.6.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.6.1.x86_64.rpm nss-mymachines-228-25.6.1.i586.rpm nss-mymachines-debuginfo-228-25.6.1.i586.rpm systemd-228-25.6.1.i586.rpm systemd-228-25.6.1.src.rpm systemd-32bit-228-25.6.1.x86_64.rpm systemd-bash-completion-228-25.6.1.noarch.rpm systemd-debuginfo-228-25.6.1.i586.rpm systemd-debuginfo-32bit-228-25.6.1.x86_64.rpm systemd-debugsource-228-25.6.1.i586.rpm systemd-devel-228-25.6.1.i586.rpm systemd-logger-228-25.6.1.i586.rpm systemd-sysvinit-228-25.6.1.i586.rpm udev-228-25.6.1.i586.rpm udev-debuginfo-228-25.6.1.i586.rpm libsystemd0-mini-228-25.6.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.6.1.x86_64.rpm libudev-mini-devel-228-25.6.1.x86_64.rpm libudev-mini1-228-25.6.1.x86_64.rpm libudev-mini1-debuginfo-228-25.6.1.x86_64.rpm systemd-mini-228-25.6.1.x86_64.rpm systemd-mini-debuginfo-228-25.6.1.x86_64.rpm systemd-mini-debugsource-228-25.6.1.x86_64.rpm systemd-mini-devel-228-25.6.1.x86_64.rpm systemd-mini-sysvinit-228-25.6.1.x86_64.rpm udev-mini-228-25.6.1.x86_64.rpm udev-mini-debuginfo-228-25.6.1.x86_64.rpm libsystemd0-228-25.6.1.x86_64.rpm libsystemd0-debuginfo-228-25.6.1.x86_64.rpm libudev-devel-228-25.6.1.x86_64.rpm libudev1-228-25.6.1.x86_64.rpm libudev1-debuginfo-228-25.6.1.x86_64.rpm nss-myhostname-228-25.6.1.x86_64.rpm nss-myhostname-debuginfo-228-25.6.1.x86_64.rpm nss-mymachines-228-25.6.1.x86_64.rpm nss-mymachines-debuginfo-228-25.6.1.x86_64.rpm systemd-228-25.6.1.x86_64.rpm systemd-debuginfo-228-25.6.1.x86_64.rpm systemd-debugsource-228-25.6.1.x86_64.rpm systemd-devel-228-25.6.1.x86_64.rpm systemd-logger-228-25.6.1.x86_64.rpm systemd-sysvinit-228-25.6.1.x86_64.rpm udev-228-25.6.1.x86_64.rpm udev-debuginfo-228-25.6.1.x86_64.rpm openSUSE-2017-813 Recommended update for marble low openSUSE Leap 42.2 Update This update for marble fixes the following issues: - Fixes a crash when adding bookmarks while UTM is set for view angle. (boo#1044747) libastro1-16.08.2-2.5.1.x86_64.rpm libastro1-debuginfo-16.08.2-2.5.1.x86_64.rpm libmarblewidget-qt5-25-16.08.2-2.5.1.x86_64.rpm libmarblewidget-qt5-25-debuginfo-16.08.2-2.5.1.x86_64.rpm marble-16.08.2-2.5.1.src.rpm marble-16.08.2-2.5.1.x86_64.rpm marble-data-16.08.2-2.5.1.noarch.rpm marble-debuginfo-16.08.2-2.5.1.x86_64.rpm marble-devel-16.08.2-2.5.1.x86_64.rpm marble-doc-16.08.2-2.5.1.noarch.rpm marble-kde-16.08.2-2.5.1.x86_64.rpm marble-kde-debuginfo-16.08.2-2.5.1.x86_64.rpm marble-qt-16.08.2-2.5.1.x86_64.rpm marble-qt-debuginfo-16.08.2-2.5.1.x86_64.rpm openSUSE-2017-811 Recommended update for emacs low openSUSE Leap 42.2 Update This update for emacs provides the following fixes: - Fix emacs cannot use X fonts (bsc#1044093) - Allow to scroll even if keyboard is used (bsc#1035645) - Use socket activation to get dbus up before starting emacs - Fix emacs.sh wrapper script to check modern dbus session (bsc#1032759) This update was imported from the SUSE:SLE-12:Update update project. emacs-24.3-24.3.1.i586.rpm emacs-24.3-24.3.1.src.rpm emacs-debuginfo-24.3-24.3.1.i586.rpm emacs-debugsource-24.3-24.3.1.i586.rpm emacs-el-24.3-24.3.1.noarch.rpm emacs-info-24.3-24.3.1.noarch.rpm emacs-nox-24.3-24.3.1.i586.rpm emacs-nox-debuginfo-24.3-24.3.1.i586.rpm emacs-x11-24.3-24.3.1.i586.rpm emacs-x11-debuginfo-24.3-24.3.1.i586.rpm etags-24.3-24.3.1.i586.rpm etags-debuginfo-24.3-24.3.1.i586.rpm emacs-24.3-24.3.1.x86_64.rpm emacs-debuginfo-24.3-24.3.1.x86_64.rpm emacs-debugsource-24.3-24.3.1.x86_64.rpm emacs-nox-24.3-24.3.1.x86_64.rpm emacs-nox-debuginfo-24.3-24.3.1.x86_64.rpm emacs-x11-24.3-24.3.1.x86_64.rpm emacs-x11-debuginfo-24.3-24.3.1.x86_64.rpm etags-24.3-24.3.1.x86_64.rpm etags-debuginfo-24.3-24.3.1.x86_64.rpm openSUSE-2017-810 Security update for libcares2 moderate openSUSE Leap 42.2 Update This update for libcares2 fixes the following issues: - CVE-2017-1000381: A NAPTR parser out of bounds access was fixed that could lead to crashes. (bsc#1044946) This update was imported from the SUSE:SLE-12:Update update project. libcares-devel-1.9.1-8.3.1.i586.rpm libcares2-1.9.1-8.3.1.i586.rpm libcares2-1.9.1-8.3.1.src.rpm libcares2-32bit-1.9.1-8.3.1.x86_64.rpm libcares2-debuginfo-1.9.1-8.3.1.i586.rpm libcares2-debuginfo-32bit-1.9.1-8.3.1.x86_64.rpm libcares2-debugsource-1.9.1-8.3.1.i586.rpm libcares-devel-1.9.1-8.3.1.x86_64.rpm libcares2-1.9.1-8.3.1.x86_64.rpm libcares2-debuginfo-1.9.1-8.3.1.x86_64.rpm libcares2-debugsource-1.9.1-8.3.1.x86_64.rpm openSUSE-2017-796 Security update for libgcrypt moderate openSUSE Leap 42.2 Update This update for libgcrypt fixes the following issues: - CVE-2017-7526: Hardening against a local side-channel attack in RSA key handling has been added (bsc#1046607) This update was imported from the SUSE:SLE-12:Update update project. libgcrypt-1.6.1-34.6.1.src.rpm libgcrypt-cavs-1.6.1-34.6.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-34.6.1.i586.rpm libgcrypt-debugsource-1.6.1-34.6.1.i586.rpm libgcrypt-devel-1.6.1-34.6.1.i586.rpm libgcrypt-devel-32bit-1.6.1-34.6.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.6.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-34.6.1.x86_64.rpm libgcrypt20-1.6.1-34.6.1.i586.rpm libgcrypt20-32bit-1.6.1-34.6.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.6.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-34.6.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.6.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-34.6.1.x86_64.rpm libgcrypt-cavs-1.6.1-34.6.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-34.6.1.x86_64.rpm libgcrypt-debugsource-1.6.1-34.6.1.x86_64.rpm libgcrypt-devel-1.6.1-34.6.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.6.1.x86_64.rpm libgcrypt20-1.6.1-34.6.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.6.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.6.1.x86_64.rpm openSUSE-2017-809 Recommended update for tomcat important openSUSE Leap 42.2 Update This update for tomcat fixes the following issues: - Fix an error in the Tomcat configuration caused by recent jakarta-commons-dbcp update (fate#321029) which could have prevented Tomcat from starting up. (bsc#1044256) - Fix a build problem which was caused by obsolete "Requires" accidentally left behind by the fate#321029 update (bsc#1047015) This update was imported from the SUSE:SLE-12-SP2:Update update project. tomcat-8.0.43-6.10.3.noarch.rpm tomcat-8.0.43-6.10.3.src.rpm tomcat-admin-webapps-8.0.43-6.10.3.noarch.rpm tomcat-docs-webapp-8.0.43-6.10.3.noarch.rpm tomcat-el-3_0-api-8.0.43-6.10.3.noarch.rpm tomcat-embed-8.0.43-6.10.3.noarch.rpm tomcat-javadoc-8.0.43-6.10.3.noarch.rpm tomcat-jsp-2_3-api-8.0.43-6.10.3.noarch.rpm tomcat-jsvc-8.0.43-6.10.3.noarch.rpm tomcat-lib-8.0.43-6.10.3.noarch.rpm tomcat-servlet-3_1-api-8.0.43-6.10.3.noarch.rpm tomcat-webapps-8.0.43-6.10.3.noarch.rpm openSUSE-2017-794 Recommended update for enigmail moderate openSUSE Leap 42.2 Update This update for enigmail to version 1.9.8 fixes the following issues: - enigmail may have blocked in the mail sending process (boo#1047252) enigmail-1.9.8-2.6.1.i586.rpm enigmail-1.9.8-2.6.1.src.rpm enigmail-1.9.8-2.6.1.x86_64.rpm openSUSE-2017-814 Recommended update for gnuhealth moderate openSUSE Leap 42.2 Update This update for gnuhealth fixes the following issues: - gnuhealth was unable to install additional languages (bsc#1047594) gnuhealth-3.0.8-11.9.1.noarch.rpm gnuhealth-3.0.8-11.9.1.src.rpm trytond-3.8.13-9.12.1.noarch.rpm trytond-3.8.13-9.12.1.src.rpm openSUSE-2017-816 Recommended update for mcelog low openSUSE Leap 42.2 Update This update for mcelog fixes the following issues: - Server does not start because it assumed it is already running. (boo#1011385) mcelog-1.20-5.3.1.i586.rpm mcelog-1.20-5.3.1.src.rpm mcelog-debuginfo-1.20-5.3.1.i586.rpm mcelog-debugsource-1.20-5.3.1.i586.rpm mcelog-1.20-5.3.1.x86_64.rpm mcelog-debuginfo-1.20-5.3.1.x86_64.rpm mcelog-debugsource-1.20-5.3.1.x86_64.rpm openSUSE-2017-815 Recommended update for python3-websockets low openSUSE Leap 42.2 Update This update provides a new version of python3-websockets and fixes the following issues: - Reduced noise in logs caused by connection resets. - Avoided crashing on concurrent writes on slow connections. - Enforces utf-8 encoding in order to make the package build. (bnc#1047446) python3-websockets-3.3-14.3.1.noarch.rpm python3-websockets-3.3-14.3.1.src.rpm openSUSE-2017-823 Recommended update for ncurses important openSUSE Leap 42.2 Update This update for ncurses fixes the following issues: Security issues fixed: - CVE-2017-10684: Possible RCE via stack-based buffer overflow in the fmt_entry function. (bsc#1046858) - CVE-2017-10685: Possible RCE with format string vulnerability in the fmt_entry function. (bsc#1046853) Bugfixes: - Drop patch ncurses-5.9-environment.dif as YaST2 ncurses GUI does not need it anymore and as well as it causes bug bsc#1000662 This update was imported from the SUSE:SLE-12:Update update project. libncurses5-32bit-5.9-55.3.1.x86_64.rpm libncurses5-5.9-55.3.1.i586.rpm libncurses5-debuginfo-32bit-5.9-55.3.1.x86_64.rpm libncurses5-debuginfo-5.9-55.3.1.i586.rpm libncurses6-32bit-5.9-55.3.1.x86_64.rpm libncurses6-5.9-55.3.1.i586.rpm libncurses6-debuginfo-32bit-5.9-55.3.1.x86_64.rpm libncurses6-debuginfo-5.9-55.3.1.i586.rpm ncurses-5.9-55.3.1.src.rpm ncurses-debugsource-5.9-55.3.1.i586.rpm ncurses-devel-32bit-5.9-55.3.1.x86_64.rpm ncurses-devel-5.9-55.3.1.i586.rpm ncurses-devel-debuginfo-32bit-5.9-55.3.1.x86_64.rpm ncurses-devel-debuginfo-5.9-55.3.1.i586.rpm ncurses-utils-5.9-55.3.1.i586.rpm ncurses-utils-debuginfo-5.9-55.3.1.i586.rpm tack-5.9-55.3.1.i586.rpm tack-debuginfo-5.9-55.3.1.i586.rpm terminfo-5.9-55.3.1.i586.rpm terminfo-base-5.9-55.3.1.i586.rpm libncurses5-5.9-55.3.1.x86_64.rpm libncurses5-debuginfo-5.9-55.3.1.x86_64.rpm libncurses6-5.9-55.3.1.x86_64.rpm libncurses6-debuginfo-5.9-55.3.1.x86_64.rpm ncurses-debugsource-5.9-55.3.1.x86_64.rpm ncurses-devel-5.9-55.3.1.x86_64.rpm ncurses-devel-debuginfo-5.9-55.3.1.x86_64.rpm ncurses-utils-5.9-55.3.1.x86_64.rpm ncurses-utils-debuginfo-5.9-55.3.1.x86_64.rpm tack-5.9-55.3.1.x86_64.rpm tack-debuginfo-5.9-55.3.1.x86_64.rpm terminfo-5.9-55.3.1.x86_64.rpm terminfo-base-5.9-55.3.1.x86_64.rpm openSUSE-2017-819 Recommended update for kernel-firmware moderate openSUSE Leap 42.2 Update This update for kernel-firmware reverts Intel's OPA hfi1 firmware to production signed v0.47. This update was imported from the SUSE:SLE-12-SP2:Update update project. kernel-firmware-20170530-7.6.1.noarch.rpm kernel-firmware-20170530-7.6.1.src.rpm ucode-amd-20170530-7.6.1.noarch.rpm openSUSE-2017-797 Security update for irssi moderate openSUSE Leap 42.2 Update This update for irssi to version fixes the following issues: - CVE-2017-10965: A malicious server could cause irssi to crash by providing an invalid timestamp - CVE-2017-10966: Undefined behavior may be triggered when irssi updates the internal nick list A number of minor upstream bug fixes are also included. irssi-1.0.4-14.10.1.i586.rpm irssi-1.0.4-14.10.1.src.rpm irssi-debuginfo-1.0.4-14.10.1.i586.rpm irssi-debugsource-1.0.4-14.10.1.i586.rpm irssi-devel-1.0.4-14.10.1.i586.rpm irssi-1.0.4-14.10.1.x86_64.rpm irssi-debuginfo-1.0.4-14.10.1.x86_64.rpm irssi-debugsource-1.0.4-14.10.1.x86_64.rpm irssi-devel-1.0.4-14.10.1.x86_64.rpm openSUSE-2017-825 Security update for xorg-x11-server important openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: - CVE-2017-10971: Fix endianess handling of GenericEvent to prevent a stack overflow by clients. (bnc#1035283) - Make sure the type of all events to be sent by ProcXSendExtensionEvent are in the allowed range. - CVE-2017-10972: Initialize the xEvent eventT with zeros to avoid information leakage. - Improve retrieval of entropy for generating random authentication cookies (boo#1025084) xorg-x11-server-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-7.6_1.18.3-12.20.1.src.rpm True xorg-x11-server-debuginfo-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-debugsource-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-extra-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-sdk-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-source-7.6_1.18.3-12.20.1.i586.rpm True xorg-x11-server-7.6_1.18.3-12.20.1.x86_64.rpm True xorg-x11-server-debuginfo-7.6_1.18.3-12.20.1.x86_64.rpm True xorg-x11-server-debugsource-7.6_1.18.3-12.20.1.x86_64.rpm True xorg-x11-server-extra-7.6_1.18.3-12.20.1.x86_64.rpm True xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.20.1.x86_64.rpm True xorg-x11-server-sdk-7.6_1.18.3-12.20.1.x86_64.rpm True xorg-x11-server-source-7.6_1.18.3-12.20.1.x86_64.rpm True openSUSE-2017-820 Recommended update for binutils moderate openSUSE Leap 42.2 Update This update for binutils fixes an issue that prevented ld(1) from correctly linking the 32 bit version of libclntshcore.so.12.1 from the Oracle 12 Client. This update was imported from the SUSE:SLE-12:Update update project. binutils-2.26.1-9.3.1.i586.rpm binutils-2.26.1-9.3.1.src.rpm binutils-debuginfo-2.26.1-9.3.1.i586.rpm binutils-debugsource-2.26.1-9.3.1.i586.rpm binutils-devel-2.26.1-9.3.1.i586.rpm binutils-devel-32bit-2.26.1-9.3.1.x86_64.rpm binutils-gold-2.26.1-9.3.1.i586.rpm binutils-gold-debuginfo-2.26.1-9.3.1.i586.rpm cross-aarch64-binutils-2.26.1-9.3.1.i586.rpm cross-aarch64-binutils-2.26.1-9.3.1.src.rpm cross-aarch64-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-aarch64-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-arm-binutils-2.26.1-9.3.1.i586.rpm cross-arm-binutils-2.26.1-9.3.1.src.rpm cross-arm-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-arm-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-avr-binutils-2.26.1-9.3.1.i586.rpm cross-avr-binutils-2.26.1-9.3.1.src.rpm cross-avr-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-avr-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-hppa-binutils-2.26.1-9.3.1.i586.rpm cross-hppa-binutils-2.26.1-9.3.1.src.rpm cross-hppa-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-hppa-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-hppa64-binutils-2.26.1-9.3.1.i586.rpm cross-hppa64-binutils-2.26.1-9.3.1.src.rpm cross-hppa64-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-hppa64-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-ia64-binutils-2.26.1-9.3.1.i586.rpm cross-ia64-binutils-2.26.1-9.3.1.src.rpm cross-ia64-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-ia64-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-m68k-binutils-2.26.1-9.3.1.i586.rpm cross-m68k-binutils-2.26.1-9.3.1.src.rpm cross-m68k-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-m68k-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-mips-binutils-2.26.1-9.3.1.i586.rpm cross-mips-binutils-2.26.1-9.3.1.src.rpm cross-mips-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-mips-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-ppc-binutils-2.26.1-9.3.1.i586.rpm cross-ppc-binutils-2.26.1-9.3.1.src.rpm cross-ppc-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-ppc-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-ppc64-binutils-2.26.1-9.3.1.i586.rpm cross-ppc64-binutils-2.26.1-9.3.1.src.rpm cross-ppc64-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-ppc64-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-ppc64le-binutils-2.26.1-9.3.1.i586.rpm cross-ppc64le-binutils-2.26.1-9.3.1.src.rpm cross-ppc64le-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-ppc64le-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-s390-binutils-2.26.1-9.3.1.i586.rpm cross-s390-binutils-2.26.1-9.3.1.src.rpm cross-s390-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-s390-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-s390x-binutils-2.26.1-9.3.1.i586.rpm cross-s390x-binutils-2.26.1-9.3.1.src.rpm cross-s390x-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-s390x-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-sparc-binutils-2.26.1-9.3.1.i586.rpm cross-sparc-binutils-2.26.1-9.3.1.src.rpm cross-sparc-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-sparc-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-sparc64-binutils-2.26.1-9.3.1.i586.rpm cross-sparc64-binutils-2.26.1-9.3.1.src.rpm cross-sparc64-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-sparc64-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-spu-binutils-2.26.1-9.3.1.i586.rpm cross-spu-binutils-2.26.1-9.3.1.src.rpm cross-spu-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-spu-binutils-debugsource-2.26.1-9.3.1.i586.rpm cross-x86_64-binutils-2.26.1-9.3.1.i586.rpm cross-x86_64-binutils-2.26.1-9.3.1.src.rpm cross-x86_64-binutils-debuginfo-2.26.1-9.3.1.i586.rpm cross-x86_64-binutils-debugsource-2.26.1-9.3.1.i586.rpm binutils-2.26.1-9.3.1.x86_64.rpm binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm binutils-debugsource-2.26.1-9.3.1.x86_64.rpm binutils-devel-2.26.1-9.3.1.x86_64.rpm binutils-gold-2.26.1-9.3.1.x86_64.rpm binutils-gold-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-aarch64-binutils-2.26.1-9.3.1.x86_64.rpm cross-aarch64-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-aarch64-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-arm-binutils-2.26.1-9.3.1.x86_64.rpm cross-arm-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-arm-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-avr-binutils-2.26.1-9.3.1.x86_64.rpm cross-avr-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-avr-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-hppa-binutils-2.26.1-9.3.1.x86_64.rpm cross-hppa-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-hppa-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-hppa64-binutils-2.26.1-9.3.1.x86_64.rpm cross-hppa64-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-hppa64-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-i386-binutils-2.26.1-9.3.1.src.rpm cross-i386-binutils-2.26.1-9.3.1.x86_64.rpm cross-i386-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-i386-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-ia64-binutils-2.26.1-9.3.1.x86_64.rpm cross-ia64-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-ia64-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-m68k-binutils-2.26.1-9.3.1.x86_64.rpm cross-m68k-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-m68k-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-mips-binutils-2.26.1-9.3.1.x86_64.rpm cross-mips-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-mips-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-ppc-binutils-2.26.1-9.3.1.x86_64.rpm cross-ppc-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-ppc-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-ppc64-binutils-2.26.1-9.3.1.x86_64.rpm cross-ppc64-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-ppc64-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-ppc64le-binutils-2.26.1-9.3.1.x86_64.rpm cross-ppc64le-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-ppc64le-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-s390-binutils-2.26.1-9.3.1.x86_64.rpm cross-s390-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-s390-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-s390x-binutils-2.26.1-9.3.1.x86_64.rpm cross-s390x-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-s390x-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-sparc-binutils-2.26.1-9.3.1.x86_64.rpm cross-sparc-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-sparc-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-sparc64-binutils-2.26.1-9.3.1.x86_64.rpm cross-sparc64-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-sparc64-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm cross-spu-binutils-2.26.1-9.3.1.x86_64.rpm cross-spu-binutils-debuginfo-2.26.1-9.3.1.x86_64.rpm cross-spu-binutils-debugsource-2.26.1-9.3.1.x86_64.rpm openSUSE-2017-807 Security update for libreoffice moderate openSUSE Leap 42.2 Update LibreOffice was updated to version 5.3.3.2, bringing new features and enhancements: Writer: - New "Go to Page" dialog for quickly jumping to another page. - Support for "Table Styles". - New drawing tools were added. - Improvements in the toolbar. - Borderless padding is displayed. Calc: - New drawing tools were added. - In new installations the default setting for new documents is now "Enable wildcards in formulas" instead of regular expressions. - Improved compatibility with ODF 1.2 Impress: - Images inserted via "Photo Album" can now be linked instead of embedded in the document. - When launching Impress, a Template Selector allows you to choose a Template to start with. - Two new default templates: Vivid and Pencil. - All existing templates have been improved. Draw: - New arrow endings, including Crow's foot notation's ones. Base: - Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3. Some security issues have also been fixed: - CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function. - CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function. - CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function. - CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function. - CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw. A comprehensive list of new features and changes in this release is available at: https://wiki.documentfoundation.org/ReleaseNotes/5.3 This update was imported from the SUSE:SLE-12:Update update project. libixion-0.12.1-8.3.1.src.rpm libixion-0_12-0-0.12.1-8.3.1.i586.rpm libixion-0_12-0-debuginfo-0.12.1-8.3.1.i586.rpm libixion-debugsource-0.12.1-8.3.1.i586.rpm libixion-devel-0.12.1-8.3.1.i586.rpm libixion-python3-0.12.1-8.3.1.i586.rpm libixion-python3-debuginfo-0.12.1-8.3.1.i586.rpm libixion-tools-0.12.1-8.3.1.i586.rpm libixion-tools-debuginfo-0.12.1-8.3.1.i586.rpm libmwaw-0.3.11-6.3.1.src.rpm libmwaw-0_3-3-0.3.11-6.3.1.i586.rpm libmwaw-0_3-3-debuginfo-0.3.11-6.3.1.i586.rpm libmwaw-debugsource-0.3.11-6.3.1.i586.rpm libmwaw-devel-0.3.11-6.3.1.i586.rpm libmwaw-devel-doc-0.3.11-6.3.1.noarch.rpm libmwaw-tools-0.3.11-6.3.1.i586.rpm libmwaw-tools-debuginfo-0.3.11-6.3.1.i586.rpm liborcus-0.12.1-9.3.1.src.rpm liborcus-0_12-0-0.12.1-9.3.1.i586.rpm liborcus-0_12-0-debuginfo-0.12.1-9.3.1.i586.rpm liborcus-debugsource-0.12.1-9.3.1.i586.rpm liborcus-devel-0.12.1-9.3.1.i586.rpm liborcus-python3-0.12.1-9.3.1.i586.rpm liborcus-python3-debuginfo-0.12.1-9.3.1.i586.rpm liborcus-tools-0.12.1-9.3.1.i586.rpm liborcus-tools-debuginfo-0.12.1-9.3.1.i586.rpm libstaroffice-0.0.3-2.3.1.src.rpm libstaroffice-0_0-0-0.0.3-2.3.1.i586.rpm libstaroffice-0_0-0-debuginfo-0.0.3-2.3.1.i586.rpm libstaroffice-debugsource-0.0.3-2.3.1.i586.rpm libstaroffice-devel-0.0.3-2.3.1.i586.rpm libstaroffice-devel-doc-0.0.3-2.3.1.noarch.rpm libstaroffice-tools-0.0.3-2.3.1.i586.rpm libstaroffice-tools-debuginfo-0.0.3-2.3.1.i586.rpm libzmf-0.0.1-2.1.src.rpm libzmf-0_0-0-0.0.1-2.1.i586.rpm libzmf-0_0-0-debuginfo-0.0.1-2.1.i586.rpm libzmf-debugsource-0.0.1-2.1.i586.rpm libzmf-devel-0.0.1-2.1.i586.rpm libzmf-devel-doc-0.0.1-2.1.noarch.rpm libzmf-tools-0.0.1-2.1.i586.rpm libzmf-tools-debuginfo-0.0.1-2.1.i586.rpm myspell-af_NA-20170511-6.3.1.noarch.rpm myspell-af_ZA-20170511-6.3.1.noarch.rpm myspell-an-20170511-6.3.1.noarch.rpm myspell-an_ES-20170511-6.3.1.noarch.rpm myspell-ar-20170511-6.3.1.noarch.rpm myspell-ar_AE-20170511-6.3.1.noarch.rpm myspell-ar_BH-20170511-6.3.1.noarch.rpm myspell-ar_DZ-20170511-6.3.1.noarch.rpm myspell-ar_EG-20170511-6.3.1.noarch.rpm myspell-ar_IQ-20170511-6.3.1.noarch.rpm myspell-ar_JO-20170511-6.3.1.noarch.rpm myspell-ar_KW-20170511-6.3.1.noarch.rpm myspell-ar_LB-20170511-6.3.1.noarch.rpm myspell-ar_LY-20170511-6.3.1.noarch.rpm myspell-ar_MA-20170511-6.3.1.noarch.rpm myspell-ar_OM-20170511-6.3.1.noarch.rpm myspell-ar_QA-20170511-6.3.1.noarch.rpm myspell-ar_SA-20170511-6.3.1.noarch.rpm myspell-ar_SD-20170511-6.3.1.noarch.rpm myspell-ar_SY-20170511-6.3.1.noarch.rpm myspell-ar_TN-20170511-6.3.1.noarch.rpm myspell-ar_YE-20170511-6.3.1.noarch.rpm myspell-be_BY-20170511-6.3.1.noarch.rpm myspell-bg_BG-20170511-6.3.1.noarch.rpm myspell-bn_BD-20170511-6.3.1.noarch.rpm myspell-bn_IN-20170511-6.3.1.noarch.rpm myspell-bo-20170511-6.3.1.noarch.rpm myspell-bo_CN-20170511-6.3.1.noarch.rpm myspell-bo_IN-20170511-6.3.1.noarch.rpm myspell-br_FR-20170511-6.3.1.noarch.rpm myspell-bs-20170511-6.3.1.noarch.rpm myspell-bs_BA-20170511-6.3.1.noarch.rpm myspell-ca-20170511-6.3.1.noarch.rpm myspell-ca_AD-20170511-6.3.1.noarch.rpm myspell-ca_ES-20170511-6.3.1.noarch.rpm myspell-ca_ES_valencia-20170511-6.3.1.noarch.rpm myspell-ca_FR-20170511-6.3.1.noarch.rpm myspell-ca_IT-20170511-6.3.1.noarch.rpm myspell-cs_CZ-20170511-6.3.1.noarch.rpm myspell-da_DK-20170511-6.3.1.noarch.rpm myspell-de-20170511-6.3.1.noarch.rpm myspell-de_AT-20170511-6.3.1.noarch.rpm myspell-de_CH-20170511-6.3.1.noarch.rpm myspell-de_DE-20170511-6.3.1.noarch.rpm myspell-dictionaries-20170511-6.3.1.i586.rpm myspell-dictionaries-20170511-6.3.1.src.rpm myspell-el_GR-20170511-6.3.1.noarch.rpm myspell-en-20170511-6.3.1.noarch.rpm myspell-en_AU-20170511-6.3.1.noarch.rpm myspell-en_BS-20170511-6.3.1.noarch.rpm myspell-en_BZ-20170511-6.3.1.noarch.rpm myspell-en_CA-20170511-6.3.1.noarch.rpm myspell-en_GB-20170511-6.3.1.noarch.rpm myspell-en_GH-20170511-6.3.1.noarch.rpm myspell-en_IE-20170511-6.3.1.noarch.rpm myspell-en_IN-20170511-6.3.1.noarch.rpm myspell-en_JM-20170511-6.3.1.noarch.rpm myspell-en_MW-20170511-6.3.1.noarch.rpm myspell-en_NA-20170511-6.3.1.noarch.rpm myspell-en_NZ-20170511-6.3.1.noarch.rpm myspell-en_PH-20170511-6.3.1.noarch.rpm myspell-en_TT-20170511-6.3.1.noarch.rpm myspell-en_US-20170511-6.3.1.noarch.rpm myspell-en_ZA-20170511-6.3.1.noarch.rpm myspell-en_ZW-20170511-6.3.1.noarch.rpm myspell-es-20170511-6.3.1.noarch.rpm myspell-es_AR-20170511-6.3.1.noarch.rpm myspell-es_BO-20170511-6.3.1.noarch.rpm myspell-es_CL-20170511-6.3.1.noarch.rpm myspell-es_CO-20170511-6.3.1.noarch.rpm myspell-es_CR-20170511-6.3.1.noarch.rpm myspell-es_CU-20170511-6.3.1.noarch.rpm myspell-es_DO-20170511-6.3.1.noarch.rpm myspell-es_EC-20170511-6.3.1.noarch.rpm myspell-es_ES-20170511-6.3.1.noarch.rpm myspell-es_GT-20170511-6.3.1.noarch.rpm myspell-es_HN-20170511-6.3.1.noarch.rpm myspell-es_MX-20170511-6.3.1.noarch.rpm myspell-es_NI-20170511-6.3.1.noarch.rpm myspell-es_PA-20170511-6.3.1.noarch.rpm myspell-es_PE-20170511-6.3.1.noarch.rpm myspell-es_PR-20170511-6.3.1.noarch.rpm myspell-es_PY-20170511-6.3.1.noarch.rpm myspell-es_SV-20170511-6.3.1.noarch.rpm myspell-es_UY-20170511-6.3.1.noarch.rpm myspell-es_VE-20170511-6.3.1.noarch.rpm myspell-et_EE-20170511-6.3.1.noarch.rpm myspell-fr_BE-20170511-6.3.1.noarch.rpm myspell-fr_CA-20170511-6.3.1.noarch.rpm myspell-fr_CH-20170511-6.3.1.noarch.rpm myspell-fr_FR-20170511-6.3.1.noarch.rpm myspell-fr_LU-20170511-6.3.1.noarch.rpm myspell-fr_MC-20170511-6.3.1.noarch.rpm myspell-gd_GB-20170511-6.3.1.noarch.rpm myspell-gl-20170511-6.3.1.noarch.rpm myspell-gl_ES-20170511-6.3.1.noarch.rpm myspell-gu_IN-20170511-6.3.1.noarch.rpm myspell-gug-20170511-6.3.1.noarch.rpm myspell-gug_PY-20170511-6.3.1.noarch.rpm myspell-he_IL-20170511-6.3.1.noarch.rpm myspell-hi_IN-20170511-6.3.1.noarch.rpm myspell-hr_HR-20170511-6.3.1.noarch.rpm myspell-hu_HU-20170511-6.3.1.noarch.rpm myspell-is-20170511-6.3.1.noarch.rpm myspell-is_IS-20170511-6.3.1.noarch.rpm myspell-it_IT-20170511-6.3.1.noarch.rpm myspell-kmr_Latn-20170511-6.3.1.noarch.rpm myspell-kmr_Latn_SY-20170511-6.3.1.noarch.rpm myspell-kmr_Latn_TR-20170511-6.3.1.noarch.rpm myspell-lightproof-en-20170511-6.3.1.i586.rpm myspell-lightproof-hu_HU-20170511-6.3.1.i586.rpm myspell-lightproof-pt_BR-20170511-6.3.1.i586.rpm myspell-lightproof-ru_RU-20170511-6.3.1.i586.rpm myspell-lo_LA-20170511-6.3.1.noarch.rpm myspell-lt_LT-20170511-6.3.1.noarch.rpm myspell-lv_LV-20170511-6.3.1.noarch.rpm myspell-nb_NO-20170511-6.3.1.noarch.rpm myspell-ne_NP-20170511-6.3.1.noarch.rpm myspell-nl_BE-20170511-6.3.1.noarch.rpm myspell-nl_NL-20170511-6.3.1.noarch.rpm myspell-nn_NO-20170511-6.3.1.noarch.rpm myspell-no-20170511-6.3.1.noarch.rpm myspell-oc_FR-20170511-6.3.1.noarch.rpm myspell-pl_PL-20170511-6.3.1.noarch.rpm myspell-pt_AO-20170511-6.3.1.noarch.rpm myspell-pt_BR-20170511-6.3.1.noarch.rpm myspell-pt_PT-20170511-6.3.1.noarch.rpm myspell-ro-20170511-6.3.1.noarch.rpm myspell-ro_RO-20170511-6.3.1.noarch.rpm myspell-ru_RU-20170511-6.3.1.noarch.rpm myspell-si_LK-20170511-6.3.1.noarch.rpm myspell-sk_SK-20170511-6.3.1.noarch.rpm myspell-sl_SI-20170511-6.3.1.noarch.rpm myspell-sr-20170511-6.3.1.noarch.rpm myspell-sr_CS-20170511-6.3.1.noarch.rpm myspell-sr_Latn_CS-20170511-6.3.1.noarch.rpm myspell-sr_Latn_RS-20170511-6.3.1.noarch.rpm myspell-sr_RS-20170511-6.3.1.noarch.rpm myspell-sv_FI-20170511-6.3.1.noarch.rpm myspell-sv_SE-20170511-6.3.1.noarch.rpm myspell-sw_TZ-20170511-6.3.1.noarch.rpm myspell-te-20170511-6.3.1.noarch.rpm myspell-te_IN-20170511-6.3.1.noarch.rpm myspell-th_TH-20170511-6.3.1.noarch.rpm myspell-uk_UA-20170511-6.3.1.noarch.rpm myspell-vi-20170511-6.3.1.noarch.rpm myspell-vi_VN-20170511-6.3.1.noarch.rpm myspell-zu_ZA-20170511-6.3.1.noarch.rpm libixion-0_12-0-0.12.1-8.3.1.x86_64.rpm libixion-0_12-0-debuginfo-0.12.1-8.3.1.x86_64.rpm libixion-debugsource-0.12.1-8.3.1.x86_64.rpm libixion-devel-0.12.1-8.3.1.x86_64.rpm libixion-python3-0.12.1-8.3.1.x86_64.rpm libixion-python3-debuginfo-0.12.1-8.3.1.x86_64.rpm libixion-tools-0.12.1-8.3.1.x86_64.rpm libixion-tools-debuginfo-0.12.1-8.3.1.x86_64.rpm libmwaw-0_3-3-0.3.11-6.3.1.x86_64.rpm libmwaw-0_3-3-debuginfo-0.3.11-6.3.1.x86_64.rpm libmwaw-debugsource-0.3.11-6.3.1.x86_64.rpm libmwaw-devel-0.3.11-6.3.1.x86_64.rpm libmwaw-tools-0.3.11-6.3.1.x86_64.rpm libmwaw-tools-debuginfo-0.3.11-6.3.1.x86_64.rpm liborcus-0_12-0-0.12.1-9.3.1.x86_64.rpm liborcus-0_12-0-debuginfo-0.12.1-9.3.1.x86_64.rpm liborcus-debugsource-0.12.1-9.3.1.x86_64.rpm liborcus-devel-0.12.1-9.3.1.x86_64.rpm liborcus-python3-0.12.1-9.3.1.x86_64.rpm liborcus-python3-debuginfo-0.12.1-9.3.1.x86_64.rpm liborcus-tools-0.12.1-9.3.1.x86_64.rpm liborcus-tools-debuginfo-0.12.1-9.3.1.x86_64.rpm libreoffice-5.3.3.2-18.6.2.src.rpm libreoffice-5.3.3.2-18.6.2.x86_64.rpm libreoffice-base-5.3.3.2-18.6.2.x86_64.rpm libreoffice-base-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-base-drivers-mysql-5.3.3.2-18.6.2.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-base-drivers-postgresql-5.3.3.2-18.6.2.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-branding-upstream-5.3.3.2-18.6.2.noarch.rpm libreoffice-calc-5.3.3.2-18.6.2.x86_64.rpm libreoffice-calc-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-calc-extensions-5.3.3.2-18.6.2.x86_64.rpm libreoffice-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-debugsource-5.3.3.2-18.6.2.x86_64.rpm libreoffice-draw-5.3.3.2-18.6.2.x86_64.rpm libreoffice-draw-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-filters-optional-5.3.3.2-18.6.2.x86_64.rpm libreoffice-gdb-pretty-printers-5.3.3.2-18.6.2.noarch.rpm libreoffice-glade-5.3.3.2-18.6.2.noarch.rpm libreoffice-gnome-5.3.3.2-18.6.2.x86_64.rpm libreoffice-gnome-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-gtk3-5.3.3.2-18.6.2.x86_64.rpm libreoffice-gtk3-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-icon-theme-breeze-5.3.3.2-18.6.2.noarch.rpm libreoffice-icon-theme-galaxy-5.3.3.2-18.6.2.noarch.rpm libreoffice-icon-theme-hicontrast-5.3.3.2-18.6.2.noarch.rpm libreoffice-icon-theme-oxygen-5.3.3.2-18.6.2.noarch.rpm libreoffice-icon-theme-sifr-5.3.3.2-18.6.2.noarch.rpm libreoffice-icon-theme-tango-5.3.3.2-18.6.2.noarch.rpm libreoffice-impress-5.3.3.2-18.6.2.x86_64.rpm libreoffice-impress-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-kde4-5.3.3.2-18.6.2.x86_64.rpm libreoffice-kde4-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-l10n-af-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ar-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-as-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-bg-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-bn-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-br-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ca-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-cs-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-cy-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-da-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-de-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-dz-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-el-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-en-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-es-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-et-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-eu-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-fa-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-fi-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-fr-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ga-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-gl-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-gu-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-he-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-hi-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-hr-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-hu-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-it-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ja-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-kk-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-kn-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ko-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-lt-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-lv-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-mai-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ml-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-mr-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-nb-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-nl-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-nn-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-nr-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-nso-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-or-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-pa-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-pl-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-pt_BR-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-pt_PT-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ro-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ru-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-si-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-sk-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-sl-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-sr-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ss-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-st-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-sv-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ta-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-te-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-th-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-tn-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-tr-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ts-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-uk-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-ve-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-xh-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-zh_CN-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-zh_TW-5.3.3.2-18.6.2.noarch.rpm libreoffice-l10n-zu-5.3.3.2-18.6.2.noarch.rpm libreoffice-mailmerge-5.3.3.2-18.6.2.x86_64.rpm libreoffice-math-5.3.3.2-18.6.2.x86_64.rpm libreoffice-math-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-officebean-5.3.3.2-18.6.2.x86_64.rpm libreoffice-officebean-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-pyuno-5.3.3.2-18.6.2.x86_64.rpm libreoffice-pyuno-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-sdk-5.3.3.2-18.6.2.x86_64.rpm libreoffice-sdk-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-sdk-doc-5.3.3.2-18.6.2.x86_64.rpm libreoffice-writer-5.3.3.2-18.6.2.x86_64.rpm libreoffice-writer-debuginfo-5.3.3.2-18.6.2.x86_64.rpm libreoffice-writer-extensions-5.3.3.2-18.6.2.x86_64.rpm libreofficekit-5.3.3.2-18.6.2.x86_64.rpm libreofficekit-devel-5.3.3.2-18.6.2.x86_64.rpm libstaroffice-0_0-0-0.0.3-2.3.1.x86_64.rpm libstaroffice-0_0-0-debuginfo-0.0.3-2.3.1.x86_64.rpm libstaroffice-debugsource-0.0.3-2.3.1.x86_64.rpm libstaroffice-devel-0.0.3-2.3.1.x86_64.rpm libstaroffice-tools-0.0.3-2.3.1.x86_64.rpm libstaroffice-tools-debuginfo-0.0.3-2.3.1.x86_64.rpm libzmf-0_0-0-0.0.1-2.1.x86_64.rpm libzmf-0_0-0-debuginfo-0.0.1-2.1.x86_64.rpm libzmf-debugsource-0.0.1-2.1.x86_64.rpm libzmf-devel-0.0.1-2.1.x86_64.rpm libzmf-tools-0.0.1-2.1.x86_64.rpm libzmf-tools-debuginfo-0.0.1-2.1.x86_64.rpm myspell-dictionaries-20170511-6.3.1.x86_64.rpm myspell-lightproof-en-20170511-6.3.1.x86_64.rpm myspell-lightproof-hu_HU-20170511-6.3.1.x86_64.rpm myspell-lightproof-pt_BR-20170511-6.3.1.x86_64.rpm myspell-lightproof-ru_RU-20170511-6.3.1.x86_64.rpm openSUSE-2017-803 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh July 10th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201707100005-54.51.1.noarch.rpm clamav-database-201707100005-54.51.1.src.rpm openSUSE-2017-808 Recommended update for docker low openSUSE Leap 42.2 Update This update for docker fixes the following issues: - Backport a layerdb fix for inatomic layerdb operations. In certain cases this would result in /var/lib/docker corruption that would cause Docker to refuse to start. (boo#1031479) docker-1.12.6-30.3.2.src.rpm docker-1.12.6-30.3.2.x86_64.rpm docker-bash-completion-1.12.6-30.3.2.noarch.rpm docker-debuginfo-1.12.6-30.3.2.x86_64.rpm docker-debugsource-1.12.6-30.3.2.x86_64.rpm docker-test-1.12.6-30.3.2.x86_64.rpm docker-test-debuginfo-1.12.6-30.3.2.x86_64.rpm docker-zsh-completion-1.12.6-30.3.2.noarch.rpm openSUSE-2017-828 Security update for catdoc moderate openSUSE Leap 42.2 Update This update for catdoc fixes the following issues: - CVE-2017-11110: Attackers may have used specially crafted files to cause a denial of service through a heap-based buffer under-flow and application crash, or have unspecified other impact (boo#1047877) catdoc-0.95-7.6.1.i586.rpm catdoc-0.95-7.6.1.src.rpm catdoc-debuginfo-0.95-7.6.1.i586.rpm catdoc-debugsource-0.95-7.6.1.i586.rpm catdoc-0.95-7.6.1.x86_64.rpm catdoc-debuginfo-0.95-7.6.1.x86_64.rpm catdoc-debugsource-0.95-7.6.1.x86_64.rpm openSUSE-2017-824 Security update for gnutls moderate openSUSE Leap 42.2 Update This update for gnutls fixes the following issues: - GNUTLS-SA-2017-4 / CVE-2017-7507: Fix crash in status response TLS extension decoding (bsc#1043398) - GNUTLS-SA-2017-3 / CVE-2017-7869: Fix out-of-bounds write in OpenPGP certificate decoding (bsc#1034173) - Address read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) This update was imported from the SUSE:SLE-12:Update update project. gnutls-3.2.15-11.3.1.i586.rpm gnutls-3.2.15-11.3.1.src.rpm gnutls-debuginfo-3.2.15-11.3.1.i586.rpm gnutls-debugsource-3.2.15-11.3.1.i586.rpm libgnutls-devel-3.2.15-11.3.1.i586.rpm libgnutls-devel-32bit-3.2.15-11.3.1.x86_64.rpm libgnutls-openssl-devel-3.2.15-11.3.1.i586.rpm libgnutls-openssl27-3.2.15-11.3.1.i586.rpm libgnutls-openssl27-debuginfo-3.2.15-11.3.1.i586.rpm libgnutls28-3.2.15-11.3.1.i586.rpm libgnutls28-32bit-3.2.15-11.3.1.x86_64.rpm libgnutls28-debuginfo-3.2.15-11.3.1.i586.rpm libgnutls28-debuginfo-32bit-3.2.15-11.3.1.x86_64.rpm libgnutlsxx-devel-3.2.15-11.3.1.i586.rpm libgnutlsxx28-3.2.15-11.3.1.i586.rpm libgnutlsxx28-debuginfo-3.2.15-11.3.1.i586.rpm gnutls-3.2.15-11.3.1.x86_64.rpm gnutls-debuginfo-3.2.15-11.3.1.x86_64.rpm gnutls-debugsource-3.2.15-11.3.1.x86_64.rpm libgnutls-devel-3.2.15-11.3.1.x86_64.rpm libgnutls-openssl-devel-3.2.15-11.3.1.x86_64.rpm libgnutls-openssl27-3.2.15-11.3.1.x86_64.rpm libgnutls-openssl27-debuginfo-3.2.15-11.3.1.x86_64.rpm libgnutls28-3.2.15-11.3.1.x86_64.rpm libgnutls28-debuginfo-3.2.15-11.3.1.x86_64.rpm libgnutlsxx-devel-3.2.15-11.3.1.x86_64.rpm libgnutlsxx28-3.2.15-11.3.1.x86_64.rpm libgnutlsxx28-debuginfo-3.2.15-11.3.1.x86_64.rpm openSUSE-2017-818 Recommended update for libquicktime moderate openSUSE Leap 42.2 Update This update for libquicktime fixes the following issues: - prevent endless loop situations with a previous security update (boo#1022805) libquicktime-1.2.4cvs20150223-8.6.1.src.rpm libquicktime-debugsource-1.2.4cvs20150223-8.6.1.i586.rpm libquicktime-devel-1.2.4cvs20150223-8.6.1.i586.rpm libquicktime-tools-1.2.4cvs20150223-8.6.1.i586.rpm libquicktime-tools-debuginfo-1.2.4cvs20150223-8.6.1.i586.rpm libquicktime0-1.2.4cvs20150223-8.6.1.i586.rpm libquicktime0-32bit-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime0-debuginfo-1.2.4cvs20150223-8.6.1.i586.rpm libquicktime0-debuginfo-32bit-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime-debugsource-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime-devel-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime-tools-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime-tools-debuginfo-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime0-1.2.4cvs20150223-8.6.1.x86_64.rpm libquicktime0-debuginfo-1.2.4cvs20150223-8.6.1.x86_64.rpm openSUSE-2017-821 Recommended update for yast2-product-creator low openSUSE Leap 42.2 Update This update for yast2-product-creator provides the following fixes: - Fix patterns list initialization (bsc#1028661) - Fix 'Next' button behavior in pattern selection This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-product-creator-3.1.9-2.3.1.noarch.rpm yast2-product-creator-3.1.9-2.3.1.src.rpm openSUSE-2017-805 Security update for spice important openSUSE Leap 42.2 Update This update for spice fixes the following issues: - CVE-2017-7506: A possible buffer overflow via invalid monitor configurations (bsc#1046779) This update was imported from the SUSE:SLE-12-SP2:Update update project. libspice-server-devel-0.12.7-5.4.1.i586.rpm libspice-server1-0.12.7-5.4.1.i586.rpm libspice-server1-debuginfo-0.12.7-5.4.1.i586.rpm spice-0.12.7-5.4.1.src.rpm spice-client-0.12.7-5.4.1.i586.rpm spice-debugsource-0.12.7-5.4.1.i586.rpm libspice-server-devel-0.12.7-5.4.1.x86_64.rpm libspice-server1-0.12.7-5.4.1.x86_64.rpm libspice-server1-debuginfo-0.12.7-5.4.1.x86_64.rpm spice-client-0.12.7-5.4.1.x86_64.rpm spice-debugsource-0.12.7-5.4.1.x86_64.rpm openSUSE-2017-830 Recommended update for oxygen5-icon-theme low openSUSE Leap 42.2 Update This update for oxygen5-icon-theme fixes the following issues: - device notifier was missing a media mount action icon (boo#1035476) oxygen5-icon-theme-5.26.0-2.3.1.noarch.rpm oxygen5-icon-theme-5.26.0-2.3.1.src.rpm oxygen5-icon-theme-large-5.26.0-2.3.1.noarch.rpm oxygen5-icon-theme-scalable-5.26.0-2.3.1.noarch.rpm openSUSE-2017-1008 Recommended update for Docker, RunC, Containerd moderate openSUSE Leap 42.2 Update This update for Containerd, Docker and RunC provides several fixes and enhancements. Containerd: - Update containerd to the version needed for docker-v17.04.0-ce. (bsc#1034053) - Fix spurious messages filling journal. (bsc#1032769) - Set TasksMax=infinity to make sure runC doesn't start failing randomly. Docker: - Update to version 17.04.0-ce. (bsc#1034053) - Fix execids leaks due to bad error handling. (bsc#1037436) - Make Apparmor's pkg/aaparser work on read-only root. (bsc#1037607) - Improve Docker's systemd configuration. (bsc#1032287) - Check if the docker binary is available before attempting to use it. (bsc#1038476) - Build man pages for all architectures. (bsc#953182) - Fix DNS resolution when Docker host uses 127.0.0.1 as resolver. (bsc#1034063) - Enable Delegate=yes, since systemd will safely ignore lvalues it doesn't understand. - Update SUSE secrets patch to handle bsc#1030702. - Change lvm2 from Requires to Recommends: Docker usually uses a default storage driver, when it's not configured explicitly. This default driver then depends on the underlying system and gets chosen during installation. (bsc#1032644) - Disable libseccomp for Leap 42.1, SLE 12 and 12-SP1, because docker needs a higher version. Otherwise, we get the error "conditional filtering requires libseccomp version >= 2.2.1. (bsc#1028639, bsc#1028638) - Add a backport of fix to AppArmor lazy loading docker-exec case. - Fix systemd TasksMax default which could throttle docker. (bsc#1026827) - Enable pkcs11 For a comprehensive list of changes please refer to /usr/share/doc/packages/docker/CHANGELOG.md RunC: - Update version to the one required by docker-17.04.0-ce. (bsc#1034053) - Make sure to ignore cgroup v2 mountpoints. (bsc#1028113) golang-packaging: - Remove duplicates when finding Requires. - Set correct modifier if no arguments are provided. - Handle extra_flags for build/test correctly. This update rebuilds and updates number of golang packages with the new version of golang-packaging: - golang-bitbucket-taruti-bigendian - golang-github-cpuguy83-go-md2man - golang-github-dchest-authcookie - golang-github-docker-libnetwork - golang-github-exercism-cli - golang-github-fitstar-falcore - golang-github-golang-geo - golang-github-golang-glog - golang-github-golang-protobuf - golang-github-gorilla-context - golang-github-gorilla-websocket - golang-github-hoisie-httplib - golang-github-hoisie-mustache - golang-github-hoisie-web - golang-github-jpoirier-cpu - golang-github-kr-pty - golang-github-kr-text - golang-github-petar-gollrb - golang-github-philio-gomysql - golang-github-russross-blackfriday - golang-github-shurcool-sanitized_anchor_name - golang-googlecode-couch-go - golang-googlecode-freetype-go - golang-googlecode-goconf - golang-googlecode-mango-doc - golang-google-golangorg-appengine - golang-gopkgin-check - golang-org-x-crypto - golang-org-x-debug - golang-org-x-image - golang-org-x-net - golang-org-x-net-context - golang-org-x-net-html - golang-org-x-net-websocket - golang-org-x-sync - golang-org-x-sys - golang-org-x-text - golang-org-x-time-rate - golang-org-x-tool Some packages of this update were imported from the SUSE:SLE-12:Update update project. containerd-0.2.5+gitr639_422e31c-10.3.1.i586.rpm containerd-0.2.5+gitr639_422e31c-10.3.1.src.rpm containerd-ctr-0.2.5+gitr639_422e31c-10.3.1.i586.rpm containerd-ctr-debuginfo-0.2.5+gitr639_422e31c-10.3.1.i586.rpm containerd-debuginfo-0.2.5+gitr639_422e31c-10.3.1.i586.rpm containerd-debugsource-0.2.5+gitr639_422e31c-10.3.1.i586.rpm containerd-test-0.2.5+gitr639_422e31c-10.3.1.noarch.rpm go-1.7.5-23.6.1.i586.rpm go-1.7.5-23.6.1.src.rpm go-debuginfo-1.7.5-23.6.1.i586.rpm go-debugsource-1.7.5-23.6.1.i586.rpm go-doc-1.7.5-23.6.1.i586.rpm go-md2man-1.0.6+git20160904.a65d4d2-6.5.1.i586.rpm golang-github-cpuguy83-go-md2man-1.0.6+git20160904.a65d4d2-6.5.1.i586.rpm golang-github-cpuguy83-go-md2man-1.0.6+git20160904.a65d4d2-6.5.1.src.rpm docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm docker-libnetwork-debuginfo-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm golang-github-docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm golang-github-docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.src.rpm golang-github-docker-libnetwork-debugsource-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm golang-github-golang-geo-0.0.0+git20170112.f819552-2.1.noarch.rpm golang-github-golang-geo-0.0.0+git20170112.f819552-2.1.src.rpm golang-github-golang-glog-0.0.0+git20141105.44145f0-4.3.1.i586.rpm golang-github-golang-glog-0.0.0+git20141105.44145f0-4.3.1.src.rpm golang-github-golang-protobuf-0.0.0+git20170217.69b215d-2.3.1.i586.rpm golang-github-golang-protobuf-0.0.0+git20170217.69b215d-2.3.1.src.rpm protoc-gen-go-0.0.0+git20170217.69b215d-2.3.1.i586.rpm golang-github-hoisie-web-0.0.0+git20160809.a498c02-2.3.1.noarch.rpm golang-github-hoisie-web-0.0.0+git20160809.a498c02-2.3.1.src.rpm golang-github-russross-blackfriday-1.4.0+git20151230.c8875c0-6.5.1.i586.rpm golang-github-russross-blackfriday-1.4.0+git20151230.c8875c0-6.5.1.src.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20151027.10ef21a-6.5.1.i586.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20151027.10ef21a-6.5.1.src.rpm appengine-0.0.0+git20150702.e335b53-3.3.1.i586.rpm golang-google-golangorg-appengine-0.0.0+git20150702.e335b53-3.3.1.i586.rpm golang-google-golangorg-appengine-0.0.0+git20150702.e335b53-3.3.1.src.rpm golang-googlecode-mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.i586.rpm golang-googlecode-mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.src.rpm mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.i586.rpm golang-org-x-crypto-1.5.2+git20161212.9a6f0a0-2.1.i586.rpm golang-org-x-crypto-1.5.2+git20161212.9a6f0a0-2.1.src.rpm golang-org-x-net-context-0.0.0+git20170424.da118f7-2.1.noarch.rpm golang-org-x-net-context-0.0.0+git20170424.da118f7-2.1.src.rpm golang-org-x-net-html-0.0.0+git20170424.da118f7-2.1.noarch.rpm golang-org-x-net-html-0.0.0+git20170424.da118f7-2.1.src.rpm golang-org-x-net-websocket-0.0.0+git20170424.da118f7-2.1.noarch.rpm golang-org-x-net-websocket-0.0.0+git20170424.da118f7-2.1.src.rpm golang-org-x-net-1.5.2+git20161213.cfae461-6.5.1.i586.rpm golang-org-x-net-1.5.2+git20161213.cfae461-6.5.1.src.rpm h2i-1.5.2+git20161213.cfae461-6.5.1.i586.rpm golang-org-x-sync-0.0.0+git20161206.450f422-2.1.i586.rpm golang-org-x-sync-0.0.0+git20161206.450f422-2.1.src.rpm colcmp-1.5.2+git20161209.47a200a-6.5.1.i586.rpm golang-org-x-text-1.5.2+git20161209.47a200a-6.5.1.i586.rpm golang-org-x-text-1.5.2+git20161209.47a200a-6.5.1.src.rpm gotext-1.5.2+git20161209.47a200a-6.5.1.i586.rpm golang-org-x-time-rate-0.0.0+git20161028.f51c127-2.1.noarch.rpm golang-org-x-time-rate-0.0.0+git20161028.f51c127-2.1.src.rpm go-tools-1.4.2+git20161212.0a14ca4-3.3.1.i586.rpm golang-org-x-tools-1.4.2+git20161212.0a14ca4-3.3.1.i586.rpm golang-org-x-tools-1.4.2+git20161212.0a14ca4-3.3.1.src.rpm golang-packaging-15.0.3-8.3.1.noarch.rpm golang-packaging-15.0.3-8.3.1.src.rpm runc-0.1.1+gitr2947_9c2d8d1-10.3.2.i586.rpm runc-0.1.1+gitr2947_9c2d8d1-10.3.2.src.rpm runc-debuginfo-0.1.1+gitr2947_9c2d8d1-10.3.2.i586.rpm runc-debugsource-0.1.1+gitr2947_9c2d8d1-10.3.2.i586.rpm runc-test-0.1.1+gitr2947_9c2d8d1-10.3.2.noarch.rpm containerd-0.2.5+gitr639_422e31c-10.3.1.x86_64.rpm containerd-ctr-0.2.5+gitr639_422e31c-10.3.1.x86_64.rpm containerd-ctr-debuginfo-0.2.5+gitr639_422e31c-10.3.1.x86_64.rpm containerd-debuginfo-0.2.5+gitr639_422e31c-10.3.1.x86_64.rpm containerd-debugsource-0.2.5+gitr639_422e31c-10.3.1.x86_64.rpm docker-distribution-2.6.1-5.3.1.src.rpm docker-distribution-debugsource-2.6.1-5.3.1.x86_64.rpm docker-distribution-registry-2.6.1-5.3.1.x86_64.rpm docker-distribution-registry-debuginfo-2.6.1-5.3.1.x86_64.rpm docker-17.04.0_ce-30.6.9.src.rpm docker-17.04.0_ce-30.6.9.x86_64.rpm docker-bash-completion-17.04.0_ce-30.6.9.noarch.rpm docker-debuginfo-17.04.0_ce-30.6.9.x86_64.rpm docker-debugsource-17.04.0_ce-30.6.9.x86_64.rpm docker-test-17.04.0_ce-30.6.9.x86_64.rpm docker-test-debuginfo-17.04.0_ce-30.6.9.x86_64.rpm docker-zsh-completion-17.04.0_ce-30.6.9.noarch.rpm go-1.7.5-23.6.1.x86_64.rpm go-debuginfo-1.7.5-23.6.1.x86_64.rpm go-debugsource-1.7.5-23.6.1.x86_64.rpm go-doc-1.7.5-23.6.1.x86_64.rpm go-md2man-1.0.6+git20160904.a65d4d2-6.5.1.x86_64.rpm golang-github-cpuguy83-go-md2man-1.0.6+git20160904.a65d4d2-6.5.1.x86_64.rpm docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm docker-libnetwork-debuginfo-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm golang-github-docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm golang-github-docker-libnetwork-debugsource-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm golang-github-golang-glog-0.0.0+git20141105.44145f0-4.3.1.x86_64.rpm golang-github-golang-protobuf-0.0.0+git20170217.69b215d-2.3.1.x86_64.rpm protoc-gen-go-0.0.0+git20170217.69b215d-2.3.1.x86_64.rpm golang-github-russross-blackfriday-1.4.0+git20151230.c8875c0-6.5.1.x86_64.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20151027.10ef21a-6.5.1.x86_64.rpm appengine-0.0.0+git20150702.e335b53-3.3.1.x86_64.rpm golang-google-golangorg-appengine-0.0.0+git20150702.e335b53-3.3.1.x86_64.rpm golang-googlecode-mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.x86_64.rpm mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.x86_64.rpm golang-org-x-crypto-1.5.2+git20161212.9a6f0a0-2.1.x86_64.rpm golang-org-x-debug-0.0.0+git20160621.fb50892-2.1.src.rpm golang-org-x-debug-0.0.0+git20160621.fb50892-2.1.x86_64.rpm golang-org-x-debug-debugproxy-0.0.0+git20160621.fb50892-2.1.x86_64.rpm golang-org-x-net-1.5.2+git20161213.cfae461-6.5.1.x86_64.rpm h2i-1.5.2+git20161213.cfae461-6.5.1.x86_64.rpm golang-org-x-sync-0.0.0+git20161206.450f422-2.1.x86_64.rpm colcmp-1.5.2+git20161209.47a200a-6.5.1.x86_64.rpm golang-org-x-text-1.5.2+git20161209.47a200a-6.5.1.x86_64.rpm gotext-1.5.2+git20161209.47a200a-6.5.1.x86_64.rpm go-tools-1.4.2+git20161212.0a14ca4-3.3.1.x86_64.rpm golang-org-x-tools-1.4.2+git20161212.0a14ca4-3.3.1.x86_64.rpm runc-0.1.1+gitr2947_9c2d8d1-10.3.2.x86_64.rpm runc-debuginfo-0.1.1+gitr2947_9c2d8d1-10.3.2.x86_64.rpm runc-debugsource-0.1.1+gitr2947_9c2d8d1-10.3.2.x86_64.rpm openSUSE-2017-817 Recommended update for openssh moderate openSUSE Leap 42.2 Update This update for openssh provides the following fixes: - Enable specific ioctl calls for ICA crypto card on the zSeries platform. Without this patch, users using the IBMCA engine are not able to perform ssh login as the filter blocks the communication with the crypto card. (bsc#1016709) - Enable case-insensitive hostname matching. (bsc#1017099) - Add a new switch for printing diagnostic messages in sftp client's batch mode. (bsc#1023275) - Better fix for core dumps from auditing code when trying to bind to an unavailable port. (bsc#1024251) - Remove the limit on the amount of tasks sshd can run. This update was imported from the SUSE:SLE-12-SP2:Update update project. openssh-askpass-gnome-7.2p2-11.3.1.i586.rpm openssh-askpass-gnome-7.2p2-11.3.1.src.rpm openssh-askpass-gnome-debuginfo-7.2p2-11.3.1.i586.rpm openssh-7.2p2-11.3.1.i586.rpm openssh-7.2p2-11.3.1.src.rpm openssh-cavs-7.2p2-11.3.1.i586.rpm openssh-cavs-debuginfo-7.2p2-11.3.1.i586.rpm openssh-debuginfo-7.2p2-11.3.1.i586.rpm openssh-debugsource-7.2p2-11.3.1.i586.rpm openssh-fips-7.2p2-11.3.1.i586.rpm openssh-helpers-7.2p2-11.3.1.i586.rpm openssh-helpers-debuginfo-7.2p2-11.3.1.i586.rpm openssh-askpass-gnome-7.2p2-11.3.1.x86_64.rpm openssh-askpass-gnome-debuginfo-7.2p2-11.3.1.x86_64.rpm openssh-7.2p2-11.3.1.x86_64.rpm openssh-cavs-7.2p2-11.3.1.x86_64.rpm openssh-cavs-debuginfo-7.2p2-11.3.1.x86_64.rpm openssh-debuginfo-7.2p2-11.3.1.x86_64.rpm openssh-debugsource-7.2p2-11.3.1.x86_64.rpm openssh-fips-7.2p2-11.3.1.x86_64.rpm openssh-helpers-7.2p2-11.3.1.x86_64.rpm openssh-helpers-debuginfo-7.2p2-11.3.1.x86_64.rpm openSUSE-2017-812 Initial release of python-rpm-macros low openSUSE Leap 42.2 Update This update adds python-rpm-macros to the distribution. This package contains RPM macros that ease packaging and building of Python singlespec packages. This update was imported from the SUSE:SLE-12:Update update project. python-rpm-macros-2017.05.09.fc237de-2.1.noarch.rpm python-rpm-macros-2017.05.09.fc237de-2.1.src.rpm openSUSE-2017-827 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh July 17th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201707170005-54.54.1.noarch.rpm clamav-database-201707170005-54.54.1.src.rpm openSUSE-2017-875 Recommended update for gnome-packagekit low openSUSE Leap 42.2 Update This update for gnome-packagekit provides the following fixes: - Fix gpk-update-viewer not responding after installing all available updates (bsc#1036542) - Fix logout button not working when relogin is needed (bsc#988167) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-packagekit-3.20.0-3.3.1.i586.rpm gnome-packagekit-3.20.0-3.3.1.src.rpm gnome-packagekit-debuginfo-3.20.0-3.3.1.i586.rpm gnome-packagekit-debugsource-3.20.0-3.3.1.i586.rpm gnome-packagekit-extras-3.20.0-3.3.1.i586.rpm gnome-packagekit-extras-debuginfo-3.20.0-3.3.1.i586.rpm gnome-packagekit-lang-3.20.0-3.3.1.noarch.rpm gnome-packagekit-3.20.0-3.3.1.x86_64.rpm gnome-packagekit-debuginfo-3.20.0-3.3.1.x86_64.rpm gnome-packagekit-debugsource-3.20.0-3.3.1.x86_64.rpm gnome-packagekit-extras-3.20.0-3.3.1.x86_64.rpm gnome-packagekit-extras-debuginfo-3.20.0-3.3.1.x86_64.rpm openSUSE-2017-836 Recommended update for smartmontools low openSUSE Leap 42.2 Update This update provides a new version of smartmontools with various improvements and bug fixes: - Experimental support for NVMe devices on FreeBSD, Linux and Windows. (boo#999541) - smartctl '-i', '-c', '-H' and '-l error': NVMe support. - smartctl '-l nvmelog': New option for NVMe. - smartd.conf '-H', '-l error' and '-W': NVMe support. - Optional NVMe device scanning support on Linux and Windows. - Configure option '--with-nvme-devicescan' to include NVMe in default device scanning result. - Drop systemd dependency on syslog.target (boo#983938). - SCSI: Improved support of modern disks (SAS SSDs). - AACRAID fixes, SMART STATUS should work now. - '/dev/megaraid_sas_ioctl_node' fd leak fix. - Re-add /usr/sbin/rcsmards symlink (boo#900099). - Fix service restart in smartmontools.generate_smartd_opts.in (boo#900099). - re-add sysvinit support in specfile. - HDD, SSD and USB additions to drive database. - Build with large file support in 32 bit systems. smartmontools-6.5-5.3.1.i586.rpm smartmontools-6.5-5.3.1.src.rpm smartmontools-debuginfo-6.5-5.3.1.i586.rpm smartmontools-debugsource-6.5-5.3.1.i586.rpm smartmontools-6.5-5.3.1.x86_64.rpm smartmontools-debuginfo-6.5-5.3.1.x86_64.rpm smartmontools-debugsource-6.5-5.3.1.x86_64.rpm openSUSE-2017-833 Recommended update for ucode-intel important openSUSE Leap 42.2 Update This update for ucode-intel brings newer revisions of microcode firmwares for many Intel devices: - BDX-ML B0/M0/R0 (06-4f-01:ef): b00001f -> b000021 - Skylake D0 (06-4e-03:c0): 9e -> ba - Broadwell ULT/ULX E/F-step (06-3d-04:c0): 24 -> 25 - ULT Cx/Dx (06-45-01:72): 1f -> 20 - Crystalwell Cx (06-46-01:32): 16 -> 17 - Broadwell Halo E/G-step (06-47-01:22): 16 -> 17 - HSX EX E0 (06-3f-04:80): d -> f - Skylake R0 (06-5e-03:36): 9e -> ba - Haswell Cx/Dx (06-3c-03:32): 20 -> 22 - HSX C0 (06-3f-02:6f): 39 -> 3a - KBL H0 (06-8e-09:c0): -> 62 - KBL Y0 (06-8e-0a:c0): -> 66 - KBL B0 (06-9e-09:2a): -> 5e - SKX H0 (06-55-04:97): -> 2000022 The updated CPU microcode addresses the following bugs: - Intel Skylake AVX/ FMA3 issue. (bsc#993639) - Intel Skylake HyperThreading issue. (bsc#1046431) ucode-intel-20170707-7.6.1.i586.rpm ucode-intel-20170707-7.6.1.src.rpm ucode-intel-blob-20170707-7.6.1.i586.rpm ucode-intel-debuginfo-20170707-7.6.1.i586.rpm ucode-intel-debugsource-20170707-7.6.1.i586.rpm ucode-intel-20170707-7.6.1.x86_64.rpm ucode-intel-blob-20170707-7.6.1.x86_64.rpm ucode-intel-debuginfo-20170707-7.6.1.x86_64.rpm ucode-intel-debugsource-20170707-7.6.1.x86_64.rpm openSUSE-2017-834 Security update for evince important openSUSE Leap 42.2 Update This update for evince fixes the following issues: - CVE-2017-1000083: Remote attackers could have used the comicbook mode of evince to inject shell code. (bsc#1046856, bgo#784630) This update was imported from the SUSE:SLE-12-SP2:Update update project. evince-3.20.1-2.3.1.src.rpm evince-3.20.1-2.3.1.x86_64.rpm evince-browser-plugin-3.20.1-2.3.1.x86_64.rpm evince-browser-plugin-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-debugsource-3.20.1-2.3.1.x86_64.rpm evince-devel-3.20.1-2.3.1.x86_64.rpm evince-lang-3.20.1-2.3.1.noarch.rpm evince-plugin-comicsdocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-comicsdocument-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-plugin-djvudocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-djvudocument-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-plugin-dvidocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-dvidocument-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-plugin-pdfdocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-pdfdocument-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-plugin-psdocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-psdocument-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-plugin-tiffdocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-tiffdocument-debuginfo-3.20.1-2.3.1.x86_64.rpm evince-plugin-xpsdocument-3.20.1-2.3.1.x86_64.rpm evince-plugin-xpsdocument-debuginfo-3.20.1-2.3.1.x86_64.rpm libevdocument3-4-3.20.1-2.3.1.x86_64.rpm libevdocument3-4-debuginfo-3.20.1-2.3.1.x86_64.rpm libevview3-3-3.20.1-2.3.1.x86_64.rpm libevview3-3-debuginfo-3.20.1-2.3.1.x86_64.rpm nautilus-evince-3.20.1-2.3.1.x86_64.rpm nautilus-evince-debuginfo-3.20.1-2.3.1.x86_64.rpm typelib-1_0-EvinceDocument-3_0-3.20.1-2.3.1.x86_64.rpm typelib-1_0-EvinceView-3_0-3.20.1-2.3.1.x86_64.rpm openSUSE-2017-845 Recommended update for tigervnc moderate openSUSE Leap 42.2 Update This update for tigervnc fixes the following issues: - Issues accessing vnc through browser with default encrypted connection (boo#1041847) * Make sure CN in generated certificate doesn't exceed 64 characters * fix generation of TLS certificate using current hostname * Fix certificate handling in the java client libXvnc-devel-1.6.0-16.11.1.i586.rpm libXvnc1-1.6.0-16.11.1.i586.rpm libXvnc1-debuginfo-1.6.0-16.11.1.i586.rpm tigervnc-1.6.0-16.11.1.i586.rpm tigervnc-1.6.0-16.11.1.src.rpm tigervnc-debuginfo-1.6.0-16.11.1.i586.rpm tigervnc-debugsource-1.6.0-16.11.1.i586.rpm xorg-x11-Xvnc-1.6.0-16.11.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.11.1.i586.rpm libXvnc-devel-1.6.0-16.11.1.x86_64.rpm libXvnc1-1.6.0-16.11.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-16.11.1.x86_64.rpm tigervnc-1.6.0-16.11.1.x86_64.rpm tigervnc-debuginfo-1.6.0-16.11.1.x86_64.rpm tigervnc-debugsource-1.6.0-16.11.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-16.11.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.11.1.x86_64.rpm openSUSE-2017-829 Optional update for libkcapi low openSUSE Leap 42.2 Update This update supplies access library and tools for the Kernel Crypto API. The libkcapi0 library and the libkcapi-tools are used to access the cryptographic interface of the kernel over the AF_ALG socket interface. (FATE#323554 bsc#1045948) libkcapi-0.13.0-2.1.src.rpm libkcapi-devel-0.13.0-2.1.i586.rpm libkcapi-tools-0.13.0-2.1.i586.rpm libkcapi-tools-debuginfo-0.13.0-2.1.i586.rpm libkcapi0-0.13.0-2.1.i586.rpm libkcapi0-debuginfo-0.13.0-2.1.i586.rpm libkcapi-devel-0.13.0-2.1.x86_64.rpm libkcapi-tools-0.13.0-2.1.x86_64.rpm libkcapi-tools-debuginfo-0.13.0-2.1.x86_64.rpm libkcapi0-0.13.0-2.1.x86_64.rpm libkcapi0-debuginfo-0.13.0-2.1.x86_64.rpm openSUSE-2017-840 Security update for Wireshark moderate openSUSE Leap 42.2 Update This update to Wireshark 2.2.8 fixes some minor vulnerabilities could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: - CVE-2017-7702,CVE-2017-11410: WBMXL dissector infinite loop (wnpa-sec-2017-13) - CVE-2017-9350,CVE-2017-11411: openSAFETY dissector memory exhaustion (wnpa-sec-2017-28) - CVE-2017-11408: AMQP dissector crash (wnpa-sec-2017-34) - CVE-2017-11407: MQ dissector crash (wnpa-sec-2017-35) - CVE-2017-11406: DOCSIS infinite loop (wnpa-sec-2017-36) wireshark-2.2.8-14.9.1.src.rpm wireshark-2.2.8-14.9.1.x86_64.rpm wireshark-debuginfo-2.2.8-14.9.1.x86_64.rpm wireshark-debugsource-2.2.8-14.9.1.x86_64.rpm wireshark-devel-2.2.8-14.9.1.x86_64.rpm wireshark-ui-gtk-2.2.8-14.9.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.8-14.9.1.x86_64.rpm wireshark-ui-qt-2.2.8-14.9.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.8-14.9.1.x86_64.rpm openSUSE-2017-848 Recommended update for systemd, dracut important openSUSE Leap 42.2 Update This update for systemd and dracut fixes the following issues: Issues fixed in systemd: - Automounter issue in combination with NFS volumes (bsc#1040968) - Missing symbolic link for SAS device in /dev/disk/by-path (bsc#1040153) - Add minimal support for boot.d/* scripts in systemd-sysv-convert (bsc#1046750) The update also contains a tracked code change for CVE-2017-9445, a possible out-of-bounds write triggered by a specially crafted TCP payload from a DNS server. The openSUSE package does not ship resolved and is not affected. (bsc#1045290) Issues fixed in dracut: - Bail out if module directory does not exist. (bsc#1043900) - Suppress bogus error message. (bsc#1032029) - Fix module force loading with systemd. (bsc#986216) - Ship udev files required by systemd. (bsc#1040153) - Ignore module resolution errors (e.g. with kgraft). (bsc#1037120) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-044.1-16.9.2.i586.rpm dracut-044.1-16.9.2.src.rpm dracut-debuginfo-044.1-16.9.2.i586.rpm dracut-debugsource-044.1-16.9.2.i586.rpm dracut-fips-044.1-16.9.2.i586.rpm dracut-tools-044.1-16.9.2.i586.rpm libsystemd0-mini-228-25.9.1.i586.rpm libsystemd0-mini-debuginfo-228-25.9.1.i586.rpm libudev-mini-devel-228-25.9.1.i586.rpm libudev-mini1-228-25.9.1.i586.rpm libudev-mini1-debuginfo-228-25.9.1.i586.rpm systemd-mini-228-25.9.1.i586.rpm systemd-mini-228-25.9.1.src.rpm systemd-mini-bash-completion-228-25.9.1.noarch.rpm systemd-mini-debuginfo-228-25.9.1.i586.rpm systemd-mini-debugsource-228-25.9.1.i586.rpm systemd-mini-devel-228-25.9.1.i586.rpm systemd-mini-sysvinit-228-25.9.1.i586.rpm udev-mini-228-25.9.1.i586.rpm udev-mini-debuginfo-228-25.9.1.i586.rpm libsystemd0-228-25.9.1.i586.rpm libsystemd0-32bit-228-25.9.1.x86_64.rpm libsystemd0-debuginfo-228-25.9.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.9.1.x86_64.rpm libudev-devel-228-25.9.1.i586.rpm libudev1-228-25.9.1.i586.rpm libudev1-32bit-228-25.9.1.x86_64.rpm libudev1-debuginfo-228-25.9.1.i586.rpm libudev1-debuginfo-32bit-228-25.9.1.x86_64.rpm nss-myhostname-228-25.9.1.i586.rpm nss-myhostname-32bit-228-25.9.1.x86_64.rpm nss-myhostname-debuginfo-228-25.9.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.9.1.x86_64.rpm nss-mymachines-228-25.9.1.i586.rpm nss-mymachines-debuginfo-228-25.9.1.i586.rpm systemd-228-25.9.1.i586.rpm systemd-228-25.9.1.src.rpm systemd-32bit-228-25.9.1.x86_64.rpm systemd-bash-completion-228-25.9.1.noarch.rpm systemd-debuginfo-228-25.9.1.i586.rpm systemd-debuginfo-32bit-228-25.9.1.x86_64.rpm systemd-debugsource-228-25.9.1.i586.rpm systemd-devel-228-25.9.1.i586.rpm systemd-logger-228-25.9.1.i586.rpm systemd-sysvinit-228-25.9.1.i586.rpm udev-228-25.9.1.i586.rpm udev-debuginfo-228-25.9.1.i586.rpm dracut-044.1-16.9.2.x86_64.rpm dracut-debuginfo-044.1-16.9.2.x86_64.rpm dracut-debugsource-044.1-16.9.2.x86_64.rpm dracut-fips-044.1-16.9.2.x86_64.rpm dracut-tools-044.1-16.9.2.x86_64.rpm libsystemd0-mini-228-25.9.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.9.1.x86_64.rpm libudev-mini-devel-228-25.9.1.x86_64.rpm libudev-mini1-228-25.9.1.x86_64.rpm libudev-mini1-debuginfo-228-25.9.1.x86_64.rpm systemd-mini-228-25.9.1.x86_64.rpm systemd-mini-debuginfo-228-25.9.1.x86_64.rpm systemd-mini-debugsource-228-25.9.1.x86_64.rpm systemd-mini-devel-228-25.9.1.x86_64.rpm systemd-mini-sysvinit-228-25.9.1.x86_64.rpm udev-mini-228-25.9.1.x86_64.rpm udev-mini-debuginfo-228-25.9.1.x86_64.rpm libsystemd0-228-25.9.1.x86_64.rpm libsystemd0-debuginfo-228-25.9.1.x86_64.rpm libudev-devel-228-25.9.1.x86_64.rpm libudev1-228-25.9.1.x86_64.rpm libudev1-debuginfo-228-25.9.1.x86_64.rpm nss-myhostname-228-25.9.1.x86_64.rpm nss-myhostname-debuginfo-228-25.9.1.x86_64.rpm nss-mymachines-228-25.9.1.x86_64.rpm nss-mymachines-debuginfo-228-25.9.1.x86_64.rpm systemd-228-25.9.1.x86_64.rpm systemd-debuginfo-228-25.9.1.x86_64.rpm systemd-debugsource-228-25.9.1.x86_64.rpm systemd-devel-228-25.9.1.x86_64.rpm systemd-logger-228-25.9.1.x86_64.rpm systemd-sysvinit-228-25.9.1.x86_64.rpm udev-228-25.9.1.x86_64.rpm udev-debuginfo-228-25.9.1.x86_64.rpm openSUSE-2017-842 Recommended update for gsoap moderate openSUSE Leap 42.2 Update This update for gsoap fixes the following security issue: - CVE-2017-9765: A remote attacker may have triggered a buffer overflow to cause a server crash (denial of service) after sending 2GB of a specially crafted XML message, or possibly have unspecified futher impact. (bsc#1049348) gsoap-2.8.33-2.3.1.src.rpm gsoap-debugsource-2.8.33-2.3.1.i586.rpm gsoap-devel-2.8.33-2.3.1.i586.rpm gsoap-devel-debuginfo-2.8.33-2.3.1.i586.rpm libgsoap-2_8_33-2.8.33-2.3.1.i586.rpm libgsoap-2_8_33-debuginfo-2.8.33-2.3.1.i586.rpm gsoap-debugsource-2.8.33-2.3.1.x86_64.rpm gsoap-devel-2.8.33-2.3.1.x86_64.rpm gsoap-devel-debuginfo-2.8.33-2.3.1.x86_64.rpm libgsoap-2_8_33-2.8.33-2.3.1.x86_64.rpm libgsoap-2_8_33-debuginfo-2.8.33-2.3.1.x86_64.rpm openSUSE-2017-849 Recommended update for dovecot22 moderate openSUSE Leap 42.2 Update This update provides Dovecot version 2.2.31, which brings many fixes and enhancements: - Do not generate dhparams smaller than 2048 in FIPS mode. (bsc#1045662) - Removed "(Dovecot)" from added Received headers. Some installations want to hide it, and there's not really any good reason for anyone to have it. - Add ssl_alt_cert and ssl_alt_key settings to add support for having both RSA and ECDSA certificates. - Strip trailing whitespace from headers when matching mails in dsync/imapc and pop3-migration plugin. - Add acl_globals_only setting to disable looking up per-mailbox dovecot-acl files. - Parse invalid message addresses better. This mainly affects the generated IMAP ENVELOPE replies. - Fix potential corruption of dovecot.index.cache that could lead to deleting wrong mail's cache. - Fix crash in mail-crypt-acl plugin. - Fix welcome plugin. - Various fixes to handling mailbox listing. Especially related to handling non-existent autocreated or autosubscribed mailboxes and ACLs. - Global ACL file was parsed as if it was local ACL file. - Only the first forward_* field was working, and only if the first passdb lookup succeeded. - Using mail_sort_max_read_count sometimes caused "Broken sort-* indexes, resetting" errors. - Using mail_sort_max_read_count may have caused very high CPU usage. - Message address parsing could have crashed on invalid input. - imapc_features=fetch-headers wasn't always working correctly and caused the full header to be fetched. - Various bug fixes related to connection failure handling in imapc. - Unnecessary FETCH RFC822.SIZE sent to server when expunging mails if quota=imapc. - Add support for "ns" parameter to quota=count. - Fix incremental syncing for mails that don't have Date or Message-ID headers. - Fix hang when client sends pipelined SEARCH + EXPUNGE/CLOSE/LOGOUT. - Token validation in oauth2 didn't accept empty server responses. - Adjusts Pigeonhole to several changes in the Dovecot API, making it depend on Dovecot v2.2.31. - Fixed bug in handling of implicit keep in some cases. Implicit side-effects, such as assigned flags, were not always applied correctly. - Fixed segmentation fault that could occur when the global script location was left unconfigured. This update was imported from the SUSE:SLE-12:Update update project. dovecot22-2.2.31-5.7.1.i586.rpm dovecot22-2.2.31-5.7.1.src.rpm dovecot22-backend-mysql-2.2.31-5.7.1.i586.rpm dovecot22-backend-mysql-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-backend-pgsql-2.2.31-5.7.1.i586.rpm dovecot22-backend-pgsql-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-backend-sqlite-2.2.31-5.7.1.i586.rpm dovecot22-backend-sqlite-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-debugsource-2.2.31-5.7.1.i586.rpm dovecot22-devel-2.2.31-5.7.1.i586.rpm dovecot22-fts-2.2.31-5.7.1.i586.rpm dovecot22-fts-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-fts-lucene-2.2.31-5.7.1.i586.rpm dovecot22-fts-lucene-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-fts-solr-2.2.31-5.7.1.i586.rpm dovecot22-fts-solr-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-fts-squat-2.2.31-5.7.1.i586.rpm dovecot22-fts-squat-debuginfo-2.2.31-5.7.1.i586.rpm dovecot22-2.2.31-5.7.1.x86_64.rpm dovecot22-backend-mysql-2.2.31-5.7.1.x86_64.rpm dovecot22-backend-mysql-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-backend-pgsql-2.2.31-5.7.1.x86_64.rpm dovecot22-backend-pgsql-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-backend-sqlite-2.2.31-5.7.1.x86_64.rpm dovecot22-backend-sqlite-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-debugsource-2.2.31-5.7.1.x86_64.rpm dovecot22-devel-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-lucene-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-lucene-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-solr-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-solr-debuginfo-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-squat-2.2.31-5.7.1.x86_64.rpm dovecot22-fts-squat-debuginfo-2.2.31-5.7.1.x86_64.rpm openSUSE-2017-844 Security update for jasper moderate openSUSE Leap 42.2 Update This update for jasper fixes the following issues: Security issues fixed: - CVE-2016-9262: Multiple integer overflows in the jas_realloc function in base/jas_malloc.c and mem_resize function in base/jas_stream.c allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities. (bsc#1009994) - CVE-2016-9388: The ras_getcmap function in ras_dec.c allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. (bsc#1010975) - CVE-2016-9389: The jpc_irct and jpc_iict functions in jpc_mct.c allow remote attackers to cause a denial of service (assertion failure). (bsc#1010968) - CVE-2016-9390: The jas_seq2d_create function in jas_seq.c allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. (bsc#1010774) - CVE-2016-9391: The jpc_bitstream_getbits function in jpc_bs.c allows remote attackers to cause a denial of service (assertion failure) via a very large integer. (bsc#1010782) - CVE-2017-1000050: The jp2_encode function in jp2_enc.c allows remote attackers to cause a denial of service. (bsc#1047958) CVEs already fixed with previous update: - CVE-2016-9392: The calcstepsizes function in jpc_dec.c allows remote attackers to cause a denial of service (assertion failure) via a crafted file. (bsc#1010757) - CVE-2016-9393: The jpc_pi_nextrpcl function in jpc_t2cod.c allows remote attackers to cause a denial of service (assertion failure) via a crafted file. (bsc#1010766) - CVE-2016-9394: The jas_seq2d_create function in jas_seq.c allows remote attackers to cause a denial of service (assertion failure) via a crafted file. (bsc#1010756) This update was imported from the SUSE:SLE-12:Update update project. jasper-1.900.14-175.6.1.i586.rpm jasper-1.900.14-175.6.1.src.rpm jasper-debuginfo-1.900.14-175.6.1.i586.rpm jasper-debugsource-1.900.14-175.6.1.i586.rpm libjasper-devel-1.900.14-175.6.1.i586.rpm libjasper1-1.900.14-175.6.1.i586.rpm libjasper1-32bit-1.900.14-175.6.1.x86_64.rpm libjasper1-debuginfo-1.900.14-175.6.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-175.6.1.x86_64.rpm jasper-1.900.14-175.6.1.x86_64.rpm jasper-debuginfo-1.900.14-175.6.1.x86_64.rpm jasper-debugsource-1.900.14-175.6.1.x86_64.rpm libjasper-devel-1.900.14-175.6.1.x86_64.rpm libjasper1-1.900.14-175.6.1.x86_64.rpm libjasper1-debuginfo-1.900.14-175.6.1.x86_64.rpm openSUSE-2017-852 Recommended update for iptables low openSUSE Leap 42.2 Update This update for iptables provides the following fix: - Fix a locking issue of iptables-batch when other programs modify the iptables rules in parallel (bsc#1045130) This update was imported from the SUSE:SLE-12:Update update project. iptables-1.4.21-6.3.1.i586.rpm iptables-1.4.21-6.3.1.src.rpm iptables-debuginfo-1.4.21-6.3.1.i586.rpm iptables-debugsource-1.4.21-6.3.1.i586.rpm libipq-devel-1.4.21-6.3.1.i586.rpm libipq0-1.4.21-6.3.1.i586.rpm libipq0-debuginfo-1.4.21-6.3.1.i586.rpm libiptc-devel-1.4.21-6.3.1.i586.rpm libiptc0-1.4.21-6.3.1.i586.rpm libiptc0-debuginfo-1.4.21-6.3.1.i586.rpm libxtables-devel-1.4.21-6.3.1.i586.rpm libxtables10-1.4.21-6.3.1.i586.rpm libxtables10-debuginfo-1.4.21-6.3.1.i586.rpm xtables-plugins-1.4.21-6.3.1.i586.rpm xtables-plugins-debuginfo-1.4.21-6.3.1.i586.rpm iptables-1.4.21-6.3.1.x86_64.rpm iptables-debuginfo-1.4.21-6.3.1.x86_64.rpm iptables-debugsource-1.4.21-6.3.1.x86_64.rpm libipq-devel-1.4.21-6.3.1.x86_64.rpm libipq0-1.4.21-6.3.1.x86_64.rpm libipq0-debuginfo-1.4.21-6.3.1.x86_64.rpm libiptc-devel-1.4.21-6.3.1.x86_64.rpm libiptc0-1.4.21-6.3.1.x86_64.rpm libiptc0-debuginfo-1.4.21-6.3.1.x86_64.rpm libxtables-devel-1.4.21-6.3.1.x86_64.rpm libxtables10-1.4.21-6.3.1.x86_64.rpm libxtables10-debuginfo-1.4.21-6.3.1.x86_64.rpm xtables-plugins-1.4.21-6.3.1.x86_64.rpm xtables-plugins-debuginfo-1.4.21-6.3.1.x86_64.rpm openSUSE-2017-855 Recommended update for llvm low openSUSE Leap 42.2 Update This update for llvm provides the following fixes: - Fix relocations on aarch64. (bsc#1032686) - Fix invalid code creation by libllvm shader compiler. (bsc#1023614) This update was imported from the SUSE:SLE-12-SP2:Update update project. libLLVM-3.8.0-2.6.1.i586.rpm libLLVM-32bit-3.8.0-2.6.1.x86_64.rpm libLLVM-debuginfo-3.8.0-2.6.1.i586.rpm libLLVM-debuginfo-32bit-3.8.0-2.6.1.x86_64.rpm libclang-3.8.0-2.6.1.i586.rpm libclang-32bit-3.8.0-2.6.1.x86_64.rpm libclang-debuginfo-3.8.0-2.6.1.i586.rpm libclang-debuginfo-32bit-3.8.0-2.6.1.x86_64.rpm llvm-3.8.0-2.6.1.i586.rpm llvm-3.8.0-2.6.1.src.rpm llvm-clang-3.8.0-2.6.1.i586.rpm llvm-clang-debuginfo-3.8.0-2.6.1.i586.rpm llvm-clang-devel-3.8.0-2.6.1.i586.rpm llvm-debuginfo-3.8.0-2.6.1.i586.rpm llvm-debugsource-3.8.0-2.6.1.i586.rpm llvm-devel-3.8.0-2.6.1.i586.rpm llvm-devel-debuginfo-3.8.0-2.6.1.i586.rpm llvm-vim-plugins-3.8.0-2.6.1.i586.rpm python-clang-3.8.0-2.6.1.i586.rpm libLLVM-3.8.0-2.6.1.x86_64.rpm libLLVM-debuginfo-3.8.0-2.6.1.x86_64.rpm libclang-3.8.0-2.6.1.x86_64.rpm libclang-debuginfo-3.8.0-2.6.1.x86_64.rpm lldb-3.8.0-2.6.1.x86_64.rpm lldb-debuginfo-3.8.0-2.6.1.x86_64.rpm llvm-3.8.0-2.6.1.x86_64.rpm llvm-clang-3.8.0-2.6.1.x86_64.rpm llvm-clang-debuginfo-3.8.0-2.6.1.x86_64.rpm llvm-clang-devel-3.8.0-2.6.1.x86_64.rpm llvm-debuginfo-3.8.0-2.6.1.x86_64.rpm llvm-debugsource-3.8.0-2.6.1.x86_64.rpm llvm-devel-3.8.0-2.6.1.x86_64.rpm llvm-devel-debuginfo-3.8.0-2.6.1.x86_64.rpm llvm-vim-plugins-3.8.0-2.6.1.x86_64.rpm python-clang-3.8.0-2.6.1.x86_64.rpm openSUSE-2017-853 Recommended update for lxc moderate openSUSE Leap 42.2 Update This update for lxc fixes the following issue: * lxc-start would fail to start (boo#1036360) This fix requires to manually start apparmor after installation or rebooting the machine. lxc-1.1.5-15.6.1.src.rpm lxc-1.1.5-15.6.1.x86_64.rpm lxc-debuginfo-1.1.5-15.6.1.x86_64.rpm lxc-debugsource-1.1.5-15.6.1.x86_64.rpm lxc-devel-1.1.5-15.6.1.x86_64.rpm openSUSE-2017-910 Recommended update for python-boto, python-simplejson low openSUSE Leap 42.2 Update This update provides python-boto 2.42.0 and python-simplejson 3.8.2, which bring many fixes and enhancements. python-boto: - Respect is_secure parameter in generate_url_sigv4 - Update MTurk API - Update endpoints.json - Allow s3 bucket lifecycle policies with multiple transitions - Fixes upload parts for glacier - Autodetect sigv4 for ap-northeast-2 - Added support for ap-northeast-2 - Remove VeriSign Class 3 CA from trusted certs - Add note about boto3 on all pages of boto docs - Fix for listing EMR steps based on cluster_states filter - Fixed param name in set_contents_from_string docstring - Spelling and documentation fixes - Add deprecation notice to emr methods - Add some GovCloud endpoints. python-simplejson: - Fix issue with iterable_as_array and indent option - New iterable_as_array encoder option to perform lazy serialization of any iterable objects, without having to convert to tuple or list - Do not cache Decimal class in encoder, only reference the decimal module - No longer trust custom str/repr methods for int, long, float subclasses: these instances are now formatted as if they were exact instances of those types - Fix reference leak when an error occurs during dict encoding - Fix dump when only sort_keys is set - Automatically strip any UTF-8 BOM from input to more closely follow the latest specs - Fix lower bound checking in scan_once / raw_decode API - Consistently reject int_as_string_bitcount settings that are not positive integers - Add int_as_string_bitcount encoder option - Fix potential crash when encoder created with incorrect options - Documentation updates. This update was imported from the SUSE:SLE-12:Update update project. python-gcs-oauth2-boto-plugin-1.14-3.3.1.noarch.rpm python-gcs-oauth2-boto-plugin-1.14-3.3.1.src.rpm python-simplejson-3.8.2-5.3.2.i586.rpm python-simplejson-3.8.2-5.3.2.src.rpm python-simplejson-debuginfo-3.8.2-5.3.2.i586.rpm python-simplejson-debugsource-3.8.2-5.3.2.i586.rpm python-boto-2.42.0-7.3.2.noarch.rpm python-boto-2.42.0-7.3.2.src.rpm python-boto-doc-2.42.0-7.3.2.noarch.rpm python-simplejson-3.8.2-5.3.2.x86_64.rpm python-simplejson-debuginfo-3.8.2-5.3.2.x86_64.rpm python-simplejson-debugsource-3.8.2-5.3.2.x86_64.rpm openSUSE-2017-837 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: * VMM: mask the VME CPUID capability on AMD Ryzen processors for now to make certain guests works, for example Windows XP * VMM: emulate more SSE2 instructions * VMM: properly clear the TF and AC flags when dispatching real-mode interrupts * GUI: fixes to make the mini-toolbar work with recent versions of KDE / Plasma (bug #16325) * GUI: fixed a potential crash when a VM with multiple screens is running in full screen / seamless mode and a host screen is removed, for example when connecting to the host via RDP * GUI: fixed initial size hints for guests which set intermediate sizes before responding (bug #16593) * GUI: prevent stopped screen updates or black screen on reboot in a multi-screen setup under certain conditions * Audio: many improvements for Windows 10 guests (bugs #15189, #15925, #16170, #16682, #16794 and others) * Storage: fixed possible crash when using Intels SPDK * API: use the correct file name of the VM machine state if the VM settings directory is renamed, for example during grouping / ungrouping a VM (bugs #16075 and #16745) * API: return the correct error code if powering up a VM fails * API: video recording did not automatically start at VM start when enabled in the VM settings (bug #16803) * API: when relocating a medium, check that the target path is fully qualified * EFI: fix for VMs with more than 3504MB RAM (bug #11103) * Host-only adapter: correctly determine IPv4 netmasks on Windows hosts (bug #16826) * NAT network: properly do the refcounting for starting / stopping the NAT / DHCP services if the NAT network is changed while the adapter network connection type is anything else but NAT network * VBoxManage: fixed controlvm videocapfile (bug #16779) * Linux / Mac OS X hosts: more fixes for loading shared libraries (5.1.20 regression; bugs #16778, #16693) * Linux hosts / guests: Linux 4.12 fixes (bugs #16725, #16800) * Linux hosts / guests: reduce the kernel stack consumption for Linux kernels with CONFIG_CPUMASK_OFFSTACK defined * Linux hosts / guests: fixes for kernel modules built with gcc-7 (bug #16772) * Linux hosts / guests: Linux 4.13 fix (bug #16887) * Linux hosts: don't depend on net-tools on newer distributions as this package is deprecated in favour of iproute (bug #16764) * Linux hosts: make 2D video acceleration available for older Linux distributions (5.1 regression; bug #16858) * Linux Additions: fix for dynamic resizing with Oracle Linux 6 with UEK4 * Linux Additions: make Fedora 25 and 26 Alpha work when 3D pass-through is enabled * Linux Additions: no longer recommend removing distribution- installed Additions if they are updated to our guidelines python-virtualbox-5.1.24-19.29.1.x86_64.rpm python-virtualbox-debuginfo-5.1.24-19.29.1.x86_64.rpm virtualbox-5.1.24-19.29.1.src.rpm virtualbox-5.1.24-19.29.1.x86_64.rpm virtualbox-debuginfo-5.1.24-19.29.1.x86_64.rpm virtualbox-debugsource-5.1.24-19.29.1.x86_64.rpm virtualbox-devel-5.1.24-19.29.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.24-19.29.1.noarch.rpm virtualbox-guest-kmp-default-5.1.24_k4.4.74_18.20-19.29.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.24_k4.4.74_18.20-19.29.1.x86_64.rpm virtualbox-guest-source-5.1.24-19.29.1.noarch.rpm virtualbox-guest-tools-5.1.24-19.29.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.24-19.29.1.x86_64.rpm virtualbox-guest-x11-5.1.24-19.29.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.24-19.29.1.x86_64.rpm virtualbox-host-kmp-default-5.1.24_k4.4.74_18.20-19.29.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.24_k4.4.74_18.20-19.29.1.x86_64.rpm virtualbox-host-source-5.1.24-19.29.1.noarch.rpm virtualbox-qt-5.1.24-19.29.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.24-19.29.1.x86_64.rpm virtualbox-vnc-5.1.24-19.29.1.x86_64.rpm virtualbox-websrv-5.1.24-19.29.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.24-19.29.1.x86_64.rpm openSUSE-2017-831 Recommended update for libXi important openSUSE Leap 42.2 Update This update for libXi fixes the following issues: - many X clients would crash with SIGSEGV on tablet devices or some GTK applications (bsc#1049681) libXi-1.7.5-5.3.1.src.rpm libXi-debugsource-1.7.5-5.3.1.i586.rpm libXi-devel-1.7.5-5.3.1.i586.rpm libXi-devel-32bit-1.7.5-5.3.1.x86_64.rpm libXi6-1.7.5-5.3.1.i586.rpm libXi6-32bit-1.7.5-5.3.1.x86_64.rpm libXi6-debuginfo-1.7.5-5.3.1.i586.rpm libXi6-debuginfo-32bit-1.7.5-5.3.1.x86_64.rpm libXi-debugsource-1.7.5-5.3.1.x86_64.rpm libXi-devel-1.7.5-5.3.1.x86_64.rpm libXi6-1.7.5-5.3.1.x86_64.rpm libXi6-debuginfo-1.7.5-5.3.1.x86_64.rpm openSUSE-2017-832 Recommended update for release-notes-openSUSE moderate openSUSE Leap 42.2 Update This update for release-notes-openSUSE fixes the following issues: - Update Leap 42.2 release notes to 42.2.20170721 (tracked in boo#1015965) - Updated translations - Added note about LibreOffice and Type-1 fonts (boo#1048660) - Added entry about missing GNOME Keyring integration with GPG (boo#1012371) - Added section about CCISS driver (boo#1006175) release-notes-openSUSE-42.2.20170721-5.3.1.noarch.rpm release-notes-openSUSE-42.2.20170721-5.3.1.src.rpm openSUSE-2017-839 Recommended update for coolkey moderate openSUSE Leap 42.2 Update This update for coolkey provides fixes and enhancements, including: - PK15 support. - Fix CAC card support. - Fix card removal issues. - Add PKCS11 module to p11-kit-32bit. This update was imported from the SUSE:SLE-12:Update update project. coolkey-1.1.0-153.3.1.i586.rpm coolkey-1.1.0-153.3.1.src.rpm coolkey-32bit-1.1.0-153.3.1.x86_64.rpm coolkey-debuginfo-1.1.0-153.3.1.i586.rpm coolkey-debuginfo-32bit-1.1.0-153.3.1.x86_64.rpm coolkey-debugsource-1.1.0-153.3.1.i586.rpm coolkey-devel-1.1.0-153.3.1.i586.rpm coolkey-1.1.0-153.3.1.x86_64.rpm coolkey-debuginfo-1.1.0-153.3.1.x86_64.rpm coolkey-debugsource-1.1.0-153.3.1.x86_64.rpm coolkey-devel-1.1.0-153.3.1.x86_64.rpm openSUSE-2017-851 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issue: - CVE-2017-11403: A specially crafted PNG file may have have triggerd a use-after-free flaw (boo#1049072) GraphicsMagick-1.3.25-11.15.1.i586.rpm GraphicsMagick-1.3.25-11.15.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.15.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.15.1.i586.rpm GraphicsMagick-devel-1.3.25-11.15.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.15.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.15.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.15.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.15.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.15.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.15.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.15.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.15.1.i586.rpm perl-GraphicsMagick-1.3.25-11.15.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.15.1.i586.rpm GraphicsMagick-1.3.25-11.15.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.15.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.15.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.15.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.15.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.15.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.15.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.15.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.15.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.15.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.15.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.15.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.15.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.15.1.x86_64.rpm openSUSE-2017-856 Recommended update for python-websockify low openSUSE Leap 42.2 Update This update for python-websockify fixes the following issues: - remove unused run-time dependency on pyOpenSSL (boo#1049987) python-websockify-0.8.0-2.3.1.noarch.rpm python-websockify-0.8.0-2.3.1.src.rpm openSUSE-2017-850 Security update for the_silver_searcher moderate openSUSE Leap 42.2 Update This update for the_silver_searcher to version 2.0.0 fixes a minor security issue and includes various improvements. New and updated functionality: - New and updated support for various file types - Performance improvements, including faster substring search - Add --print-all-files options to print all files searched - Add support for inverting ignore rules (e.g. !blah.txt) - Add zsh completion function The following functionality has changed: - No longer read from .agignore, .ignore is used The following potential security issue was fixed: - Heap buffer overflow when searching an absolute path (boo#1050057) The following bug fixes are included: - Fix context line printing when reading from a pipe - Ignore local-domain socket just like named pipes - Fix --word-regexp not applying to alternates the_silver_searcher-2.0.0-3.3.1.i586.rpm the_silver_searcher-2.0.0-3.3.1.src.rpm the_silver_searcher-debuginfo-2.0.0-3.3.1.i586.rpm the_silver_searcher-debugsource-2.0.0-3.3.1.i586.rpm the_silver_searcher-2.0.0-3.3.1.x86_64.rpm the_silver_searcher-debuginfo-2.0.0-3.3.1.x86_64.rpm the_silver_searcher-debugsource-2.0.0-3.3.1.x86_64.rpm openSUSE-2017-843 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh July 24th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201707240005-54.57.1.noarch.rpm clamav-database-201707240005-54.57.1.src.rpm openSUSE-2017-858 Recommended update for perl-Bootloader low openSUSE Leap 42.2 Update This update for perl-Bootloader provides the following fixes: - Parse ramdisk settings from grub2 correctly when booting with kexec-bootloader. (bsc#1007335) - Run shim-install only if secure boot is set to yes. (bsc#985567) This update was imported from the SUSE:SLE-12-SP2:Update update project. perl-Bootloader-0.917-2.3.1.i586.rpm perl-Bootloader-0.917-2.3.1.src.rpm perl-Bootloader-YAML-0.917-2.3.1.i586.rpm perl-Bootloader-0.917-2.3.1.x86_64.rpm perl-Bootloader-YAML-0.917-2.3.1.x86_64.rpm openSUSE-2017-861 Recommended update for oidentd moderate openSUSE Leap 42.2 Update This update for oidentd fixes the following issues: - Upgrade and start-up problems related to service files (boo#953608) oidentd-2.0.8-150.3.1.i586.rpm oidentd-2.0.8-150.3.1.src.rpm oidentd-debuginfo-2.0.8-150.3.1.i586.rpm oidentd-debugsource-2.0.8-150.3.1.i586.rpm oidentd-2.0.8-150.3.1.x86_64.rpm oidentd-debuginfo-2.0.8-150.3.1.x86_64.rpm oidentd-debugsource-2.0.8-150.3.1.x86_64.rpm openSUSE-2017-866 Security update for mysql-community-server moderate openSUSE Leap 42.2 Update This update for mysql-community-server to version 5.6.37 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-3633: Memcached unspecified vulnerability (boo#1049394) - CVE-2017-3634: DML unspecified vulnerability (boo#1049396) - CVE-2017-3635: C API unspecified vulnerability (boo#1049398) - CVE-2017-3636: Client programs unspecified vulnerability (boo#1049399) - CVE-2017-3641: DML unspecified vulnerability (boo#1049404) - CVE-2017-3647: Replication unspecified vulnerability (boo#1049410) - CVE-2017-3648: Charsets unspecified vulnerability (boo#1049411) - CVE-2017-3649: Replication unspecified vulnerability (boo#1049412) - CVE-2017-3651: Client mysqldump unspecified vulnerability (boo#1049415) - CVE-2017-3652: DDL unspecified vulnerability (boo#1049416) - CVE-2017-3653: DDL unspecified vulnerability (boo#1049417) - CVE-2017-3732: Security, Encryption unspecified vulnerability (boo#1049421) The following general changes are included: - switch systemd unit file from 'Restart=on-failure' to 'Restart=on-abort' - update file lists for new man-pages and tools (for mariadb) For a list of upstream changes in this release, see: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-37.html libmysql56client18-32bit-5.6.37-24.9.1.x86_64.rpm libmysql56client18-5.6.37-24.9.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.37-24.9.1.x86_64.rpm libmysql56client18-debuginfo-5.6.37-24.9.1.i586.rpm libmysql56client_r18-32bit-5.6.37-24.9.1.x86_64.rpm libmysql56client_r18-5.6.37-24.9.1.i586.rpm mysql-community-server-5.6.37-24.9.1.i586.rpm mysql-community-server-5.6.37-24.9.1.src.rpm mysql-community-server-bench-5.6.37-24.9.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.37-24.9.1.i586.rpm mysql-community-server-client-5.6.37-24.9.1.i586.rpm mysql-community-server-client-debuginfo-5.6.37-24.9.1.i586.rpm mysql-community-server-debuginfo-5.6.37-24.9.1.i586.rpm mysql-community-server-debugsource-5.6.37-24.9.1.i586.rpm mysql-community-server-errormessages-5.6.37-24.9.1.i586.rpm mysql-community-server-test-5.6.37-24.9.1.i586.rpm mysql-community-server-test-debuginfo-5.6.37-24.9.1.i586.rpm mysql-community-server-tools-5.6.37-24.9.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.37-24.9.1.i586.rpm libmysql56client18-5.6.37-24.9.1.x86_64.rpm libmysql56client18-debuginfo-5.6.37-24.9.1.x86_64.rpm libmysql56client_r18-5.6.37-24.9.1.x86_64.rpm mysql-community-server-5.6.37-24.9.1.x86_64.rpm mysql-community-server-bench-5.6.37-24.9.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.37-24.9.1.x86_64.rpm mysql-community-server-client-5.6.37-24.9.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.37-24.9.1.x86_64.rpm mysql-community-server-debuginfo-5.6.37-24.9.1.x86_64.rpm mysql-community-server-debugsource-5.6.37-24.9.1.x86_64.rpm mysql-community-server-errormessages-5.6.37-24.9.1.x86_64.rpm mysql-community-server-test-5.6.37-24.9.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.37-24.9.1.x86_64.rpm mysql-community-server-tools-5.6.37-24.9.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.37-24.9.1.x86_64.rpm openSUSE-2017-867 Security update for nginx moderate openSUSE Leap 42.2 Update This update for nginx fixes the following issues: - CVE-2017-7529: A remote attacker could have used specially crafted requests to trigger an integer overflow the nginx range filter module to leak potentially sensitive information (boo#1048265) nginx-1.8.1-10.5.1.i586.rpm nginx-1.8.1-10.5.1.src.rpm nginx-debuginfo-1.8.1-10.5.1.i586.rpm nginx-debugsource-1.8.1-10.5.1.i586.rpm nginx-1.8.1-10.5.1.x86_64.rpm nginx-debuginfo-1.8.1-10.5.1.x86_64.rpm nginx-debugsource-1.8.1-10.5.1.x86_64.rpm openSUSE-2017-863 Recommended update for btrfsmaintenance low openSUSE Leap 42.2 Update This update for btrfsmaintenance provides the following fixes: - Add btrfsprogs as a dependency of btrfsmaintenance. (bsc#1047226) This update was imported from the SUSE:SLE-12-SP1:Update update project. btrfsmaintenance-0.2-14.3.1.noarch.rpm btrfsmaintenance-0.2-14.3.1.src.rpm openSUSE-2017-864 Recommended update for kyotocabinet low openSUSE Leap 42.2 Update This update for kyotocabinet fixes the following issues: - Do not optimize for native cpu of the build system. (bsc#1037914) - Fix debuginfo package generation. - Fix build errors with GCC 6 and 7. This update was imported from the SUSE:SLE-12-SP2:Update update project. kyotocabinet-1.2.76-14.3.1.i586.rpm kyotocabinet-1.2.76-14.3.1.src.rpm kyotocabinet-debuginfo-1.2.76-14.3.1.i586.rpm kyotocabinet-debugsource-1.2.76-14.3.1.i586.rpm libkyotocabinet-devel-1.2.76-14.3.1.i586.rpm libkyotocabinet16-1.2.76-14.3.1.i586.rpm libkyotocabinet16-debuginfo-1.2.76-14.3.1.i586.rpm kyotocabinet-1.2.76-14.3.1.x86_64.rpm kyotocabinet-debuginfo-1.2.76-14.3.1.x86_64.rpm kyotocabinet-debugsource-1.2.76-14.3.1.x86_64.rpm libkyotocabinet-devel-1.2.76-14.3.1.x86_64.rpm libkyotocabinet16-1.2.76-14.3.1.x86_64.rpm libkyotocabinet16-debuginfo-1.2.76-14.3.1.x86_64.rpm openSUSE-2017-865 Security update for apache2 moderate openSUSE Leap 42.2 Update This update for apache2 fixes the following issues: Security issue fixed: - CVE-2017-9788: Uninitialized memory reflection in mod_auth_digest. (bsc#1048576) Bug fixes: - Include individual sysconfig.d files instead of the whole sysconfig.d directory. - Include sysconfig.d/include.conf after httpd.conf is processed. (bsc#1023616, bsc#1043055) This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-8.9.1.i586.rpm apache2-2.4.23-8.9.1.src.rpm apache2-debuginfo-2.4.23-8.9.1.i586.rpm apache2-debugsource-2.4.23-8.9.1.i586.rpm apache2-devel-2.4.23-8.9.1.i586.rpm apache2-doc-2.4.23-8.9.1.noarch.rpm apache2-event-2.4.23-8.9.1.i586.rpm apache2-event-debuginfo-2.4.23-8.9.1.i586.rpm apache2-example-pages-2.4.23-8.9.1.i586.rpm apache2-prefork-2.4.23-8.9.1.i586.rpm apache2-prefork-debuginfo-2.4.23-8.9.1.i586.rpm apache2-utils-2.4.23-8.9.1.i586.rpm apache2-utils-debuginfo-2.4.23-8.9.1.i586.rpm apache2-worker-2.4.23-8.9.1.i586.rpm apache2-worker-debuginfo-2.4.23-8.9.1.i586.rpm apache2-2.4.23-8.9.1.x86_64.rpm apache2-debuginfo-2.4.23-8.9.1.x86_64.rpm apache2-debugsource-2.4.23-8.9.1.x86_64.rpm apache2-devel-2.4.23-8.9.1.x86_64.rpm apache2-event-2.4.23-8.9.1.x86_64.rpm apache2-event-debuginfo-2.4.23-8.9.1.x86_64.rpm apache2-example-pages-2.4.23-8.9.1.x86_64.rpm apache2-prefork-2.4.23-8.9.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-8.9.1.x86_64.rpm apache2-utils-2.4.23-8.9.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-8.9.1.x86_64.rpm apache2-worker-2.4.23-8.9.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-8.9.1.x86_64.rpm openSUSE-2017-854 Security update for chromium important openSUSE Leap 42.2 Update This update Chromium to version 60.0.3112.78 fixes security issue and bugs. The following security issues were fixed: * CVE-2017-5091: Use after free in IndexedDB * CVE-2017-5092: Use after free in PPAPI * CVE-2017-5093: UI spoofing in Blink * CVE-2017-5094: Type confusion in extensions * CVE-2017-5095: Out-of-bounds write in PDFium * CVE-2017-5096: User information leak via Android intents * CVE-2017-5097: Out-of-bounds read in Skia * CVE-2017-5098: Use after free in V8 * CVE-2017-5099: Out-of-bounds write in PPAPI * CVE-2017-5100: Use after free in Chrome Apps * CVE-2017-5101: URL spoofing in OmniBox * CVE-2017-5102: Uninitialized use in Skia * CVE-2017-5103: Uninitialized use in Skia * CVE-2017-5104: UI spoofing in browser * CVE-2017-7000: Pointer disclosure in SQLite * CVE-2017-5105: URL spoofing in OmniBox * CVE-2017-5106: URL spoofing in OmniBox * CVE-2017-5107: User information leak via SVG * CVE-2017-5108: Type confusion in PDFium * CVE-2017-5109: UI spoofing in browser * CVE-2017-5110: UI spoofing in payments dialog * Various fixes from internal audits, fuzzing and other initiatives A number of upstream bugfixes are also included in this release. chromedriver-60.0.3112.78-104.21.1.x86_64.rpm chromedriver-debuginfo-60.0.3112.78-104.21.1.x86_64.rpm chromium-60.0.3112.78-104.21.1.src.rpm chromium-60.0.3112.78-104.21.1.x86_64.rpm chromium-debuginfo-60.0.3112.78-104.21.1.x86_64.rpm chromium-debugsource-60.0.3112.78-104.21.1.x86_64.rpm openSUSE-2017-868 Recommended update for procps low openSUSE Leap 42.2 Update This update for procps provides the following fixes: - Make pmap handle LazyFree in /proc/smaps (bsc#1034563) - Allow reading and writing content lines longer than 1024 characters under /proc/sys (bsc#1039941) - Avoid printing messages when /proc/sys/net/ipv6/conf/*/stable_secret is not set This update was imported from the SUSE:SLE-12:Update update project. libprocps3-3.3.9-7.6.1.i586.rpm libprocps3-debuginfo-3.3.9-7.6.1.i586.rpm procps-3.3.9-7.6.1.i586.rpm procps-3.3.9-7.6.1.src.rpm procps-debuginfo-3.3.9-7.6.1.i586.rpm procps-debugsource-3.3.9-7.6.1.i586.rpm procps-devel-3.3.9-7.6.1.i586.rpm libprocps3-3.3.9-7.6.1.x86_64.rpm libprocps3-debuginfo-3.3.9-7.6.1.x86_64.rpm procps-3.3.9-7.6.1.x86_64.rpm procps-debuginfo-3.3.9-7.6.1.x86_64.rpm procps-debugsource-3.3.9-7.6.1.x86_64.rpm procps-devel-3.3.9-7.6.1.x86_64.rpm openSUSE-2017-881 Security update for icoutils moderate openSUSE Leap 42.2 Update This update for icoutils fixes the following issues: - CVE-2017-6009: Buffer Overflows in wrestool (bsc#1025703) - CVE-2017-6010, CVE-2017-6011: out-of-bounds read leading to a buffer overflow in the "simple_vec" function (bsc#1025700) icoutils-0.31.3-10.3.1.i586.rpm icoutils-0.31.3-10.3.1.src.rpm icoutils-debuginfo-0.31.3-10.3.1.i586.rpm icoutils-debugsource-0.31.3-10.3.1.i586.rpm icoutils-0.31.3-10.3.1.x86_64.rpm icoutils-debuginfo-0.31.3-10.3.1.x86_64.rpm icoutils-debugsource-0.31.3-10.3.1.x86_64.rpm openSUSE-2017-871 Recommended update for shotwell low openSUSE Leap 42.2 Update This update for shotwell fixes the following issues: - Fix segmentation fault on "Import From Application..." after disabling plugins (bsc#1040047) This update was imported from the SUSE:SLE-12-SP2:Update update project. shotwell-0.22.0+git.20160103-7.6.1.src.rpm shotwell-0.22.0+git.20160103-7.6.1.x86_64.rpm shotwell-debuginfo-0.22.0+git.20160103-7.6.1.x86_64.rpm shotwell-debugsource-0.22.0+git.20160103-7.6.1.x86_64.rpm shotwell-lang-0.22.0+git.20160103-7.6.1.noarch.rpm openSUSE-2017-870 Recommended update for squidGuard moderate openSUSE Leap 42.2 Update This update for squidGuard provides the following fixes: - Adapt squidGuard to work properly with current versions of squid (bsc#1040757) - Change the default configuration file to only reference existing filter lists (bsc#961499) This update was imported from the SUSE:SLE-12:Update update project. squidGuard-1.4-5.3.1.i586.rpm squidGuard-1.4-5.3.1.src.rpm squidGuard-debuginfo-1.4-5.3.1.i586.rpm squidGuard-debugsource-1.4-5.3.1.i586.rpm squidGuard-doc-1.4-5.3.1.i586.rpm squidGuard-1.4-5.3.1.x86_64.rpm squidGuard-debuginfo-1.4-5.3.1.x86_64.rpm squidGuard-debugsource-1.4-5.3.1.x86_64.rpm squidGuard-doc-1.4-5.3.1.x86_64.rpm openSUSE-2017-869 Security update for libical moderate openSUSE Leap 42.2 Update This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. (bsc#986639) - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function. (bsc#986631) - CVE-2016-9584: libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file. (bsc#1015964) Bug fixes: - libical crashes while parsing timezones (bsc#1044995) This update was imported from the SUSE:SLE-12-SP2:Update update project. libical-1.0.1-13.3.1.src.rpm libical-debugsource-1.0.1-13.3.1.i586.rpm libical-devel-1.0.1-13.3.1.i586.rpm libical-devel-static-1.0.1-13.3.1.i586.rpm libical-doc-1.0.1-13.3.1.noarch.rpm libical1-1.0.1-13.3.1.i586.rpm libical1-32bit-1.0.1-13.3.1.x86_64.rpm libical1-debuginfo-1.0.1-13.3.1.i586.rpm libical1-debuginfo-32bit-1.0.1-13.3.1.x86_64.rpm libical-debugsource-1.0.1-13.3.1.x86_64.rpm libical-devel-1.0.1-13.3.1.x86_64.rpm libical-devel-static-1.0.1-13.3.1.x86_64.rpm libical1-1.0.1-13.3.1.x86_64.rpm libical1-debuginfo-1.0.1-13.3.1.x86_64.rpm openSUSE-2017-882 Recommended update for yast2-support low openSUSE Leap 42.2 Update This update for yast2-support provides the following fixes: - Allow service request numbers longer then 11 digits (bsc#1040706) This update was imported from the SUSE:SLE-12-SP1:Update update project. yast2-support-3.1.7-5.3.1.noarch.rpm yast2-support-3.1.7-5.3.1.src.rpm openSUSE-2017-883 Security update for poppler moderate openSUSE Leap 42.2 Update This update for poppler fixes the following issues: Security issues fixed: - CVE-2017-9775: DoS stack buffer overflow in GfxState.cc in pdftocairo via a crafted PDF document (bsc#1045719) - CVE-2017-9776: DoS integer overflow leading to heap buffer overflow in JBIG2Stream.cc via a crafted PDF document (bsc#1045721) - CVE-2017-7515: Stack exhaustion due to infinite recursive call in pdfunite (bsc#1043088) - CVE-2017-7511: Null pointer dereference in pdfunite via crafted documents (bsc#1041783) - CVE-2017-9406: Memory leak in the gmalloc function in gmem.cc (bsc#1042803) - CVE-2017-9408: Memory leak in the Object::initArray function (bsc#1042802) This update was imported from the SUSE:SLE-12-SP2:Update update project. libpoppler-qt4-4-0.43.0-2.3.1.i586.rpm libpoppler-qt4-4-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.43.0-2.3.1.i586.rpm libpoppler-qt4-4-debuginfo-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-qt4-devel-0.43.0-2.3.1.i586.rpm poppler-qt-0.43.0-2.3.1.src.rpm poppler-qt-debugsource-0.43.0-2.3.1.i586.rpm libpoppler-qt5-1-0.43.0-2.3.1.i586.rpm libpoppler-qt5-1-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.43.0-2.3.1.i586.rpm libpoppler-qt5-1-debuginfo-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-qt5-devel-0.43.0-2.3.1.i586.rpm poppler-qt5-0.43.0-2.3.1.src.rpm poppler-qt5-debugsource-0.43.0-2.3.1.i586.rpm libpoppler-cpp0-0.43.0-2.3.1.i586.rpm libpoppler-cpp0-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.43.0-2.3.1.i586.rpm libpoppler-cpp0-debuginfo-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-devel-0.43.0-2.3.1.i586.rpm libpoppler-glib-devel-0.43.0-2.3.1.i586.rpm libpoppler-glib8-0.43.0-2.3.1.i586.rpm libpoppler-glib8-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler-glib8-debuginfo-0.43.0-2.3.1.i586.rpm libpoppler-glib8-debuginfo-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler60-0.43.0-2.3.1.i586.rpm libpoppler60-32bit-0.43.0-2.3.1.x86_64.rpm libpoppler60-debuginfo-0.43.0-2.3.1.i586.rpm libpoppler60-debuginfo-32bit-0.43.0-2.3.1.x86_64.rpm poppler-0.43.0-2.3.1.src.rpm poppler-debugsource-0.43.0-2.3.1.i586.rpm poppler-tools-0.43.0-2.3.1.i586.rpm poppler-tools-debuginfo-0.43.0-2.3.1.i586.rpm typelib-1_0-Poppler-0_18-0.43.0-2.3.1.i586.rpm libpoppler-qt4-4-0.43.0-2.3.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.43.0-2.3.1.x86_64.rpm libpoppler-qt4-devel-0.43.0-2.3.1.x86_64.rpm poppler-qt-debugsource-0.43.0-2.3.1.x86_64.rpm libpoppler-qt5-1-0.43.0-2.3.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.43.0-2.3.1.x86_64.rpm libpoppler-qt5-devel-0.43.0-2.3.1.x86_64.rpm poppler-qt5-debugsource-0.43.0-2.3.1.x86_64.rpm libpoppler-cpp0-0.43.0-2.3.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.43.0-2.3.1.x86_64.rpm libpoppler-devel-0.43.0-2.3.1.x86_64.rpm libpoppler-glib-devel-0.43.0-2.3.1.x86_64.rpm libpoppler-glib8-0.43.0-2.3.1.x86_64.rpm libpoppler-glib8-debuginfo-0.43.0-2.3.1.x86_64.rpm libpoppler60-0.43.0-2.3.1.x86_64.rpm libpoppler60-debuginfo-0.43.0-2.3.1.x86_64.rpm poppler-debugsource-0.43.0-2.3.1.x86_64.rpm poppler-tools-0.43.0-2.3.1.x86_64.rpm poppler-tools-debuginfo-0.43.0-2.3.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.43.0-2.3.1.x86_64.rpm openSUSE-2017-879 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh July 31st 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201707310006-54.60.1.noarch.rpm clamav-database-201707310006-54.60.1.src.rpm openSUSE-2017-887 Recommended update for kdeconnect-kde low openSUSE Leap 42.2 Update This update for kdeconnect-kde fixes the following issues: - Paste action disabled when copying local files to kdeconnect:// slave. (kde#367878): - Kdeconnect does not sanitize HTML in device names. (kde#382243): kdeconnect-kde-1.0.1-2.3.1.src.rpm kdeconnect-kde-1.0.1-2.3.1.x86_64.rpm kdeconnect-kde-debuginfo-1.0.1-2.3.1.x86_64.rpm kdeconnect-kde-debugsource-1.0.1-2.3.1.x86_64.rpm kdeconnect-kde-lang-1.0.1-2.3.1.noarch.rpm openSUSE-2017-886 Recommended update for kdepim-addons low openSUSE Leap 42.2 Update This update for kdepim-addons fixes the following issues: - Fix saving the AdBlock plugin's settings if ~/.local/share/adblock/ does not exist. (boo#1013566) kdepim-addons-16.08.2-2.6.1.src.rpm kdepim-addons-16.08.2-2.6.1.x86_64.rpm kdepim-addons-debuginfo-16.08.2-2.6.1.x86_64.rpm kdepim-addons-debugsource-16.08.2-2.6.1.x86_64.rpm openSUSE-2017-880 Recommended update for virtualbox low openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: * VMM: reset the TSC on VM reset to work around a Windows bug (bug #16643) * Audio: fixed memory leak when enabled with VRDP connections (5.1.24 regression; bug #16928) * Audio: fixed creation of too many sound sinks on Linux hosts when using the PulseAudio backend (bug #16938) * Audio: implemented record gain registers for AC'97 emulation; those are needed for newer Ubuntu guests which rely on those when controlling gain and muting the recording (capturing) levels * Storage: fixed hang when using the emulated NVMe controller with the SPDK (bug #16945) * Mouse: double click was not working with a precision touchpad (bug #14632) * Linux hosts: properly bring up host-only network interfaces with iproute (5.1.24 regression; bug #16911) * Linux hosts: provide Python 3 libraries for deb/rpm packages * Windows guests: fixed automatic logons for Vista and newer Windows guests (5.1.24 regression; bug #16921) python-virtualbox-5.1.26-19.32.1.x86_64.rpm python-virtualbox-debuginfo-5.1.26-19.32.1.x86_64.rpm virtualbox-5.1.26-19.32.1.src.rpm virtualbox-5.1.26-19.32.1.x86_64.rpm virtualbox-debuginfo-5.1.26-19.32.1.x86_64.rpm virtualbox-debugsource-5.1.26-19.32.1.x86_64.rpm virtualbox-devel-5.1.26-19.32.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.26-19.32.1.noarch.rpm virtualbox-guest-kmp-default-5.1.26_k4.4.74_18.20-19.32.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.26_k4.4.74_18.20-19.32.1.x86_64.rpm virtualbox-guest-source-5.1.26-19.32.1.noarch.rpm virtualbox-guest-tools-5.1.26-19.32.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.26-19.32.1.x86_64.rpm virtualbox-guest-x11-5.1.26-19.32.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.26-19.32.1.x86_64.rpm virtualbox-host-kmp-default-5.1.26_k4.4.74_18.20-19.32.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.26_k4.4.74_18.20-19.32.1.x86_64.rpm virtualbox-host-source-5.1.26-19.32.1.noarch.rpm virtualbox-qt-5.1.26-19.32.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.26-19.32.1.x86_64.rpm virtualbox-vnc-5.1.26-19.32.1.x86_64.rpm virtualbox-websrv-5.1.26-19.32.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.26-19.32.1.x86_64.rpm openSUSE-2017-899 Security update for pspp moderate openSUSE Leap 42.2 Update This update for pspp fixes the following issues: CVE-2017-10792: Crafted input could have allowed a denial of service attack via a NULL pointer dereference in ll_insert (boo#1046997) CVE-2017-10791: Crafted input could have allowed a denial of service attack via an integer overflow in the hash_int library (boo#1046998) pspp-0.10.2-2.3.1.src.rpm pspp-0.10.2-2.3.1.x86_64.rpm pspp-debuginfo-0.10.2-2.3.1.x86_64.rpm pspp-debugsource-0.10.2-2.3.1.x86_64.rpm pspp-devel-0.10.2-2.3.1.x86_64.rpm openSUSE-2017-894 Recommended update for hyper-v low openSUSE Leap 42.2 Update This update for hyper-v provides the following fixes: - Check if VSS daemon is listening before a hot backup (bsc#1029693) - Ensure kvp device file descriptor is closed on exec - Add PCI pass-through UUID to lsvmbus. This update was imported from the SUSE:SLE-12-SP2:Update update project. hyper-v-7-2.3.1.i586.rpm True hyper-v-7-2.3.1.src.rpm True hyper-v-debuginfo-7-2.3.1.i586.rpm True hyper-v-debugsource-7-2.3.1.i586.rpm True hyper-v-7-2.3.1.x86_64.rpm True hyper-v-debuginfo-7-2.3.1.x86_64.rpm True hyper-v-debugsource-7-2.3.1.x86_64.rpm True openSUSE-2017-877 Recommended update for fate moderate openSUSE Leap 42.2 Update This update for fate fixes the following issues: - When looking up a feature by ID, FATE would throw "Error in formatting xquery / Error 500/FORG0001" (boo#1050997) - FATE would crash on selected feature in query (boo#1044954) It also contain a collection of internal code improvements and fixes. fate-1.6.0.2-23.9.1.src.rpm fate-1.6.0.2-23.9.1.x86_64.rpm fate-debuginfo-1.6.0.2-23.9.1.x86_64.rpm openSUSE-2017-895 Recommended update for pulseaudio moderate openSUSE Leap 42.2 Update This update for pulseaudio fixes the following issue: - When turning on a usb headset which has two different USB profiles, pulseaudio often detects only one entry point (boo#1051714) libpulse-devel-32bit-9.0-2.3.1.x86_64.rpm libpulse-devel-9.0-2.3.1.i586.rpm libpulse-mainloop-glib0-32bit-9.0-2.3.1.x86_64.rpm libpulse-mainloop-glib0-9.0-2.3.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-9.0-2.3.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-9.0-2.3.1.i586.rpm libpulse0-32bit-9.0-2.3.1.x86_64.rpm libpulse0-9.0-2.3.1.i586.rpm libpulse0-debuginfo-32bit-9.0-2.3.1.x86_64.rpm libpulse0-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-9.0-2.3.1.i586.rpm pulseaudio-9.0-2.3.1.src.rpm pulseaudio-bash-completion-9.0-2.3.1.i586.rpm pulseaudio-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-debugsource-9.0-2.3.1.i586.rpm pulseaudio-esound-compat-9.0-2.3.1.i586.rpm pulseaudio-gdm-hooks-9.0-2.3.1.i586.rpm pulseaudio-lang-9.0-2.3.1.noarch.rpm pulseaudio-module-bluetooth-9.0-2.3.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-module-gconf-9.0-2.3.1.i586.rpm pulseaudio-module-gconf-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-module-jack-9.0-2.3.1.i586.rpm pulseaudio-module-jack-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-module-lirc-9.0-2.3.1.i586.rpm pulseaudio-module-lirc-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-module-x11-9.0-2.3.1.i586.rpm pulseaudio-module-x11-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-module-zeroconf-9.0-2.3.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-system-wide-9.0-2.3.1.i586.rpm pulseaudio-utils-32bit-9.0-2.3.1.x86_64.rpm pulseaudio-utils-9.0-2.3.1.i586.rpm pulseaudio-utils-debuginfo-32bit-9.0-2.3.1.x86_64.rpm pulseaudio-utils-debuginfo-9.0-2.3.1.i586.rpm pulseaudio-zsh-completion-9.0-2.3.1.i586.rpm libpulse-devel-9.0-2.3.1.x86_64.rpm libpulse-mainloop-glib0-9.0-2.3.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-9.0-2.3.1.x86_64.rpm libpulse0-9.0-2.3.1.x86_64.rpm libpulse0-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-9.0-2.3.1.x86_64.rpm pulseaudio-bash-completion-9.0-2.3.1.x86_64.rpm pulseaudio-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-debugsource-9.0-2.3.1.x86_64.rpm pulseaudio-esound-compat-9.0-2.3.1.x86_64.rpm pulseaudio-gdm-hooks-9.0-2.3.1.x86_64.rpm pulseaudio-module-bluetooth-9.0-2.3.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-module-gconf-9.0-2.3.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-module-jack-9.0-2.3.1.x86_64.rpm pulseaudio-module-jack-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-module-lirc-9.0-2.3.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-module-x11-9.0-2.3.1.x86_64.rpm pulseaudio-module-x11-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-module-zeroconf-9.0-2.3.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-system-wide-9.0-2.3.1.x86_64.rpm pulseaudio-utils-9.0-2.3.1.x86_64.rpm pulseaudio-utils-debuginfo-9.0-2.3.1.x86_64.rpm pulseaudio-zsh-completion-9.0-2.3.1.x86_64.rpm openSUSE-2017-935 Recommended update for sysdig low openSUSE Leap 42.2 Update This update provides a new version of sysdig fixes and various improvements and bug fixes: * New features: + Support netlink sockets. + Support for Kernel 4.11. + Decode unshare syscall. * Bug fixes: + Fix a bug on cgroups parsing that prevented sysdig to start. + Allow sysdig to read k8s state from very large k8s environments. + Improve compatibility with older linux kernels. + Improve rkt detection by checking the existence of files into /var/lib/rkt. + Fix rkt detection for containers created before sysdig runs. + Fix container detection if docker itself is running inside a container. + Fix detection of lxc containers. + Fix memory leak on spy_users chisel. sysdig-0.17.0-5.6.8.src.rpm sysdig-0.17.0-5.6.8.x86_64.rpm sysdig-debuginfo-0.17.0-5.6.8.x86_64.rpm sysdig-debugsource-0.17.0-5.6.8.x86_64.rpm sysdig-kmp-default-0.17.0_k4.4.79_18.23-5.6.8.x86_64.rpm sysdig-kmp-default-debuginfo-0.17.0_k4.4.79_18.23-5.6.8.x86_64.rpm openSUSE-2017-896 Recommended update for lsscsi low openSUSE Leap 42.2 Update This update for lsscsi provides the following fixes: - Fix the detection of the WWN for SCSI disks (bsc#1008935) - Fix the output of 'lsscsi -t' (bsc#1047884) This update was imported from the SUSE:SLE-12-SP2:Update update project. lsscsi-0.29-2.3.1.i586.rpm lsscsi-0.29-2.3.1.src.rpm lsscsi-debuginfo-0.29-2.3.1.i586.rpm lsscsi-debugsource-0.29-2.3.1.i586.rpm lsscsi-0.29-2.3.1.x86_64.rpm lsscsi-debuginfo-0.29-2.3.1.x86_64.rpm lsscsi-debugsource-0.29-2.3.1.x86_64.rpm openSUSE-2017-889 Security update for cacti, cacti-spine moderate openSUSE Leap 42.2 Update This update for cacti, cacti-spine fixes the following issues: - CVE-2017-12065: Possible code execution via avgnan, outlier-start, or outlier-end parameter (bsc#1051633) - CVE-2017-11691: XSS in auth_profile.php allows remote attackers to inject arbitrary JS via specially crafted HTTP Referer headers (bsc#1050950) - CVE-2017-10970: XSS Issue in link.php bsc#1047512 - CVE-2017-11163: XSS Issue in lib/html_form.php bsc#1048102 In addition, cacti and cacti-spine were updated to the current stable release 1.1.16, containing all upstream improvements and bugfixes. cacti-spine-1.1.16-7.3.1.i586.rpm cacti-spine-1.1.16-7.3.1.src.rpm cacti-spine-debuginfo-1.1.16-7.3.1.i586.rpm cacti-spine-debugsource-1.1.16-7.3.1.i586.rpm cacti-1.1.16-16.3.1.noarch.rpm cacti-1.1.16-16.3.1.src.rpm cacti-doc-1.1.16-16.3.1.noarch.rpm cacti-spine-1.1.16-7.3.1.x86_64.rpm cacti-spine-debuginfo-1.1.16-7.3.1.x86_64.rpm cacti-spine-debugsource-1.1.16-7.3.1.x86_64.rpm openSUSE-2017-900 Security update for rubygem-rubyzip moderate openSUSE Leap 42.2 Update This update for rubygem-rubyzip fixes the following issues: - CVE-2017-5946: A directory traversal vulnerability could lead to access and overwrite files that are outside of the restricted directory (boo#1027050) ruby2.1-rubygem-rubyzip-1.1.7-5.3.1.i586.rpm ruby2.1-rubygem-rubyzip-doc-1.1.7-5.3.1.i586.rpm ruby2.1-rubygem-rubyzip-testsuite-1.1.7-5.3.1.i586.rpm rubygem-rubyzip-1.1.7-5.3.1.src.rpm ruby2.1-rubygem-rubyzip-1.1.7-5.3.1.x86_64.rpm ruby2.1-rubygem-rubyzip-doc-1.1.7-5.3.1.x86_64.rpm ruby2.1-rubygem-rubyzip-testsuite-1.1.7-5.3.1.x86_64.rpm openSUSE-2017-902 Security update for mariadb important openSUSE Leap 42.2 Update This MariaDB update to version 10.0.31 GA fixes the following issues: Security issues fixed: - CVE-2017-3308: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3309: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3453: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3456: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3464: Subcomponent: Server: DDL: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) Bug fixes: - switch from 'Restart=on-failure' to 'Restart=on-abort' in mysql.service in order to follow the upstream. It also fixes hanging mysql-systemd-helper when mariadb fails (e.g. because of the misconfiguration) (bsc#963041) - XtraDB updated to 5.6.36-82.0 - TokuDB updated to 5.6.36-82.0 - Innodb updated to 5.6.36 - Performance Schema updated to 5.6.36 Release notes and changelog: - https://kb.askmonty.org/en/mariadb-10031-release-notes - https://kb.askmonty.org/en/mariadb-10031-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. libmysqlclient-devel-10.0.31-20.7.1.i586.rpm libmysqlclient18-10.0.31-20.7.1.i586.rpm libmysqlclient18-32bit-10.0.31-20.7.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.31-20.7.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.31-20.7.1.x86_64.rpm libmysqlclient_r18-10.0.31-20.7.1.i586.rpm libmysqlclient_r18-32bit-10.0.31-20.7.1.x86_64.rpm libmysqld-devel-10.0.31-20.7.1.i586.rpm libmysqld18-10.0.31-20.7.1.i586.rpm libmysqld18-debuginfo-10.0.31-20.7.1.i586.rpm mariadb-10.0.31-20.7.1.i586.rpm mariadb-10.0.31-20.7.1.src.rpm mariadb-bench-10.0.31-20.7.1.i586.rpm mariadb-bench-debuginfo-10.0.31-20.7.1.i586.rpm mariadb-client-10.0.31-20.7.1.i586.rpm mariadb-client-debuginfo-10.0.31-20.7.1.i586.rpm mariadb-debuginfo-10.0.31-20.7.1.i586.rpm mariadb-debugsource-10.0.31-20.7.1.i586.rpm mariadb-errormessages-10.0.31-20.7.1.i586.rpm mariadb-test-10.0.31-20.7.1.i586.rpm mariadb-test-debuginfo-10.0.31-20.7.1.i586.rpm mariadb-tools-10.0.31-20.7.1.i586.rpm mariadb-tools-debuginfo-10.0.31-20.7.1.i586.rpm libmysqlclient-devel-10.0.31-20.7.1.x86_64.rpm libmysqlclient18-10.0.31-20.7.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.31-20.7.1.x86_64.rpm libmysqlclient_r18-10.0.31-20.7.1.x86_64.rpm libmysqld-devel-10.0.31-20.7.1.x86_64.rpm libmysqld18-10.0.31-20.7.1.x86_64.rpm libmysqld18-debuginfo-10.0.31-20.7.1.x86_64.rpm mariadb-10.0.31-20.7.1.x86_64.rpm mariadb-bench-10.0.31-20.7.1.x86_64.rpm mariadb-bench-debuginfo-10.0.31-20.7.1.x86_64.rpm mariadb-client-10.0.31-20.7.1.x86_64.rpm mariadb-client-debuginfo-10.0.31-20.7.1.x86_64.rpm mariadb-debuginfo-10.0.31-20.7.1.x86_64.rpm mariadb-debugsource-10.0.31-20.7.1.x86_64.rpm mariadb-errormessages-10.0.31-20.7.1.x86_64.rpm mariadb-test-10.0.31-20.7.1.x86_64.rpm mariadb-test-debuginfo-10.0.31-20.7.1.x86_64.rpm mariadb-tools-10.0.31-20.7.1.x86_64.rpm mariadb-tools-debuginfo-10.0.31-20.7.1.x86_64.rpm openSUSE-2017-893 Security update for libzypp, zypper important openSUSE Leap 42.2 Update The Software Update Stack was updated to receive fixes and enhancements. libzypp: Security issues fixed: - CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix GPG check workflows, mainly for unsigned repositories and packages. (bsc#1045735, bsc#1038984) Bug fixes: - Re-probe on refresh if the repository type changes. (bsc#1048315) - Propagate proper error code to DownloadProgressReport. (bsc#1047785) - Allow to trigger an appdata refresh unconditionally. (bsc#1009745) - Support custom repo variables defined in /etc/zypp/vars.d. - Adapt loop mounting of ISO images. (bsc#1038132, bsc#1033236) - Fix potential crash if repository has no baseurl. (bsc#1043218) zypper: - Adapt download callback to report and handle unsigned packages. (bsc#1038984) - Report missing/optional files as 'not found' rather than 'error'. (bsc#1047785) - Document support for custom repository variables defined in /etc/zypp/vars.d. - Emphasize that it depends on how fast PackageKit will respond to a 'quit' request sent if PK blocks package management. This update was imported from the SUSE:SLE-12-SP2:Update update project. libzypp-16.15.2-5.9.1.i586.rpm True libzypp-16.15.2-5.9.1.src.rpm True libzypp-debuginfo-16.15.2-5.9.1.i586.rpm True libzypp-debugsource-16.15.2-5.9.1.i586.rpm True libzypp-devel-16.15.2-5.9.1.i586.rpm True libzypp-devel-doc-16.15.2-5.9.1.i586.rpm True zypper-1.13.30-5.9.1.i586.rpm True zypper-1.13.30-5.9.1.src.rpm True zypper-aptitude-1.13.30-5.9.1.noarch.rpm True zypper-debuginfo-1.13.30-5.9.1.i586.rpm True zypper-debugsource-1.13.30-5.9.1.i586.rpm True zypper-log-1.13.30-5.9.1.noarch.rpm True libzypp-16.15.2-5.9.1.x86_64.rpm True libzypp-debuginfo-16.15.2-5.9.1.x86_64.rpm True libzypp-debugsource-16.15.2-5.9.1.x86_64.rpm True libzypp-devel-16.15.2-5.9.1.x86_64.rpm True libzypp-devel-doc-16.15.2-5.9.1.x86_64.rpm True zypper-1.13.30-5.9.1.x86_64.rpm True zypper-debuginfo-1.13.30-5.9.1.x86_64.rpm True zypper-debugsource-1.13.30-5.9.1.x86_64.rpm True openSUSE-2017-891 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.79 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882). - CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603). - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bnc#1049483). - CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645). - CVE-2017-10810: Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel allowed attackers to cause a denial of service (memory consumption) by triggering object-initialization failures (bnc#1047277). The following non-security bugs were fixed: - acpi / processor: Avoid reserving IO regions too early (bsc#1051478). - af_key: Add lock to key dump (bsc#1047653). - af_key: Fix slab-out-of-bounds in pfkey_compile_policy (bsc#1047354). - alsa: fm801: Initialize chip after IRQ handler is registered (bsc#1031717). - alsa: hda - Fix endless loop of codec configure (bsc#1031717). - alsa: hda - set input_path bitmap to zero after moving it to new place (bsc#1031717). - b43: Add missing MODULE_FIRMWARE() (bsc#1037344). - bcache: force trigger gc (bsc#1038078). - bcache: only recovery I/O error for writethrough mode (bsc#1043652). - bdi: Fix use-after-free in wb_congested_put() (bsc#1040307). - blacklist 2400fd822f46 powerpc/asm: Mark cr0 as clobbered in mftb() - blacklist.conf: - blacklist.conf: 1151f838cb62 is high-risk and we're not aware of any systems that might need it in SP2. - blacklist.conf: 8b8642af15ed not a supported driver - blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061) - blacklist.conf: add inapplicable commits for wifi (bsc#1031717) - blacklist.conf: add unapplicable/cosmetic iwlwifi fixes (bsc#1031717). - blacklist.conf: add unapplicable drm fixes (bsc#1031717). - blacklist.conf: Blacklist 4e201566402c ('genirq/msi: Drop artificial PCI dependency') (bsc#1051478) This commit just removes an include and does not fix a real issue. - blacklist.conf: blacklist 7b73305160f1, unneeded cleanup - blacklist.conf: Blacklist aa2369f11ff7 ('mm/gup.c: fix access_ok() argument type') (bsc#1051478) Fixes only a compile-warning. - blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478). - blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478). - blacklist.conf: Blacklist e80e7edc55ba ('PCI/MSI: Initialize MSI capability for all architectures') This only fixes machines not supported by our kernels. - blacklist.conf: build time cleanup our kernel compiles. No need to shut up warnings nobody looks at - blacklist.conf: cleanup, no bugs fixed - blacklist.conf: cxgb4 commit does not fit for SP2 - blacklist.conf: da0510c47519fe0999cffe316e1d370e29f952be # FRV not applicable to SLE - blacklist.conf: Do not need 55d728a40d36, we do it differently in SLE - blacklist.conf: kABI breakage This touches struct device. - blacklist.conf: lp8788 is not compiled - blacklist.conf: unneeded Fixing debug statements on BE systems for IrDA - blkfront: add uevent for size change (bnc#1036632). - block: Allow bdi re-registration (bsc#1040307). - block: Fix front merge check (bsc#1051239). - block: Make del_gendisk() safer for disks without queues (bsc#1040307). - block: Move bdi_unregister() to del_gendisk() (bsc#1040307). - brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717). - btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286). - btrfs: Add WARN_ON for qgroup reserved underflow (bsc#1031515). - btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552). - btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682). - btrfs: incremental send, fix invalid path for link commands (bsc#1051479). - btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479). - btrfs: resume qgroup rescan on rw remount (bsc#1047152). - btrfs: send, fix invalid path after renaming and linking file (bsc#1051479). - cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476). - crypto: s5p-sss - fix incorrect usage of scatterlists api (bsc#1048317). - cx82310_eth: use skb_cow_head() to deal with cloned skbs (bsc# 1045154). - cxl: Unlock on error in probe (bsc#1034762, Pending SUSE Kernel Fixes). - dentry name snapshots (bsc#1049483). - dm: fix second blk_delay_queue() parameter to be in msec units not (bsc#1047670). - drivers: hv: Fix the bug in generating the guest ID (fate#320485). - drivers: hv: util: Fix a typo (fate#320485). - drivers: hv: vmbus: Get the current time from the current clocksource (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693). - drivers: hv: vmbus: Increase the time between retries in vmbus_post_msg() (fate#320485, bnc#1044112). - drivers: hv: vmbus: Move the code to signal end of message (fate#320485). - drivers: hv: vmbus: Move the definition of generate_guest_id() (fate#320485). - drivers: hv: vmbus: Move the definition of hv_x64_msr_hypercall_contents (fate#320485). - drivers: hv: vmbus: Restructure the clockevents code (fate#320485). - drm/amdgpu: Fix overflow of watermark calcs at > 4k resolutions (bsc#1031717). - drm/bochs: Implement nomodeset (bsc#1047096). - drm/i915/fbdev: Stop repeating tile configuration on stagnation (bsc#1031717). - drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717). - drm/virtio: do not leak bo on drm_gem_object_init failure (bsc#1047277). - drm/vmwgfx: Fix large topology crash (bsc#1048155). - drm/vmwgfx: Support topology greater than texture size (bsc#1048155). - drop patches; obsoleted by 'scsi: Add STARGET_CREATE_REMOVE state' - efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215). - ext2: Do not clear SGID when inheriting ACLs (bsc#1030552). - ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486). - ext4: Do not clear SGID when inheriting ACLs (bsc#1030552). - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829). - Fix kABI breakage by KVM CVE fix (bsc#1045922). - fs/fcntl: f_setown, avoid undefined behaviour (bnc#1006180). - gcov: add support for gcc version >= 6 (bsc#1051663). - gcov: support GCC 7.1 (bsc#1051663). - gfs2: fix flock panic issue (bsc#1012829). - hrtimer: Catch invalid clockids again (bsc#1047651). - hrtimer: Revert CLOCK_MONOTONIC_RAW support (bsc#1047651). - hv_utils: drop .getcrosststamp() support from PTP driver (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693). - hv_utils: fix TimeSync work on pre-TimeSync-v4 hosts (fate#320485, bnc#1044112, bnc#1042778, bnc#1029693). - hv_util: switch to using timespec64 (fate#320485). - i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913). - i40e: add hw struct local variable (bsc#1039915). - i40e: add private flag to control source pruning (bsc#1034075). - i40e: add VSI info to macaddr messages (bsc#1039915). - i40e: avoid looping to check whether we're in VLAN mode (bsc#1039915). - i40e: avoid O(n^2) loop when deleting all filters (bsc#1039915). - i40e: delete filter after adding its replacement when converting (bsc#1039915). - i40e: do not add broadcast filter for VFs (bsc#1039915). - i40e: do not allow i40e_vsi_(add|kill)_vlan to operate when VID<1 (bsc#1039915). - i40e: drop is_vf and is_netdev fields in struct i40e_mac_filter (bsc#1039915). - i40e: enable VSI broadcast promiscuous mode instead of adding broadcast filter (bsc#1039915). - i40e: factor out addition/deletion of VLAN per each MAC address (bsc#1039915). - i40e: fix MAC filters when removing VLANs (bsc#1039915). - i40e: fold the i40e_is_vsi_in_vlan check into i40e_put_mac_in_vlan (bsc#1039915). - i40e: implement __i40e_del_filter and use where applicable (bsc#1039915). - i40e: make use of __dev_uc_sync and __dev_mc_sync (bsc#1039915). - i40e: move all updates for VLAN mode into i40e_sync_vsi_filters (bsc#1039915). - i40e: move i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915). - i40e: no need to check is_vsi_in_vlan before calling i40e_del_mac_all_vlan (bsc#1039915). - i40e: properly cleanup on allocation failure in i40e_sync_vsi_filters (bsc#1039915). - i40e: recalculate vsi->active_filters from hash contents (bsc#1039915). - i40e: refactor i40e_put_mac_in_vlan to avoid changing f->vlan (bsc#1039915). - i40e: refactor i40e_update_filter_state to avoid passing aq_err (bsc#1039915). - i40e: refactor Rx filter handling (bsc#1039915). - i40e: Removal of workaround for simple MAC address filter deletion (bsc#1039915). - i40e: remove code to handle dev_addr specially (bsc#1039915). - i40e: removed unreachable code (bsc#1039915). - i40e: remove duplicate add/delete adminq command code for filters (bsc#1039915). - i40e: remove second check of VLAN_N_VID in i40e_vlan_rx_add_vid (bsc#1039915). - i40e: rename i40e_put_mac_in_vlan and i40e_del_mac_all_vlan (bsc#1039915). - i40e: restore workaround for removing default MAC filter (bsc#1039915). - i40e: set broadcast promiscuous mode for each active VLAN (bsc#1039915). - i40e: store MAC/VLAN filters in a hash with the MAC Address as key (bsc#1039915). - i40e: use (add|rm)_vlan_all_mac helper functions when changing PVID (bsc#1039915). - i40e: when adding or removing MAC filters, correctly handle VLANs (bsc#1039915). - i40e: When searching all MAC/VLAN filters, ignore removed filters (bsc#1039915). - i40e: write HENA for VFs (bsc#1039915). - iio: hid-sensor: fix return of -EINVAL on invalid values in ret or value (bsc#1031717). - Input: gpio-keys - fix check for disabling unsupported keys (bsc#1031717). - introduce the walk_process_tree() helper (bnc#1022476). - ipv4: Should use consistent conditional judgement for ip fragment in __ip_append_data and ip_finish_output (bsc#1041958). - ipv6: Should use consistent conditional judgement for ip6 fragment between __ip6_append_data and ip6_finish_output (bsc#1041958). - iwlwifi: mvm: compare full command ID (FATE#321353, FATE#323335). - iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717). - iwlwifi: mvm: synchronize firmware DMA paging memory (FATE#321353, FATE#323335). - iwlwifi: mvm: unconditionally stop device after init (bsc#1031717). - iwlwifi: mvm: unmap the paging memory before freeing it (FATE#321353, FATE#323335). - iwlwifi: pcie: fix command completion name debug (bsc#1031717). - kABI-fix for "x86/panic: replace smp_send_stop() with kdump friendly version in panic path" (bsc#1051478). - kABI: protect lwtunnel include in ip6_route.h (kabi). - kABI: protect struct iscsi_tpg_attrib (kabi). - kABI: protect struct tpm_chip (kabi). - kABI: protect struct xfrm_dst (kabi). - kABI: protect struct xfrm_dst (kabi). - kvm: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478). - kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478). - kvm: nVMX: Fix nested VPID vmx exec control (bsc#1051478). - kvm: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478). - mac80211_hwsim: Replace bogus hrtimer clockid (bsc#1047651). - md: fix sleep in atomic (bsc#1040351). - mm: adaptive hash table scaling (bnc#1036303). - mm-adaptive-hash-table-scaling-v5 (bnc#1036303). - mm: call page_ext_init() after all struct pages are initialized (VM Debugging Functionality, bsc#1047048). - mm: drop HASH_ADAPT (bnc#1036303). - mm: fix classzone_idx underflow in shrink_zones() (VM Functionality, bsc#1042314). - mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891). - More Git-commit header fixups No functional change intended. - mwifiex: do not update MCS set from hostapd (bsc#1031717). - net: account for current skb length when deciding about UFO (bsc#1041958). - net: ena: add hardware hints capability to the driver (bsc#1047121). - net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121). - net: ena: add missing unmap bars on device removal (bsc#1047121). - net: ena: add reset reason for each device FLR (bsc#1047121). - net: ena: add support for out of order rx buffers refill (bsc#1047121). - net: ena: allow the driver to work with small number of msix vectors (bsc#1047121). - net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121). - net: ena: change return value for unsupported features unsupported return value (bsc#1047121). - net: ena: change sizeof() argument to be the type pointer (bsc#1047121). - net: ena: disable admin msix while working in polling mode (bsc#1047121). - net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121). - net: ena: fix race condition between submit and completion admin command (bsc#1047121). - net: ena: fix rare uncompleted admin command false alarm (bsc#1047121). - net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121). - net: ena: separate skb allocation to dedicated function (bsc#1047121). - net: ena: update driver's rx drop statistics (bsc#1047121). - net: ena: update ena driver to version 1.1.7 (bsc#1047121). - net: ena: update ena driver to version 1.2.0 (bsc#1047121). - net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121). - net: ena: use napi_schedule_irqoff when possible (bsc#1047121). - net: handle NAPI_GRO_FREE_STOLEN_HEAD case also in napi_frags_finish() (bsc#1042286). - net/mlx5: Fix driver load error flow when firmware is stuck (git-fixes). - net: phy: Do not perform software reset for Generic PHY (bsc#1042286). - nfs: Cache aggressively when file is open for writing (bsc#1033587). - nfs: Do not flush caches for a getattr that races with writeback (bsc#1033587). - nfs: invalidate file size when taking a lock (git-fixes). - nfs: only invalidate dentrys that are clearly invalid (bsc#1047118). - ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552). - ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829). - ocfs2: Make ocfs2_set_acl() static (bsc#1030552). - pci: Add Mellanox device IDs (bsc#1051478). - pci: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478). - pci: Correct PCI_STD_RESOURCE_END usage (bsc#1051478). - pci: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478). - pci: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478). - pci: Enable ECRC only if device supports it (bsc#1051478). - PCI / PM: Fix native PME handling during system suspend/resume (bsc#1051478). - pci: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478). - perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478). - perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478). - perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478). - platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022). - platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022). - platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022). - Pm / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059). - prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476). - README.BRANCH: Add Oliver as openSUSE-42.2 branch co-maintainer - Refresh patches.kabi/Fix-kABI-breakage-by-KVM-CVE-fix.patch. Fix a stupid bug where the VCPU_REGS_TF shift was used as a mask. - reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552). - Revert "ACPI / video: Add force_native quirk for HP Pavilion dv6" (bsc#1031717). - Revert "Add "shutdown" to "struct class"." (kabi). - Revert "kvm: x86: fix emulation of RSM and IRET instructions" (kabi). - Revert "mm/list_lru.c: fix list_lru_count_node() to be race free" (kabi). - Revert "powerpc/numa: Fix percpu allocations to be NUMA aware" (bsc#1048914). - Revert "tpm: Issue a TPM2_Shutdown for TPM2 devices." (kabi). - rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063). - sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476). - sched/debug: Print the scheduler topology group mask (bnc#1022476). - sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476). - sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476). - sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476). - sched/topology: Add sched_group_capacity debugging (bnc#1022476). - sched/topology: Fix building of overlapping sched-groups (bnc#1022476). - sched/topology: Fix overlapping sched_group_capacity (bnc#1022476). - sched/topology: Move comment about asymmetric node setups (bnc#1022476). - sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476). - sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476). - sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476). - sched/topology: Small cleanup (bnc#1022476). - sched/topology: Verify the first group matches the child domain (bnc#1022476). - scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887). - scsi: bnx2i: missing error code in bnx2i_ep_connect() (bsc#1048221). - scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887). - scsi: storvsc: Workaround for virtual DVD SCSI version (fate#320485, bnc#1044636). - smsc75xx: use skb_cow_head() to deal with cloned skbs (bsc#1045154). - sr9700: use skb_cow_head() to deal with cloned skbs (bsc#1045154). - sysctl: do not print negative flag for proc_douintvec (bnc#1046985). - timers: Plug locking race vs. timer migration (bnc#1022476). - udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829). - udf: Fix races with i_size changes during readpage (bsc#1012829). - x86/LDT: Print the real LDT base address (bsc#1051478). - x86/mce: Make timer handling more robust (bsc#1042422). - x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478). - xen: allocate page for shared info page from low memory (bnc#1038616). - xen/balloon: do not online new memory initially (bnc#1028173). - xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422). - xen-netfront: Rework the fix for Rx stall during OOM and network stress (git-fixes). - xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563). - xfrm: NULL dereference on allocation failure (bsc#1047343). - xfrm: Oops on error in pfkey_msg2xfrm_state() (bsc#1047653). - xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188). - xfs: Do not clear SGID when inheriting ACLs (bsc#1030552). kernel-docs-4.4.79-18.23.2.noarch.rpm True kernel-docs-4.4.79-18.23.2.src.rpm True kernel-docs-html-4.4.79-18.23.2.noarch.rpm True kernel-docs-pdf-4.4.79-18.23.2.noarch.rpm True kernel-devel-4.4.79-18.23.1.noarch.rpm True kernel-macros-4.4.79-18.23.1.noarch.rpm True kernel-source-4.4.79-18.23.1.noarch.rpm True kernel-source-4.4.79-18.23.1.src.rpm True kernel-source-vanilla-4.4.79-18.23.1.noarch.rpm True kernel-debug-4.4.79-18.23.1.nosrc.rpm True kernel-debug-4.4.79-18.23.1.x86_64.rpm True kernel-debug-base-4.4.79-18.23.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-debug-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-debug-debugsource-4.4.79-18.23.1.x86_64.rpm True kernel-debug-devel-4.4.79-18.23.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-default-4.4.79-18.23.1.nosrc.rpm True kernel-default-4.4.79-18.23.1.x86_64.rpm True kernel-default-base-4.4.79-18.23.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-default-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-default-debugsource-4.4.79-18.23.1.x86_64.rpm True kernel-default-devel-4.4.79-18.23.1.x86_64.rpm True kernel-obs-build-4.4.79-18.23.1.src.rpm True kernel-obs-build-4.4.79-18.23.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.79-18.23.1.x86_64.rpm True kernel-obs-qa-4.4.79-18.23.1.src.rpm True kernel-obs-qa-4.4.79-18.23.1.x86_64.rpm True kernel-syms-4.4.79-18.23.1.src.rpm True kernel-syms-4.4.79-18.23.1.x86_64.rpm True kernel-vanilla-4.4.79-18.23.1.nosrc.rpm True kernel-vanilla-4.4.79-18.23.1.x86_64.rpm True kernel-vanilla-base-4.4.79-18.23.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.79-18.23.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.79-18.23.1.x86_64.rpm True kernel-vanilla-devel-4.4.79-18.23.1.x86_64.rpm True openSUSE-2017-901 Security update for nasm moderate openSUSE Leap 42.2 Update This update for nasm fixes the following issues: Security issues fixed: - CVE-2017-10686: Multiple heap use after free vulnerabilities. (bsc#1047936) - CVE-2017-11111: Heap-based buffer overflow and application crash. (bsc#1047925) This update was imported from the SUSE:SLE-12:Update update project. nasm-2.10.09-7.3.1.i586.rpm nasm-2.10.09-7.3.1.src.rpm nasm-debuginfo-2.10.09-7.3.1.i586.rpm nasm-debugsource-2.10.09-7.3.1.i586.rpm nasm-doc-2.10.09-7.3.1.i586.rpm nasm-2.10.09-7.3.1.x86_64.rpm nasm-debuginfo-2.10.09-7.3.1.x86_64.rpm nasm-debugsource-2.10.09-7.3.1.x86_64.rpm nasm-doc-2.10.09-7.3.1.x86_64.rpm openSUSE-2017-916 Recommended update for hawk2 low openSUSE Leap 42.2 Update This update for hawk2 provides the following fixes: - Display times as UTC as consistently as possible in reports (bsc#1010831) - When generating SSL certificates, make sure the commonName is not too long, fixing it when necessary (bsc#1046820) This update was imported from the SUSE:SLE-12-SP2:Update update project. hawk2-2.0.0+git.1500187990.2e88c10c-9.3.1.src.rpm hawk2-2.0.0+git.1500187990.2e88c10c-9.3.1.x86_64.rpm hawk2-debuginfo-2.0.0+git.1500187990.2e88c10c-9.3.1.x86_64.rpm hawk2-debugsource-2.0.0+git.1500187990.2e88c10c-9.3.1.x86_64.rpm openSUSE-2017-927 Recommended update for WindowMaker-applets low openSUSE Leap 42.2 Update This update for WindowMaker-applets fixes the following issues: - Fix invalid XPM icon paths in /etc/wmmount. (boo#1046193) WindowMaker-applets-1.0.1-4.3.1.src.rpm WindowMaker-applets-1.0.1-4.3.1.x86_64.rpm WindowMaker-applets-debuginfo-1.0.1-4.3.1.x86_64.rpm WindowMaker-applets-debugsource-1.0.1-4.3.1.x86_64.rpm openSUSE-2017-892 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh August 07 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201708070006-54.64.1.noarch.rpm clamav-database-201708070006-54.64.1.src.rpm openSUSE-2017-903 Recommended update for openssl moderate openSUSE Leap 42.2 Update This update for openssl fixes the following issues including fixes for our ongoing FIPS 140-2 evaluation: - Remove DES-CBC3-SHA based ciphers from DEFAULT_SUSE to address SWEET32 problem (bsc#1027908) - Use getrandom syscall instead of reading from /dev/urandom to get at least 128 bits of entropy to comply with FIPS 140.2 IG 7.14 (bsc#1027079 bsc#1044175) - Fix x86 extended feature detection (bsc#1029523) - Allow runtime switching of s390x capabilities via the "OPENSSL_s390xcap" environmental variable (bsc#1028723) - s_client sent empty client certificate (bsc#1028281) Add back certificate initialization set_cert_key_stuff() which was removed in a previous update. - Fix a bug in XTS key handling (bsc#1019637) - Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenssl-devel-1.0.2j-6.3.1.i586.rpm libopenssl-devel-32bit-1.0.2j-6.3.1.x86_64.rpm libopenssl1_0_0-1.0.2j-6.3.1.i586.rpm libopenssl1_0_0-32bit-1.0.2j-6.3.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-6.3.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.2j-6.3.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-6.3.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2j-6.3.1.x86_64.rpm openssl-1.0.2j-6.3.1.i586.rpm openssl-1.0.2j-6.3.1.src.rpm openssl-cavs-1.0.2j-6.3.1.i586.rpm openssl-cavs-debuginfo-1.0.2j-6.3.1.i586.rpm openssl-debuginfo-1.0.2j-6.3.1.i586.rpm openssl-debugsource-1.0.2j-6.3.1.i586.rpm openssl-doc-1.0.2j-6.3.1.noarch.rpm libopenssl-devel-1.0.2j-6.3.1.x86_64.rpm libopenssl1_0_0-1.0.2j-6.3.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-6.3.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-6.3.1.x86_64.rpm openssl-1.0.2j-6.3.1.x86_64.rpm openssl-cavs-1.0.2j-6.3.1.x86_64.rpm openssl-cavs-debuginfo-1.0.2j-6.3.1.x86_64.rpm openssl-debuginfo-1.0.2j-6.3.1.x86_64.rpm openssl-debugsource-1.0.2j-6.3.1.x86_64.rpm openSUSE-2017-928 Recommended update for nut moderate openSUSE Leap 42.2 Update This update provides nut 2.7.4 including various improvements and bug fixes: - New class of device supported: ATS - Automatic Transfer Switch. - NUT command and variable naming scheme changes. - Network protocol information change. - nut-scanner: Don't depend on development libraries (boo#963505). - nut-server.service: Restore systemd relationship (boo#907387). - Fix service files paths (boo#907387). - Fix bash-completion path. - Install init or systemd files not both at once. - Improved SSL support through Mozilla NSS, Augeas support. - Fixed UPower device matching in recent kernels. - Drop dummy init scripts. They are not needed any more (nut-monitor, nut-server, nut-driver, boo#801542#c2). - upsdrvctl is now installed to $prefix/sbin rather than $driverexec. This usually means moving from /bin to /sbin, apart from few exceptions. - FreeDesktop Hardware Abstraction Layer (HAL) support was removed. - libupsclient had undefined references related to functions of libcommon.This issue was reported on Debian (bug #731156) and is now fixed - nutdrv_atcl_usb: new driver for 'ATCL FOR UPS' - al175: re-introduced this driver (actually, it was in 2.7.1) Please visit http://networkupstools.org/source/2.7/new-2.7.4.txt to see all changes. libupsclient1-2.7.4-3.3.1.x86_64.rpm libupsclient1-debuginfo-2.7.4-3.3.1.x86_64.rpm nut-2.7.4-3.3.1.src.rpm nut-2.7.4-3.3.1.x86_64.rpm nut-cgi-2.7.4-3.3.1.x86_64.rpm nut-cgi-debuginfo-2.7.4-3.3.1.x86_64.rpm nut-debuginfo-2.7.4-3.3.1.x86_64.rpm nut-debugsource-2.7.4-3.3.1.x86_64.rpm nut-devel-2.7.4-3.3.1.x86_64.rpm nut-doc-asciidoc-2.7.4-3.3.1.noarch.rpm nut-doc-images-2.7.4-3.3.1.noarch.rpm nut-drivers-net-2.7.4-3.3.1.x86_64.rpm nut-drivers-net-debuginfo-2.7.4-3.3.1.x86_64.rpm openSUSE-2017-926 Recommended update for amavisd-new low openSUSE Leap 42.2 Update This update for amavisd-new fixes the following issues: - IPv6: DENIED ACCESS due to INVALID PEER IP ADDRESS. (boo#1012969) amavisd-new-2.8.1-5.8.1.src.rpm amavisd-new-2.8.1-5.8.1.x86_64.rpm amavisd-new-debuginfo-2.8.1-5.8.1.x86_64.rpm amavisd-new-debugsource-2.8.1-5.8.1.x86_64.rpm amavisd-new-docs-2.8.1-5.8.1.x86_64.rpm openSUSE-2017-908 Optional update for python-google-api-python-client low openSUSE Leap 42.2 Update This update provides python-google-api-python-client 1.5.4 as a dependency for google-cloud-sdk. - Properly handle errors when the API returns a mapping or sequence. - Allow oauth2client 4.0.0, with the caveat that file-based discovery caching is disabled. - Allow using oauth2client newer than 1.5.0 and older than 4.0.0. - Fix project_id argument description. - Retry chunk uploaded on rate limit exceeded errors. - Obtain access token if necessary in BatchHttpRequest.execute(). - Warn when running tests using HttpMock without having a cache. - Check both current and new API discovery URL. - Retry http requests on connection errors and timeouts. - Retry http requests on rate limit responses. - Import guards for ssl (for Google App Engine). - Use named loggers instead of the root logger. - New search console example. - Fix file stream recognition in Python 3. - Fix non-resumable binary uploads in Python 3. - Default to 'octet-stream' if mimetype detection fails. - Handle SSL errors with retries. - Fix incompatibility with oauth2client v2.0.0. This update was imported from the SUSE:SLE-12:Update update project. python-google-api-python-client-1.5.4-2.1.noarch.rpm python-google-api-python-client-1.5.4-2.1.src.rpm openSUSE-2017-940 Security update for subversion important openSUSE Leap 42.2 Update This update for subversion to 1.9.7 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-9800: A remote attacker could have caused svn clients to execute arbitrary code via specially crafted URLs in svn:externals and svn:sync-from-url properties. (boo#1051362) - CVE-2005-4900: SHA-1 collisions may cause repository inconsistencies (boo#1026936) The following bugfix changes are included: - Add instructions for running svnserve as a user different from "svn", and remove sysconfig variables that are no longer effective with the systemd unit. (boo#1049448) libsvn_auth_gnome_keyring-1-0-1.9.7-5.3.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.9.7-5.3.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.9.7-5.3.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.9.7-5.3.1.x86_64.rpm subversion-1.9.7-5.3.1.src.rpm subversion-1.9.7-5.3.1.x86_64.rpm subversion-bash-completion-1.9.7-5.3.1.noarch.rpm subversion-debuginfo-1.9.7-5.3.1.x86_64.rpm subversion-debugsource-1.9.7-5.3.1.x86_64.rpm subversion-devel-1.9.7-5.3.1.x86_64.rpm subversion-perl-1.9.7-5.3.1.x86_64.rpm subversion-perl-debuginfo-1.9.7-5.3.1.x86_64.rpm subversion-python-1.9.7-5.3.1.x86_64.rpm subversion-python-ctypes-1.9.7-5.3.1.x86_64.rpm subversion-python-debuginfo-1.9.7-5.3.1.x86_64.rpm subversion-ruby-1.9.7-5.3.1.x86_64.rpm subversion-ruby-debuginfo-1.9.7-5.3.1.x86_64.rpm subversion-server-1.9.7-5.3.1.x86_64.rpm subversion-server-debuginfo-1.9.7-5.3.1.x86_64.rpm subversion-tools-1.9.7-5.3.1.x86_64.rpm subversion-tools-debuginfo-1.9.7-5.3.1.x86_64.rpm openSUSE-2017-920 Security update for ncurses moderate openSUSE Leap 42.2 Update This update for ncurses fixes the following issues: Security issues fixed: - CVE-2017-11112: Illegal address access in append_acs. (bsc#1047964) - CVE-2017-11113: Dereferencing NULL pointer in _nc_parse_entry. (bsc#1047965) - CVE-2017-10684, CVE-2017-10685: Add modified upstream fix from ncurses 6.0 to avoid broken termcap format (bsc#1046853, bsc#1046858, bsc#1049344) This update was imported from the SUSE:SLE-12:Update update project. libncurses5-32bit-5.9-55.6.1.x86_64.rpm libncurses5-5.9-55.6.1.i586.rpm libncurses5-debuginfo-32bit-5.9-55.6.1.x86_64.rpm libncurses5-debuginfo-5.9-55.6.1.i586.rpm libncurses6-32bit-5.9-55.6.1.x86_64.rpm libncurses6-5.9-55.6.1.i586.rpm libncurses6-debuginfo-32bit-5.9-55.6.1.x86_64.rpm libncurses6-debuginfo-5.9-55.6.1.i586.rpm ncurses-5.9-55.6.1.src.rpm ncurses-debugsource-5.9-55.6.1.i586.rpm ncurses-devel-32bit-5.9-55.6.1.x86_64.rpm ncurses-devel-5.9-55.6.1.i586.rpm ncurses-devel-debuginfo-32bit-5.9-55.6.1.x86_64.rpm ncurses-devel-debuginfo-5.9-55.6.1.i586.rpm ncurses-utils-5.9-55.6.1.i586.rpm ncurses-utils-debuginfo-5.9-55.6.1.i586.rpm tack-5.9-55.6.1.i586.rpm tack-debuginfo-5.9-55.6.1.i586.rpm terminfo-5.9-55.6.1.i586.rpm terminfo-base-5.9-55.6.1.i586.rpm libncurses5-5.9-55.6.1.x86_64.rpm libncurses5-debuginfo-5.9-55.6.1.x86_64.rpm libncurses6-5.9-55.6.1.x86_64.rpm libncurses6-debuginfo-5.9-55.6.1.x86_64.rpm ncurses-debugsource-5.9-55.6.1.x86_64.rpm ncurses-devel-5.9-55.6.1.x86_64.rpm ncurses-devel-debuginfo-5.9-55.6.1.x86_64.rpm ncurses-utils-5.9-55.6.1.x86_64.rpm ncurses-utils-debuginfo-5.9-55.6.1.x86_64.rpm tack-5.9-55.6.1.x86_64.rpm tack-debuginfo-5.9-55.6.1.x86_64.rpm terminfo-5.9-55.6.1.x86_64.rpm terminfo-base-5.9-55.6.1.x86_64.rpm openSUSE-2017-937 Security update for libheimdal moderate openSUSE Leap 42.2 Update This update for libheimdal fixes the following issues: - Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation. This is a critical vulnerability. In _krb5_extract_ticket() the KDC-REP service name must be obtained from encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unecrypted version provides an opportunity for successful server impersonation and other attacks. Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams. See https://www.orpheus-lyre.info/ for more details. (bsc#1048278) - Fix CVE-2017-6594: transit path validation inadvertently caused the previous hop realm to not be added to the transit path of issued tickets. This may, in some cases, enable bypass of capath policy in Heimdal versions 1.5 through 7.2. Note, this may break sites that rely on the bug. With the bug some incomplete [capaths] worked, that should not have. These may now break authentication in some cross-realm configurations. libheimdal-7.4.0-2.3.1.i586.rpm libheimdal-7.4.0-2.3.1.src.rpm libheimdal-debuginfo-7.4.0-2.3.1.i586.rpm libheimdal-debugsource-7.4.0-2.3.1.i586.rpm libheimdal-devel-7.4.0-2.3.1.i586.rpm libheimdal-7.4.0-2.3.1.x86_64.rpm libheimdal-debuginfo-7.4.0-2.3.1.x86_64.rpm libheimdal-debugsource-7.4.0-2.3.1.x86_64.rpm libheimdal-devel-7.4.0-2.3.1.x86_64.rpm openSUSE-2017-956 Recommended update for fate moderate openSUSE Leap 42.2 Update This update for fate to version 1.6.0.3 fixes the following issues: - Standard approvers were not prepopulated in ECOs (boo#1049390) - Attachments were accepted, but not added / referenced (boo#1052788) - Crash when trying to approve an ECO (boo#1053025) - Engineering Manager could not be added (boo#1052391) - Priority could not be changed (boo#1052799) fate-1.6.0.3-23.12.1.src.rpm fate-1.6.0.3-23.12.1.x86_64.rpm fate-debuginfo-1.6.0.3-23.12.1.x86_64.rpm openSUSE-2017-934 Security update of potrace moderate openSUSE Leap 42.2 Update This update for potrace fixes the following security issues: - CVE-2017-12067: potential buffer overflows and arithmetic overflows (bsc#1051634) The update also fixes various bugs, including a bug triggered by very large bitmaps. libpotrace0-1.15-10.3.1.i586.rpm libpotrace0-debuginfo-1.15-10.3.1.i586.rpm potrace-1.15-10.3.1.i586.rpm potrace-1.15-10.3.1.src.rpm potrace-debuginfo-1.15-10.3.1.i586.rpm potrace-debugsource-1.15-10.3.1.i586.rpm potrace-devel-1.15-10.3.1.i586.rpm libpotrace0-1.15-10.3.1.x86_64.rpm libpotrace0-debuginfo-1.15-10.3.1.x86_64.rpm potrace-1.15-10.3.1.x86_64.rpm potrace-debuginfo-1.15-10.3.1.x86_64.rpm potrace-debugsource-1.15-10.3.1.x86_64.rpm potrace-devel-1.15-10.3.1.x86_64.rpm openSUSE-2017-918 Recommended update for autoyast2 low openSUSE Leap 42.2 Update This update for autoyast2 provides the following fixes: - Fix two crashes while writing settings to the system. (bnc#1047809, bnc#1046738) - If Btrfs subvolumes are not specified, the default set is created. (bsc#1012328) - Fix building on s390x. (bsc#1011489) - Improve the product selection for updates. (bnc#1014861) This update was imported from the SUSE:SLE-12-SP2:Update update project. autoyast2-3.1.160-5.3.1.noarch.rpm autoyast2-3.1.160-5.3.1.src.rpm autoyast2-installation-3.1.160-5.3.1.noarch.rpm openSUSE-2017-963 Initial release of kubernetes-client low openSUSE Leap 42.2 Update This update adds kubernetes-client to openSUSE Leap 42.3. It is a dependency for a future update of google-cloud-sdk. kubernetes-1.3.10-3.1.src.rpm kubernetes-client-1.3.10-3.1.x86_64.rpm kubernetes-common-1.3.10-3.1.x86_64.rpm kubernetes-extra-1.3.10-3.1.x86_64.rpm kubernetes-master-1.3.10-3.1.x86_64.rpm kubernetes-node-1.3.10-3.1.x86_64.rpm openSUSE-2017-921 Security update for MozillaFirefox important openSUSE Leap 42.2 Update This update to Mozilla Firefox 52.3esr fixes a number of security issues. The following vulnerabilities were advised upstream under MFSA 2017-19 (boo#1052829): - CVE-2017-7798: XUL injection in the style editor in devtools - CVE-2017-7800: Use-after-free in WebSockets during disconnection - CVE-2017-7801: Use-after-free with marquee during window resizing - CVE-2017-7784: Use-after-free with image observers - CVE-2017-7802: Use-after-free resizing image elements - CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM - CVE-2017-7786: Buffer overflow while painting non-displayable SVG - CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements# - CVE-2017-7787: Same-origin policy bypass with iframes through page reloads - CVE-2017-7807: Domain hijacking through AppCache fallback - CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID - CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher - CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts - CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections - CVE-2017-7803: CSP containing 'sandbox' improperly applied - CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 MozillaFirefox-52.3.0-57.15.1.src.rpm MozillaFirefox-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-branding-upstream-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-buildsymbols-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-debuginfo-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-debugsource-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-devel-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-translations-common-52.3.0-57.15.1.x86_64.rpm MozillaFirefox-translations-other-52.3.0-57.15.1.x86_64.rpm openSUSE-2017-905 Recommended update for python-PyYAML low openSUSE Leap 42.2 Update This update for python-PyYAML fixes the following issues: - Adding an implicit resolver to a derived loader should not affect the base loader. - Uniform representation for OrderedDict? across different versions of Python. - Fixed comparison to None warning. This update was imported from the SUSE:SLE-12:Update update project. python-PyYAML-3.12-7.3.1.i586.rpm python-PyYAML-3.12-7.3.1.src.rpm python-PyYAML-debuginfo-3.12-7.3.1.i586.rpm python-PyYAML-debugsource-3.12-7.3.1.i586.rpm python-PyYAML-3.12-7.3.1.x86_64.rpm python-PyYAML-debuginfo-3.12-7.3.1.x86_64.rpm python-PyYAML-debugsource-3.12-7.3.1.x86_64.rpm openSUSE-2017-904 Recommended update for python-uritemplate low openSUSE Leap 42.2 Update This update python-uritemplate 3.0.0 with many fixes and improvements. This package is a dependency for an upcoming update for google-cloud-sdk. This update was imported from the SUSE:SLE-12:Update update project. python-uritemplate-3.0.0-7.3.1.noarch.rpm python-uritemplate-3.0.0-7.3.1.src.rpm openSUSE-2017-933 Recommended update for messagelib low openSUSE Leap 42.2 Update This update for messagelib fixes the following issues: - Fix umlauts and other special characters when a mail is exported as html for print preview and printing via an external browser. (bnc#1052482) - Fix jumping to the next unread mail if the space key is pressed at the bottom of a mail. (bnc#1013838) messagelib-16.08.2-2.9.1.src.rpm messagelib-16.08.2-2.9.1.x86_64.rpm messagelib-debuginfo-16.08.2-2.9.1.x86_64.rpm messagelib-debugsource-16.08.2-2.9.1.x86_64.rpm messagelib-devel-16.08.2-2.9.1.x86_64.rpm openSUSE-2017-915 Security update for librsvg low openSUSE Leap 42.2 Update This update librsvg to version 2.40.18 fixes the following issues: Security issue fixed: - CVE-2017-11464: A SIGFPE is raised in the function box_blur_line of rsvg-filter.c. (bsc#1049607) This update was imported from the SUSE:SLE-12-SP2:Update update project. gdk-pixbuf-loader-rsvg-2.40.18-9.3.1.i586.rpm gdk-pixbuf-loader-rsvg-32bit-2.40.18-9.3.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.40.18-9.3.1.i586.rpm gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.40.18-9.3.1.x86_64.rpm librsvg-2-2-2.40.18-9.3.1.i586.rpm librsvg-2-2-32bit-2.40.18-9.3.1.x86_64.rpm librsvg-2-2-debuginfo-2.40.18-9.3.1.i586.rpm librsvg-2-2-debuginfo-32bit-2.40.18-9.3.1.x86_64.rpm librsvg-2.40.18-9.3.1.src.rpm librsvg-debugsource-2.40.18-9.3.1.i586.rpm librsvg-devel-2.40.18-9.3.1.i586.rpm rsvg-thumbnailer-2.40.18-9.3.1.noarch.rpm rsvg-view-2.40.18-9.3.1.i586.rpm rsvg-view-debuginfo-2.40.18-9.3.1.i586.rpm typelib-1_0-Rsvg-2_0-2.40.18-9.3.1.i586.rpm gdk-pixbuf-loader-rsvg-2.40.18-9.3.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.40.18-9.3.1.x86_64.rpm librsvg-2-2-2.40.18-9.3.1.x86_64.rpm librsvg-2-2-debuginfo-2.40.18-9.3.1.x86_64.rpm librsvg-debugsource-2.40.18-9.3.1.x86_64.rpm librsvg-devel-2.40.18-9.3.1.x86_64.rpm rsvg-view-2.40.18-9.3.1.x86_64.rpm rsvg-view-debuginfo-2.40.18-9.3.1.x86_64.rpm typelib-1_0-Rsvg-2_0-2.40.18-9.3.1.x86_64.rpm openSUSE-2017-906 Optional update for python-httpretty low openSUSE Leap 42.2 Update python-httpretty did not ship the license file. This update was imported from the SUSE:SLE-12-SP1:Update update project. python-httpretty-0.8.8-4.3.1.noarch.rpm python-httpretty-0.8.8-4.3.1.src.rpm openSUSE-2017-909 Initial release of python-google-apitools low openSUSE Leap 42.2 Update google-apitools is a collection of utilities to make it easier to build client-side tools, especially those that talk to Google APIs. python-google-apitools-0.5.6-2.1.noarch.rpm python-google-apitools-0.5.6-2.1.src.rpm openSUSE-2017-907 Recommended update for python-oauth2client low openSUSE Leap 42.2 Update This update provides python-oauth2client version 3.0.0, which brings many fixes and enhancements: - Move GCE metadata interface to a separate module. - Populate scopes and token_expiry for GCE credentials. - Fix Python 3.5 compatibility. - Add oauth2client.contrib.sqlalchemy, a SQLAlchemy-based credential store. - Improve error when an invalid client secret is provided. - Add oauth2client.contrib.multiprocess_storage. - Pull httplib2 usage into a separate transport module. - Fix application default credentials resolution order. - Add configurable timeout for GCE metadata server check. - Add warnings when using deprecated approval_prompt='force'. - Add deprecation warning to oauth2client.contrib.multistore_file. - Add support to override token_uri and revoke_uri in oauth2client.service_account.ServiceAccountCredentials. - Add basic support for JWT access credentials. - Fix oauth2client.client.DeviceFlowInfo to use UTC instead of the system timezone when calculating code expiration. - Fix issue where flask_util.UserOAuth2.required would accept expired credentials. - Fix issue where flask_util would fill the session with Flow objects. - Remove 'oauth2client.util.dict_to_tuple_key()' from public interface. - Implement 'ServiceAccountCredentials.from_p12_keyfile_buffer()' to allow passing a file-like object in addition to the factory constructor that uses a filename directly. - Implement 'ServiceAccountCredentials.create_delegated()' to allow upgrading a credential to one that acts on behalf of a given subject. - Avoid OAuth2Credentials 'id_token' going out of sync after a token refresh. - Added 'to_json' and 'from_json' methods to all 'Credentials' classes. - Fall back to read-only credentials on EACCES errors. - Add access token refresh error class that includes HTTP status. - Fix incremental auth in flask_util. This update was imported from the SUSE:SLE-12:Update update project. python-oauth2client-3.0.0-2.5.1.noarch.rpm python-oauth2client-3.0.0-2.5.1.src.rpm python-oauth2client-django-3.0.0-2.5.1.noarch.rpm python-oauth2client-flask-3.0.0-2.5.1.noarch.rpm python-oauth2client-gce-3.0.0-2.5.1.noarch.rpm python-oauth2client-test-3.0.0-2.5.1.noarch.rpm openSUSE-2017-911 Recommended update for google-cloud-sdk moderate openSUSE Leap 42.2 Update The Google Cloud SDK has been updated to version 0.9.87, bringing several fixes, enhancements and new features. A comprehensive list of changes is available in the package's change log. The Python Client for Google APIs has been updated to version 1.4.2. This update removes the embedded oauth2client, which is now delivered as a separate package "python-oauth2client". This update was imported from the SUSE:SLE-12:Update update project. google-cloud-sdk-0.9.87-4.3.1.noarch.rpm google-cloud-sdk-0.9.87-4.3.1.src.rpm openSUSE-2017-938 Security update for taglib moderate openSUSE Leap 42.2 Update This update for taglib fixes the following issues: - CVE-2017-12678: Denial of service vulnerability via specially crafted ID3v2 data (boo#1052699) libtag-devel-1.11-2.3.1.i586.rpm libtag1-1.11-2.3.1.i586.rpm libtag1-32bit-1.11-2.3.1.x86_64.rpm libtag1-debuginfo-1.11-2.3.1.i586.rpm libtag1-debuginfo-32bit-1.11-2.3.1.x86_64.rpm libtag_c0-1.11-2.3.1.i586.rpm libtag_c0-32bit-1.11-2.3.1.x86_64.rpm libtag_c0-debuginfo-1.11-2.3.1.i586.rpm libtag_c0-debuginfo-32bit-1.11-2.3.1.x86_64.rpm taglib-1.11-2.3.1.i586.rpm taglib-1.11-2.3.1.src.rpm taglib-debuginfo-1.11-2.3.1.i586.rpm taglib-debugsource-1.11-2.3.1.i586.rpm libtag-devel-1.11-2.3.1.x86_64.rpm libtag1-1.11-2.3.1.x86_64.rpm libtag1-debuginfo-1.11-2.3.1.x86_64.rpm libtag_c0-1.11-2.3.1.x86_64.rpm libtag_c0-debuginfo-1.11-2.3.1.x86_64.rpm taglib-1.11-2.3.1.x86_64.rpm taglib-debuginfo-1.11-2.3.1.x86_64.rpm taglib-debugsource-1.11-2.3.1.x86_64.rpm openSUSE-2017-952 Security update for shutter moderate openSUSE Leap 42.2 Update This update for shutter fixes one security issue: - CVE-2016-10081: Remote attackers could trick users into assisting them in executing arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action (boo#1017571) shutter-0.93.1-2.3.1.noarch.rpm shutter-0.93.1-2.3.1.src.rpm shutter-lang-0.93.1-2.3.1.noarch.rpm openSUSE-2017-961 Recommended update for libibverbs moderate openSUSE Leap 42.2 Update This update for libibverbs fixes the following issues: - Broken symbolic link in libibverbs-devel-32bit (boo#1010035) libibverbs-1.2.0-3.3.1.src.rpm libibverbs-debugsource-1.2.0-3.3.1.i586.rpm libibverbs-devel-1.2.0-3.3.1.i586.rpm libibverbs-devel-32bit-1.2.0-3.3.1.x86_64.rpm libibverbs-devel-static-1.2.0-3.3.1.i586.rpm libibverbs-runtime-1.2.0-3.3.1.i586.rpm libibverbs-runtime-debuginfo-1.2.0-3.3.1.i586.rpm libibverbs1-1.2.0-3.3.1.i586.rpm libibverbs1-32bit-1.2.0-3.3.1.x86_64.rpm libibverbs1-debuginfo-1.2.0-3.3.1.i586.rpm libibverbs1-debuginfo-32bit-1.2.0-3.3.1.x86_64.rpm libibverbs-debugsource-1.2.0-3.3.1.x86_64.rpm libibverbs-devel-1.2.0-3.3.1.x86_64.rpm libibverbs-devel-static-1.2.0-3.3.1.x86_64.rpm libibverbs-runtime-1.2.0-3.3.1.x86_64.rpm libibverbs-runtime-debuginfo-1.2.0-3.3.1.x86_64.rpm libibverbs1-1.2.0-3.3.1.x86_64.rpm libibverbs1-debuginfo-1.2.0-3.3.1.x86_64.rpm openSUSE-2017-912 Recommended update for cyrus-sasl moderate openSUSE Leap 42.2 Update This update for cyrus-sasl provides the following fixes: - Fix SASL GSSAPI mechanism acceptor wrongly returns zero maxbufsize - Fix unknown authentication mechanism: kerberos5 (bsc#1026825) - Really use SASLAUTHD_PARAMS variable (bsc#938657) - Make sure /usr/sbin/rcsaslauthd exists - Add /usr/sbin/rcsaslauthd symbolic link to /usr/sbin/service (bsc#1014471) - Silence "GSSAPI client step 1" debug log message (bsc#1044840) This update was imported from the SUSE:SLE-12:Update update project. cyrus-sasl-ldap-auxprop-2.1.26-10.3.1.i586.rpm cyrus-sasl-ldap-auxprop-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-ldap-auxprop-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-ldap-auxprop-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-saslauthd-2.1.26-10.3.1.i586.rpm cyrus-sasl-saslauthd-2.1.26-10.3.1.src.rpm cyrus-sasl-saslauthd-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-saslauthd-debugsource-2.1.26-10.3.1.i586.rpm cyrus-sasl-sqlauxprop-2.1.26-10.3.1.i586.rpm cyrus-sasl-sqlauxprop-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-sqlauxprop-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-sqlauxprop-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-2.1.26-10.3.1.i586.rpm cyrus-sasl-2.1.26-10.3.1.src.rpm cyrus-sasl-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-crammd5-2.1.26-10.3.1.i586.rpm cyrus-sasl-crammd5-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-crammd5-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-crammd5-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-debugsource-2.1.26-10.3.1.i586.rpm cyrus-sasl-devel-2.1.26-10.3.1.i586.rpm cyrus-sasl-devel-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-digestmd5-2.1.26-10.3.1.i586.rpm cyrus-sasl-digestmd5-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-digestmd5-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-digestmd5-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-gs2-2.1.26-10.3.1.i586.rpm cyrus-sasl-gs2-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-gssapi-2.1.26-10.3.1.i586.rpm cyrus-sasl-gssapi-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-gssapi-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-ntlm-2.1.26-10.3.1.i586.rpm cyrus-sasl-ntlm-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-otp-2.1.26-10.3.1.i586.rpm cyrus-sasl-otp-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-otp-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-otp-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-plain-2.1.26-10.3.1.i586.rpm cyrus-sasl-plain-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.26-10.3.1.i586.rpm cyrus-sasl-plain-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-scram-2.1.26-10.3.1.i586.rpm cyrus-sasl-scram-debuginfo-2.1.26-10.3.1.i586.rpm libsasl2-3-2.1.26-10.3.1.i586.rpm libsasl2-3-32bit-2.1.26-10.3.1.x86_64.rpm libsasl2-3-debuginfo-2.1.26-10.3.1.i586.rpm libsasl2-3-debuginfo-32bit-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-ldap-auxprop-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-ldap-auxprop-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-saslauthd-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-saslauthd-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-saslauthd-debugsource-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-sqlauxprop-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-sqlauxprop-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-crammd5-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-crammd5-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-debugsource-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-devel-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-digestmd5-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-digestmd5-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-gs2-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-gs2-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-gssapi-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-ntlm-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-ntlm-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-otp-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-otp-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-plain-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-scram-2.1.26-10.3.1.x86_64.rpm cyrus-sasl-scram-debuginfo-2.1.26-10.3.1.x86_64.rpm libsasl2-3-2.1.26-10.3.1.x86_64.rpm libsasl2-3-debuginfo-2.1.26-10.3.1.x86_64.rpm openSUSE-2017-914 Security update for libsoup important openSUSE Leap 42.2 Update This update for libsoup fixes the following issues: - A bug in the HTTP Chunked Encoding code has been fixed that could have been exploited by attackers to cause a stack-based buffer overflow in client or server code running libsoup (bsc#1052916, CVE-2017-2885). This update was imported from the SUSE:SLE-12-SP2:Update update project. libsoup-2.54.1-2.3.1.src.rpm libsoup-2_4-1-2.54.1-2.3.1.i586.rpm libsoup-2_4-1-32bit-2.54.1-2.3.1.x86_64.rpm libsoup-2_4-1-debuginfo-2.54.1-2.3.1.i586.rpm libsoup-2_4-1-debuginfo-32bit-2.54.1-2.3.1.x86_64.rpm libsoup-debugsource-2.54.1-2.3.1.i586.rpm libsoup-devel-2.54.1-2.3.1.i586.rpm libsoup-devel-32bit-2.54.1-2.3.1.x86_64.rpm libsoup-lang-2.54.1-2.3.1.noarch.rpm typelib-1_0-Soup-2_4-2.54.1-2.3.1.i586.rpm libsoup-2_4-1-2.54.1-2.3.1.x86_64.rpm libsoup-2_4-1-debuginfo-2.54.1-2.3.1.x86_64.rpm libsoup-debugsource-2.54.1-2.3.1.x86_64.rpm libsoup-devel-2.54.1-2.3.1.x86_64.rpm typelib-1_0-Soup-2_4-2.54.1-2.3.1.x86_64.rpm openSUSE-2017-965 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - fix missing support for buildiong kernel modules via vboxconfig.sh (boo#1042726) - mkinitrd was needlessly called twice during installation (boo#1052428) The vbox autostart mechanism was improved to be compatible with systemd. python-virtualbox-5.1.26-19.35.2.x86_64.rpm python-virtualbox-debuginfo-5.1.26-19.35.2.x86_64.rpm virtualbox-5.1.26-19.35.2.src.rpm virtualbox-5.1.26-19.35.2.x86_64.rpm virtualbox-debuginfo-5.1.26-19.35.2.x86_64.rpm virtualbox-debugsource-5.1.26-19.35.2.x86_64.rpm virtualbox-devel-5.1.26-19.35.2.x86_64.rpm virtualbox-guest-desktop-icons-5.1.26-19.35.2.noarch.rpm virtualbox-guest-kmp-default-5.1.26_k4.4.79_18.26-19.35.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.26_k4.4.79_18.26-19.35.2.x86_64.rpm virtualbox-guest-source-5.1.26-19.35.2.noarch.rpm virtualbox-guest-tools-5.1.26-19.35.2.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.26-19.35.2.x86_64.rpm virtualbox-guest-x11-5.1.26-19.35.2.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.26-19.35.2.x86_64.rpm virtualbox-host-kmp-default-5.1.26_k4.4.79_18.26-19.35.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.26_k4.4.79_18.26-19.35.2.x86_64.rpm virtualbox-host-source-5.1.26-19.35.2.noarch.rpm virtualbox-qt-5.1.26-19.35.2.x86_64.rpm virtualbox-qt-debuginfo-5.1.26-19.35.2.x86_64.rpm virtualbox-vnc-5.1.26-19.35.2.x86_64.rpm virtualbox-websrv-5.1.26-19.35.2.x86_64.rpm virtualbox-websrv-debuginfo-5.1.26-19.35.2.x86_64.rpm openSUSE-2017-929 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365). - CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). - CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnerability (bnc#1037994). The following non-security bugs were fixed: - IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151). - bcache: force trigger gc (bsc#1038078). - bcache: only recovery I/O error for writethrough mode (bsc#1043652). - block: do not allow updates through sysfs until registration completes (bsc#1047027). - ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709). - ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223). - ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794). - iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533). - libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175). - libnvdimm: fix badblock range handling of ARS range (bsc#1023175). - qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374). - scsi_devinfo: fixup string compare (bsc#1037404). - scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792). - vfs: fix missing inode_get_dev sites (bsc#1052049). - x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399). kernel-docs-4.4.79-18.26.3.noarch.rpm True kernel-docs-4.4.79-18.26.3.src.rpm True kernel-docs-html-4.4.79-18.26.3.noarch.rpm True kernel-docs-pdf-4.4.79-18.26.3.noarch.rpm True kernel-devel-4.4.79-18.26.1.noarch.rpm True kernel-macros-4.4.79-18.26.1.noarch.rpm True kernel-source-4.4.79-18.26.1.noarch.rpm True kernel-source-4.4.79-18.26.1.src.rpm True kernel-source-vanilla-4.4.79-18.26.1.noarch.rpm True kernel-debug-4.4.79-18.26.2.nosrc.rpm True kernel-debug-4.4.79-18.26.2.x86_64.rpm True kernel-debug-base-4.4.79-18.26.2.x86_64.rpm True kernel-debug-base-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-debug-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-debug-debugsource-4.4.79-18.26.2.x86_64.rpm True kernel-debug-devel-4.4.79-18.26.2.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-default-4.4.79-18.26.2.nosrc.rpm True kernel-default-4.4.79-18.26.2.x86_64.rpm True kernel-default-base-4.4.79-18.26.2.x86_64.rpm True kernel-default-base-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-default-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-default-debugsource-4.4.79-18.26.2.x86_64.rpm True kernel-default-devel-4.4.79-18.26.2.x86_64.rpm True kernel-obs-build-4.4.79-18.26.2.src.rpm True kernel-obs-build-4.4.79-18.26.2.x86_64.rpm True kernel-obs-build-debugsource-4.4.79-18.26.2.x86_64.rpm True kernel-obs-qa-4.4.79-18.26.1.src.rpm True kernel-obs-qa-4.4.79-18.26.1.x86_64.rpm True kernel-syms-4.4.79-18.26.1.src.rpm True kernel-syms-4.4.79-18.26.1.x86_64.rpm True kernel-vanilla-4.4.79-18.26.2.nosrc.rpm True kernel-vanilla-4.4.79-18.26.2.x86_64.rpm True kernel-vanilla-base-4.4.79-18.26.2.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-vanilla-debuginfo-4.4.79-18.26.2.x86_64.rpm True kernel-vanilla-debugsource-4.4.79-18.26.2.x86_64.rpm True kernel-vanilla-devel-4.4.79-18.26.2.x86_64.rpm True openSUSE-2017-941 Security update for mercurial important openSUSE Leap 42.2 Update This update for mercurial fixes the following issues: Mercurial was updated to 4.2.3, a security fix update for - CVE-2017-1000115: Incomplete symlink auditing allowed writing to files outside of the repository (boo#1053344) - CVE-2017-1000116: Client-side code execution via argument injection in SSH URLs (boo#1052696) mercurial-3.8.3-2.8.1.i586.rpm mercurial-3.8.3-2.8.1.src.rpm mercurial-debuginfo-3.8.3-2.8.1.i586.rpm mercurial-debugsource-3.8.3-2.8.1.i586.rpm mercurial-lang-3.8.3-2.8.1.noarch.rpm mercurial-3.8.3-2.8.1.x86_64.rpm mercurial-debuginfo-3.8.3-2.8.1.x86_64.rpm mercurial-debugsource-3.8.3-2.8.1.x86_64.rpm openSUSE-2017-942 Security update for libxml2 low openSUSE Leap 42.2 Update This update for libxml2 fixes the following security issue: - CVE-2017-8872: Out-of-bounds read in htmlParseTryOrFinish. (bsc#1038444) This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-5.17.1.i586.rpm libxml2-2-32bit-2.9.4-5.17.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.17.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-5.17.1.x86_64.rpm libxml2-2.9.4-5.17.1.src.rpm libxml2-debugsource-2.9.4-5.17.1.i586.rpm libxml2-devel-2.9.4-5.17.1.i586.rpm libxml2-devel-32bit-2.9.4-5.17.1.x86_64.rpm libxml2-doc-2.9.4-5.17.1.noarch.rpm libxml2-tools-2.9.4-5.17.1.i586.rpm libxml2-tools-debuginfo-2.9.4-5.17.1.i586.rpm python-libxml2-2.9.4-5.17.1.i586.rpm python-libxml2-2.9.4-5.17.1.src.rpm python-libxml2-debuginfo-2.9.4-5.17.1.i586.rpm python-libxml2-debugsource-2.9.4-5.17.1.i586.rpm libxml2-2-2.9.4-5.17.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-5.17.1.x86_64.rpm libxml2-debugsource-2.9.4-5.17.1.x86_64.rpm libxml2-devel-2.9.4-5.17.1.x86_64.rpm libxml2-tools-2.9.4-5.17.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-5.17.1.x86_64.rpm python-libxml2-2.9.4-5.17.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-5.17.1.x86_64.rpm python-libxml2-debugsource-2.9.4-5.17.1.x86_64.rpm openSUSE-2017-943 Security update for openjpeg2 important openSUSE Leap 42.2 Update This update for openjpeg2 fixes the following issues: - CVE 2016-7163: Integer Overflow could lead to remote code execution (bsc#997857) - CVE 2015-8871: Use-after-free in opj_j2k_write_mco function could lead to denial of service (bsc#979907) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenjp2-7-2.1.0-13.3.1.i586.rpm libopenjp2-7-32bit-2.1.0-13.3.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-13.3.1.i586.rpm libopenjp2-7-debuginfo-32bit-2.1.0-13.3.1.x86_64.rpm openjpeg2-2.1.0-13.3.1.i586.rpm openjpeg2-2.1.0-13.3.1.src.rpm openjpeg2-debuginfo-2.1.0-13.3.1.i586.rpm openjpeg2-debugsource-2.1.0-13.3.1.i586.rpm openjpeg2-devel-2.1.0-13.3.1.i586.rpm libopenjp2-7-2.1.0-13.3.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-13.3.1.x86_64.rpm openjpeg2-2.1.0-13.3.1.x86_64.rpm openjpeg2-debuginfo-2.1.0-13.3.1.x86_64.rpm openjpeg2-debugsource-2.1.0-13.3.1.x86_64.rpm openjpeg2-devel-2.1.0-13.3.1.x86_64.rpm openSUSE-2017-944 Recommended update for python3-requests low openSUSE Leap 42.2 Update This update for python3-requests fixes the following issues: - Prevent https connections from failing due to missing dependency on ca-certificates(-mozilla) (boo#912903) python3-requests-2.7.0-8.3.1.noarch.rpm python3-requests-2.7.0-8.3.1.src.rpm openSUSE-2017-958 Recommended update for tigervnc low openSUSE Leap 42.2 Update This update for tigervnc fixes the following issues: - Disable MIT-SHM extension when running under vnc user. (bnc#1053373) libXvnc-devel-1.6.0-16.14.1.i586.rpm libXvnc1-1.6.0-16.14.1.i586.rpm libXvnc1-debuginfo-1.6.0-16.14.1.i586.rpm tigervnc-1.6.0-16.14.1.i586.rpm tigervnc-1.6.0-16.14.1.src.rpm tigervnc-debuginfo-1.6.0-16.14.1.i586.rpm tigervnc-debugsource-1.6.0-16.14.1.i586.rpm xorg-x11-Xvnc-1.6.0-16.14.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.14.1.i586.rpm libXvnc-devel-1.6.0-16.14.1.x86_64.rpm libXvnc1-1.6.0-16.14.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-16.14.1.x86_64.rpm tigervnc-1.6.0-16.14.1.x86_64.rpm tigervnc-debuginfo-1.6.0-16.14.1.x86_64.rpm tigervnc-debugsource-1.6.0-16.14.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-16.14.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.14.1.x86_64.rpm openSUSE-2017-957 Recommended update for vncmanager low openSUSE Leap 42.2 Update This update for vncmanager fixes the following issues: - Using the MIT-SHM extension would fail for Xvnc, causing some application issues. Disable MIT-SHM extension in Xvnc started by vncmanager (bnc#1053373) vncmanager-1.0.1-2.6.1.src.rpm vncmanager-1.0.1-2.6.1.x86_64.rpm vncmanager-debuginfo-1.0.1-2.6.1.x86_64.rpm vncmanager-debugsource-1.0.1-2.6.1.x86_64.rpm openSUSE-2017-1057 Recommended update for tigervnc important openSUSE Leap 42.2 Update This update for tigervnc fixes the following issues: - prevent port scanner from putting Xvnc into a high CPU utilization state (bsc#1054300) libXvnc-devel-1.6.0-16.17.1.i586.rpm libXvnc1-1.6.0-16.17.1.i586.rpm libXvnc1-debuginfo-1.6.0-16.17.1.i586.rpm tigervnc-1.6.0-16.17.1.i586.rpm tigervnc-1.6.0-16.17.1.src.rpm tigervnc-debuginfo-1.6.0-16.17.1.i586.rpm tigervnc-debugsource-1.6.0-16.17.1.i586.rpm xorg-x11-Xvnc-1.6.0-16.17.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.17.1.i586.rpm libXvnc-devel-1.6.0-16.17.1.x86_64.rpm libXvnc1-1.6.0-16.17.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-16.17.1.x86_64.rpm tigervnc-1.6.0-16.17.1.x86_64.rpm tigervnc-debuginfo-1.6.0-16.17.1.x86_64.rpm tigervnc-debugsource-1.6.0-16.17.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-16.17.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-16.17.1.x86_64.rpm openSUSE-2017-945 Recommended update for sed low openSUSE Leap 42.2 Update This update for sed provides the following fixes: - Don't terminate with a segmentation fault if close of last file descriptor fails. (bsc#954661) This update was imported from the SUSE:SLE-12:Update update project. sed-4.2.2-8.3.1.i586.rpm sed-4.2.2-8.3.1.src.rpm sed-debuginfo-4.2.2-8.3.1.i586.rpm sed-debugsource-4.2.2-8.3.1.i586.rpm sed-lang-4.2.2-8.3.1.noarch.rpm sed-4.2.2-8.3.1.x86_64.rpm sed-debuginfo-4.2.2-8.3.1.x86_64.rpm sed-debugsource-4.2.2-8.3.1.x86_64.rpm openSUSE-2017-1066 Recommended update for virtualbox important openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - VirtualBox would fail if VBoxNetNAT was selected due to missing setuid (boo#1033425) python-virtualbox-5.1.26-19.38.1.x86_64.rpm python-virtualbox-debuginfo-5.1.26-19.38.1.x86_64.rpm virtualbox-5.1.26-19.38.1.src.rpm virtualbox-5.1.26-19.38.1.x86_64.rpm virtualbox-debuginfo-5.1.26-19.38.1.x86_64.rpm virtualbox-debugsource-5.1.26-19.38.1.x86_64.rpm virtualbox-devel-5.1.26-19.38.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.26-19.38.1.noarch.rpm virtualbox-guest-kmp-default-5.1.26_k4.4.79_18.26-19.38.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.26_k4.4.79_18.26-19.38.1.x86_64.rpm virtualbox-guest-source-5.1.26-19.38.1.noarch.rpm virtualbox-guest-tools-5.1.26-19.38.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.26-19.38.1.x86_64.rpm virtualbox-guest-x11-5.1.26-19.38.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.26-19.38.1.x86_64.rpm virtualbox-host-kmp-default-5.1.26_k4.4.79_18.26-19.38.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.26_k4.4.79_18.26-19.38.1.x86_64.rpm virtualbox-host-source-5.1.26-19.38.1.noarch.rpm virtualbox-qt-5.1.26-19.38.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.26-19.38.1.x86_64.rpm virtualbox-vnc-5.1.26-19.38.1.x86_64.rpm virtualbox-websrv-5.1.26-19.38.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.26-19.38.1.x86_64.rpm openSUSE-2017-948 Security update for nodejs4, nodejs6 moderate openSUSE Leap 42.2 Update This update for nodejs4 and nodejs6 fixes the following issues: Security issues fixed: - CVE-2017-1000381: The c-ares function ares_parse_naptr_reply() could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way. (bsc#1044946) - CVE-2017-11499: Disable V8 snapshots. The hashseed embedded in the snapshot is currently the same for all runs of the binary. This opens node up to collision attacks which could result in a Denial of Service. We have temporarily disabled snapshots until a more robust solution is found. (bsc#1048299) Non-security fixes: - GCC 7 compilation fixes for v8 backported and add missing ICU59 headers (bsc#1041282) - New upstream LTS release 6.11.1 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.11.1 - New upstream LTS release 6.11.0 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.11.0 - New upstream LTS release 6.10.3 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.3 - New upstream LTS release 6.10.2 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.2 - New upstream LTS release 6.10.1 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.1 - New upstream LTS release 6.10.0 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.0 - New upstream LTS release 4.8.4 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.4 - New upstream LTS release 4.8.3 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.3 - New upstream LTS release 4.8.2 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.2 - New upstream LTS release 4.8.1 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.1 - New upstream LTS release 4.8.0 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.0 This update was imported from the SUSE:SLE-12:Update update project. nodejs-common-1.0-2.1.noarch.rpm nodejs-common-1.0-2.1.src.rpm nodejs4-4.8.4-5.6.1.i586.rpm nodejs4-4.8.4-5.6.1.src.rpm nodejs4-debuginfo-4.8.4-5.6.1.i586.rpm nodejs4-debugsource-4.8.4-5.6.1.i586.rpm nodejs4-devel-4.8.4-5.6.1.i586.rpm nodejs4-docs-4.8.4-5.6.1.noarch.rpm npm4-4.8.4-5.6.1.i586.rpm nodejs4-4.8.4-5.6.1.x86_64.rpm nodejs4-debuginfo-4.8.4-5.6.1.x86_64.rpm nodejs4-debugsource-4.8.4-5.6.1.x86_64.rpm nodejs4-devel-4.8.4-5.6.1.x86_64.rpm npm4-4.8.4-5.6.1.x86_64.rpm openSUSE-2017-966 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: - CVE-2017-11643: Heap overflow in WriteRGBImage() in coders/rgb.c could lead to denial of service [boo#1050611] - CVE-2017-11636: Heap overflow in WriteCMYKImage()function in coders/cmyk.c could lead to denial of service [boo#1050674] GraphicsMagick-1.3.25-11.18.1.i586.rpm GraphicsMagick-1.3.25-11.18.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.18.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.18.1.i586.rpm GraphicsMagick-devel-1.3.25-11.18.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.18.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.18.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.18.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.18.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.18.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.18.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.18.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.18.1.i586.rpm perl-GraphicsMagick-1.3.25-11.18.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.18.1.i586.rpm GraphicsMagick-1.3.25-11.18.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.18.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.18.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.18.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.18.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.18.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.18.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.18.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.18.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.18.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.18.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.18.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.18.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.18.1.x86_64.rpm openSUSE-2017-946 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh August 14th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201708140006-54.67.1.noarch.rpm clamav-database-201708140006-54.67.1.src.rpm openSUSE-2017-950 Recommended update for systemd important openSUSE Leap 42.2 Update This update for systemd fixes the following issues: - compat-rules: Don't rely on ID_SERIAL when generating 'by-id' links for NVMe devices. (bsc#1048679) - fstab-generator: Handle NFS "bg" mounts correctly. (bsc#874665, fate#323464) - timesyncd: Don't use compiled-in list if FallbackNTP has been configured explicitly. This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-25.12.1.i586.rpm libsystemd0-mini-debuginfo-228-25.12.1.i586.rpm libudev-mini-devel-228-25.12.1.i586.rpm libudev-mini1-228-25.12.1.i586.rpm libudev-mini1-debuginfo-228-25.12.1.i586.rpm systemd-mini-228-25.12.1.i586.rpm systemd-mini-228-25.12.1.src.rpm systemd-mini-bash-completion-228-25.12.1.noarch.rpm systemd-mini-debuginfo-228-25.12.1.i586.rpm systemd-mini-debugsource-228-25.12.1.i586.rpm systemd-mini-devel-228-25.12.1.i586.rpm systemd-mini-sysvinit-228-25.12.1.i586.rpm udev-mini-228-25.12.1.i586.rpm udev-mini-debuginfo-228-25.12.1.i586.rpm libsystemd0-228-25.12.1.i586.rpm libsystemd0-32bit-228-25.12.1.x86_64.rpm libsystemd0-debuginfo-228-25.12.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.12.1.x86_64.rpm libudev-devel-228-25.12.1.i586.rpm libudev1-228-25.12.1.i586.rpm libudev1-32bit-228-25.12.1.x86_64.rpm libudev1-debuginfo-228-25.12.1.i586.rpm libudev1-debuginfo-32bit-228-25.12.1.x86_64.rpm nss-myhostname-228-25.12.1.i586.rpm nss-myhostname-32bit-228-25.12.1.x86_64.rpm nss-myhostname-debuginfo-228-25.12.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.12.1.x86_64.rpm nss-mymachines-228-25.12.1.i586.rpm nss-mymachines-debuginfo-228-25.12.1.i586.rpm systemd-228-25.12.1.i586.rpm systemd-228-25.12.1.src.rpm systemd-32bit-228-25.12.1.x86_64.rpm systemd-bash-completion-228-25.12.1.noarch.rpm systemd-debuginfo-228-25.12.1.i586.rpm systemd-debuginfo-32bit-228-25.12.1.x86_64.rpm systemd-debugsource-228-25.12.1.i586.rpm systemd-devel-228-25.12.1.i586.rpm systemd-logger-228-25.12.1.i586.rpm systemd-sysvinit-228-25.12.1.i586.rpm udev-228-25.12.1.i586.rpm udev-debuginfo-228-25.12.1.i586.rpm libsystemd0-mini-228-25.12.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.12.1.x86_64.rpm libudev-mini-devel-228-25.12.1.x86_64.rpm libudev-mini1-228-25.12.1.x86_64.rpm libudev-mini1-debuginfo-228-25.12.1.x86_64.rpm systemd-mini-228-25.12.1.x86_64.rpm systemd-mini-debuginfo-228-25.12.1.x86_64.rpm systemd-mini-debugsource-228-25.12.1.x86_64.rpm systemd-mini-devel-228-25.12.1.x86_64.rpm systemd-mini-sysvinit-228-25.12.1.x86_64.rpm udev-mini-228-25.12.1.x86_64.rpm udev-mini-debuginfo-228-25.12.1.x86_64.rpm libsystemd0-228-25.12.1.x86_64.rpm libsystemd0-debuginfo-228-25.12.1.x86_64.rpm libudev-devel-228-25.12.1.x86_64.rpm libudev1-228-25.12.1.x86_64.rpm libudev1-debuginfo-228-25.12.1.x86_64.rpm nss-myhostname-228-25.12.1.x86_64.rpm nss-myhostname-debuginfo-228-25.12.1.x86_64.rpm nss-mymachines-228-25.12.1.x86_64.rpm nss-mymachines-debuginfo-228-25.12.1.x86_64.rpm systemd-228-25.12.1.x86_64.rpm systemd-debuginfo-228-25.12.1.x86_64.rpm systemd-debugsource-228-25.12.1.x86_64.rpm systemd-devel-228-25.12.1.x86_64.rpm systemd-logger-228-25.12.1.x86_64.rpm systemd-sysvinit-228-25.12.1.x86_64.rpm udev-228-25.12.1.x86_64.rpm udev-debuginfo-228-25.12.1.x86_64.rpm openSUSE-2017-947 Security update for minicom moderate openSUSE Leap 42.2 Update This update for minicom fixes the following issue: This security issue was fixed: - CVE-2017-7467: Invalid cursor coordinates and scroll regions could lead to code execution (bsc#1033783). This update was imported from the SUSE:SLE-12:Update update project. minicom-2.7-5.3.1.src.rpm minicom-2.7-5.3.1.x86_64.rpm minicom-debuginfo-2.7-5.3.1.x86_64.rpm minicom-debugsource-2.7-5.3.1.x86_64.rpm minicom-lang-2.7-5.3.1.noarch.rpm openSUSE-2017-951 Security update for curl moderate openSUSE Leap 42.2 Update This update for curl fixes the following issues: - CVE-2017-1000100: TFP sends more than buffer size and it could lead to a denial of service (bsc#1051644) - CVE-2017-1000101: URL globbing out of bounds read could lead to a denial of service (bsc#1051643) This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-16.6.1.i586.rpm curl-7.37.0-16.6.1.src.rpm curl-debuginfo-7.37.0-16.6.1.i586.rpm curl-debugsource-7.37.0-16.6.1.i586.rpm libcurl-devel-32bit-7.37.0-16.6.1.x86_64.rpm libcurl-devel-7.37.0-16.6.1.i586.rpm libcurl4-32bit-7.37.0-16.6.1.x86_64.rpm libcurl4-7.37.0-16.6.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-16.6.1.x86_64.rpm libcurl4-debuginfo-7.37.0-16.6.1.i586.rpm curl-7.37.0-16.6.1.x86_64.rpm curl-debuginfo-7.37.0-16.6.1.x86_64.rpm curl-debugsource-7.37.0-16.6.1.x86_64.rpm libcurl-devel-7.37.0-16.6.1.x86_64.rpm libcurl4-7.37.0-16.6.1.x86_64.rpm libcurl4-debuginfo-7.37.0-16.6.1.x86_64.rpm openSUSE-2017-954 Security update for java-1_8_0-openjdk important openSUSE Leap 42.2 Update This java-1_8_0-openjdk update to version jdk8u141 (icedtea 3.5.0) fixes the following issues: Security issues fixed: - CVE-2017-10053: Improved image post-processing steps (bsc#1049305) - CVE-2017-10067: Additional jar validation steps (bsc#1049306) - CVE-2017-10074: Image conversion improvements (bsc#1049307) - CVE-2017-10078: Better script accessibility for JavaScript (bsc#1049308) - CVE-2017-10081: Right parenthesis issue (bsc#1049309) - CVE-2017-10086: Unspecified vulnerability in subcomponent JavaFX (bsc#1049310) - CVE-2017-10087: Better Thread Pool execution (bsc#1049311) - CVE-2017-10089: Service Registration Lifecycle (bsc#1049312) - CVE-2017-10090: Better handling of channel groups (bsc#1049313) - CVE-2017-10096: Transform Transformer Exceptions (bsc#1049314) - CVE-2017-10101: Better reading of text catalogs (bsc#1049315) - CVE-2017-10102: Improved garbage collection (bsc#1049316) - CVE-2017-10105: Unspecified vulnerability in subcomponent deployment (bsc#1049317) - CVE-2017-10107: Less Active Activations (bsc#1049318) - CVE-2017-10108: Better naming attribution (bsc#1049319) - CVE-2017-10109: Better sourcing of code (bsc#1049320) - CVE-2017-10110: Better image fetching (bsc#1049321) - CVE-2017-10111: Rearrange MethodHandle arrangements (bsc#1049322) - CVE-2017-10114: Unspecified vulnerability in subcomponent JavaFX (bsc#1049323) - CVE-2017-10115: Higher quality DSA operations (bsc#1049324) - CVE-2017-10116: Proper directory lookup processing (bsc#1049325) - CVE-2017-10118: Higher quality ECDSA operations (bsc#1049326) - CVE-2017-10125: Unspecified vulnerability in subcomponent deployment (bsc#1049327) - CVE-2017-10135: Better handling of PKCS8 material (bsc#1049328) - CVE-2017-10176: Additional elliptic curve support (bsc#1049329) - CVE-2017-10193: Improve algorithm constraints implementation (bsc#1049330) - CVE-2017-10198: Clear certificate chain connections (bsc#1049331) - CVE-2017-10243: Unspecified vulnerability in subcomponent JAX-WS (bsc#1049332) Bug fixes: - Check registry registration location - Improved certificate processing - JMX diagnostic improvements - Update to libpng 1.6.28 - Import of OpenJDK 8 u141 build 15 (bsc#1049302) New features: - Support using RSAandMGF1 with the SHA hash algorithms in the PKCS11 provider This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-1.8.0.144-10.13.3.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-demo-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-devel-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-headless-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.144-10.13.3.noarch.rpm java-1_8_0-openjdk-src-1.8.0.144-10.13.3.i586.rpm java-1_8_0-openjdk-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.13.3.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.144-10.13.3.x86_64.rpm openSUSE-2017-982 Recommended update for tryton, trytond low openSUSE Leap 42.2 Update This update for tryton and trytond fixes the following issues: - various small bug fixes in the Tryton 2.8 series (boo#1054032) trytond_account-3.8.6-5.3.1.noarch.rpm trytond_account-3.8.6-5.3.1.src.rpm trytond_stock-3.8.5-5.3.1.noarch.rpm trytond_stock-3.8.5-5.3.1.src.rpm tryton-3.8.16-10.9.1.noarch.rpm tryton-3.8.16-10.9.1.src.rpm trytond-3.8.14-9.15.1.noarch.rpm trytond-3.8.14-9.15.1.src.rpm openSUSE-2017-955 Security update for MozillaThunderbird important openSUSE Leap 42.2 Update This update for MozillaThunderbird to version 52.3 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-7798: XUL injection in the style editor in devtools - CVE-2017-7800: Use-after-free in WebSockets during disconnection - CVE-2017-7801: Use-after-free with marquee during window resizing - CVE-2017-7784: Use-after-free with image observers - CVE-2017-7802: Use-after-free resizing image elements - CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM - CVE-2017-7786: Buffer overflow while painting non-displayable SVG - CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements# - CVE-2017-7787: Same-origin policy bypass with iframes through page reloads - CVE-2017-7807: Domain hijacking through AppCache fallback - CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID - CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher - CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts - CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections - CVE-2017-7803: CSP containing 'sandbox' improperly applied - CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 The following bugs were fixed: - Unwanted inline images shown in rogue SPAM messages - Deleting message from the POP3 server not working when maildir storage was used - Message disposition flag (replied / forwarded) lost when reply or forwarded message was stored as draft and draft was sent later - Inline images not scaled to fit when printing - Selected text from another message sometimes included in a reply - No authorisation prompt displayed when inserting image into email body although image URL requires authentication - Large attachments taking a long time to open under some circumstances MozillaThunderbird-52.3.0-41.15.1.i586.rpm MozillaThunderbird-52.3.0-41.15.1.src.rpm MozillaThunderbird-buildsymbols-52.3.0-41.15.1.i586.rpm MozillaThunderbird-debuginfo-52.3.0-41.15.1.i586.rpm MozillaThunderbird-debugsource-52.3.0-41.15.1.i586.rpm MozillaThunderbird-devel-52.3.0-41.15.1.i586.rpm MozillaThunderbird-translations-common-52.3.0-41.15.1.i586.rpm MozillaThunderbird-translations-other-52.3.0-41.15.1.i586.rpm MozillaThunderbird-52.3.0-41.15.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.3.0-41.15.1.x86_64.rpm MozillaThunderbird-debuginfo-52.3.0-41.15.1.x86_64.rpm MozillaThunderbird-debugsource-52.3.0-41.15.1.x86_64.rpm MozillaThunderbird-devel-52.3.0-41.15.1.x86_64.rpm MozillaThunderbird-translations-common-52.3.0-41.15.1.x86_64.rpm MozillaThunderbird-translations-other-52.3.0-41.15.1.x86_64.rpm openSUSE-2017-971 Security update for ImageMagick important openSUSE Leap 42.2 Update This update for ImageMagick fixes the following issues: Security issues fixed: - CVE-2017-9439: A memory leak was found in the function ReadPDBImage incoders/pdb.c (bsc#1042826) - CVE-2017-9440: A memory leak was found in the function ReadPSDChannelin coders/psd.c (bsc#1042812) - CVE-2017-9501: An assertion failure could cause a denial of service via a crafted file (bsc#1043289) - CVE-2017-11403: ReadMNGImage function in coders/png.c has an out-of-order CloseBlob call, resulting in a use-after-free via acrafted file (bsc#1049072) This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-30.6.1.i586.rpm ImageMagick-6.8.8.1-30.6.1.src.rpm ImageMagick-debuginfo-6.8.8.1-30.6.1.i586.rpm ImageMagick-debugsource-6.8.8.1-30.6.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-30.6.1.x86_64.rpm ImageMagick-devel-6.8.8.1-30.6.1.i586.rpm ImageMagick-doc-6.8.8.1-30.6.1.noarch.rpm ImageMagick-extra-6.8.8.1-30.6.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-30.6.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-30.6.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.6.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagick++-devel-6.8.8.1-30.6.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-30.6.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.6.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-30.6.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-30.6.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.6.1.i586.rpm perl-PerlMagick-6.8.8.1-30.6.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-30.6.1.i586.rpm ImageMagick-6.8.8.1-30.6.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-30.6.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-30.6.1.x86_64.rpm ImageMagick-devel-6.8.8.1-30.6.1.x86_64.rpm ImageMagick-extra-6.8.8.1-30.6.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-30.6.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-30.6.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.6.1.x86_64.rpm libMagick++-devel-6.8.8.1-30.6.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-30.6.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.6.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-30.6.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.6.1.x86_64.rpm perl-PerlMagick-6.8.8.1-30.6.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-30.6.1.x86_64.rpm openSUSE-2017-953 Security update for libplist moderate openSUSE Leap 42.2 Update This update for libplist fixes the following issues: Security issues fixed: - CVE-2017-6439: Heap-based buffer overflow in the parse_string_node function. (bsc#1029638) - CVE-2017-6438: Heap-based buffer overflow in the parse_unicode_node function. (bsc#1029706) - CVE-2017-6437: The base64encode function in base64.c allows local users to cause denial of service (out-of-bounds read) via a crafted plist file. (bsc#1029707) - CVE-2017-6436: Integer overflow in parse_string_node. (bsc#1029751) - CVE-2017-6435: Crafted plist file could lead to Heap-buffer overflow. (bsc#1029639) This update was imported from the SUSE:SLE-12-SP2:Update update project. libplist++-devel-1.12-7.6.1.i586.rpm libplist++3-1.12-7.6.1.i586.rpm libplist++3-32bit-1.12-7.6.1.x86_64.rpm libplist++3-debuginfo-1.12-7.6.1.i586.rpm libplist++3-debuginfo-32bit-1.12-7.6.1.x86_64.rpm libplist-1.12-7.6.1.src.rpm libplist-debugsource-1.12-7.6.1.i586.rpm libplist-devel-1.12-7.6.1.i586.rpm libplist3-1.12-7.6.1.i586.rpm libplist3-32bit-1.12-7.6.1.x86_64.rpm libplist3-debuginfo-1.12-7.6.1.i586.rpm libplist3-debuginfo-32bit-1.12-7.6.1.x86_64.rpm plistutil-1.12-7.6.1.i586.rpm plistutil-debuginfo-1.12-7.6.1.i586.rpm python-plist-1.12-7.6.1.i586.rpm python-plist-debuginfo-1.12-7.6.1.i586.rpm libplist++-devel-1.12-7.6.1.x86_64.rpm libplist++3-1.12-7.6.1.x86_64.rpm libplist++3-debuginfo-1.12-7.6.1.x86_64.rpm libplist-debugsource-1.12-7.6.1.x86_64.rpm libplist-devel-1.12-7.6.1.x86_64.rpm libplist3-1.12-7.6.1.x86_64.rpm libplist3-debuginfo-1.12-7.6.1.x86_64.rpm plistutil-1.12-7.6.1.x86_64.rpm plistutil-debuginfo-1.12-7.6.1.x86_64.rpm python-plist-1.12-7.6.1.x86_64.rpm python-plist-debuginfo-1.12-7.6.1.x86_64.rpm openSUSE-2017-977 Recommended update for procps important openSUSE Leap 42.2 Update This update for procps fixes the following issues: - Fix a regression introduced in a previous update that would result in sysctl dying with a SIGSEGV error (bsc#1053409). This update was imported from the SUSE:SLE-12:Update update project. libprocps3-3.3.9-7.9.1.i586.rpm libprocps3-debuginfo-3.3.9-7.9.1.i586.rpm procps-3.3.9-7.9.1.i586.rpm procps-3.3.9-7.9.1.src.rpm procps-debuginfo-3.3.9-7.9.1.i586.rpm procps-debugsource-3.3.9-7.9.1.i586.rpm procps-devel-3.3.9-7.9.1.i586.rpm libprocps3-3.3.9-7.9.1.x86_64.rpm libprocps3-debuginfo-3.3.9-7.9.1.x86_64.rpm procps-3.3.9-7.9.1.x86_64.rpm procps-debuginfo-3.3.9-7.9.1.x86_64.rpm procps-debugsource-3.3.9-7.9.1.x86_64.rpm procps-devel-3.3.9-7.9.1.x86_64.rpm openSUSE-2017-978 Recommended update for lua51 low openSUSE Leap 42.2 Update This update for lua51 provides the following fixes: - Add Lua(API) and Lua(devel) symbols to fix building of lua51-luasocket. (bsc#1051626) This update was imported from the SUSE:SLE-12:Update update project. liblua5_1-32bit-5.1.5-13.3.1.x86_64.rpm liblua5_1-5.1.5-13.3.1.i586.rpm liblua5_1-debuginfo-32bit-5.1.5-13.3.1.x86_64.rpm liblua5_1-debuginfo-5.1.5-13.3.1.i586.rpm lua51-5.1.5-13.3.1.i586.rpm lua51-5.1.5-13.3.1.src.rpm lua51-debuginfo-5.1.5-13.3.1.i586.rpm lua51-debugsource-5.1.5-13.3.1.i586.rpm lua51-devel-5.1.5-13.3.1.i586.rpm lua51-doc-5.1.5-13.3.1.noarch.rpm liblua5_1-5.1.5-13.3.1.x86_64.rpm liblua5_1-debuginfo-5.1.5-13.3.1.x86_64.rpm lua51-5.1.5-13.3.1.x86_64.rpm lua51-debuginfo-5.1.5-13.3.1.x86_64.rpm lua51-debugsource-5.1.5-13.3.1.x86_64.rpm lua51-devel-5.1.5-13.3.1.x86_64.rpm openSUSE-2017-974 Security update for gnome-shell low openSUSE Leap 42.2 Update This update for gnome-shell provides the following fixes: - Fix not intuitive login screen for root user (bsc#1047262) - Disable session selection button when it's hidden in user switch dialog (bsc#1034584, bsc#1034827) - Fix app windows overlay app list in overview screen (bsc#1008539) - Properly handle failures when loading extensions (bsc#1036494, CVE-2017-8288) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-shell-3.20.4-10.3.1.src.rpm gnome-shell-3.20.4-10.3.1.x86_64.rpm gnome-shell-browser-plugin-3.20.4-10.3.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.20.4-10.3.1.x86_64.rpm gnome-shell-calendar-3.20.4-10.3.1.x86_64.rpm gnome-shell-calendar-debuginfo-3.20.4-10.3.1.x86_64.rpm gnome-shell-debuginfo-3.20.4-10.3.1.x86_64.rpm gnome-shell-debugsource-3.20.4-10.3.1.x86_64.rpm gnome-shell-devel-3.20.4-10.3.1.x86_64.rpm gnome-shell-lang-3.20.4-10.3.1.noarch.rpm openSUSE-2017-979 Recommended update for python-rpm-macros low openSUSE Leap 42.2 Update This update for python-rpm-macros fixes the following issues: - Fix skip_python2 in environment where python2 is not actually present. - Introduce smarter buildset support. - Fix %python_files on non-standard build sets. - Introduce %python_for_executables in favor of magically taking "last python in %pythons". - Fix %license tag handling. This update was imported from the SUSE:SLE-12:Update update project. python-rpm-macros-2017.06.29.107ac7a-5.1.noarch.rpm python-rpm-macros-2017.06.29.107ac7a-5.1.src.rpm openSUSE-2017-980 Security update for exim important openSUSE Leap 42.2 Update This update for exim fixes the following issues: Changes in exim: - specify users with ref:mail, to make them dynamic. (boo#1046971) - CVE-2017-1000369: Fixed memory leaks that could be exploited to "stack crash" local privilege escalation (boo#1044692) - Require user(mail) group(mail) to meet new users handling in TW. - Prerequire permissions (fixes rpmlint). - conditionally disable DANE on SuSE versions with OpenSSL < 1.0 - CVE-2016-1531: when installed setuid root, allows local users to gain privileges via the perl_startup argument. - CVE-2016-9963: DKIM information leakage (boo#1015930) - Makefile tuning: + add sqlite support + disable WITH_OLD_DEMIME + enable AUTH_CYRUS_SASL + enable AUTH_TLS + enable SYSLOG_LONG_LINES + enable SUPPORT_PAM + MAX_NAMED_LIST=64 + enable EXPERIMENTAL_DMARC + enable EXPERIMENTAL_EVENT + enable EXPERIMENTAL_PROXY + enable EXPERIMENTAL_CERTNAMES + enable EXPERIMENTAL_DSN + enable EXPERIMENTAL_DANE + enable EXPERIMENTAL_SOCKS + enable EXPERIMENTAL_INTERNATIONAL exim-4.86.2-10.6.1.src.rpm exim-4.86.2-10.6.1.x86_64.rpm exim-debuginfo-4.86.2-10.6.1.x86_64.rpm exim-debugsource-4.86.2-10.6.1.x86_64.rpm eximon-4.86.2-10.6.1.x86_64.rpm eximon-debuginfo-4.86.2-10.6.1.x86_64.rpm eximstats-html-4.86.2-10.6.1.x86_64.rpm openSUSE-2017-964 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh August 21st 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201708210006-54.70.1.noarch.rpm clamav-database-201708210006-54.70.1.src.rpm openSUSE-2017-970 Recommended update for google-cloud-sdk low openSUSE Leap 42.2 Update This update provides google-cloud-sdk 140.0.0, which brings many new features, enhancements and bug fixes. For a comprehensive list of changes, please refer to the package's change log. This update was imported from the SUSE:SLE-12:Update update project. google-cloud-sdk-140.0.0-4.6.1.noarch.rpm google-cloud-sdk-140.0.0-4.6.1.src.rpm openSUSE-2017-984 Recommended update for SuSEfirewall2 low openSUSE Leap 42.2 Update This update for SuSEfirewall2 provides the following fixes: - Make SuSEfirewall2 check for existing configuration in more sysctl.d style directories to allow packages and the user to create overrides easily (bsc#1044523) - Add support for customizing the sysctl paths to be scanned for existing configuration by changing the FW_SYSCTL_PATHS configuration variable (bsc#906136) - Correct the initialization order between SuSEfirewall2 and NFS components to make sure NFS server ports are correctly opened when both services are enabled in systemd, and to fix NFS clients not receiving callbacks from the server when started before SuSEfirewall2. (bsc#946325, bsc#963740) This update was imported from the SUSE:SLE-12:Update update project. SuSEfirewall2-3.6.312-5.6.1.noarch.rpm SuSEfirewall2-3.6.312-5.6.1.src.rpm openSUSE-2017-992 Security update for freerdp important openSUSE Leap 42.2 Update This update for freerdp fixes the following issues: - CVE-2017-2834: Out-of-bounds write in license_recv() (bsc#1050714) - CVE-2017-2835: Out-of-bounds write in rdp_recv_tpkt_pdu (bsc#1050712) - CVE-2017-2836: Rdp Client Read Server Proprietary Certificate Denial of Service (bsc#1050699) - CVE-2017-2837: Client GCC Read Server Security Data DoS (bsc#1050704) - CVE-2017-2838: Client License Read Product Info Denial of Service Vulnerability (bsc#1050708) - CVE-2017-2839: Client License Read Challenge Packet Denial of Service (bsc#1050711) This update was imported from the SUSE:SLE-12-SP2:Update update project. freerdp-2.0.0~git.1463131968.4e66df7-3.3.1.i586.rpm freerdp-2.0.0~git.1463131968.4e66df7-3.3.1.src.rpm freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-3.3.1.i586.rpm freerdp-debugsource-2.0.0~git.1463131968.4e66df7-3.3.1.i586.rpm freerdp-devel-2.0.0~git.1463131968.4e66df7-3.3.1.i586.rpm libfreerdp2-2.0.0~git.1463131968.4e66df7-3.3.1.i586.rpm libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-3.3.1.i586.rpm freerdp-2.0.0~git.1463131968.4e66df7-3.3.1.x86_64.rpm freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-3.3.1.x86_64.rpm freerdp-debugsource-2.0.0~git.1463131968.4e66df7-3.3.1.x86_64.rpm freerdp-devel-2.0.0~git.1463131968.4e66df7-3.3.1.x86_64.rpm libfreerdp2-2.0.0~git.1463131968.4e66df7-3.3.1.x86_64.rpm libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-3.3.1.x86_64.rpm openSUSE-2017-985 Security update for postgresql93 important openSUSE Leap 42.2 Update Postgresql93 was updated to 9.3.18 to fix the following issues: * CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) * CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for the release is here: https://www.postgresql.org/docs/9.3/static/release-9-3-18.html This update was imported from the SUSE:SLE-12:Update update project. postgresql93-devel-9.3.18-5.12.1.i586.rpm postgresql93-devel-debuginfo-9.3.18-5.12.1.i586.rpm postgresql93-libs-9.3.18-5.12.1.src.rpm postgresql93-libs-debugsource-9.3.18-5.12.1.i586.rpm postgresql93-devel-9.3.18-5.12.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-libs-debugsource-9.3.18-5.12.1.x86_64.rpm postgresql93-9.3.18-5.12.1.src.rpm postgresql93-9.3.18-5.12.1.x86_64.rpm postgresql93-contrib-9.3.18-5.12.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-debugsource-9.3.18-5.12.1.x86_64.rpm postgresql93-docs-9.3.18-5.12.1.noarch.rpm postgresql93-plperl-9.3.18-5.12.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-plpython-9.3.18-5.12.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-pltcl-9.3.18-5.12.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-server-9.3.18-5.12.1.x86_64.rpm postgresql93-server-debuginfo-9.3.18-5.12.1.x86_64.rpm postgresql93-test-9.3.18-5.12.1.x86_64.rpm openSUSE-2017-986 Security update for git-annex moderate openSUSE Leap 42.2 Update This update for git-annex fixes the following issues: - CVE-2017-12976: Disallow hostname starting with a dash, which would get passed to ssh and be treated an option. This could be used by an attacker who provides a crafted repository url to cause the victim to execute arbitrary code via -oProxyCommand. (boo#1054653). git-annex-6.20170818-2.6.1.src.rpm git-annex-6.20170818-2.6.1.x86_64.rpm git-annex-bash-completion-6.20170818-2.6.1.x86_64.rpm openSUSE-2017-1012 Recommended update for cobbler and hwdata moderate openSUSE Leap 42.2 Update This update for cobbler and hwdata fix the following issues: cobbler: - Fix missing arguments and location for Xen. (bsc#1048183) hwdata: - Update to version 0.301. (bsc#1053415) This update was imported from the SUSE:SLE-12:Update update project. hwdata-0.301-3.6.1.noarch.rpm hwdata-0.301-3.6.1.src.rpm cobbler-2.6.6-5.3.3.noarch.rpm cobbler-2.6.6-5.3.3.src.rpm cobbler-tests-2.6.6-5.3.3.noarch.rpm cobbler-web-2.6.6-5.3.3.noarch.rpm koan-2.6.6-5.3.3.noarch.rpm openSUSE-2017-1034 Recommended update for ceph moderate openSUSE Leap 42.2 Update This update for ceph fixes the following issues: * fs: Invalid error code returned by MDS is causing a kernel client WARNING (issue#19205, pr#13831, boo#1028109) * rbd: systemctl stop rbdmap unmaps all rbds and not just the ones in /etc/ceph/rbdmap (boo#1024691) * doc: Improvements to crushtool manpage (boo#1033786) * rgw: Use decoded URI when verifying TempURL (boo#1015371) * tools: ceph-disk: do not setup_statedir on trigger (boo#1025643) + Async Messenger patches from PTF boo#997082 * DispatchQueue: Move from msg/simple to msg * DispatchQueue: move dispatch_throtter from SimpleMessenger to DispatchQueue * AsyncMessenger: introduce DispatchQueue to separate nonfast message * AsyncConnection: make local message deliver via DispatchQueue * AsyncConnection: change all exception deliver to DispatchQueue * AsyncConnection: add DispathQueue throttle * DispatchQueue: add name to separte different instance * DispatchQueue: remove pipe words * AsyncConnection: release dispatch throttle with fast dispatch message * AsyncConnection: continue to read when meeting EINTR * AsyncConnection: need to prepare message when features mismatch * AsyncConnection: fix delay state using dispatch_queue * msg/simple: add ms_handle_refused callback * OSD: Implement ms_handle_refused * messages/MOSDFailure.h: distinguish between timeout and immediate failure * msg/async: implement ECONNREFUSED detection * test/osd: add test for fast mark down functionality - Note that boo#970642 is fixed by commit fc3e6567416769f83d7b258f8dc852f96f2adeaf "doc: ceph-deploy man: remove references to mds destroy. Not implemented" which is included in this update - Update to version 12.1.2+git.1501865907.88dc8cdc9d: + latest upstream master (7350fa65d79b5f0ace427e609565f07be35cfe62) * os/bluestore: allow multiple DeferredBatches in flight at once (pr#16769, issue#20295, boo#1043399) - Update to version 12.1.2+git.1501790037.82d6a9c37a: + osd: move CMPEXT response munging into completion function (boo#1047244) - Update to version 12.1.2+git.1501684697.aa6b0153ef: + upstream luminous v12.1.2 release candidate + latest upstream master (e27a78c9ed3984b54a312ced3ad67fcc8f464fc0) * mon: add mgr metdata commands, and overall 'versions' command for all daemon versions (boo#1050063, pr#16460) - Update to version 12.1.1+git.1501231943.67577225bc + Notable changes: * rgw_file: properly & |'d flags (boo#1047977) - Update to version 12.1.0+git.1500295948.39d2e5f424: + spec file: * socat build dependency only for make check * fix typo WTIH_BABELTRACE - Update to version 12.1.0+git.1500284183.1ed97736ab: + Spec file changes: * bump epoch (not relevant for SUSE) * add socat buildrequires * libcephfs2 now obsoletes libcephfs1 (boo#1047020) * HAVE_BABELTRACE option renamed to WITH_BABELTRACE * fix a regression in ceph-base %postun scriptlet + Selected other changes: * Revert "msg/async: increase worker reference with local listen table enabled backend" * build: build erasure-code isa lib without versions * ceph-disk/ceph_disk/main.py: Replace ST_ISBLK() test by is_diskdevice() * ceph.in: filter out audit from ceph -w * common,config: OPT_FLOAT and OPT_DOUBLE output format in config show * common/Timer: do not add event if already shutdown * compressor/zlib: remove g_ceph_context/g_conf from compressor plugin * core: make the conversion from wire error to host OS work * core:" Stringify needs access to << before reference" src/include/stringify.h * crush/CrushWrapper: make get_immediate_parent[_id] ignore per-class shadow hierarchy * doc/mgr/dashboard: update dashboard docs to reflect new defaults * doc/rados.8: add offset option for put command * doc: fix link for ceph-mgr cephx authorization * doc: update intro, quick start docs * isa-l: update isa-l to v2.18 * librbd: fail IO request when exclusive lock cannot be obtained * mgr,librados: service map * mgr,mon: debug init and mgrdigest subscriptions * mgr,mon: enable/disable mgr modules via 'ceph mgr module ...' commands * mgr/ClusterState: do not mangle PGMap outside of Incremental * mgr/restful: bind to :: and update docs * mgr: Zabbix monitoring module * mon,crush: create crush rules using device classes for replicated and ec pools via cli * mon/MgrStatMonitor: do not crash on luminous dev version upgrades * mon/MonClient: respect the priority in SRV RR * mon/Monitor: recreate mon session if features changed * mon/OSDMonitor: do not allow crush device classes until luminous * mon/OSDMonitor: guard 'osd crush set-device-class' * mon/mgr: add detail error infomation * mon: Fix status output warning for mon_warn_osd_usage_min_max_delta * mon: add support public_bind_addr option * mon: collect mon metdata as part of the election * mon: debug session feature tracking * mon: do crushtool test with fork and timeout, but w/o exec of crushtool * mon: fix hang on deprecated/removed 'pg set_\*full_ratio' commands * mon: include device class in tree view; hide shadow hierarchy * mon: maintain the "cluster" PerfCounters when using ceph-mgr * mon: revamp health check/warning system * msg/async: increase worker reference with local listen table enabled backend * msg/async: make recv_stamp more precise * msg: QueueStrategy::wait() joins all threads * msg: make listen backlog an option, increase from 128 to 512 * os/blueStore: Failure retry for opening file * os/bluestore/BlueFS: clean up log_writer aios from compaction * os/bluestore/BlueFS: clear current log entrys before dump all fnode * os/bluestore/KernelDevice: batch aio submit * os/bluestore: Make BitmapFreelistManager kv itereator short lived * os/bluestore: cap rocksdb cache size * os/bluestore: clear up redundant size assignment in KernelDevice * os/bluestore: differ default cache size for hdd/ssd backends * os/bluestore: fix deferred_aio deadlock * os/bluestore: move object exist in assign nid * os/bluestore: only submit deferred if there is any * os/bluestore: reduce some overhead for _do_clone_range() and _do_remove() * os/bluestore: use bufferlist functions whenever possible * os/filestore/FileJournal: FileJournal::open() close journal file before return error * os/filestore/HashIndex: randomize split threshold by a configurable amount * os/filestore: call committed_thru when no journal entries are replayed * os/filestore: do not free event if not added * os/filestore: queue ondisk completion before apply work * os/filestore: require experimental flag for btrfs * osd/OSD: auto class on osd start up * osd/PrimaryLogPG solve cache tier osd high memory consumption * osd/ReplicatedBackend: reset thread heartbeat after every omap entry * osd/filestore: Revert "os/filestore: move ondisk in front * osd: Check for and automatically repair object info soid during scrub * osd: Preserve OSDOp information for historic ops * osd: check queue_transaction return value * osd: clear_queued_recovery() in on_shutdown() * osd: compact osd feature * pybind/mgr/dashboard: bind to :: by default * pybind/mgr/dashboard: fix get kernel_version error * rbd-mirror: ignore permission errors on rbd_mirroring object * rbd: do not attempt to load key if auth is disabled * rgw: fix compilation with cryptopp * rgw,test: fix rgw placement rule pool config option * rgw/rgw_frontend.h: Return negative value for empty uid in RGWLoadGenFrontend::init() * rgw/rgw_rados: Remove duplicate calls in RGWRados::finalize() * rgw: /info claims we do support Swift's accounts ACLs * rgw: Correcting the condition in ceph_assert while parsing an AWS Principal * rgw: Do not fetch bucket stats by default upon bucket listing * rgw: Fix a bug that multipart upload may exceed the quota * rgw: Initialize pointer fields * rgw: fix leaks with incomplete multiparts * rgw: fix memory leak in copy_obj_to_remote_dest * rgw: fix not initialized vars which cause rgw crash with ec data pool * rgw: fix radosgw-admin data sync run crash * rgw: fix s3 object uploads with chunked transfers and v4 signatures * rgw: fix the subdir without slash of s3 website url * rgw: fix zone did't update realm_id when added to zonegroup * rgw: log_meta only for more than one zone * rgw: rgw_file skip policy read for virtual components * rgw: using RGW_OBJ_NS_MULTIPART in check_bad_index_multipart * rgw: verify md5 in post obj * rgw_file: add compression interop to RGW NFS * rgw:fix s3 aws v2 signature priority between header['X-Amz-Date'] and header['Date'] * vstart.sh: bind restful, dashboard to ::, not 127.0.0.1 * vstart: add --rgw_compression to set rgw compression plugin * vstart: allow to start multiple radosgw when RGW=x - Update to version 12.1.0+git.1499090920.2c11b88d14: + With this update, Ceph no longer autocreates a pool called "rbd" with id 0 Deployment tools must take this into account! + systemd: Add explicit Before=ceph.target (boo#1042973) - Update to version 12.1.4+git.1502953626.155adb5253: + ceph.spec: provide libxio 1.7 and obsolete libxio <= 1.7 - Update to version 12.1.4+git.1502878199.4183317204: + ceph.spec: obsolete libxio (Note to reviewer: libxio was only ever used by Ceph (for an experimental IB/RDMA feature), it was never submitted to Factory, and its functionality has been integrated into Ceph in a different form. For all practical purposes, libxio has been replaced by Ceph itself.) - Update to version 12.1.4+git.1502871088.edf82a59df: + latest upstream luminous (a5f84b37668fc8e03165aaf5cbb380c78e4deba4) * increment upstream version number to 12.1.4 - Update to version 12.1.3+git.1502698163.45fc586a51: + latest upstream luminous (6808af486d3bdce966232810004648502c967b13) * increment upstream version number to 12.1.3 - Update to version 12.1.2+git.1501914637.59afe41c49: + spec file * ceph-volume added to ceph-base RPM, where it co-exists with ceph-disk - Update to version 12.1.2+git.1501865907.88dc8cdc9d: + latest upstream master (7350fa65d79b5f0ace427e609565f07be35cfe62) * os/bluestore: allow multiple DeferredBatches in flight at once (pr#16769, issue#20295, boo#1043399) - Update to version 12.1.2+git.1501790037.82d6a9c37a: + osd: move CMPEXT response munging into completion function (boo#1047244) - Update to version 12.1.2+git.1501684697.aa6b0153ef: + upstream luminous v12.1.2 release candidate + latest upstream master (e27a78c9ed3984b54a312ced3ad67fcc8f464fc0) * mon: add mgr metdata commands, and overall 'versions' command for all daemon versions (boo#1050063, pr#16460) - Update to version 12.1.1+git.1501669490.04d0738487: + mon: extensible output format for health checks - Update to version 12.1.1+git.1501501507.6dd9e8fd8c: + update to latest upstream master (fa70335db25f2b661b329d5d8f37039b77f2d1ae) + spec file: * build/ops: rpm: Drop legacy libxio support (pr#16449) + Other notable changes: * osd: moved OpFinisher logic from OSDOp to OpContext (pr#16617) - Update to version 12.1.1+git.1501231943.67577225bc + Notable changes: * rgw_file: properly & |'d flags (boo#1047977) - Update to version 12.1.1+git.1500447879.e5aac115d7: + upstream 12.1.1 (release candidate) + Other notable changes: * build/ops: rpm: fix typo WTIH_BABELTRACE (pr#16366) * build/ops: rpm: put mgr python build dependencies in make_check bcond (pr#15940) * ceph-disk: support osd new (pr#15432) * ceph: allow '-' with -i and -o for stdin/stdout (pr#16359) * cls/rbd: trash_list should be iterable (pr#16372) * doc: update quick start to add a note for mgr create command for luminous+ builds (pr#16350) * libradosstriper: fix format injection vulnerability (pr#15674) * mgr/dashboard: add OSD list view (pr#16373) * mon, osd: misc fixes (pr#16283) * mon/MDSMonitor: fix segv when multiple MDSs raise same alert (pr#16302) * mon/MgrMonitor: fix standby addition to mgrmap (pr#16397) * mon/MgrMonitor: only induce mgr epoch shortly after mkfs (pr#16356) * mon: Fix output text and doc (pr#16367) * mon: add force-create-pg back (pr#16353) * mon: skip crush smoke test when running under valgrind (pr#16346) * os/bluestore: use reference to avoid string copy (pr#16364) * osd: combine conditional statements (pr#16391) * osd: restart boot process if waiting for luminous mons (pr#16341) * rgw: S3 lifecycle now supports expiration date (pr#15807) * rgw: acl grants num limit (pr#16291) * rgw: delete object in error path (pr#16324) * rgw: drop unused find_replacement() and some function docs (pr#16386) * rgw: fix err when copy object in bucket with specified placement rule (pr#15837) * rgw: fix potential null pointer dereference in rgw_admin (pr#15667) * rgw: raise debug level of RGWPostObj_ObjStore_S3::get_policy (pr#16203) * rgw: req xml params size limitation error msg (pr#16310) * rgw_file: add service map registration (pr#16251) * test,rgw: fix rgw placement rule pool config option (pr#16380) * test/fio: print all perfcounters rather than objectstore itself (pr#16339) - Update to version 12.1.0+git.1500295948.39d2e5f424: + spec file: * socat build dependency only for make check * fix typo WTIH_BABELTRACE - Update to version 12.1.0+git.1500284183.1ed97736ab: + Spec file changes: * bump epoch (not relevant for SUSE) * add socat buildrequires * libcephfs2 now obsoletes libcephfs1 (boo#1047020) * HAVE_BABELTRACE option renamed to WITH_BABELTRACE * fix a regression in ceph-base %postun scriptlet + Selected other changes: * Revert "msg/async: increase worker reference with local listen table enabled backend" * build: build erasure-code isa lib without versions * ceph-disk/ceph_disk/main.py: Replace ST_ISBLK() test by is_diskdevice() * ceph.in: filter out audit from ceph -w * common,config: OPT_FLOAT and OPT_DOUBLE output format in config show * common/Timer: do not add event if already shutdown * compressor/zlib: remove g_ceph_context/g_conf from compressor plugin * core: make the conversion from wire error to host OS work * core:" Stringify needs access to << before reference" src/include/stringify.h * crush/CrushWrapper: make get_immediate_parent[_id] ignore per-class shadow hierarchy * doc/mgr/dashboard: update dashboard docs to reflect new defaults * doc/rados.8: add offset option for put command * doc: fix link for ceph-mgr cephx authorization * doc: update intro, quick start docs * isa-l: update isa-l to v2.18 * librbd: fail IO request when exclusive lock cannot be obtained * mgr,librados: service map * mgr,mon: debug init and mgrdigest subscriptions * mgr,mon: enable/disable mgr modules via 'ceph mgr module ...' commands * mgr/ClusterState: do not mangle PGMap outside of Incremental * mgr/restful: bind to :: and update docs * mgr: Zabbix monitoring module * mon,crush: create crush rules using device classes for replicated and ec pools via cli * mon/MgrStatMonitor: do not crash on luminous dev version upgrades * mon/MonClient: respect the priority in SRV RR * mon/Monitor: recreate mon session if features changed * mon/OSDMonitor: do not allow crush device classes until luminous * mon/OSDMonitor: guard 'osd crush set-device-class' * mon/mgr: add detail error infomation * mon: Fix status output warning for mon_warn_osd_usage_min_max_delta * mon: add support public_bind_addr option * mon: collect mon metdata as part of the election * mon: debug session feature tracking * mon: do crushtool test with fork and timeout, but w/o exec of crushtool * mon: fix hang on deprecated/removed 'pg set_\*full_ratio' commands * mon: include device class in tree view; hide shadow hierarchy * mon: maintain the "cluster" PerfCounters when using ceph-mgr * mon: revamp health check/warning system * msg/async: increase worker reference with local listen table enabled backend * msg/async: make recv_stamp more precise * msg: QueueStrategy::wait() joins all threads * msg: make listen backlog an option, increase from 128 to 512 * os/blueStore: Failure retry for opening file * os/bluestore/BlueFS: clean up log_writer aios from compaction * os/bluestore/BlueFS: clear current log entrys before dump all fnode * os/bluestore/KernelDevice: batch aio submit * os/bluestore: Make BitmapFreelistManager kv itereator short lived * os/bluestore: cap rocksdb cache size * os/bluestore: clear up redundant size assignment in KernelDevice * os/bluestore: differ default cache size for hdd/ssd backends * os/bluestore: fix deferred_aio deadlock * os/bluestore: move object exist in assign nid * os/bluestore: only submit deferred if there is any * os/bluestore: reduce some overhead for _do_clone_range() and _do_remove() * os/bluestore: use bufferlist functions whenever possible * os/filestore/FileJournal: FileJournal::open() close journal file before return error * os/filestore/HashIndex: randomize split threshold by a configurable amount * os/filestore: call committed_thru when no journal entries are replayed * os/filestore: do not free event if not added * os/filestore: queue ondisk completion before apply work * os/filestore: require experimental flag for btrfs * osd/OSD: auto class on osd start up * osd/PrimaryLogPG solve cache tier osd high memory consumption * osd/ReplicatedBackend: reset thread heartbeat after every omap entry * osd/filestore: Revert "os/filestore: move ondisk in front * osd: Check for and automatically repair object info soid during scrub * osd: Preserve OSDOp information for historic ops * osd: check queue_transaction return value * osd: clear_queued_recovery() in on_shutdown() * osd: compact osd feature * pybind/mgr/dashboard: bind to :: by default * pybind/mgr/dashboard: fix get kernel_version error * rbd-mirror: ignore permission errors on rbd_mirroring object * rbd: do not attempt to load key if auth is disabled * rgw: fix compilation with cryptopp * rgw,test: fix rgw placement rule pool config option * rgw/rgw_frontend.h: Return negative value for empty uid in RGWLoadGenFrontend::init() * rgw/rgw_rados: Remove duplicate calls in RGWRados::finalize() * rgw: /info claims we do support Swift's accounts ACLs * rgw: Correcting the condition in ceph_assert while parsing an AWS Principal * rgw: Do not fetch bucket stats by default upon bucket listing * rgw: Fix a bug that multipart upload may exceed the quota * rgw: Initialize pointer fields * rgw: fix leaks with incomplete multiparts * rgw: fix memory leak in copy_obj_to_remote_dest * rgw: fix not initialized vars which cause rgw crash with ec data pool * rgw: fix radosgw-admin data sync run crash * rgw: fix s3 object uploads with chunked transfers and v4 signatures * rgw: fix the subdir without slash of s3 website url * rgw: fix zone did't update realm_id when added to zonegroup * rgw: log_meta only for more than one zone * rgw: rgw_file skip policy read for virtual components * rgw: using RGW_OBJ_NS_MULTIPART in check_bad_index_multipart * rgw: verify md5 in post obj * rgw_file: add compression interop to RGW NFS * rgw:fix s3 aws v2 signature priority between header['X-Amz-Date'] and header['Date'] * vstart.sh: bind restful, dashboard to ::, not 127.0.0.1 * vstart: add --rgw_compression to set rgw compression plugin * vstart: allow to start multiple radosgw when RGW=x - Update to version 12.1.0+git.1499090920.2c11b88d14: + With this update, Ceph no longer autocreates a pool called "rbd" with id 0 Deployment tools must take this into account! + systemd: Add explicit Before=ceph.target (boo#1042973) ceph-test-10.2.9+git.1500647243.6ae6be4177-6.7.2.src.rpm ceph-test-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-test-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-10.2.9+git.1500647243.6ae6be4177-6.7.2.src.rpm ceph-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-base-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-base-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-common-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-common-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-fuse-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-fuse-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-mds-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-mds-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-mon-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-mon-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-osd-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-osd-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-radosgw-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-radosgw-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm ceph-resource-agents-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm libcephfs-devel-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm libcephfs1-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm libcephfs1-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librados-devel-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librados-devel-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librados2-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librados2-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm libradosstriper-devel-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm libradosstriper1-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm libradosstriper1-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librbd-devel-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librbd1-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librbd1-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librgw-devel-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librgw2-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm librgw2-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-ceph-compat-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-cephfs-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-cephfs-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-rados-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-rados-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-rbd-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm python-rbd-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm rbd-fuse-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm rbd-fuse-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm rbd-mirror-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm rbd-mirror-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm rbd-nbd-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm rbd-nbd-debuginfo-10.2.9+git.1500647243.6ae6be4177-6.7.2.x86_64.rpm openSUSE-2017-991 Recommended update for freeradius-server low openSUSE Leap 42.2 Update This update for freeradius-server fixes the following issues: - Freeradius-server does not provide winbind/AD auth. (bnc#1055679) freeradius-server-3.0.12-2.6.1.src.rpm freeradius-server-3.0.12-2.6.1.x86_64.rpm freeradius-server-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-debugsource-3.0.12-2.6.1.x86_64.rpm freeradius-server-devel-3.0.12-2.6.1.x86_64.rpm freeradius-server-doc-3.0.12-2.6.1.x86_64.rpm freeradius-server-krb5-3.0.12-2.6.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-ldap-3.0.12-2.6.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-libs-3.0.12-2.6.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-mysql-3.0.12-2.6.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-perl-3.0.12-2.6.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-postgresql-3.0.12-2.6.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-python-3.0.12-2.6.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-sqlite-3.0.12-2.6.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.12-2.6.1.x86_64.rpm freeradius-server-utils-3.0.12-2.6.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.12-2.6.1.x86_64.rpm openSUSE-2017-981 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh August 28th. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201708280006-54.73.1.noarch.rpm clamav-database-201708280006-54.73.1.src.rpm openSUSE-2017-990 Recommended update for javapackages-tools low openSUSE Leap 42.2 Update This update for javapackages-tools fixes the following issues: - Add provides on javapackages-local. (bsc#1039890) This update was imported from the SUSE:SLE-12:Update update project. javapackages-tools-2.0.1-12.3.1.i586.rpm javapackages-tools-2.0.1-12.3.1.src.rpm javapackages-tools-2.0.1-12.3.1.x86_64.rpm openSUSE-2017-999 Security update for cacti, cacti-spine moderate openSUSE Leap 42.2 Update This update for cacti and cacti-spine fixes security issues and bugs. The following vulnerabilities were fixed: * CVE-2017-12927: Cross-site scripting vulnerability in methodparameter (bsc#1054390) * CVE-2017-12978:Cross-site scripting vulnerability via the title field (bsc#1054742) It also contains all upstream bug fixes and improvements in the 1.1.18 release: * Sort devices by polling time to allow long running d * Allow user to hide Graphs from disabled Devices * Create a separate Realm for Realtime Graphs * Fix various JavaScript errors * updated translations * Can now export Device table results to CSV * Allow Log Rotation to be other than Daily, and other log rotation improvements cacti-spine-1.1.19-7.6.1.i586.rpm cacti-spine-1.1.19-7.6.1.src.rpm cacti-spine-debuginfo-1.1.19-7.6.1.i586.rpm cacti-spine-debugsource-1.1.19-7.6.1.i586.rpm cacti-1.1.19-16.6.1.noarch.rpm cacti-1.1.19-16.6.1.src.rpm cacti-doc-1.1.19-16.6.1.noarch.rpm cacti-spine-1.1.19-7.6.1.x86_64.rpm cacti-spine-debuginfo-1.1.19-7.6.1.x86_64.rpm cacti-spine-debugsource-1.1.19-7.6.1.x86_64.rpm openSUSE-2017-1000 Recommended update for xonotic moderate openSUSE Leap 42.2 Update This recommended update for xonotic to version 0.8.2 fixes the following issues: * Notification banner about new version was shown during game play * Users might not have been able to join servers that are on version 0.8.2 The updated package now ships appdata xml to enable visibility in software installers. xonotic-0.8.2-2.3.1.src.rpm xonotic-0.8.2-2.3.1.x86_64.rpm xonotic-data-0.8.2-2.3.1.noarch.rpm xonotic-debuginfo-0.8.2-2.3.1.x86_64.rpm xonotic-debugsource-0.8.2-2.3.1.x86_64.rpm xonotic-server-0.8.2-2.3.1.x86_64.rpm xonotic-server-debuginfo-0.8.2-2.3.1.x86_64.rpm openSUSE-2017-996 Security update for pspp moderate openSUSE Leap 42.2 Update This update for pspp fixes the following issues: - CVE-2017-12958: Illegal address access in function output_hex() could lead to denial of service or unexpected state (boo#1054585) - CVE-2017-12959: Assertion in function dict_add_mrset() could lead to denial of service (boo#1054588) - CVE-2017-12960: Assertion in function dict_rename_var() could lead to denial of service (boo#1054587) - CVE-2017-12961: Assertion in function parse_attributes() could lead to denial of service (boo#1054586) pspp-1.0.1-2.6.1.src.rpm pspp-1.0.1-2.6.1.x86_64.rpm pspp-debuginfo-1.0.1-2.6.1.x86_64.rpm pspp-debugsource-1.0.1-2.6.1.x86_64.rpm pspp-devel-1.0.1-2.6.1.x86_64.rpm openSUSE-2017-1003 Optional update for ninja low openSUSE Leap 42.2 Update This update for ninja to version 1.7.2 fixes the following issues: This version is an updated build dependency for Chromium (bsc#1055189 fate#323787) - Ship macros.ninja in %{_rpmconfigdir}/macros.d, as used by meson. - various small updates and improvements This update was imported from the SUSE:SLE-12-SP2:Update update project. ninja-1.7.2-11.3.1.i586.rpm ninja-1.7.2-11.3.1.src.rpm ninja-debuginfo-1.7.2-11.3.1.i586.rpm ninja-debugsource-1.7.2-11.3.1.i586.rpm ninja-1.7.2-11.3.1.x86_64.rpm ninja-debuginfo-1.7.2-11.3.1.x86_64.rpm ninja-debugsource-1.7.2-11.3.1.x86_64.rpm openSUSE-2017-993 Security update for expat moderate openSUSE Leap 42.2 Update This update for expat fixes the following issues: - CVE-2016-9063: Possible integer overflow to fix inside XML_Parse leading to unexpected behaviour (bsc#1047240) - CVE-2017-9233: External Entity Vulnerability could lead to denial of service (bsc#1047236) This update was imported from the SUSE:SLE-12:Update update project. expat-2.1.0-21.3.1.i586.rpm expat-2.1.0-21.3.1.src.rpm expat-debuginfo-2.1.0-21.3.1.i586.rpm expat-debuginfo-32bit-2.1.0-21.3.1.x86_64.rpm expat-debugsource-2.1.0-21.3.1.i586.rpm libexpat-devel-2.1.0-21.3.1.i586.rpm libexpat-devel-32bit-2.1.0-21.3.1.x86_64.rpm libexpat1-2.1.0-21.3.1.i586.rpm libexpat1-32bit-2.1.0-21.3.1.x86_64.rpm libexpat1-debuginfo-2.1.0-21.3.1.i586.rpm libexpat1-debuginfo-32bit-2.1.0-21.3.1.x86_64.rpm expat-2.1.0-21.3.1.x86_64.rpm expat-debuginfo-2.1.0-21.3.1.x86_64.rpm expat-debugsource-2.1.0-21.3.1.x86_64.rpm libexpat-devel-2.1.0-21.3.1.x86_64.rpm libexpat1-2.1.0-21.3.1.x86_64.rpm libexpat1-debuginfo-2.1.0-21.3.1.x86_64.rpm openSUSE-2017-994 Security update for php7 important openSUSE Leap 42.2 Update This update for php7 fixes the following issues: - CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454) - CVE-2017-11142: Remoteattackers could cause a CPU consumption denial of service attack by injectinglong form variables, related to main/php_variables. (bsc#1048100) - CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash. (bsc#1048096) - CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak. (bsc#1048112) - CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111) - CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information. (bsc#1048094) - CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() could lead to denial of service (bsc#1050726) - CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241) - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow could lead to denial of service or code execution (bsc#986386) Other fixes: - Soap Request with References (bsc#1053645) - php7-pear should explicitly require php7-pear-Archive_Tar otherwise this dependency must be declared in every php7-pear-* package explicitly. [bnc#1052389] This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-14.9.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-14.9.1.i586.rpm php7-7.0.7-14.9.1.i586.rpm php7-7.0.7-14.9.1.src.rpm php7-bcmath-7.0.7-14.9.1.i586.rpm php7-bcmath-debuginfo-7.0.7-14.9.1.i586.rpm php7-bz2-7.0.7-14.9.1.i586.rpm php7-bz2-debuginfo-7.0.7-14.9.1.i586.rpm php7-calendar-7.0.7-14.9.1.i586.rpm php7-calendar-debuginfo-7.0.7-14.9.1.i586.rpm php7-ctype-7.0.7-14.9.1.i586.rpm php7-ctype-debuginfo-7.0.7-14.9.1.i586.rpm php7-curl-7.0.7-14.9.1.i586.rpm php7-curl-debuginfo-7.0.7-14.9.1.i586.rpm php7-dba-7.0.7-14.9.1.i586.rpm php7-dba-debuginfo-7.0.7-14.9.1.i586.rpm php7-debuginfo-7.0.7-14.9.1.i586.rpm php7-debugsource-7.0.7-14.9.1.i586.rpm php7-devel-7.0.7-14.9.1.i586.rpm php7-dom-7.0.7-14.9.1.i586.rpm php7-dom-debuginfo-7.0.7-14.9.1.i586.rpm php7-enchant-7.0.7-14.9.1.i586.rpm php7-enchant-debuginfo-7.0.7-14.9.1.i586.rpm php7-exif-7.0.7-14.9.1.i586.rpm php7-exif-debuginfo-7.0.7-14.9.1.i586.rpm php7-fastcgi-7.0.7-14.9.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-14.9.1.i586.rpm php7-fileinfo-7.0.7-14.9.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-14.9.1.i586.rpm php7-firebird-7.0.7-14.9.1.i586.rpm php7-firebird-debuginfo-7.0.7-14.9.1.i586.rpm php7-fpm-7.0.7-14.9.1.i586.rpm php7-fpm-debuginfo-7.0.7-14.9.1.i586.rpm php7-ftp-7.0.7-14.9.1.i586.rpm php7-ftp-debuginfo-7.0.7-14.9.1.i586.rpm php7-gd-7.0.7-14.9.1.i586.rpm php7-gd-debuginfo-7.0.7-14.9.1.i586.rpm php7-gettext-7.0.7-14.9.1.i586.rpm php7-gettext-debuginfo-7.0.7-14.9.1.i586.rpm php7-gmp-7.0.7-14.9.1.i586.rpm php7-gmp-debuginfo-7.0.7-14.9.1.i586.rpm php7-iconv-7.0.7-14.9.1.i586.rpm php7-iconv-debuginfo-7.0.7-14.9.1.i586.rpm php7-imap-7.0.7-14.9.1.i586.rpm php7-imap-debuginfo-7.0.7-14.9.1.i586.rpm php7-intl-7.0.7-14.9.1.i586.rpm php7-intl-debuginfo-7.0.7-14.9.1.i586.rpm php7-json-7.0.7-14.9.1.i586.rpm php7-json-debuginfo-7.0.7-14.9.1.i586.rpm php7-ldap-7.0.7-14.9.1.i586.rpm php7-ldap-debuginfo-7.0.7-14.9.1.i586.rpm php7-mbstring-7.0.7-14.9.1.i586.rpm php7-mbstring-debuginfo-7.0.7-14.9.1.i586.rpm php7-mcrypt-7.0.7-14.9.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-14.9.1.i586.rpm php7-mysql-7.0.7-14.9.1.i586.rpm php7-mysql-debuginfo-7.0.7-14.9.1.i586.rpm php7-odbc-7.0.7-14.9.1.i586.rpm php7-odbc-debuginfo-7.0.7-14.9.1.i586.rpm php7-opcache-7.0.7-14.9.1.i586.rpm php7-opcache-debuginfo-7.0.7-14.9.1.i586.rpm php7-openssl-7.0.7-14.9.1.i586.rpm php7-openssl-debuginfo-7.0.7-14.9.1.i586.rpm php7-pcntl-7.0.7-14.9.1.i586.rpm php7-pcntl-debuginfo-7.0.7-14.9.1.i586.rpm php7-pdo-7.0.7-14.9.1.i586.rpm php7-pdo-debuginfo-7.0.7-14.9.1.i586.rpm php7-pear-7.0.7-14.9.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-14.9.1.noarch.rpm php7-pgsql-7.0.7-14.9.1.i586.rpm php7-pgsql-debuginfo-7.0.7-14.9.1.i586.rpm php7-phar-7.0.7-14.9.1.i586.rpm php7-phar-debuginfo-7.0.7-14.9.1.i586.rpm php7-posix-7.0.7-14.9.1.i586.rpm php7-posix-debuginfo-7.0.7-14.9.1.i586.rpm php7-pspell-7.0.7-14.9.1.i586.rpm php7-pspell-debuginfo-7.0.7-14.9.1.i586.rpm php7-readline-7.0.7-14.9.1.i586.rpm php7-readline-debuginfo-7.0.7-14.9.1.i586.rpm php7-shmop-7.0.7-14.9.1.i586.rpm php7-shmop-debuginfo-7.0.7-14.9.1.i586.rpm php7-snmp-7.0.7-14.9.1.i586.rpm php7-snmp-debuginfo-7.0.7-14.9.1.i586.rpm php7-soap-7.0.7-14.9.1.i586.rpm php7-soap-debuginfo-7.0.7-14.9.1.i586.rpm php7-sockets-7.0.7-14.9.1.i586.rpm php7-sockets-debuginfo-7.0.7-14.9.1.i586.rpm php7-sqlite-7.0.7-14.9.1.i586.rpm php7-sqlite-debuginfo-7.0.7-14.9.1.i586.rpm php7-sysvmsg-7.0.7-14.9.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-14.9.1.i586.rpm php7-sysvsem-7.0.7-14.9.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-14.9.1.i586.rpm php7-sysvshm-7.0.7-14.9.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-14.9.1.i586.rpm php7-tidy-7.0.7-14.9.1.i586.rpm php7-tidy-debuginfo-7.0.7-14.9.1.i586.rpm php7-tokenizer-7.0.7-14.9.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-14.9.1.i586.rpm php7-wddx-7.0.7-14.9.1.i586.rpm php7-wddx-debuginfo-7.0.7-14.9.1.i586.rpm php7-xmlreader-7.0.7-14.9.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-14.9.1.i586.rpm php7-xmlrpc-7.0.7-14.9.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-14.9.1.i586.rpm php7-xmlwriter-7.0.7-14.9.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-14.9.1.i586.rpm php7-xsl-7.0.7-14.9.1.i586.rpm php7-xsl-debuginfo-7.0.7-14.9.1.i586.rpm php7-zip-7.0.7-14.9.1.i586.rpm php7-zip-debuginfo-7.0.7-14.9.1.i586.rpm php7-zlib-7.0.7-14.9.1.i586.rpm php7-zlib-debuginfo-7.0.7-14.9.1.i586.rpm apache2-mod_php7-7.0.7-14.9.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-7.0.7-14.9.1.x86_64.rpm php7-bcmath-7.0.7-14.9.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-bz2-7.0.7-14.9.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-calendar-7.0.7-14.9.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-ctype-7.0.7-14.9.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-curl-7.0.7-14.9.1.x86_64.rpm php7-curl-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-dba-7.0.7-14.9.1.x86_64.rpm php7-dba-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-debugsource-7.0.7-14.9.1.x86_64.rpm php7-devel-7.0.7-14.9.1.x86_64.rpm php7-dom-7.0.7-14.9.1.x86_64.rpm php7-dom-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-enchant-7.0.7-14.9.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-exif-7.0.7-14.9.1.x86_64.rpm php7-exif-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-fastcgi-7.0.7-14.9.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-fileinfo-7.0.7-14.9.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-firebird-7.0.7-14.9.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-fpm-7.0.7-14.9.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-ftp-7.0.7-14.9.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-gd-7.0.7-14.9.1.x86_64.rpm php7-gd-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-gettext-7.0.7-14.9.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-gmp-7.0.7-14.9.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-iconv-7.0.7-14.9.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-imap-7.0.7-14.9.1.x86_64.rpm php7-imap-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-intl-7.0.7-14.9.1.x86_64.rpm php7-intl-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-json-7.0.7-14.9.1.x86_64.rpm php7-json-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-ldap-7.0.7-14.9.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-mbstring-7.0.7-14.9.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-mcrypt-7.0.7-14.9.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-mysql-7.0.7-14.9.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-odbc-7.0.7-14.9.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-opcache-7.0.7-14.9.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-openssl-7.0.7-14.9.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-pcntl-7.0.7-14.9.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-pdo-7.0.7-14.9.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-pgsql-7.0.7-14.9.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-phar-7.0.7-14.9.1.x86_64.rpm php7-phar-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-posix-7.0.7-14.9.1.x86_64.rpm php7-posix-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-pspell-7.0.7-14.9.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-readline-7.0.7-14.9.1.x86_64.rpm php7-readline-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-shmop-7.0.7-14.9.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-snmp-7.0.7-14.9.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-soap-7.0.7-14.9.1.x86_64.rpm php7-soap-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-sockets-7.0.7-14.9.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-sqlite-7.0.7-14.9.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-sysvmsg-7.0.7-14.9.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-sysvsem-7.0.7-14.9.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-sysvshm-7.0.7-14.9.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-tidy-7.0.7-14.9.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-tokenizer-7.0.7-14.9.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-wddx-7.0.7-14.9.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-xmlreader-7.0.7-14.9.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-xmlrpc-7.0.7-14.9.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-xmlwriter-7.0.7-14.9.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-xsl-7.0.7-14.9.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-zip-7.0.7-14.9.1.x86_64.rpm php7-zip-debuginfo-7.0.7-14.9.1.x86_64.rpm php7-zlib-7.0.7-14.9.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-14.9.1.x86_64.rpm openSUSE-2017-995 Security update for wireshark moderate openSUSE Leap 42.2 Update This update for wireshark to version 2.2.9 fixes the following issues: Minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-13767: MSDP dissector infinite loop (boo#1056248) * CVE-2017-13766: Profinet I/O buffer overrun (boo#1056249) * CVE-2017-13765: IrCOMM dissector buffer overrun (boo#1056251) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.9.html wireshark-2.2.9-14.13.1.src.rpm wireshark-2.2.9-14.13.1.x86_64.rpm wireshark-debuginfo-2.2.9-14.13.1.x86_64.rpm wireshark-debugsource-2.2.9-14.13.1.x86_64.rpm wireshark-devel-2.2.9-14.13.1.x86_64.rpm wireshark-ui-gtk-2.2.9-14.13.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.9-14.13.1.x86_64.rpm wireshark-ui-qt-2.2.9-14.13.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.9-14.13.1.x86_64.rpm openSUSE-2017-1004 Recommended update for tcsh low openSUSE Leap 42.2 Update This update for tcsh provides the following fix: - Avoid closing sockets that were not opened by tcsh itself. (bsc#1028864) This update was imported from the SUSE:SLE-12:Update update project. tcsh-6.18.01-8.3.1.i586.rpm tcsh-6.18.01-8.3.1.src.rpm tcsh-debuginfo-6.18.01-8.3.1.i586.rpm tcsh-debugsource-6.18.01-8.3.1.i586.rpm tcsh-lang-6.18.01-8.3.1.i586.rpm tcsh-6.18.01-8.3.1.x86_64.rpm tcsh-debuginfo-6.18.01-8.3.1.x86_64.rpm tcsh-debugsource-6.18.01-8.3.1.x86_64.rpm tcsh-lang-6.18.01-8.3.1.x86_64.rpm openSUSE-2017-988 Security update for git important openSUSE Leap 42.2 Update This update for git fixes the following issues: - CVE-2017-1000117: A client side code execution via shell injection when receiving special submodule strings from a malicious server was fixed (bsc#1052481) This update was imported from the SUSE:SLE-12:Update update project. git-2.12.3-5.10.1.src.rpm git-2.12.3-5.10.1.x86_64.rpm git-arch-2.12.3-5.10.1.x86_64.rpm git-core-2.12.3-5.10.1.x86_64.rpm git-core-debuginfo-2.12.3-5.10.1.x86_64.rpm git-credential-gnome-keyring-2.12.3-5.10.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.12.3-5.10.1.x86_64.rpm git-cvs-2.12.3-5.10.1.x86_64.rpm git-daemon-2.12.3-5.10.1.x86_64.rpm git-daemon-debuginfo-2.12.3-5.10.1.x86_64.rpm git-debugsource-2.12.3-5.10.1.x86_64.rpm git-doc-2.12.3-5.10.1.noarch.rpm git-email-2.12.3-5.10.1.x86_64.rpm git-gui-2.12.3-5.10.1.x86_64.rpm git-svn-2.12.3-5.10.1.x86_64.rpm git-svn-debuginfo-2.12.3-5.10.1.x86_64.rpm git-web-2.12.3-5.10.1.x86_64.rpm gitk-2.12.3-5.10.1.x86_64.rpm openSUSE-2017-1011 Security update for icu moderate openSUSE Leap 42.2 Update icu was updated to fix two security issues. These security issues were fixed: - CVE-2014-8147: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) used an integer data type that is inconsistent with a header file, which allowed remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text (bsc#929629). - CVE-2014-8146: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) did not properly track directionally isolated pieces of text, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text (bsc#929629). This update was imported from the SUSE:SLE-12:Update update project. icu-52.1-12.3.1.i586.rpm icu-52.1-12.3.1.src.rpm icu-data-52.1-12.3.1.i586.rpm icu-debuginfo-52.1-12.3.1.i586.rpm icu-debugsource-52.1-12.3.1.i586.rpm libicu-devel-32bit-52.1-12.3.1.x86_64.rpm libicu-devel-52.1-12.3.1.i586.rpm libicu-doc-52.1-12.3.1.i586.rpm libicu52_1-32bit-52.1-12.3.1.x86_64.rpm libicu52_1-52.1-12.3.1.i586.rpm libicu52_1-data-52.1-12.3.1.i586.rpm libicu52_1-debuginfo-32bit-52.1-12.3.1.x86_64.rpm libicu52_1-debuginfo-52.1-12.3.1.i586.rpm icu-52.1-12.3.1.x86_64.rpm icu-data-52.1-12.3.1.x86_64.rpm icu-debuginfo-52.1-12.3.1.x86_64.rpm icu-debugsource-52.1-12.3.1.x86_64.rpm libicu-devel-52.1-12.3.1.x86_64.rpm libicu-doc-52.1-12.3.1.x86_64.rpm libicu52_1-52.1-12.3.1.x86_64.rpm libicu52_1-data-52.1-12.3.1.x86_64.rpm libicu52_1-debuginfo-52.1-12.3.1.x86_64.rpm openSUSE-2017-1010 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes the following issues: - CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454) - CVE-2017-11143: An invalid free in the WDDX deserialization of booleanparameters could be used by attackers able to inject XML for deserialization tocrash the PHP interpreter. (bsc#1048097) - CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash. (bsc#1048096) - CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak. (bsc#1048112) - CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111) - CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information. (bsc#1048094) - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting could lead to heap overflow (bsc#986386) - CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() in Zend/zend_ini_parser.c (bsc#1050726) - CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-77.9.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-77.9.1.i586.rpm php5-5.5.14-77.9.1.i586.rpm php5-5.5.14-77.9.1.src.rpm php5-bcmath-5.5.14-77.9.1.i586.rpm php5-bcmath-debuginfo-5.5.14-77.9.1.i586.rpm php5-bz2-5.5.14-77.9.1.i586.rpm php5-bz2-debuginfo-5.5.14-77.9.1.i586.rpm php5-calendar-5.5.14-77.9.1.i586.rpm php5-calendar-debuginfo-5.5.14-77.9.1.i586.rpm php5-ctype-5.5.14-77.9.1.i586.rpm php5-ctype-debuginfo-5.5.14-77.9.1.i586.rpm php5-curl-5.5.14-77.9.1.i586.rpm php5-curl-debuginfo-5.5.14-77.9.1.i586.rpm php5-dba-5.5.14-77.9.1.i586.rpm php5-dba-debuginfo-5.5.14-77.9.1.i586.rpm php5-debuginfo-5.5.14-77.9.1.i586.rpm php5-debugsource-5.5.14-77.9.1.i586.rpm php5-devel-5.5.14-77.9.1.i586.rpm php5-dom-5.5.14-77.9.1.i586.rpm php5-dom-debuginfo-5.5.14-77.9.1.i586.rpm php5-enchant-5.5.14-77.9.1.i586.rpm php5-enchant-debuginfo-5.5.14-77.9.1.i586.rpm php5-exif-5.5.14-77.9.1.i586.rpm php5-exif-debuginfo-5.5.14-77.9.1.i586.rpm php5-fastcgi-5.5.14-77.9.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-77.9.1.i586.rpm php5-fileinfo-5.5.14-77.9.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-77.9.1.i586.rpm php5-firebird-5.5.14-77.9.1.i586.rpm php5-firebird-debuginfo-5.5.14-77.9.1.i586.rpm php5-fpm-5.5.14-77.9.1.i586.rpm php5-fpm-debuginfo-5.5.14-77.9.1.i586.rpm php5-ftp-5.5.14-77.9.1.i586.rpm php5-ftp-debuginfo-5.5.14-77.9.1.i586.rpm php5-gd-5.5.14-77.9.1.i586.rpm php5-gd-debuginfo-5.5.14-77.9.1.i586.rpm php5-gettext-5.5.14-77.9.1.i586.rpm php5-gettext-debuginfo-5.5.14-77.9.1.i586.rpm php5-gmp-5.5.14-77.9.1.i586.rpm php5-gmp-debuginfo-5.5.14-77.9.1.i586.rpm php5-iconv-5.5.14-77.9.1.i586.rpm php5-iconv-debuginfo-5.5.14-77.9.1.i586.rpm php5-imap-5.5.14-77.9.1.i586.rpm php5-imap-debuginfo-5.5.14-77.9.1.i586.rpm php5-intl-5.5.14-77.9.1.i586.rpm php5-intl-debuginfo-5.5.14-77.9.1.i586.rpm php5-json-5.5.14-77.9.1.i586.rpm php5-json-debuginfo-5.5.14-77.9.1.i586.rpm php5-ldap-5.5.14-77.9.1.i586.rpm php5-ldap-debuginfo-5.5.14-77.9.1.i586.rpm php5-mbstring-5.5.14-77.9.1.i586.rpm php5-mbstring-debuginfo-5.5.14-77.9.1.i586.rpm php5-mcrypt-5.5.14-77.9.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-77.9.1.i586.rpm php5-mssql-5.5.14-77.9.1.i586.rpm php5-mssql-debuginfo-5.5.14-77.9.1.i586.rpm php5-mysql-5.5.14-77.9.1.i586.rpm php5-mysql-debuginfo-5.5.14-77.9.1.i586.rpm php5-odbc-5.5.14-77.9.1.i586.rpm php5-odbc-debuginfo-5.5.14-77.9.1.i586.rpm php5-opcache-5.5.14-77.9.1.i586.rpm php5-opcache-debuginfo-5.5.14-77.9.1.i586.rpm php5-openssl-5.5.14-77.9.1.i586.rpm php5-openssl-debuginfo-5.5.14-77.9.1.i586.rpm php5-pcntl-5.5.14-77.9.1.i586.rpm php5-pcntl-debuginfo-5.5.14-77.9.1.i586.rpm php5-pdo-5.5.14-77.9.1.i586.rpm php5-pdo-debuginfo-5.5.14-77.9.1.i586.rpm php5-pear-5.5.14-77.9.1.noarch.rpm php5-pgsql-5.5.14-77.9.1.i586.rpm php5-pgsql-debuginfo-5.5.14-77.9.1.i586.rpm php5-phar-5.5.14-77.9.1.i586.rpm php5-phar-debuginfo-5.5.14-77.9.1.i586.rpm php5-posix-5.5.14-77.9.1.i586.rpm php5-posix-debuginfo-5.5.14-77.9.1.i586.rpm php5-pspell-5.5.14-77.9.1.i586.rpm php5-pspell-debuginfo-5.5.14-77.9.1.i586.rpm php5-readline-5.5.14-77.9.1.i586.rpm php5-readline-debuginfo-5.5.14-77.9.1.i586.rpm php5-shmop-5.5.14-77.9.1.i586.rpm php5-shmop-debuginfo-5.5.14-77.9.1.i586.rpm php5-snmp-5.5.14-77.9.1.i586.rpm php5-snmp-debuginfo-5.5.14-77.9.1.i586.rpm php5-soap-5.5.14-77.9.1.i586.rpm php5-soap-debuginfo-5.5.14-77.9.1.i586.rpm php5-sockets-5.5.14-77.9.1.i586.rpm php5-sockets-debuginfo-5.5.14-77.9.1.i586.rpm php5-sqlite-5.5.14-77.9.1.i586.rpm php5-sqlite-debuginfo-5.5.14-77.9.1.i586.rpm php5-suhosin-5.5.14-77.9.1.i586.rpm php5-suhosin-debuginfo-5.5.14-77.9.1.i586.rpm php5-sysvmsg-5.5.14-77.9.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-77.9.1.i586.rpm php5-sysvsem-5.5.14-77.9.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-77.9.1.i586.rpm php5-sysvshm-5.5.14-77.9.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-77.9.1.i586.rpm php5-tidy-5.5.14-77.9.1.i586.rpm php5-tidy-debuginfo-5.5.14-77.9.1.i586.rpm php5-tokenizer-5.5.14-77.9.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-77.9.1.i586.rpm php5-wddx-5.5.14-77.9.1.i586.rpm php5-wddx-debuginfo-5.5.14-77.9.1.i586.rpm php5-xmlreader-5.5.14-77.9.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-77.9.1.i586.rpm php5-xmlrpc-5.5.14-77.9.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-77.9.1.i586.rpm php5-xmlwriter-5.5.14-77.9.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-77.9.1.i586.rpm php5-xsl-5.5.14-77.9.1.i586.rpm php5-xsl-debuginfo-5.5.14-77.9.1.i586.rpm php5-zip-5.5.14-77.9.1.i586.rpm php5-zip-debuginfo-5.5.14-77.9.1.i586.rpm php5-zlib-5.5.14-77.9.1.i586.rpm php5-zlib-debuginfo-5.5.14-77.9.1.i586.rpm apache2-mod_php5-5.5.14-77.9.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-5.5.14-77.9.1.x86_64.rpm php5-bcmath-5.5.14-77.9.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-bz2-5.5.14-77.9.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-calendar-5.5.14-77.9.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-ctype-5.5.14-77.9.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-curl-5.5.14-77.9.1.x86_64.rpm php5-curl-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-dba-5.5.14-77.9.1.x86_64.rpm php5-dba-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-debugsource-5.5.14-77.9.1.x86_64.rpm php5-devel-5.5.14-77.9.1.x86_64.rpm php5-dom-5.5.14-77.9.1.x86_64.rpm php5-dom-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-enchant-5.5.14-77.9.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-exif-5.5.14-77.9.1.x86_64.rpm php5-exif-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-fastcgi-5.5.14-77.9.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-fileinfo-5.5.14-77.9.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-firebird-5.5.14-77.9.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-fpm-5.5.14-77.9.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-ftp-5.5.14-77.9.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-gd-5.5.14-77.9.1.x86_64.rpm php5-gd-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-gettext-5.5.14-77.9.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-gmp-5.5.14-77.9.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-iconv-5.5.14-77.9.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-imap-5.5.14-77.9.1.x86_64.rpm php5-imap-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-intl-5.5.14-77.9.1.x86_64.rpm php5-intl-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-json-5.5.14-77.9.1.x86_64.rpm php5-json-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-ldap-5.5.14-77.9.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-mbstring-5.5.14-77.9.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-mcrypt-5.5.14-77.9.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-mssql-5.5.14-77.9.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-mysql-5.5.14-77.9.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-odbc-5.5.14-77.9.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-opcache-5.5.14-77.9.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-openssl-5.5.14-77.9.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-pcntl-5.5.14-77.9.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-pdo-5.5.14-77.9.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-pgsql-5.5.14-77.9.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-phar-5.5.14-77.9.1.x86_64.rpm php5-phar-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-posix-5.5.14-77.9.1.x86_64.rpm php5-posix-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-pspell-5.5.14-77.9.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-readline-5.5.14-77.9.1.x86_64.rpm php5-readline-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-shmop-5.5.14-77.9.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-snmp-5.5.14-77.9.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-soap-5.5.14-77.9.1.x86_64.rpm php5-soap-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-sockets-5.5.14-77.9.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-sqlite-5.5.14-77.9.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-suhosin-5.5.14-77.9.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-sysvmsg-5.5.14-77.9.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-sysvsem-5.5.14-77.9.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-sysvshm-5.5.14-77.9.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-tidy-5.5.14-77.9.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-tokenizer-5.5.14-77.9.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-wddx-5.5.14-77.9.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-xmlreader-5.5.14-77.9.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-xmlrpc-5.5.14-77.9.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-xmlwriter-5.5.14-77.9.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-xsl-5.5.14-77.9.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-zip-5.5.14-77.9.1.x86_64.rpm php5-zip-debuginfo-5.5.14-77.9.1.x86_64.rpm php5-zlib-5.5.14-77.9.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-77.9.1.x86_64.rpm openSUSE-2017-997 Recommended update for libebml moderate openSUSE Leap 42.2 Update This update for libebml to version 1.3.5 fixes the following issues: * undefined behavior in EbmlElement::GetSemantic() (boo#1056669) It also contains various upstream improvements and fixes: * No longer insist that all mandatory elements are present, only those for which there is no default value * Fix reading and EBML element even though the ID was not found within the allowed reading limit. libebml-1.3.5-2.3.1.src.rpm libebml-debugsource-1.3.5-2.3.1.i586.rpm libebml-devel-1.3.5-2.3.1.i586.rpm libebml4-1.3.5-2.3.1.i586.rpm libebml4-32bit-1.3.5-2.3.1.x86_64.rpm libebml4-debuginfo-1.3.5-2.3.1.i586.rpm libebml4-debuginfo-32bit-1.3.5-2.3.1.x86_64.rpm libebml-debugsource-1.3.5-2.3.1.x86_64.rpm libebml-devel-1.3.5-2.3.1.x86_64.rpm libebml4-1.3.5-2.3.1.x86_64.rpm libebml4-debuginfo-1.3.5-2.3.1.x86_64.rpm openSUSE-2017-1005 Recommended update for systemd important openSUSE Leap 42.2 Update This update for systemd fixes the following issues: - Revert fix for bsc#1004995 which could have caused boot failure on LVM (bsc#1048605) - compat-rules: drop the bogus 'import everything' rule (bsc#1046268) - core: use an AF_UNIX/SOCK_DGRAM socket for cgroup agent notification (bsc#1045384 bsc#1047379) - udev/path_id: introduce support for NVMe devices (bsc#1045987) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-25.15.1.i586.rpm libsystemd0-mini-debuginfo-228-25.15.1.i586.rpm libudev-mini-devel-228-25.15.1.i586.rpm libudev-mini1-228-25.15.1.i586.rpm libudev-mini1-debuginfo-228-25.15.1.i586.rpm systemd-mini-228-25.15.1.i586.rpm systemd-mini-228-25.15.1.src.rpm systemd-mini-bash-completion-228-25.15.1.noarch.rpm systemd-mini-debuginfo-228-25.15.1.i586.rpm systemd-mini-debugsource-228-25.15.1.i586.rpm systemd-mini-devel-228-25.15.1.i586.rpm systemd-mini-sysvinit-228-25.15.1.i586.rpm udev-mini-228-25.15.1.i586.rpm udev-mini-debuginfo-228-25.15.1.i586.rpm libsystemd0-228-25.15.1.i586.rpm libsystemd0-32bit-228-25.15.1.x86_64.rpm libsystemd0-debuginfo-228-25.15.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.15.1.x86_64.rpm libudev-devel-228-25.15.1.i586.rpm libudev1-228-25.15.1.i586.rpm libudev1-32bit-228-25.15.1.x86_64.rpm libudev1-debuginfo-228-25.15.1.i586.rpm libudev1-debuginfo-32bit-228-25.15.1.x86_64.rpm nss-myhostname-228-25.15.1.i586.rpm nss-myhostname-32bit-228-25.15.1.x86_64.rpm nss-myhostname-debuginfo-228-25.15.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.15.1.x86_64.rpm nss-mymachines-228-25.15.1.i586.rpm nss-mymachines-debuginfo-228-25.15.1.i586.rpm systemd-228-25.15.1.i586.rpm systemd-228-25.15.1.src.rpm systemd-32bit-228-25.15.1.x86_64.rpm systemd-bash-completion-228-25.15.1.noarch.rpm systemd-debuginfo-228-25.15.1.i586.rpm systemd-debuginfo-32bit-228-25.15.1.x86_64.rpm systemd-debugsource-228-25.15.1.i586.rpm systemd-devel-228-25.15.1.i586.rpm systemd-logger-228-25.15.1.i586.rpm systemd-sysvinit-228-25.15.1.i586.rpm udev-228-25.15.1.i586.rpm udev-debuginfo-228-25.15.1.i586.rpm libsystemd0-mini-228-25.15.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.15.1.x86_64.rpm libudev-mini-devel-228-25.15.1.x86_64.rpm libudev-mini1-228-25.15.1.x86_64.rpm libudev-mini1-debuginfo-228-25.15.1.x86_64.rpm systemd-mini-228-25.15.1.x86_64.rpm systemd-mini-debuginfo-228-25.15.1.x86_64.rpm systemd-mini-debugsource-228-25.15.1.x86_64.rpm systemd-mini-devel-228-25.15.1.x86_64.rpm systemd-mini-sysvinit-228-25.15.1.x86_64.rpm udev-mini-228-25.15.1.x86_64.rpm udev-mini-debuginfo-228-25.15.1.x86_64.rpm libsystemd0-228-25.15.1.x86_64.rpm libsystemd0-debuginfo-228-25.15.1.x86_64.rpm libudev-devel-228-25.15.1.x86_64.rpm libudev1-228-25.15.1.x86_64.rpm libudev1-debuginfo-228-25.15.1.x86_64.rpm nss-myhostname-228-25.15.1.x86_64.rpm nss-myhostname-debuginfo-228-25.15.1.x86_64.rpm nss-mymachines-228-25.15.1.x86_64.rpm nss-mymachines-debuginfo-228-25.15.1.x86_64.rpm systemd-228-25.15.1.x86_64.rpm systemd-debuginfo-228-25.15.1.x86_64.rpm systemd-debugsource-228-25.15.1.x86_64.rpm systemd-devel-228-25.15.1.x86_64.rpm systemd-logger-228-25.15.1.x86_64.rpm systemd-sysvinit-228-25.15.1.x86_64.rpm udev-228-25.15.1.x86_64.rpm udev-debuginfo-228-25.15.1.x86_64.rpm openSUSE-2017-1022 Security update for xen important openSUSE Leap 42.2 Update This update for xen to version 4.7.3 fixes several issues. These security issues were fixed: - CVE-2017-12135: Unbounded recursion in grant table code allowed a malicious guest to crash the host or potentially escalate privileges/leak information (XSA-226, bsc#1051787). - CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for privilege escalation (XSA-227, bsc#1051788). - CVE-2017-12136: Race conditions with maptrack free list handling allows a malicious guest administrator to crash the host or escalate their privilege to that of the host (XSA-228, bsc#1051789). - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049578). - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046637). - CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to potentially leaking sensitive information (XSA-230 CVE-2017-12855). These non-security issues were fixed: - bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after the save using xl stack - bsc#1035231: Migration of HVM domU did not use superpages on destination dom0 - bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd - bsc#1037840: Xen-detect always showed HVM for PV guests This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.3_03-11.12.1.src.rpm xen-debugsource-4.7.3_03-11.12.1.i586.rpm xen-devel-4.7.3_03-11.12.1.i586.rpm xen-libs-32bit-4.7.3_03-11.12.1.x86_64.rpm xen-libs-4.7.3_03-11.12.1.i586.rpm xen-libs-debuginfo-32bit-4.7.3_03-11.12.1.x86_64.rpm xen-libs-debuginfo-4.7.3_03-11.12.1.i586.rpm xen-tools-domU-4.7.3_03-11.12.1.i586.rpm xen-tools-domU-debuginfo-4.7.3_03-11.12.1.i586.rpm xen-4.7.3_03-11.12.1.x86_64.rpm xen-debugsource-4.7.3_03-11.12.1.x86_64.rpm xen-devel-4.7.3_03-11.12.1.x86_64.rpm xen-doc-html-4.7.3_03-11.12.1.x86_64.rpm xen-libs-4.7.3_03-11.12.1.x86_64.rpm xen-libs-debuginfo-4.7.3_03-11.12.1.x86_64.rpm xen-tools-4.7.3_03-11.12.1.x86_64.rpm xen-tools-debuginfo-4.7.3_03-11.12.1.x86_64.rpm xen-tools-domU-4.7.3_03-11.12.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.3_03-11.12.1.x86_64.rpm openSUSE-2017-1015 Recommended update for insserv-compat low openSUSE Leap 42.2 Update This update for insserv-compat fixes the following issues: - Add /etc/init.d hierarchy from former "filesystem" package. (bsc#1035062) - Fix directory argument parsing. (bsc#944903) - Add perl(Getopt::Long) to list of requirements. This update was imported from the SUSE:SLE-12:Update update project. insserv-compat-0.1-16.3.1.noarch.rpm insserv-compat-0.1-16.3.1.src.rpm openSUSE-2017-998 Security update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database refreshes the database. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201709040007-54.76.1.noarch.rpm clamav-database-201709040007-54.76.1.src.rpm openSUSE-2017-1013 Recommended update for libgcrypt moderate openSUSE Leap 42.2 Update This update for libgcrypt fixes the following issues: - libgcrypt stored an open file descriptor to the random device in a static variable between invocations. gnome-keyring-daemon on initialization reopened descriptors 0-2 with /dev/null which caused an infinite loop when libgcrypt attempted to read from the random device (bsc#1043333) - Avoid seeding the DRBG during FIPS power-up selftests (bsc#1046659) * don't call gcry_drbg_instantiate() in healthcheck sanity test to save entropy * turn off blinding for RSA decryption in selftests_rsa to avoid allocation of a random integer - fix a bug in gcry_drbg_healthcheck_sanity() which caused skipping some of the tests (bsc#1046659) - dlsym returns PLT address on s390x, dlopen libgcrypt20.so before calling dlsym (bsc#1047008) This update was imported from the SUSE:SLE-12:Update update project. libgcrypt-1.6.1-34.9.1.src.rpm libgcrypt-cavs-1.6.1-34.9.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-34.9.1.i586.rpm libgcrypt-debugsource-1.6.1-34.9.1.i586.rpm libgcrypt-devel-1.6.1-34.9.1.i586.rpm libgcrypt-devel-32bit-1.6.1-34.9.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.9.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-34.9.1.x86_64.rpm libgcrypt20-1.6.1-34.9.1.i586.rpm libgcrypt20-32bit-1.6.1-34.9.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.9.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-34.9.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.9.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-34.9.1.x86_64.rpm libgcrypt-cavs-1.6.1-34.9.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-34.9.1.x86_64.rpm libgcrypt-debugsource-1.6.1-34.9.1.x86_64.rpm libgcrypt-devel-1.6.1-34.9.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.9.1.x86_64.rpm libgcrypt20-1.6.1-34.9.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.9.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.9.1.x86_64.rpm openSUSE-2017-1014 Recommended update for machinery low openSUSE Leap 42.2 Update This update for machinery provides version 1.23.0 and brings the following fixes and improvements: - Support inspection of ppc64 systems. (bsc#1052877) - Gracefully handle incorrect filter paths in the experimental filtering function. - Error handling for disrupted SSH connection while inspecting. - Fix resetting of scroll bar after clicking on button "inspection details". - Add support for HAML gems >= 5.0. (bsc#1043785) - Add support for Sinatra gems >= 2.0. This update was imported from the SUSE:SLE-12:Update update project. machinery-1.23.0-2.6.1.src.rpm machinery-1.23.0-2.6.1.x86_64.rpm machinery-debuginfo-1.23.0-2.6.1.x86_64.rpm machinery-debugsource-1.23.0-2.6.1.x86_64.rpm machinery-doc-1.23.0-2.6.1.x86_64.rpm openSUSE-2017-1068 Security update for ffmpeg, ffmpeg2 moderate openSUSE Leap 42.2 Update This update introduces lame and twolame. For ffmpeg2 it updates to version 2.8.13 and fixes several issues. These security issues were fixed: - CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762) - CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761) - CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763) - CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760) - CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766) - boo#1046211: Lots of integer overflow fixes - CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large "item_num" field such as 0xffffffff, was provided. As a result, the variable "item_num" turns negative, bypassing the check for a large value (bsc#1057536) - CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537) - CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539) - !: CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019) - !: CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020) These non-security issues were fixed: - Unconditionalize celt, ass, openjpeg, webp, libva, vdpau. - Build unconditionally with lame and twolame For ffmpeg it updates to version 3.3.4 and fixes several issues. These security issues were fixed: - CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762) - CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761) - CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763) - CVE-2017-14054: A DoS in ivr_read_header() due to lack of an EOF (End of File) check might have caused huge CPU consumption. When a crafted IVR file, which claims a large "len" field in the header but did not contain sufficient backing data, was provided, the first type==4 loop would consume huge CPU resources, since there is no EOF check inside the loop (bsc#1056765) - CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760) - CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766) - CVE-2017-11399: Integer overflow in the ape_decode_frame function allowed remote attackers to cause a denial of service (out-of-array access and application crash) or possibly have unspecified other impact via a crafted APE file (bsc#1049095) - CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539) - CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537) - CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large "item_num" field such as 0xffffffff, was provided. As a result, the variable "item_num" turns negative, bypassing the check for a large value (bsc#1057536) - CVE-2017-14225: The av_color_primaries_name function may have returned a NULL pointer depending on a value contained in a file, but callers did not anticipate this, leading to a NULL pointer dereference (bsc#1058018) - CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019) - CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020) It also includes various fixes for integer overflows and too-large bit shifts that didn't receive a CVE. These non-security issues were fixed: - Unconditionalize celt, ass, openjpeg, webp, netcdf, libva, vdpau. - Build unconditionally with lame and twolame - boo#1041794: Disable cuda extensions - Add additional checks to ensure MPEG is off ffmpeg-3.3.4-6.16.1.i586.rpm ffmpeg-3.3.4-6.16.1.src.rpm ffmpeg-debuginfo-3.3.4-6.16.1.i586.rpm ffmpeg-debugsource-3.3.4-6.16.1.i586.rpm libavcodec-devel-3.3.4-6.16.1.i586.rpm libavcodec57-3.3.4-6.16.1.i586.rpm libavcodec57-32bit-3.3.4-6.16.1.x86_64.rpm libavcodec57-debuginfo-3.3.4-6.16.1.i586.rpm libavcodec57-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libavdevice-devel-3.3.4-6.16.1.i586.rpm libavdevice57-3.3.4-6.16.1.i586.rpm libavdevice57-32bit-3.3.4-6.16.1.x86_64.rpm libavdevice57-debuginfo-3.3.4-6.16.1.i586.rpm libavdevice57-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libavfilter-devel-3.3.4-6.16.1.i586.rpm libavfilter6-3.3.4-6.16.1.i586.rpm libavfilter6-32bit-3.3.4-6.16.1.x86_64.rpm libavfilter6-debuginfo-3.3.4-6.16.1.i586.rpm libavfilter6-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libavformat-devel-3.3.4-6.16.1.i586.rpm libavformat57-3.3.4-6.16.1.i586.rpm libavformat57-32bit-3.3.4-6.16.1.x86_64.rpm libavformat57-debuginfo-3.3.4-6.16.1.i586.rpm libavformat57-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libavresample-devel-3.3.4-6.16.1.i586.rpm libavresample3-3.3.4-6.16.1.i586.rpm libavresample3-32bit-3.3.4-6.16.1.x86_64.rpm libavresample3-debuginfo-3.3.4-6.16.1.i586.rpm libavresample3-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libavutil-devel-3.3.4-6.16.1.i586.rpm libavutil55-3.3.4-6.16.1.i586.rpm libavutil55-32bit-3.3.4-6.16.1.x86_64.rpm libavutil55-debuginfo-3.3.4-6.16.1.i586.rpm libavutil55-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libpostproc-devel-3.3.4-6.16.1.i586.rpm libpostproc54-3.3.4-6.16.1.i586.rpm libpostproc54-32bit-3.3.4-6.16.1.x86_64.rpm libpostproc54-debuginfo-3.3.4-6.16.1.i586.rpm libpostproc54-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libswresample-devel-3.3.4-6.16.1.i586.rpm libswresample2-3.3.4-6.16.1.i586.rpm libswresample2-32bit-3.3.4-6.16.1.x86_64.rpm libswresample2-debuginfo-3.3.4-6.16.1.i586.rpm libswresample2-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm libswscale-devel-3.3.4-6.16.1.i586.rpm libswscale4-3.3.4-6.16.1.i586.rpm libswscale4-32bit-3.3.4-6.16.1.x86_64.rpm libswscale4-debuginfo-3.3.4-6.16.1.i586.rpm libswscale4-debuginfo-32bit-3.3.4-6.16.1.x86_64.rpm ffmpeg2-2.8.13-25.10.1.src.rpm ffmpeg2-debugsource-2.8.13-25.10.1.i586.rpm ffmpeg2-devel-2.8.13-25.10.1.i586.rpm libavcodec56-2.8.13-25.10.1.i586.rpm libavcodec56-32bit-2.8.13-25.10.1.x86_64.rpm libavcodec56-debuginfo-2.8.13-25.10.1.i586.rpm libavcodec56-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libavdevice56-2.8.13-25.10.1.i586.rpm libavdevice56-32bit-2.8.13-25.10.1.x86_64.rpm libavdevice56-debuginfo-2.8.13-25.10.1.i586.rpm libavdevice56-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libavfilter5-2.8.13-25.10.1.i586.rpm libavfilter5-32bit-2.8.13-25.10.1.x86_64.rpm libavfilter5-debuginfo-2.8.13-25.10.1.i586.rpm libavfilter5-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libavformat56-2.8.13-25.10.1.i586.rpm libavformat56-32bit-2.8.13-25.10.1.x86_64.rpm libavformat56-debuginfo-2.8.13-25.10.1.i586.rpm libavformat56-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libavresample2-2.8.13-25.10.1.i586.rpm libavresample2-32bit-2.8.13-25.10.1.x86_64.rpm libavresample2-debuginfo-2.8.13-25.10.1.i586.rpm libavresample2-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libavutil54-2.8.13-25.10.1.i586.rpm libavutil54-32bit-2.8.13-25.10.1.x86_64.rpm libavutil54-debuginfo-2.8.13-25.10.1.i586.rpm libavutil54-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libpostproc53-2.8.13-25.10.1.i586.rpm libpostproc53-32bit-2.8.13-25.10.1.x86_64.rpm libpostproc53-debuginfo-2.8.13-25.10.1.i586.rpm libpostproc53-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libswresample1-2.8.13-25.10.1.i586.rpm libswresample1-32bit-2.8.13-25.10.1.x86_64.rpm libswresample1-debuginfo-2.8.13-25.10.1.i586.rpm libswresample1-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm libswscale3-2.8.13-25.10.1.i586.rpm libswscale3-32bit-2.8.13-25.10.1.x86_64.rpm libswscale3-debuginfo-2.8.13-25.10.1.i586.rpm libswscale3-debuginfo-32bit-2.8.13-25.10.1.x86_64.rpm lame-3.99.5-2.1.i586.rpm lame-3.99.5-2.1.src.rpm lame-debuginfo-3.99.5-2.1.i586.rpm lame-debugsource-3.99.5-2.1.i586.rpm lame-doc-3.99.5-2.1.i586.rpm lame-mp3rtp-3.99.5-2.1.i586.rpm lame-mp3rtp-debuginfo-3.99.5-2.1.i586.rpm libmp3lame-devel-3.99.5-2.1.i586.rpm libmp3lame0-3.99.5-2.1.i586.rpm libmp3lame0-32bit-3.99.5-2.1.x86_64.rpm libmp3lame0-debuginfo-3.99.5-2.1.i586.rpm libmp3lame0-debuginfo-32bit-3.99.5-2.1.x86_64.rpm libtwolame-devel-0.3.13-2.1.i586.rpm libtwolame0-0.3.13-2.1.i586.rpm libtwolame0-32bit-0.3.13-2.1.x86_64.rpm libtwolame0-debuginfo-0.3.13-2.1.i586.rpm libtwolame0-debuginfo-32bit-0.3.13-2.1.x86_64.rpm twolame-0.3.13-2.1.i586.rpm twolame-0.3.13-2.1.src.rpm twolame-debuginfo-0.3.13-2.1.i586.rpm twolame-debugsource-0.3.13-2.1.i586.rpm ffmpeg-3.3.4-6.16.1.x86_64.rpm ffmpeg-debuginfo-3.3.4-6.16.1.x86_64.rpm ffmpeg-debugsource-3.3.4-6.16.1.x86_64.rpm libavcodec-devel-3.3.4-6.16.1.x86_64.rpm libavcodec57-3.3.4-6.16.1.x86_64.rpm libavcodec57-debuginfo-3.3.4-6.16.1.x86_64.rpm libavdevice-devel-3.3.4-6.16.1.x86_64.rpm libavdevice57-3.3.4-6.16.1.x86_64.rpm libavdevice57-debuginfo-3.3.4-6.16.1.x86_64.rpm libavfilter-devel-3.3.4-6.16.1.x86_64.rpm libavfilter6-3.3.4-6.16.1.x86_64.rpm libavfilter6-debuginfo-3.3.4-6.16.1.x86_64.rpm libavformat-devel-3.3.4-6.16.1.x86_64.rpm libavformat57-3.3.4-6.16.1.x86_64.rpm libavformat57-debuginfo-3.3.4-6.16.1.x86_64.rpm libavresample-devel-3.3.4-6.16.1.x86_64.rpm libavresample3-3.3.4-6.16.1.x86_64.rpm libavresample3-debuginfo-3.3.4-6.16.1.x86_64.rpm libavutil-devel-3.3.4-6.16.1.x86_64.rpm libavutil55-3.3.4-6.16.1.x86_64.rpm libavutil55-debuginfo-3.3.4-6.16.1.x86_64.rpm libpostproc-devel-3.3.4-6.16.1.x86_64.rpm libpostproc54-3.3.4-6.16.1.x86_64.rpm libpostproc54-debuginfo-3.3.4-6.16.1.x86_64.rpm libswresample-devel-3.3.4-6.16.1.x86_64.rpm libswresample2-3.3.4-6.16.1.x86_64.rpm libswresample2-debuginfo-3.3.4-6.16.1.x86_64.rpm libswscale-devel-3.3.4-6.16.1.x86_64.rpm libswscale4-3.3.4-6.16.1.x86_64.rpm libswscale4-debuginfo-3.3.4-6.16.1.x86_64.rpm ffmpeg2-debugsource-2.8.13-25.10.1.x86_64.rpm ffmpeg2-devel-2.8.13-25.10.1.x86_64.rpm libavcodec56-2.8.13-25.10.1.x86_64.rpm libavcodec56-debuginfo-2.8.13-25.10.1.x86_64.rpm libavdevice56-2.8.13-25.10.1.x86_64.rpm libavdevice56-debuginfo-2.8.13-25.10.1.x86_64.rpm libavfilter5-2.8.13-25.10.1.x86_64.rpm libavfilter5-debuginfo-2.8.13-25.10.1.x86_64.rpm libavformat56-2.8.13-25.10.1.x86_64.rpm libavformat56-debuginfo-2.8.13-25.10.1.x86_64.rpm libavresample2-2.8.13-25.10.1.x86_64.rpm libavresample2-debuginfo-2.8.13-25.10.1.x86_64.rpm libavutil54-2.8.13-25.10.1.x86_64.rpm libavutil54-debuginfo-2.8.13-25.10.1.x86_64.rpm libpostproc53-2.8.13-25.10.1.x86_64.rpm libpostproc53-debuginfo-2.8.13-25.10.1.x86_64.rpm libswresample1-2.8.13-25.10.1.x86_64.rpm libswresample1-debuginfo-2.8.13-25.10.1.x86_64.rpm libswscale3-2.8.13-25.10.1.x86_64.rpm libswscale3-debuginfo-2.8.13-25.10.1.x86_64.rpm lame-3.99.5-2.1.x86_64.rpm lame-debuginfo-3.99.5-2.1.x86_64.rpm lame-debugsource-3.99.5-2.1.x86_64.rpm lame-doc-3.99.5-2.1.x86_64.rpm lame-mp3rtp-3.99.5-2.1.x86_64.rpm lame-mp3rtp-debuginfo-3.99.5-2.1.x86_64.rpm libmp3lame-devel-3.99.5-2.1.x86_64.rpm libmp3lame0-3.99.5-2.1.x86_64.rpm libmp3lame0-debuginfo-3.99.5-2.1.x86_64.rpm libtwolame-devel-0.3.13-2.1.x86_64.rpm libtwolame0-0.3.13-2.1.x86_64.rpm libtwolame0-debuginfo-0.3.13-2.1.x86_64.rpm twolame-0.3.13-2.1.x86_64.rpm twolame-debuginfo-0.3.13-2.1.x86_64.rpm twolame-debugsource-0.3.13-2.1.x86_64.rpm openSUSE-2017-1020 Security update for postgresql94 important openSUSE Leap 42.2 Update This update for postgresql94 fixes the following issues: * CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) * CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) This update was imported from the SUSE:SLE-12:Update update project. postgresql94-devel-9.4.13-9.9.1.i586.rpm postgresql94-devel-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-libs-9.4.13-9.9.1.src.rpm postgresql94-libs-debugsource-9.4.13-9.9.1.i586.rpm postgresql94-9.4.13-9.9.1.i586.rpm postgresql94-9.4.13-9.9.1.src.rpm postgresql94-contrib-9.4.13-9.9.1.i586.rpm postgresql94-contrib-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-debugsource-9.4.13-9.9.1.i586.rpm postgresql94-docs-9.4.13-9.9.1.noarch.rpm postgresql94-plperl-9.4.13-9.9.1.i586.rpm postgresql94-plperl-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-plpython-9.4.13-9.9.1.i586.rpm postgresql94-plpython-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-pltcl-9.4.13-9.9.1.i586.rpm postgresql94-pltcl-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-server-9.4.13-9.9.1.i586.rpm postgresql94-server-debuginfo-9.4.13-9.9.1.i586.rpm postgresql94-test-9.4.13-9.9.1.i586.rpm postgresql94-devel-9.4.13-9.9.1.x86_64.rpm postgresql94-devel-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-libs-debugsource-9.4.13-9.9.1.x86_64.rpm postgresql94-9.4.13-9.9.1.x86_64.rpm postgresql94-contrib-9.4.13-9.9.1.x86_64.rpm postgresql94-contrib-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-debugsource-9.4.13-9.9.1.x86_64.rpm postgresql94-plperl-9.4.13-9.9.1.x86_64.rpm postgresql94-plperl-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-plpython-9.4.13-9.9.1.x86_64.rpm postgresql94-plpython-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-pltcl-9.4.13-9.9.1.x86_64.rpm postgresql94-pltcl-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-server-9.4.13-9.9.1.x86_64.rpm postgresql94-server-debuginfo-9.4.13-9.9.1.x86_64.rpm postgresql94-test-9.4.13-9.9.1.x86_64.rpm openSUSE-2017-1021 Security update for postgresql96 important openSUSE Leap 42.2 Update This update for postgresql96 fixes the following issues: * CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) * CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for this release is here: https://www.postgresql.org/docs/9.6/static/release-9-6-4.html This update was imported from the SUSE:SLE-12:Update update project. libecpg6-32bit-9.6.4-5.1.x86_64.rpm libecpg6-9.6.4-5.1.i586.rpm libecpg6-debuginfo-32bit-9.6.4-5.1.x86_64.rpm libecpg6-debuginfo-9.6.4-5.1.i586.rpm libpq5-32bit-9.6.4-5.1.x86_64.rpm libpq5-9.6.4-5.1.i586.rpm libpq5-debuginfo-32bit-9.6.4-5.1.x86_64.rpm libpq5-debuginfo-9.6.4-5.1.i586.rpm postgresql96-devel-9.6.4-5.1.i586.rpm postgresql96-devel-debuginfo-9.6.4-5.1.i586.rpm postgresql96-libs-9.6.4-5.1.src.rpm postgresql96-libs-debugsource-9.6.4-5.1.i586.rpm postgresql96-9.6.4-5.1.i586.rpm postgresql96-9.6.4-5.1.src.rpm postgresql96-contrib-9.6.4-5.1.i586.rpm postgresql96-contrib-debuginfo-9.6.4-5.1.i586.rpm postgresql96-debuginfo-9.6.4-5.1.i586.rpm postgresql96-debugsource-9.6.4-5.1.i586.rpm postgresql96-docs-9.6.4-5.1.noarch.rpm postgresql96-plperl-9.6.4-5.1.i586.rpm postgresql96-plperl-debuginfo-9.6.4-5.1.i586.rpm postgresql96-plpython-9.6.4-5.1.i586.rpm postgresql96-plpython-debuginfo-9.6.4-5.1.i586.rpm postgresql96-pltcl-9.6.4-5.1.i586.rpm postgresql96-pltcl-debuginfo-9.6.4-5.1.i586.rpm postgresql96-server-9.6.4-5.1.i586.rpm postgresql96-server-debuginfo-9.6.4-5.1.i586.rpm postgresql96-test-9.6.4-5.1.i586.rpm libecpg6-9.6.4-5.1.x86_64.rpm libecpg6-debuginfo-9.6.4-5.1.x86_64.rpm libpq5-9.6.4-5.1.x86_64.rpm libpq5-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-devel-9.6.4-5.1.x86_64.rpm postgresql96-devel-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-libs-debugsource-9.6.4-5.1.x86_64.rpm postgresql96-9.6.4-5.1.x86_64.rpm postgresql96-contrib-9.6.4-5.1.x86_64.rpm postgresql96-contrib-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-debugsource-9.6.4-5.1.x86_64.rpm postgresql96-plperl-9.6.4-5.1.x86_64.rpm postgresql96-plperl-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-plpython-9.6.4-5.1.x86_64.rpm postgresql96-plpython-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-pltcl-9.6.4-5.1.x86_64.rpm postgresql96-pltcl-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-server-9.6.4-5.1.x86_64.rpm postgresql96-server-debuginfo-9.6.4-5.1.x86_64.rpm postgresql96-test-9.6.4-5.1.x86_64.rpm openSUSE-2017-1031 Recommended update for yast2-ntp-client low openSUSE Leap 42.2 Update This update for yast2-ntp-client provides the following fix: - Prevent mangling /etc/ntp.conf when writing restrict records (bsc#983486) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-ntp-client-3.1.29-2.3.1.noarch.rpm yast2-ntp-client-3.1.29-2.3.1.src.rpm openSUSE-2017-1048 Security update for libreoffice moderate openSUSE Leap 42.2 Update LibreOffice was updated to version 5.3.5.2, bringing new features and enhancements: Writer: - New "Go to Page" dialog for quickly jumping to another page. - Support for "Table Styles". - New drawing tools were added. - Improvements in the toolbar. - Borderless padding is displayed. Calc: - New drawing tools were added. - In new installations the default setting for new documents is now "Enable wildcards in formulas" instead of regular expressions. - Improved compatibility with ODF 1.2 Impress: - Images inserted via "Photo Album" can now be linked instead of embedded in the document. - When launching Impress, a Template Selector allows you to choose a Template to start with. - Two new default templates: Vivid and Pencil. - All existing templates have been improved. Draw: - New arrow endings, including Crow's foot notation's ones. Base: - Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3. Some security issues have also been fixed: - CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function. - CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function. - CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function. - CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function. - CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw. A comprehensive list of new features and changes in this release is available at: https://wiki.documentfoundation.org/ReleaseNotes/5.3 This update contains binaries for the ports architectures only. This update was imported from the SUSE:SLE-12:Update update project. libreoffice-5.3.5.2-18.9.4.src.rpm libreoffice-5.3.5.2-18.9.4.x86_64.rpm libreoffice-base-5.3.5.2-18.9.4.x86_64.rpm libreoffice-base-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-base-drivers-mysql-5.3.5.2-18.9.4.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-base-drivers-postgresql-5.3.5.2-18.9.4.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-branding-upstream-5.3.5.2-18.9.4.noarch.rpm libreoffice-calc-5.3.5.2-18.9.4.x86_64.rpm libreoffice-calc-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-calc-extensions-5.3.5.2-18.9.4.x86_64.rpm libreoffice-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-debugsource-5.3.5.2-18.9.4.x86_64.rpm libreoffice-draw-5.3.5.2-18.9.4.x86_64.rpm libreoffice-draw-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-filters-optional-5.3.5.2-18.9.4.x86_64.rpm libreoffice-gdb-pretty-printers-5.3.5.2-18.9.4.noarch.rpm libreoffice-glade-5.3.5.2-18.9.4.noarch.rpm libreoffice-gnome-5.3.5.2-18.9.4.x86_64.rpm libreoffice-gnome-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-gtk3-5.3.5.2-18.9.4.x86_64.rpm libreoffice-gtk3-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-icon-theme-breeze-5.3.5.2-18.9.4.noarch.rpm libreoffice-icon-theme-galaxy-5.3.5.2-18.9.4.noarch.rpm libreoffice-icon-theme-hicontrast-5.3.5.2-18.9.4.noarch.rpm libreoffice-icon-theme-oxygen-5.3.5.2-18.9.4.noarch.rpm libreoffice-icon-theme-sifr-5.3.5.2-18.9.4.noarch.rpm libreoffice-icon-theme-tango-5.3.5.2-18.9.4.noarch.rpm libreoffice-impress-5.3.5.2-18.9.4.x86_64.rpm libreoffice-impress-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-kde4-5.3.5.2-18.9.4.x86_64.rpm libreoffice-kde4-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-l10n-af-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ar-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-as-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-bg-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-bn-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-br-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ca-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-cs-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-cy-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-da-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-de-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-dz-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-el-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-en-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-es-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-et-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-eu-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-fa-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-fi-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-fr-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ga-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-gl-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-gu-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-he-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-hi-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-hr-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-hu-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-it-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ja-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-kk-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-kn-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ko-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-lt-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-lv-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-mai-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ml-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-mr-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-nb-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-nl-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-nn-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-nr-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-nso-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-or-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-pa-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-pl-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-pt_BR-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-pt_PT-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ro-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ru-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-si-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-sk-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-sl-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-sr-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ss-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-st-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-sv-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ta-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-te-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-th-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-tn-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-tr-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ts-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-uk-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-ve-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-xh-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-zh_CN-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-zh_TW-5.3.5.2-18.9.4.noarch.rpm libreoffice-l10n-zu-5.3.5.2-18.9.4.noarch.rpm libreoffice-mailmerge-5.3.5.2-18.9.4.x86_64.rpm libreoffice-math-5.3.5.2-18.9.4.x86_64.rpm libreoffice-math-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-officebean-5.3.5.2-18.9.4.x86_64.rpm libreoffice-officebean-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-pyuno-5.3.5.2-18.9.4.x86_64.rpm libreoffice-pyuno-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-sdk-5.3.5.2-18.9.4.x86_64.rpm libreoffice-sdk-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-sdk-doc-5.3.5.2-18.9.4.x86_64.rpm libreoffice-writer-5.3.5.2-18.9.4.x86_64.rpm libreoffice-writer-debuginfo-5.3.5.2-18.9.4.x86_64.rpm libreoffice-writer-extensions-5.3.5.2-18.9.4.x86_64.rpm libreofficekit-5.3.5.2-18.9.4.x86_64.rpm libreofficekit-devel-5.3.5.2-18.9.4.x86_64.rpm openSUSE-2017-1029 Recommended update for tftp low openSUSE Leap 42.2 Update This update for tftp provides the following fixes: - Changed the permissions of /srv/tftpboot to be readable by apache. (bsc#940608) This update was imported from the SUSE:SLE-12:Update update project. tftp-5.2-13.3.1.i586.rpm tftp-5.2-13.3.1.src.rpm tftp-debuginfo-5.2-13.3.1.i586.rpm tftp-debugsource-5.2-13.3.1.i586.rpm tftp-5.2-13.3.1.x86_64.rpm tftp-debuginfo-5.2-13.3.1.x86_64.rpm tftp-debugsource-5.2-13.3.1.x86_64.rpm openSUSE-2017-1024 Security update for gdk-pixbuf important openSUSE Leap 42.2 Update This update for gdk-pixbuf fixes the following issues: - CVE-2017-2862: JPEG gdk_pixbuf__jpeg_image_load_increment Code Execution Vulnerability (bsc#1048289) - CVE-2017-2870: tiff_image_parse Code Execution Vulnerability (bsc#1048544) - CVE-2017-6313: A dangerous integer underflow in io-icns.c (bsc#1027024) - CVE-2017-6314: Infinite loop in io-tiff.c (bsc#1027025) - CVE-2017-6312: Out-of-bounds read on io-ico.c (bsc#1027026) This update was imported from the SUSE:SLE-12-SP2:Update update project. gdk-pixbuf-2.34.0-7.3.1.src.rpm gdk-pixbuf-debugsource-2.34.0-7.3.1.i586.rpm gdk-pixbuf-devel-2.34.0-7.3.1.i586.rpm gdk-pixbuf-devel-32bit-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-7.3.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-lang-2.34.0-7.3.1.noarch.rpm gdk-pixbuf-query-loaders-2.34.0-7.3.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-7.3.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.34.0-7.3.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-7.3.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.34.0-7.3.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-7.3.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.34.0-7.3.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-7.3.1.i586.rpm gdk-pixbuf-debugsource-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-devel-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-query-loaders-2.34.0-7.3.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-7.3.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-7.3.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-7.3.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-7.3.1.x86_64.rpm openSUSE-2017-1028 Recommended update for java-binfmt-misc low openSUSE Leap 42.2 Update This update for java-binfmt-misc provides the following fixes: - Update the desktop and mime databases when the package is installed, upgraded or removed (bsc#1030903) - Move the binary format wrappers to /usr/lib/binfmt.d (bsc#1029650) This update was imported from the SUSE:SLE-12:Update update project. java-binfmt-misc-1.4-9.3.1.i586.rpm java-binfmt-misc-1.4-9.3.1.src.rpm java-binfmt-misc-debuginfo-1.4-9.3.1.i586.rpm java-binfmt-misc-debugsource-1.4-9.3.1.i586.rpm java-binfmt-misc-1.4-9.3.1.x86_64.rpm java-binfmt-misc-debuginfo-1.4-9.3.1.x86_64.rpm java-binfmt-misc-debugsource-1.4-9.3.1.x86_64.rpm openSUSE-2017-1043 Recommended update for dracut moderate openSUSE Leap 42.2 Update This update for dracut provides the following fixes: - Ensure dracut.sh responds properly to hostonly_cmdline option. (bsc#1048748) - Switch FIPS checking to use the libkcapi based fipscheck toolset. (bsc#1048565) - Fix some ISCSI boot failures due to handle_firmware timing out. (bsc#1032284) - Fix system shutdown when in initrd rescue mode. (bsc#1048698) - Make sure dracut looks for modules.builtin in the correct path when used with the --kmoddir option. (bsc#1048606) - Ensure the ssh-client is usable by including the NSS plugin libraries configured in nsswitch.conf. (bsc#1021846) - Sync initramfs after creation to ensure it is properly written to disk when using fadump and invoking crash right after service start. (bsc#1049113) - Don't detect crc32.ko as built-in, as in some kernel configurations it may also appear as a module. (bsc#1054538) - Enable systemd-based core dumps for initrd. (bsc#1054809) - Add missing coreutils dependency for initrd macros. (bsc#1055492) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-044.1-16.12.1.i586.rpm dracut-044.1-16.12.1.src.rpm dracut-debuginfo-044.1-16.12.1.i586.rpm dracut-debugsource-044.1-16.12.1.i586.rpm dracut-fips-044.1-16.12.1.i586.rpm dracut-tools-044.1-16.12.1.i586.rpm dracut-044.1-16.12.1.x86_64.rpm dracut-debuginfo-044.1-16.12.1.x86_64.rpm dracut-debugsource-044.1-16.12.1.x86_64.rpm dracut-fips-044.1-16.12.1.x86_64.rpm dracut-tools-044.1-16.12.1.x86_64.rpm openSUSE-2017-1047 Security update for chromium important openSUSE Leap 42.2 Update This update for chromium to version 61.0.3163.79 fixes several issues. These security issues were fixed: - CVE-2017-5111: Use after free in PDFium (boo#1057364). - CVE-2017-5112: Heap buffer overflow in WebGL (boo#1057364). - CVE-2017-5113: Heap buffer overflow in Skia (boo#1057364). - CVE-2017-5114: Memory lifecycle issue in PDFium (boo#1057364). - CVE-2017-5115: Type confusion in V8 (boo#1057364). - CVE-2017-5116: Type confusion in V8 (boo#1057364). - CVE-2017-5117: Use of uninitialized value in Skia (boo#1057364). - CVE-2017-5118: Bypass of Content Security Policy in Blink (boo#1057364). - CVE-2017-5119: Use of uninitialized value in Skia (boo#1057364). - CVE-2017-5120: Potential HTTPS downgrade during redirect navigation (boo#1057364). chromedriver-61.0.3163.79-104.24.1.x86_64.rpm chromedriver-debuginfo-61.0.3163.79-104.24.1.x86_64.rpm chromium-61.0.3163.79-104.24.1.src.rpm chromium-61.0.3163.79-104.24.1.x86_64.rpm chromium-debuginfo-61.0.3163.79-104.24.1.x86_64.rpm chromium-debugsource-61.0.3163.79-104.24.1.x86_64.rpm openSUSE-2017-1054 Recommended update for java-1_5_0-gcj-compat low openSUSE Leap 42.2 Update This update for java-1_5_0-gcj-compat provides the following fix: - Added sed as a package requirement to fix installation problems. (bsc#1056718) This update was imported from the SUSE:SLE-12:Update update project. java-1_5_0-gcj-compat-1.5.0.0-136.3.1.i586.rpm java-1_5_0-gcj-compat-1.5.0.0-136.3.1.src.rpm java-1_5_0-gcj-compat-32bit-1.5.0.0-136.3.1.x86_64.rpm java-1_5_0-gcj-compat-devel-1.5.0.0-136.3.1.i586.rpm java-1_5_0-gcj-compat-1.5.0.0-136.3.1.x86_64.rpm java-1_5_0-gcj-compat-devel-1.5.0.0-136.3.1.x86_64.rpm openSUSE-2017-1055 Recommended update for squid moderate openSUSE Leap 42.2 Update This update for squid provides the following fixes: - Fix a race condition that could result in a server crash during squid reconfiguration. (bsc#1029157) - Initialize the cache directory on startup if it is missing. (bsc#1030421) - Make sure the default configuration is correctly generated after installing or upgrading. (bsc#1024020) This update was imported from the SUSE:SLE-12-SP2:Update update project. squid-3.5.21-5.3.1.i586.rpm squid-3.5.21-5.3.1.src.rpm squid-debuginfo-3.5.21-5.3.1.i586.rpm squid-debugsource-3.5.21-5.3.1.i586.rpm squid-3.5.21-5.3.1.x86_64.rpm squid-debuginfo-3.5.21-5.3.1.x86_64.rpm squid-debugsource-3.5.21-5.3.1.x86_64.rpm openSUSE-2017-1056 Recommended update for unixODBC low openSUSE Leap 42.2 Update This update for unixODBC provides the following enhancements: - Enable compile time option --enable-fastvalidate. This disables some internal validation checks performed on connection handles by unixODBC, increasing performance specially when many handles are used on multi-threaded systems. (fate#323520, bsc#1044970) This update was imported from the SUSE:SLE-12-SP2:Update update project. unixODBC-2.3.4-2.3.1.i586.rpm unixODBC-2.3.4-2.3.1.src.rpm unixODBC-32bit-2.3.4-2.3.1.x86_64.rpm unixODBC-debuginfo-2.3.4-2.3.1.i586.rpm unixODBC-debuginfo-32bit-2.3.4-2.3.1.x86_64.rpm unixODBC-debugsource-2.3.4-2.3.1.i586.rpm unixODBC-devel-2.3.4-2.3.1.i586.rpm unixODBC-2.3.4-2.3.1.x86_64.rpm unixODBC-debuginfo-2.3.4-2.3.1.x86_64.rpm unixODBC-debugsource-2.3.4-2.3.1.x86_64.rpm unixODBC-devel-2.3.4-2.3.1.x86_64.rpm openSUSE-2017-1038 Security update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database refreshes the database. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201709110007-54.79.1.noarch.rpm clamav-database-201709110007-54.79.1.src.rpm openSUSE-2017-1060 Security update for cvs moderate openSUSE Leap 42.2 Update This update for cvs fixes the following issues: - CVE-2017-12836: A leading dash in the argument of the "-d" option could lead to argument injection (bsc#1053364) This update was imported from the SUSE:SLE-12:Update update project. cvs-1.12.12-185.3.1.i586.rpm cvs-1.12.12-185.3.1.src.rpm cvs-debuginfo-1.12.12-185.3.1.i586.rpm cvs-debugsource-1.12.12-185.3.1.i586.rpm cvs-doc-1.12.12-185.3.1.noarch.rpm cvs-1.12.12-185.3.1.x86_64.rpm cvs-debuginfo-1.12.12-185.3.1.x86_64.rpm cvs-debugsource-1.12.12-185.3.1.x86_64.rpm openSUSE-2017-1062 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.87 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bnc#1057389). - CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982). - CVE-2017-11472: The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel did not flush the operand cache and causes a kernel stack dump, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table (bnc#1049580). - CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588). - CVE-2017-12134: The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation (bnc#1051790 1053919). The following non-security bugs were fixed: - acpi / scan: Prefer devices without _HID for _ADR matching (git-fixes). - alsa: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657). - alsa: hda - Implement mic-mute LED mode enum (bsc#1055013). - alsa: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405). - alsa: ice1712: Add support for STAudio ADCIII (bsc#1048934). - alsa: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580). - Add "shutdown" to "struct class" (bsc#1053117). - bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784). - bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784). - btrfs: fix early ENOSPC due to delalloc (bsc#1049226). - nfs: flush data when locking a file to ensure cache coherence for mmap (bsc#981309). - Revert "/proc/iomem: only expose physical resource addresses to privileged users" (kabi). - Revert "Make file credentials available to the seqfile interfaces" (kabi). - usb: core: fix device node leak (bsc#1047487). - Update patches.drivers/tpm-141-fix-RC-value-check-in-tpm2_seal_trusted.patch (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 5ca4c20cfd37). - bnxt: add a missing rcu synchronization (bnc#1038583). - bnxt: do not busy-poll when link is down (bnc#1038583). - bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583). - bnxt_en: Fix "uninitialized variable" bug in TPA code path (bnc#1038583). - bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583). - bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583). - bnxt_en: Fix TX push operation on ARM64 (bnc#1038583). - bnxt_en: Fix VF virtual link state (bnc#1038583). - bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583). - bnxt_en: Fix and clarify link_info->advertising (bnc#1038583). - bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583). - bnxt_en: Pad TX packets below 52 bytes (bnc#1038583). - bnxt_en: Refactor TPA code path (bnc#1038583). - bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583). - bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583). - ceph: fix readpage from fscache (bsc#1057015). - cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743). - drivers: net: xgene: Fix wrong logical operation (bsc#1056827). - drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155). - fuse: initialize the flock flag in fuse_file on allocation (git-fixes). - gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829). - ibmvnic: Clean up resources on probe failure (fate#323285, bsc#1058116). - iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717). - iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717). - kernel/*: switch to memdup_user_nul() (bsc#1048893). - lib: test_rhashtable: Fix KASAN warning (bsc#1055359). - lib: test_rhashtable: fix for large entry counts (bsc#1055359). - lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning (FATE#319466). - md/raid5: fix a race condition in stripe batch (linux-stable). - mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes). - mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes). - mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850). - netfilter: fix IS_ERR_VALUE usage (bsc#1052888). - netfilter: x_tables: pack percpu counter allocations (bsc#1052888). - netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888). - netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888). - new helper: memdup_user_nul() (bsc#1048893). - of: fix "/cpus" reference leak in of_numa_parse_cpu_nodes() (bsc#1056827). - ovl: fix dentry leak for default_permissions (bsc#1054084). - percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096). - percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096). - percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096). - percpu_ref: restructure operation mode switching (bsc#1055096). - percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096). - rtnetlink: fix rtnl_vfinfo_size (bsc#1056261). - s390: export symbols for crash-kmp (bsc#1053915). - supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802). - sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893). - sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893). - sysctl: kdoc'ify sysctl_writes_strict (bsc#1048893). - sysctl: simplify unsigned int support (bsc#1048893). - tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117). - tpm: KABI fix (bsc#1053117). - tpm: fix: return rc when devm_add_action() fails (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 8e0ee3c9faed). - tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 27084efee0c3). - tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723). - tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723). - tty: serial: msm: Support more bauds (git-fixes). - ubifs: Correctly evict xattr inodes (bsc#1012829). - ubifs: Do not leak kernel memory to the MTD (bsc#1012829). - xfs: fix inobt inode allocation search optimization (bsc#1012829). kernel-docs-4.4.87-18.29.2.noarch.rpm True kernel-docs-4.4.87-18.29.2.src.rpm True kernel-docs-html-4.4.87-18.29.2.noarch.rpm True kernel-docs-pdf-4.4.87-18.29.2.noarch.rpm True kernel-devel-4.4.87-18.29.1.noarch.rpm True kernel-macros-4.4.87-18.29.1.noarch.rpm True kernel-source-4.4.87-18.29.1.noarch.rpm True kernel-source-4.4.87-18.29.1.src.rpm True kernel-source-vanilla-4.4.87-18.29.1.noarch.rpm True kernel-debug-4.4.87-18.29.1.nosrc.rpm True kernel-debug-4.4.87-18.29.1.x86_64.rpm True kernel-debug-base-4.4.87-18.29.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-debug-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-debug-debugsource-4.4.87-18.29.1.x86_64.rpm True kernel-debug-devel-4.4.87-18.29.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-default-4.4.87-18.29.1.nosrc.rpm True kernel-default-4.4.87-18.29.1.x86_64.rpm True kernel-default-base-4.4.87-18.29.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-default-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-default-debugsource-4.4.87-18.29.1.x86_64.rpm True kernel-default-devel-4.4.87-18.29.1.x86_64.rpm True kernel-obs-build-4.4.87-18.29.1.src.rpm True kernel-obs-build-4.4.87-18.29.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.87-18.29.1.x86_64.rpm True kernel-obs-qa-4.4.87-18.29.1.src.rpm True kernel-obs-qa-4.4.87-18.29.1.x86_64.rpm True kernel-syms-4.4.87-18.29.1.src.rpm True kernel-syms-4.4.87-18.29.1.x86_64.rpm True kernel-vanilla-4.4.87-18.29.1.nosrc.rpm True kernel-vanilla-4.4.87-18.29.1.x86_64.rpm True kernel-vanilla-base-4.4.87-18.29.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.87-18.29.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.87-18.29.1.x86_64.rpm True kernel-vanilla-devel-4.4.87-18.29.1.x86_64.rpm True openSUSE-2017-1059 Recommended update for libzypp, zypper moderate openSUSE Leap 42.2 Update The Software Update Stack was updated to receive fixes and enhancements. libzypp: - Adapt to work with GnuPG 2.1.23. (bsc#1054088) - Support signing with subkeys. (bsc#1008325) - Enhance sort order for media.1/products. (bsc#1054671) - Add enum GpgCheck for convenient gpgcheck mode handling. (bsc#1045735) - Fix repo/pkg checks to follow explicitly defined gpgcheck in a .repo file. zypper: - Also show a gpg key's subkeys. (bsc#1008325) - Improve signature check callback messages. (bsc#1045735) - Add options to tune the GPG check settings. (bsc#1045735) This update was imported from the SUSE:SLE-12-SP2:Update update project. libzypp-16.15.6-5.12.1.i586.rpm True libzypp-16.15.6-5.12.1.src.rpm True libzypp-debuginfo-16.15.6-5.12.1.i586.rpm True libzypp-debugsource-16.15.6-5.12.1.i586.rpm True libzypp-devel-16.15.6-5.12.1.i586.rpm True libzypp-devel-doc-16.15.6-5.12.1.i586.rpm True zypper-1.13.32-5.12.1.i586.rpm True zypper-1.13.32-5.12.1.src.rpm True zypper-aptitude-1.13.32-5.12.1.noarch.rpm True zypper-debuginfo-1.13.32-5.12.1.i586.rpm True zypper-debugsource-1.13.32-5.12.1.i586.rpm True zypper-log-1.13.32-5.12.1.noarch.rpm True libzypp-16.15.6-5.12.1.x86_64.rpm True libzypp-debuginfo-16.15.6-5.12.1.x86_64.rpm True libzypp-debugsource-16.15.6-5.12.1.x86_64.rpm True libzypp-devel-16.15.6-5.12.1.x86_64.rpm True libzypp-devel-doc-16.15.6-5.12.1.x86_64.rpm True zypper-1.13.32-5.12.1.x86_64.rpm True zypper-debuginfo-1.13.32-5.12.1.x86_64.rpm True zypper-debugsource-1.13.32-5.12.1.x86_64.rpm True openSUSE-2017-1065 Recommended update for yast2-ca-management low openSUSE Leap 42.2 Update This update for yast2-ca-management fixes parsing of URL values in parameters such as "caIssuers" from openssl.cnf. This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP2:Update update projects. yast2-ca-management-3.1.10-2.3.1.noarch.rpm yast2-ca-management-3.1.10-2.3.1.src.rpm openSUSE-2017-1061 Security update for php7 moderate openSUSE Leap 42.2 Update This update for php7 fixes several issues. These security issues were fixed: - CVE-2017-12932: Prevent heap use after free while unserializing untrusted data, related to improper use of the hash API for key deletion in a situation with an invalid array size. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054432). - CVE-2017-12934: Prevent heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054408). - CVE-2017-12933: The finish_nested_data function in ext/standard/var_unserializer.re was prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054430) These non-security issues were fixed: - bsc#1057104: php7-devel now requires php7-pear - bsc#1057845: Fixed namespace encapsulation of imported classes/functions/constants This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-14.12.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-14.12.1.i586.rpm php7-7.0.7-14.12.1.i586.rpm php7-7.0.7-14.12.1.src.rpm php7-bcmath-7.0.7-14.12.1.i586.rpm php7-bcmath-debuginfo-7.0.7-14.12.1.i586.rpm php7-bz2-7.0.7-14.12.1.i586.rpm php7-bz2-debuginfo-7.0.7-14.12.1.i586.rpm php7-calendar-7.0.7-14.12.1.i586.rpm php7-calendar-debuginfo-7.0.7-14.12.1.i586.rpm php7-ctype-7.0.7-14.12.1.i586.rpm php7-ctype-debuginfo-7.0.7-14.12.1.i586.rpm php7-curl-7.0.7-14.12.1.i586.rpm php7-curl-debuginfo-7.0.7-14.12.1.i586.rpm php7-dba-7.0.7-14.12.1.i586.rpm php7-dba-debuginfo-7.0.7-14.12.1.i586.rpm php7-debuginfo-7.0.7-14.12.1.i586.rpm php7-debugsource-7.0.7-14.12.1.i586.rpm php7-devel-7.0.7-14.12.1.i586.rpm php7-dom-7.0.7-14.12.1.i586.rpm php7-dom-debuginfo-7.0.7-14.12.1.i586.rpm php7-enchant-7.0.7-14.12.1.i586.rpm php7-enchant-debuginfo-7.0.7-14.12.1.i586.rpm php7-exif-7.0.7-14.12.1.i586.rpm php7-exif-debuginfo-7.0.7-14.12.1.i586.rpm php7-fastcgi-7.0.7-14.12.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-14.12.1.i586.rpm php7-fileinfo-7.0.7-14.12.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-14.12.1.i586.rpm php7-firebird-7.0.7-14.12.1.i586.rpm php7-firebird-debuginfo-7.0.7-14.12.1.i586.rpm php7-fpm-7.0.7-14.12.1.i586.rpm php7-fpm-debuginfo-7.0.7-14.12.1.i586.rpm php7-ftp-7.0.7-14.12.1.i586.rpm php7-ftp-debuginfo-7.0.7-14.12.1.i586.rpm php7-gd-7.0.7-14.12.1.i586.rpm php7-gd-debuginfo-7.0.7-14.12.1.i586.rpm php7-gettext-7.0.7-14.12.1.i586.rpm php7-gettext-debuginfo-7.0.7-14.12.1.i586.rpm php7-gmp-7.0.7-14.12.1.i586.rpm php7-gmp-debuginfo-7.0.7-14.12.1.i586.rpm php7-iconv-7.0.7-14.12.1.i586.rpm php7-iconv-debuginfo-7.0.7-14.12.1.i586.rpm php7-imap-7.0.7-14.12.1.i586.rpm php7-imap-debuginfo-7.0.7-14.12.1.i586.rpm php7-intl-7.0.7-14.12.1.i586.rpm php7-intl-debuginfo-7.0.7-14.12.1.i586.rpm php7-json-7.0.7-14.12.1.i586.rpm php7-json-debuginfo-7.0.7-14.12.1.i586.rpm php7-ldap-7.0.7-14.12.1.i586.rpm php7-ldap-debuginfo-7.0.7-14.12.1.i586.rpm php7-mbstring-7.0.7-14.12.1.i586.rpm php7-mbstring-debuginfo-7.0.7-14.12.1.i586.rpm php7-mcrypt-7.0.7-14.12.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-14.12.1.i586.rpm php7-mysql-7.0.7-14.12.1.i586.rpm php7-mysql-debuginfo-7.0.7-14.12.1.i586.rpm php7-odbc-7.0.7-14.12.1.i586.rpm php7-odbc-debuginfo-7.0.7-14.12.1.i586.rpm php7-opcache-7.0.7-14.12.1.i586.rpm php7-opcache-debuginfo-7.0.7-14.12.1.i586.rpm php7-openssl-7.0.7-14.12.1.i586.rpm php7-openssl-debuginfo-7.0.7-14.12.1.i586.rpm php7-pcntl-7.0.7-14.12.1.i586.rpm php7-pcntl-debuginfo-7.0.7-14.12.1.i586.rpm php7-pdo-7.0.7-14.12.1.i586.rpm php7-pdo-debuginfo-7.0.7-14.12.1.i586.rpm php7-pear-7.0.7-14.12.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-14.12.1.noarch.rpm php7-pgsql-7.0.7-14.12.1.i586.rpm php7-pgsql-debuginfo-7.0.7-14.12.1.i586.rpm php7-phar-7.0.7-14.12.1.i586.rpm php7-phar-debuginfo-7.0.7-14.12.1.i586.rpm php7-posix-7.0.7-14.12.1.i586.rpm php7-posix-debuginfo-7.0.7-14.12.1.i586.rpm php7-pspell-7.0.7-14.12.1.i586.rpm php7-pspell-debuginfo-7.0.7-14.12.1.i586.rpm php7-readline-7.0.7-14.12.1.i586.rpm php7-readline-debuginfo-7.0.7-14.12.1.i586.rpm php7-shmop-7.0.7-14.12.1.i586.rpm php7-shmop-debuginfo-7.0.7-14.12.1.i586.rpm php7-snmp-7.0.7-14.12.1.i586.rpm php7-snmp-debuginfo-7.0.7-14.12.1.i586.rpm php7-soap-7.0.7-14.12.1.i586.rpm php7-soap-debuginfo-7.0.7-14.12.1.i586.rpm php7-sockets-7.0.7-14.12.1.i586.rpm php7-sockets-debuginfo-7.0.7-14.12.1.i586.rpm php7-sqlite-7.0.7-14.12.1.i586.rpm php7-sqlite-debuginfo-7.0.7-14.12.1.i586.rpm php7-sysvmsg-7.0.7-14.12.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-14.12.1.i586.rpm php7-sysvsem-7.0.7-14.12.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-14.12.1.i586.rpm php7-sysvshm-7.0.7-14.12.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-14.12.1.i586.rpm php7-tidy-7.0.7-14.12.1.i586.rpm php7-tidy-debuginfo-7.0.7-14.12.1.i586.rpm php7-tokenizer-7.0.7-14.12.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-14.12.1.i586.rpm php7-wddx-7.0.7-14.12.1.i586.rpm php7-wddx-debuginfo-7.0.7-14.12.1.i586.rpm php7-xmlreader-7.0.7-14.12.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-14.12.1.i586.rpm php7-xmlrpc-7.0.7-14.12.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-14.12.1.i586.rpm php7-xmlwriter-7.0.7-14.12.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-14.12.1.i586.rpm php7-xsl-7.0.7-14.12.1.i586.rpm php7-xsl-debuginfo-7.0.7-14.12.1.i586.rpm php7-zip-7.0.7-14.12.1.i586.rpm php7-zip-debuginfo-7.0.7-14.12.1.i586.rpm php7-zlib-7.0.7-14.12.1.i586.rpm php7-zlib-debuginfo-7.0.7-14.12.1.i586.rpm apache2-mod_php7-7.0.7-14.12.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-7.0.7-14.12.1.x86_64.rpm php7-bcmath-7.0.7-14.12.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-bz2-7.0.7-14.12.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-calendar-7.0.7-14.12.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-ctype-7.0.7-14.12.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-curl-7.0.7-14.12.1.x86_64.rpm php7-curl-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-dba-7.0.7-14.12.1.x86_64.rpm php7-dba-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-debugsource-7.0.7-14.12.1.x86_64.rpm php7-devel-7.0.7-14.12.1.x86_64.rpm php7-dom-7.0.7-14.12.1.x86_64.rpm php7-dom-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-enchant-7.0.7-14.12.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-exif-7.0.7-14.12.1.x86_64.rpm php7-exif-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-fastcgi-7.0.7-14.12.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-fileinfo-7.0.7-14.12.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-firebird-7.0.7-14.12.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-fpm-7.0.7-14.12.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-ftp-7.0.7-14.12.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-gd-7.0.7-14.12.1.x86_64.rpm php7-gd-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-gettext-7.0.7-14.12.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-gmp-7.0.7-14.12.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-iconv-7.0.7-14.12.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-imap-7.0.7-14.12.1.x86_64.rpm php7-imap-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-intl-7.0.7-14.12.1.x86_64.rpm php7-intl-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-json-7.0.7-14.12.1.x86_64.rpm php7-json-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-ldap-7.0.7-14.12.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-mbstring-7.0.7-14.12.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-mcrypt-7.0.7-14.12.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-mysql-7.0.7-14.12.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-odbc-7.0.7-14.12.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-opcache-7.0.7-14.12.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-openssl-7.0.7-14.12.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-pcntl-7.0.7-14.12.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-pdo-7.0.7-14.12.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-pgsql-7.0.7-14.12.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-phar-7.0.7-14.12.1.x86_64.rpm php7-phar-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-posix-7.0.7-14.12.1.x86_64.rpm php7-posix-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-pspell-7.0.7-14.12.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-readline-7.0.7-14.12.1.x86_64.rpm php7-readline-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-shmop-7.0.7-14.12.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-snmp-7.0.7-14.12.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-soap-7.0.7-14.12.1.x86_64.rpm php7-soap-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-sockets-7.0.7-14.12.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-sqlite-7.0.7-14.12.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-sysvmsg-7.0.7-14.12.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-sysvsem-7.0.7-14.12.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-sysvshm-7.0.7-14.12.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-tidy-7.0.7-14.12.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-tokenizer-7.0.7-14.12.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-wddx-7.0.7-14.12.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-xmlreader-7.0.7-14.12.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-xmlrpc-7.0.7-14.12.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-xmlwriter-7.0.7-14.12.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-xsl-7.0.7-14.12.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-zip-7.0.7-14.12.1.x86_64.rpm php7-zip-debuginfo-7.0.7-14.12.1.x86_64.rpm php7-zlib-7.0.7-14.12.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-14.12.1.x86_64.rpm openSUSE-2017-1076 Recommended update for ktorrent low openSUSE Leap 42.2 Update This update for ktorrent fixes the following issues: - Empty tip of the day was shown (boo#1002948) ktorrent-5.0.1-5.6.1.src.rpm ktorrent-5.0.1-5.6.1.x86_64.rpm ktorrent-debuginfo-5.0.1-5.6.1.x86_64.rpm ktorrent-debugsource-5.0.1-5.6.1.x86_64.rpm ktorrent-lang-5.0.1-5.6.1.noarch.rpm openSUSE-2017-1082 Security update for freexl low openSUSE Leap 42.2 Update This update for freexl to version 1.0.4 fixes several issues. These security issues were fixed: - CVE-2017-2924: Prevent heap-based buffer overflow in the read_legacy_biff function (bsc#1058433). - CVE-2017-2923: Prevent heap-based buffer overflow in the read_biff_next_record function (bsc#1058431). freexl-1.0.4-2.3.1.src.rpm freexl-debugsource-1.0.4-2.3.1.i586.rpm freexl-devel-1.0.4-2.3.1.i586.rpm libfreexl1-1.0.4-2.3.1.i586.rpm libfreexl1-debuginfo-1.0.4-2.3.1.i586.rpm freexl-debugsource-1.0.4-2.3.1.x86_64.rpm freexl-devel-1.0.4-2.3.1.x86_64.rpm libfreexl1-1.0.4-2.3.1.x86_64.rpm libfreexl1-debuginfo-1.0.4-2.3.1.x86_64.rpm openSUSE-2017-1069 Recommended update for at low openSUSE Leap 42.2 Update This update for at fixes the following issues: - The systemd atd.service will now run After=nss-user-lookup.target not after systemd-user-sessions.service - Make systemd atd.service run After=time-sync.target (bsc#988890) This update was imported from the SUSE:SLE-12:Update update project. at-3.1.14-11.3.1.i586.rpm at-3.1.14-11.3.1.src.rpm at-debuginfo-3.1.14-11.3.1.i586.rpm at-debugsource-3.1.14-11.3.1.i586.rpm at-3.1.14-11.3.1.x86_64.rpm at-debuginfo-3.1.14-11.3.1.x86_64.rpm at-debugsource-3.1.14-11.3.1.x86_64.rpm openSUSE-2017-1070 Recommended update for sg3_utils moderate openSUSE Leap 42.2 Update This update for sg3_utils provides the following fixes: - Add lunsearch filter to findresized() so that only LUNs specified using --luns are rescanned or resized. (bsc#1025176) - In case the VPD sysfs attributes are missing or cannot be accessed, fallback to use sg_inq --page when using multipath devices in AutoYast2 installations. (bsc#1012523) - Generate /dev/disk/by-path links based on WWPN for Fibre Channel NPIV setups. (bsc#1005063) - Fix dumping data in hexadecimal format in sg_vpd when using the --hex option. (bsc#1050943) - Fix ID_SERIAL values for KVM disks by exporting all NAA values and removing some validity checking. (bsc#1050767) - Make sure initrd is rebuilt on sg3_utils updates. (bsc#1009269) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsgutils-devel-1.43-9.4.1.i586.rpm libsgutils2-2-1.43-9.4.1.i586.rpm libsgutils2-2-debuginfo-1.43-9.4.1.i586.rpm sg3_utils-1.43-9.4.1.i586.rpm sg3_utils-1.43-9.4.1.src.rpm sg3_utils-debuginfo-1.43-9.4.1.i586.rpm sg3_utils-debugsource-1.43-9.4.1.i586.rpm libsgutils-devel-1.43-9.4.1.x86_64.rpm libsgutils2-2-1.43-9.4.1.x86_64.rpm libsgutils2-2-debuginfo-1.43-9.4.1.x86_64.rpm sg3_utils-1.43-9.4.1.x86_64.rpm sg3_utils-debuginfo-1.43-9.4.1.x86_64.rpm sg3_utils-debugsource-1.43-9.4.1.x86_64.rpm openSUSE-2017-1079 Security update for php5 moderate openSUSE Leap 42.2 Update This update for php5 fixes on issues. This security issue was fixed: - CVE-2017-12933: The finish_nested_data function in ext/standard/var_unserializer.re was prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054430) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-77.12.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-77.12.1.i586.rpm php5-5.5.14-77.12.1.i586.rpm php5-5.5.14-77.12.1.src.rpm php5-bcmath-5.5.14-77.12.1.i586.rpm php5-bcmath-debuginfo-5.5.14-77.12.1.i586.rpm php5-bz2-5.5.14-77.12.1.i586.rpm php5-bz2-debuginfo-5.5.14-77.12.1.i586.rpm php5-calendar-5.5.14-77.12.1.i586.rpm php5-calendar-debuginfo-5.5.14-77.12.1.i586.rpm php5-ctype-5.5.14-77.12.1.i586.rpm php5-ctype-debuginfo-5.5.14-77.12.1.i586.rpm php5-curl-5.5.14-77.12.1.i586.rpm php5-curl-debuginfo-5.5.14-77.12.1.i586.rpm php5-dba-5.5.14-77.12.1.i586.rpm php5-dba-debuginfo-5.5.14-77.12.1.i586.rpm php5-debuginfo-5.5.14-77.12.1.i586.rpm php5-debugsource-5.5.14-77.12.1.i586.rpm php5-devel-5.5.14-77.12.1.i586.rpm php5-dom-5.5.14-77.12.1.i586.rpm php5-dom-debuginfo-5.5.14-77.12.1.i586.rpm php5-enchant-5.5.14-77.12.1.i586.rpm php5-enchant-debuginfo-5.5.14-77.12.1.i586.rpm php5-exif-5.5.14-77.12.1.i586.rpm php5-exif-debuginfo-5.5.14-77.12.1.i586.rpm php5-fastcgi-5.5.14-77.12.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-77.12.1.i586.rpm php5-fileinfo-5.5.14-77.12.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-77.12.1.i586.rpm php5-firebird-5.5.14-77.12.1.i586.rpm php5-firebird-debuginfo-5.5.14-77.12.1.i586.rpm php5-fpm-5.5.14-77.12.1.i586.rpm php5-fpm-debuginfo-5.5.14-77.12.1.i586.rpm php5-ftp-5.5.14-77.12.1.i586.rpm php5-ftp-debuginfo-5.5.14-77.12.1.i586.rpm php5-gd-5.5.14-77.12.1.i586.rpm php5-gd-debuginfo-5.5.14-77.12.1.i586.rpm php5-gettext-5.5.14-77.12.1.i586.rpm php5-gettext-debuginfo-5.5.14-77.12.1.i586.rpm php5-gmp-5.5.14-77.12.1.i586.rpm php5-gmp-debuginfo-5.5.14-77.12.1.i586.rpm php5-iconv-5.5.14-77.12.1.i586.rpm php5-iconv-debuginfo-5.5.14-77.12.1.i586.rpm php5-imap-5.5.14-77.12.1.i586.rpm php5-imap-debuginfo-5.5.14-77.12.1.i586.rpm php5-intl-5.5.14-77.12.1.i586.rpm php5-intl-debuginfo-5.5.14-77.12.1.i586.rpm php5-json-5.5.14-77.12.1.i586.rpm php5-json-debuginfo-5.5.14-77.12.1.i586.rpm php5-ldap-5.5.14-77.12.1.i586.rpm php5-ldap-debuginfo-5.5.14-77.12.1.i586.rpm php5-mbstring-5.5.14-77.12.1.i586.rpm php5-mbstring-debuginfo-5.5.14-77.12.1.i586.rpm php5-mcrypt-5.5.14-77.12.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-77.12.1.i586.rpm php5-mssql-5.5.14-77.12.1.i586.rpm php5-mssql-debuginfo-5.5.14-77.12.1.i586.rpm php5-mysql-5.5.14-77.12.1.i586.rpm php5-mysql-debuginfo-5.5.14-77.12.1.i586.rpm php5-odbc-5.5.14-77.12.1.i586.rpm php5-odbc-debuginfo-5.5.14-77.12.1.i586.rpm php5-opcache-5.5.14-77.12.1.i586.rpm php5-opcache-debuginfo-5.5.14-77.12.1.i586.rpm php5-openssl-5.5.14-77.12.1.i586.rpm php5-openssl-debuginfo-5.5.14-77.12.1.i586.rpm php5-pcntl-5.5.14-77.12.1.i586.rpm php5-pcntl-debuginfo-5.5.14-77.12.1.i586.rpm php5-pdo-5.5.14-77.12.1.i586.rpm php5-pdo-debuginfo-5.5.14-77.12.1.i586.rpm php5-pear-5.5.14-77.12.1.noarch.rpm php5-pgsql-5.5.14-77.12.1.i586.rpm php5-pgsql-debuginfo-5.5.14-77.12.1.i586.rpm php5-phar-5.5.14-77.12.1.i586.rpm php5-phar-debuginfo-5.5.14-77.12.1.i586.rpm php5-posix-5.5.14-77.12.1.i586.rpm php5-posix-debuginfo-5.5.14-77.12.1.i586.rpm php5-pspell-5.5.14-77.12.1.i586.rpm php5-pspell-debuginfo-5.5.14-77.12.1.i586.rpm php5-readline-5.5.14-77.12.1.i586.rpm php5-readline-debuginfo-5.5.14-77.12.1.i586.rpm php5-shmop-5.5.14-77.12.1.i586.rpm php5-shmop-debuginfo-5.5.14-77.12.1.i586.rpm php5-snmp-5.5.14-77.12.1.i586.rpm php5-snmp-debuginfo-5.5.14-77.12.1.i586.rpm php5-soap-5.5.14-77.12.1.i586.rpm php5-soap-debuginfo-5.5.14-77.12.1.i586.rpm php5-sockets-5.5.14-77.12.1.i586.rpm php5-sockets-debuginfo-5.5.14-77.12.1.i586.rpm php5-sqlite-5.5.14-77.12.1.i586.rpm php5-sqlite-debuginfo-5.5.14-77.12.1.i586.rpm php5-suhosin-5.5.14-77.12.1.i586.rpm php5-suhosin-debuginfo-5.5.14-77.12.1.i586.rpm php5-sysvmsg-5.5.14-77.12.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-77.12.1.i586.rpm php5-sysvsem-5.5.14-77.12.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-77.12.1.i586.rpm php5-sysvshm-5.5.14-77.12.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-77.12.1.i586.rpm php5-tidy-5.5.14-77.12.1.i586.rpm php5-tidy-debuginfo-5.5.14-77.12.1.i586.rpm php5-tokenizer-5.5.14-77.12.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-77.12.1.i586.rpm php5-wddx-5.5.14-77.12.1.i586.rpm php5-wddx-debuginfo-5.5.14-77.12.1.i586.rpm php5-xmlreader-5.5.14-77.12.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-77.12.1.i586.rpm php5-xmlrpc-5.5.14-77.12.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-77.12.1.i586.rpm php5-xmlwriter-5.5.14-77.12.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-77.12.1.i586.rpm php5-xsl-5.5.14-77.12.1.i586.rpm php5-xsl-debuginfo-5.5.14-77.12.1.i586.rpm php5-zip-5.5.14-77.12.1.i586.rpm php5-zip-debuginfo-5.5.14-77.12.1.i586.rpm php5-zlib-5.5.14-77.12.1.i586.rpm php5-zlib-debuginfo-5.5.14-77.12.1.i586.rpm apache2-mod_php5-5.5.14-77.12.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-5.5.14-77.12.1.x86_64.rpm php5-bcmath-5.5.14-77.12.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-bz2-5.5.14-77.12.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-calendar-5.5.14-77.12.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-ctype-5.5.14-77.12.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-curl-5.5.14-77.12.1.x86_64.rpm php5-curl-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-dba-5.5.14-77.12.1.x86_64.rpm php5-dba-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-debugsource-5.5.14-77.12.1.x86_64.rpm php5-devel-5.5.14-77.12.1.x86_64.rpm php5-dom-5.5.14-77.12.1.x86_64.rpm php5-dom-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-enchant-5.5.14-77.12.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-exif-5.5.14-77.12.1.x86_64.rpm php5-exif-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-fastcgi-5.5.14-77.12.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-fileinfo-5.5.14-77.12.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-firebird-5.5.14-77.12.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-fpm-5.5.14-77.12.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-ftp-5.5.14-77.12.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-gd-5.5.14-77.12.1.x86_64.rpm php5-gd-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-gettext-5.5.14-77.12.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-gmp-5.5.14-77.12.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-iconv-5.5.14-77.12.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-imap-5.5.14-77.12.1.x86_64.rpm php5-imap-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-intl-5.5.14-77.12.1.x86_64.rpm php5-intl-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-json-5.5.14-77.12.1.x86_64.rpm php5-json-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-ldap-5.5.14-77.12.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-mbstring-5.5.14-77.12.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-mcrypt-5.5.14-77.12.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-mssql-5.5.14-77.12.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-mysql-5.5.14-77.12.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-odbc-5.5.14-77.12.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-opcache-5.5.14-77.12.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-openssl-5.5.14-77.12.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-pcntl-5.5.14-77.12.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-pdo-5.5.14-77.12.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-pgsql-5.5.14-77.12.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-phar-5.5.14-77.12.1.x86_64.rpm php5-phar-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-posix-5.5.14-77.12.1.x86_64.rpm php5-posix-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-pspell-5.5.14-77.12.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-readline-5.5.14-77.12.1.x86_64.rpm php5-readline-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-shmop-5.5.14-77.12.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-snmp-5.5.14-77.12.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-soap-5.5.14-77.12.1.x86_64.rpm php5-soap-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-sockets-5.5.14-77.12.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-sqlite-5.5.14-77.12.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-suhosin-5.5.14-77.12.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-sysvmsg-5.5.14-77.12.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-sysvsem-5.5.14-77.12.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-sysvshm-5.5.14-77.12.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-tidy-5.5.14-77.12.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-tokenizer-5.5.14-77.12.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-wddx-5.5.14-77.12.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-xmlreader-5.5.14-77.12.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-xmlrpc-5.5.14-77.12.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-xmlwriter-5.5.14-77.12.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-xsl-5.5.14-77.12.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-zip-5.5.14-77.12.1.x86_64.rpm php5-zip-debuginfo-5.5.14-77.12.1.x86_64.rpm php5-zlib-5.5.14-77.12.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-77.12.1.x86_64.rpm openSUSE-2017-1080 Security update for xen important openSUSE Leap 42.2 Update This update for xen fixes several issues. These security issues were fixed: - CVE-2017-14316: Missing bound check in function `alloc_heap_pages` for an internal array allowed attackers using crafted hypercalls to execute arbitrary code within Xen (XSA-231, bsc#1056278) - CVE-2017-14318: The function __gnttab_cache_flush missed a check for grant tables, allowing a malicious guest to crash the host or for x86 PV guests to potentially escalate privileges (XSA-232, bsc#1056280) - CVE-2017-14317: A race in cxenstored may have cause a double-free allowind for DoS of the xenstored daemon (XSA-233, bsc#1056281). - CVE-2017-14319: An error while handling grant mappings allowed malicious or buggy x86 PV guest to escalate its privileges or crash the hypervisor (XSA-234, bsc#1056282). These non-security issues were fixed: - bsc#1055695: Fixed restoring updates for HVM guests for ballooned domUs This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.3_04-11.15.1.src.rpm xen-debugsource-4.7.3_04-11.15.1.i586.rpm xen-devel-4.7.3_04-11.15.1.i586.rpm xen-libs-32bit-4.7.3_04-11.15.1.x86_64.rpm xen-libs-4.7.3_04-11.15.1.i586.rpm xen-libs-debuginfo-32bit-4.7.3_04-11.15.1.x86_64.rpm xen-libs-debuginfo-4.7.3_04-11.15.1.i586.rpm xen-tools-domU-4.7.3_04-11.15.1.i586.rpm xen-tools-domU-debuginfo-4.7.3_04-11.15.1.i586.rpm xen-4.7.3_04-11.15.1.x86_64.rpm xen-debugsource-4.7.3_04-11.15.1.x86_64.rpm xen-devel-4.7.3_04-11.15.1.x86_64.rpm xen-doc-html-4.7.3_04-11.15.1.x86_64.rpm xen-libs-4.7.3_04-11.15.1.x86_64.rpm xen-libs-debuginfo-4.7.3_04-11.15.1.x86_64.rpm xen-tools-4.7.3_04-11.15.1.x86_64.rpm xen-tools-debuginfo-4.7.3_04-11.15.1.x86_64.rpm xen-tools-domU-4.7.3_04-11.15.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.3_04-11.15.1.x86_64.rpm openSUSE-2017-1075 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh September 18th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201709180007-54.82.1.noarch.rpm clamav-database-201709180007-54.82.1.src.rpm openSUSE-2017-1078 Security update for emacs important openSUSE Leap 42.2 Update This update for emacs fixes one issues. This security issue was fixed: - CVE-2017-14482: Remote code execution via mails with "Content-Type: text/enriched" (bsc#1058425) This update was imported from the SUSE:SLE-12:Update update project. emacs-24.3-24.6.1.i586.rpm emacs-24.3-24.6.1.src.rpm emacs-debuginfo-24.3-24.6.1.i586.rpm emacs-debugsource-24.3-24.6.1.i586.rpm emacs-el-24.3-24.6.1.noarch.rpm emacs-info-24.3-24.6.1.noarch.rpm emacs-nox-24.3-24.6.1.i586.rpm emacs-nox-debuginfo-24.3-24.6.1.i586.rpm emacs-x11-24.3-24.6.1.i586.rpm emacs-x11-debuginfo-24.3-24.6.1.i586.rpm etags-24.3-24.6.1.i586.rpm etags-debuginfo-24.3-24.6.1.i586.rpm emacs-24.3-24.6.1.x86_64.rpm emacs-debuginfo-24.3-24.6.1.x86_64.rpm emacs-debugsource-24.3-24.6.1.x86_64.rpm emacs-nox-24.3-24.6.1.x86_64.rpm emacs-nox-debuginfo-24.3-24.6.1.x86_64.rpm emacs-x11-24.3-24.6.1.x86_64.rpm emacs-x11-debuginfo-24.3-24.6.1.x86_64.rpm etags-24.3-24.6.1.x86_64.rpm etags-debuginfo-24.3-24.6.1.x86_64.rpm openSUSE-2017-1095 Recommended update for acct moderate openSUSE Leap 42.2 Update This recommended update for acct fixes the following issue: - The acct.service file contained a chmod without an absolute path, causing it to be ignored (boo#1053528) acct-6.6.2-9.3.1.i586.rpm acct-6.6.2-9.3.1.src.rpm acct-debuginfo-6.6.2-9.3.1.i586.rpm acct-debugsource-6.6.2-9.3.1.i586.rpm acct-6.6.2-9.3.1.x86_64.rpm acct-debuginfo-6.6.2-9.3.1.x86_64.rpm acct-debugsource-6.6.2-9.3.1.x86_64.rpm openSUSE-2017-1096 Optional update for mysql-connector-cpp low openSUSE Leap 42.2 Update This optional update for mysql-connector-cpp fixes the following issue: - libmysqlcppconn-devel did not require boost-devel (boo#838038) libmysqlcppconn-devel-1.1.8-5.6.1.i586.rpm libmysqlcppconn7-1.1.8-5.6.1.i586.rpm libmysqlcppconn7-debuginfo-1.1.8-5.6.1.i586.rpm mysql-connector-cpp-1.1.8-5.6.1.src.rpm mysql-connector-cpp-debugsource-1.1.8-5.6.1.i586.rpm libmysqlcppconn-devel-1.1.8-5.6.1.x86_64.rpm libmysqlcppconn7-1.1.8-5.6.1.x86_64.rpm libmysqlcppconn7-debuginfo-1.1.8-5.6.1.x86_64.rpm mysql-connector-cpp-debugsource-1.1.8-5.6.1.x86_64.rpm openSUSE-2017-1103 Recommended update for python-openqa_review moderate openSUSE Leap 42.2 Update This update for python-openqa_review to version 1.7.5 contains the following fixes: - Support more recent openQA web structure (boo#1059661) python-openqa_review-1.7.5-5.6.1.noarch.rpm python-openqa_review-1.7.5-5.6.1.src.rpm openSUSE-2017-1084 Security update for libzip moderate openSUSE Leap 42.2 Update This update for libzip fixes the following security issue: - CVE-2017-14107: The _zip_read_eocd64 function mishandled EOCD records, which allowed remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive (bsc#1056996). This update was imported from the SUSE:SLE-12:Update update project. libzip-0.11.1-6.3.1.i586.rpm libzip-0.11.1-6.3.1.src.rpm libzip-debuginfo-0.11.1-6.3.1.i586.rpm libzip-debugsource-0.11.1-6.3.1.i586.rpm libzip-devel-0.11.1-6.3.1.i586.rpm libzip2-0.11.1-6.3.1.i586.rpm libzip2-32bit-0.11.1-6.3.1.x86_64.rpm libzip2-debuginfo-0.11.1-6.3.1.i586.rpm libzip2-debuginfo-32bit-0.11.1-6.3.1.x86_64.rpm libzip-0.11.1-6.3.1.x86_64.rpm libzip-debuginfo-0.11.1-6.3.1.x86_64.rpm libzip-debugsource-0.11.1-6.3.1.x86_64.rpm libzip-devel-0.11.1-6.3.1.x86_64.rpm libzip2-0.11.1-6.3.1.x86_64.rpm libzip2-debuginfo-0.11.1-6.3.1.x86_64.rpm openSUSE-2017-1101 Security update for vlc moderate openSUSE Leap 42.2 Update This update for vlc to version 2.2.6 fixes several issues. This security issue was fixed: - CVE-2017-9300: Heap corruption allowed remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted FLAC file (bsc#1041907). These non-security issues were fixed: - Stop depending on libkde4-devel: It's only used to find the install path for kde4, but configure falls back to the correct default for openSUSE anyway (boo#1057736). - Disable vnc access module For the various other fixes introduced by 2.2.6 please see the changelog. libvlc5-2.2.6-32.3.1.x86_64.rpm libvlc5-debuginfo-2.2.6-32.3.1.x86_64.rpm libvlccore8-2.2.6-32.3.1.x86_64.rpm libvlccore8-debuginfo-2.2.6-32.3.1.x86_64.rpm vlc-2.2.6-32.3.1.src.rpm vlc-2.2.6-32.3.1.x86_64.rpm vlc-codec-gstreamer-2.2.6-32.3.1.x86_64.rpm vlc-codec-gstreamer-debuginfo-2.2.6-32.3.1.x86_64.rpm vlc-debuginfo-2.2.6-32.3.1.x86_64.rpm vlc-debugsource-2.2.6-32.3.1.x86_64.rpm vlc-devel-2.2.6-32.3.1.x86_64.rpm vlc-lang-2.2.6-32.3.1.noarch.rpm vlc-noX-2.2.6-32.3.1.x86_64.rpm vlc-noX-debuginfo-2.2.6-32.3.1.x86_64.rpm vlc-qt-2.2.6-32.3.1.x86_64.rpm vlc-qt-debuginfo-2.2.6-32.3.1.x86_64.rpm openSUSE-2017-1083 Security update for apache2 moderate openSUSE Leap 42.2 Update This update for apache2 fixes the following security issue: - CVE-2017-9798: Prevent use-after-free use of memory that allowed for an information leak via OPTIONS (bsc#1058058). This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-8.12.1.i586.rpm apache2-2.4.23-8.12.1.src.rpm apache2-debuginfo-2.4.23-8.12.1.i586.rpm apache2-debugsource-2.4.23-8.12.1.i586.rpm apache2-devel-2.4.23-8.12.1.i586.rpm apache2-doc-2.4.23-8.12.1.noarch.rpm apache2-event-2.4.23-8.12.1.i586.rpm apache2-event-debuginfo-2.4.23-8.12.1.i586.rpm apache2-example-pages-2.4.23-8.12.1.i586.rpm apache2-prefork-2.4.23-8.12.1.i586.rpm apache2-prefork-debuginfo-2.4.23-8.12.1.i586.rpm apache2-utils-2.4.23-8.12.1.i586.rpm apache2-utils-debuginfo-2.4.23-8.12.1.i586.rpm apache2-worker-2.4.23-8.12.1.i586.rpm apache2-worker-debuginfo-2.4.23-8.12.1.i586.rpm apache2-2.4.23-8.12.1.x86_64.rpm apache2-debuginfo-2.4.23-8.12.1.x86_64.rpm apache2-debugsource-2.4.23-8.12.1.x86_64.rpm apache2-devel-2.4.23-8.12.1.x86_64.rpm apache2-event-2.4.23-8.12.1.x86_64.rpm apache2-event-debuginfo-2.4.23-8.12.1.x86_64.rpm apache2-example-pages-2.4.23-8.12.1.x86_64.rpm apache2-prefork-2.4.23-8.12.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-8.12.1.x86_64.rpm apache2-utils-2.4.23-8.12.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-8.12.1.x86_64.rpm apache2-worker-2.4.23-8.12.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-8.12.1.x86_64.rpm openSUSE-2017-1104 Recommended update for drbd-utils low openSUSE Leap 42.2 Update This update for drbd-utils provides the following fixes: - Fix propagation of full bitmap by drbdmeta. (bsc#1037109) - Wait-for-* return success if there are no peers. - Naturally align 64 bit attributes in gennetlink packet. - Improve systemd unit-file to wait for network-online.target. - Allow to pass peer device options on the drbdadm command-line. - Fix drbdadm net-options by not passing the transport. - Allow partial adjust by --skip-disk and/or --skip-net. - Support for a new meta-data flag that helps resize operations. - Drbdadm resize waits until new new size is user visible. - Support for the reload operation in the OCF resource agent. - Fix inconsistent external md when upgrade v8 to v9. (bsc#1032074) - Make sure the legacy xmdomain.cfg configuration format works properly fixing the usage of libvirt and xen. (bsc#1052352) - Fix the stacking of resources on handlers like "before-resync-target" when called from kernel space. (bsc#1048671) This update was imported from the SUSE:SLE-12-SP2:Update update project. drbd-utils-8.9.8-4.6.1.i586.rpm drbd-utils-8.9.8-4.6.1.src.rpm drbd-utils-debuginfo-8.9.8-4.6.1.i586.rpm drbd-utils-debugsource-8.9.8-4.6.1.i586.rpm drbd-utils-8.9.8-4.6.1.x86_64.rpm drbd-utils-debuginfo-8.9.8-4.6.1.x86_64.rpm drbd-utils-debugsource-8.9.8-4.6.1.x86_64.rpm openSUSE-2017-1097 Recommended update for openjpeg moderate openSUSE Leap 42.2 Update This update for openjpeg fixes the following issue: - Programs linked with libopenjpeg1 would expose non-standard math behavior due to usage of -ffast-math in openjpeg (boo#1029609, boo#1059440) libopenjpeg1-1.5.2-7.3.1.i586.rpm libopenjpeg1-32bit-1.5.2-7.3.1.x86_64.rpm libopenjpeg1-debuginfo-1.5.2-7.3.1.i586.rpm libopenjpeg1-debuginfo-32bit-1.5.2-7.3.1.x86_64.rpm openjpeg-1.5.2-7.3.1.i586.rpm openjpeg-1.5.2-7.3.1.src.rpm openjpeg-debuginfo-1.5.2-7.3.1.i586.rpm openjpeg-debugsource-1.5.2-7.3.1.i586.rpm openjpeg-devel-1.5.2-7.3.1.i586.rpm openjpeg-devel-32bit-1.5.2-7.3.1.x86_64.rpm libopenjpeg1-1.5.2-7.3.1.x86_64.rpm libopenjpeg1-debuginfo-1.5.2-7.3.1.x86_64.rpm openjpeg-1.5.2-7.3.1.x86_64.rpm openjpeg-debuginfo-1.5.2-7.3.1.x86_64.rpm openjpeg-debugsource-1.5.2-7.3.1.x86_64.rpm openjpeg-devel-1.5.2-7.3.1.x86_64.rpm openSUSE-2017-1085 Security update for Chromium moderate openSUSE Leap 42.2 Update This update to Chromium 61.0.3163.100 fixes the following vulnerabilities: - CVE-2017-5121: Out-of-bounds access in V8 - CVE-2017-5122: Out-of-bounds access in V8 - Various fixes from internal audits, fuzzing and other initiatives chromedriver-61.0.3163.100-104.27.1.x86_64.rpm chromedriver-debuginfo-61.0.3163.100-104.27.1.x86_64.rpm chromium-61.0.3163.100-104.27.1.src.rpm chromium-61.0.3163.100-104.27.1.x86_64.rpm chromium-debuginfo-61.0.3163.100-104.27.1.x86_64.rpm chromium-debugsource-61.0.3163.100-104.27.1.x86_64.rpm openSUSE-2017-1223 Security update for gcc48 moderate openSUSE Leap 42.2 Update This update for gcc48 fixes the following issues: Security issues fixed: - A new option -fstack-clash-protection is now offered, which mitigates the stack clash type of attacks. [bnc#1039513] Future maintenance releases of packages will be built with this option. - CVE-2017-11671: Fixed rdrand/rdseed code generation issue [bsc#1050947] Bugs fixed: - Enable LFS support in 32bit libgcov.a. [bsc#1044016] - Bump libffi version in libffi.pc to 3.0.11. - Fix libffi issue for armv7l. [bsc#988274] - Properly diagnose missing -fsanitize=address support on ppc64le. [bnc#1028744] - Backport patch for PR65612. [bnc#1022062] - Fixed DR#1288. [bnc#1011348] This update was imported from the SUSE:SLE-12:Update update project. gcc48-testresults-4.8.5-23.3.4.i586.rpm gcc48-testresults-4.8.5-23.3.4.src.rpm cpp48-4.8.5-23.3.2.i586.rpm cpp48-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-4.8.5-23.3.2.i586.rpm gcc48-4.8.5-23.3.2.src.rpm gcc48-ada-4.8.5-23.3.2.i586.rpm gcc48-ada-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-c++-4.8.5-23.3.2.i586.rpm gcc48-c++-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-debugsource-4.8.5-23.3.2.i586.rpm gcc48-fortran-4.8.5-23.3.2.i586.rpm gcc48-fortran-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-info-4.8.5-23.3.2.noarch.rpm gcc48-locale-4.8.5-23.3.2.i586.rpm gcc48-obj-c++-4.8.5-23.3.2.i586.rpm gcc48-obj-c++-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-objc-4.8.5-23.3.2.i586.rpm gcc48-objc-debuginfo-4.8.5-23.3.2.i586.rpm libada48-4.8.5-23.3.2.i586.rpm libada48-debuginfo-4.8.5-23.3.2.i586.rpm libasan0-4.8.5-23.3.2.i586.rpm libasan0-debuginfo-4.8.5-23.3.2.i586.rpm libobjc4-4.8.5-23.3.2.i586.rpm libobjc4-debuginfo-4.8.5-23.3.2.i586.rpm libstdc++48-devel-4.8.5-23.3.2.i586.rpm libffi4-gcc48-4.8.5-23.3.1.i586.rpm libffi4-gcc48-debuginfo-4.8.5-23.3.1.i586.rpm libffi48-4.8.5-23.3.1.src.rpm libffi48-debugsource-4.8.5-23.3.1.i586.rpm libffi48-devel-4.8.5-23.3.1.i586.rpm gcc48-gij-32bit-4.8.5-23.3.2.x86_64.rpm gcc48-gij-4.8.5-23.3.2.i586.rpm gcc48-gij-debuginfo-32bit-4.8.5-23.3.2.x86_64.rpm gcc48-gij-debuginfo-4.8.5-23.3.2.i586.rpm gcc48-java-4.8.5-23.3.2.i586.rpm gcc48-java-debuginfo-4.8.5-23.3.2.i586.rpm libgcj48-32bit-4.8.5-23.3.2.x86_64.rpm libgcj48-4.8.5-23.3.2.i586.rpm libgcj48-4.8.5-23.3.2.src.rpm libgcj48-debuginfo-32bit-4.8.5-23.3.2.x86_64.rpm libgcj48-debuginfo-4.8.5-23.3.2.i586.rpm libgcj48-debugsource-4.8.5-23.3.2.i586.rpm libgcj48-devel-32bit-4.8.5-23.3.2.x86_64.rpm libgcj48-devel-4.8.5-23.3.2.i586.rpm libgcj48-devel-debuginfo-32bit-4.8.5-23.3.2.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-23.3.2.i586.rpm libgcj48-jar-4.8.5-23.3.2.i586.rpm libgcj_bc1-gcc48-4.8.5-23.3.2.i586.rpm libstdc++48-doc-4.8.5-23.3.2.noarch.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-i386-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-i386-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-ia64-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-ia64-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-ppc-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-ppc-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-s390-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-s390-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm cross-s390x-gcc48-icecream-backend-4.8.5-23.3.4.src.rpm cross-s390x-gcc48-icecream-backend-4.8.5-23.3.4.x86_64.rpm gcc48-testresults-4.8.5-23.3.4.x86_64.rpm cpp48-4.8.5-23.3.2.x86_64.rpm cpp48-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-32bit-4.8.5-23.3.2.x86_64.rpm gcc48-4.8.5-23.3.2.x86_64.rpm gcc48-ada-32bit-4.8.5-23.3.2.x86_64.rpm gcc48-ada-4.8.5-23.3.2.x86_64.rpm gcc48-ada-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-c++-4.8.5-23.3.2.x86_64.rpm gcc48-c++-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-debugsource-4.8.5-23.3.2.x86_64.rpm gcc48-fortran-32bit-4.8.5-23.3.2.x86_64.rpm gcc48-fortran-4.8.5-23.3.2.x86_64.rpm gcc48-fortran-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-locale-4.8.5-23.3.2.x86_64.rpm gcc48-obj-c++-4.8.5-23.3.2.x86_64.rpm gcc48-obj-c++-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-objc-32bit-4.8.5-23.3.2.x86_64.rpm gcc48-objc-4.8.5-23.3.2.x86_64.rpm gcc48-objc-debuginfo-4.8.5-23.3.2.x86_64.rpm libada48-32bit-4.8.5-23.3.2.x86_64.rpm libada48-32bit-debuginfo-4.8.5-23.3.2.x86_64.rpm libada48-4.8.5-23.3.2.x86_64.rpm libada48-debuginfo-4.8.5-23.3.2.x86_64.rpm libasan0-32bit-4.8.5-23.3.2.x86_64.rpm libasan0-32bit-debuginfo-4.8.5-23.3.2.x86_64.rpm libasan0-4.8.5-23.3.2.x86_64.rpm libasan0-debuginfo-4.8.5-23.3.2.x86_64.rpm libobjc4-32bit-4.8.5-23.3.2.x86_64.rpm libobjc4-32bit-debuginfo-4.8.5-23.3.2.x86_64.rpm libobjc4-4.8.5-23.3.2.x86_64.rpm libobjc4-debuginfo-4.8.5-23.3.2.x86_64.rpm libstdc++48-devel-32bit-4.8.5-23.3.2.x86_64.rpm libstdc++48-devel-4.8.5-23.3.2.x86_64.rpm libffi4-gcc48-32bit-4.8.5-23.3.1.x86_64.rpm libffi4-gcc48-32bit-debuginfo-4.8.5-23.3.1.x86_64.rpm libffi4-gcc48-4.8.5-23.3.1.x86_64.rpm libffi4-gcc48-debuginfo-4.8.5-23.3.1.x86_64.rpm libffi48-debugsource-4.8.5-23.3.1.x86_64.rpm libffi48-devel-32bit-4.8.5-23.3.1.x86_64.rpm libffi48-devel-4.8.5-23.3.1.x86_64.rpm gcc48-gij-4.8.5-23.3.2.x86_64.rpm gcc48-gij-debuginfo-4.8.5-23.3.2.x86_64.rpm gcc48-java-4.8.5-23.3.2.x86_64.rpm gcc48-java-debuginfo-4.8.5-23.3.2.x86_64.rpm libgcj48-4.8.5-23.3.2.x86_64.rpm libgcj48-debuginfo-4.8.5-23.3.2.x86_64.rpm libgcj48-debugsource-4.8.5-23.3.2.x86_64.rpm libgcj48-devel-4.8.5-23.3.2.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-23.3.2.x86_64.rpm libgcj48-jar-4.8.5-23.3.2.x86_64.rpm libgcj_bc1-gcc48-4.8.5-23.3.2.x86_64.rpm openSUSE-2017-1117 Security update for otrs moderate openSUSE Leap 42.2 Update This update for otrs to version 3.3.18 fixes the following issue: This security issue was fixed: - CVE-2017-14635: Remote authenticated users could have leveraged statistics-write permissions to gain privileges via code injection (bsc#1059691). otrs-3.3.18-5.6.1.noarch.rpm otrs-3.3.18-5.6.1.src.rpm otrs-doc-3.3.18-5.6.1.noarch.rpm otrs-itsm-3.3.14-5.6.1.noarch.rpm openSUSE-2017-1111 Security update for weechat moderate openSUSE Leap 42.2 Update This update for weechat fixes the following issues: - CVE-2017-14727: A uninitialized buffer could be used to crash the logger plugin in WeeChat (boo#1060140) weechat-1.5-2.6.1.i586.rpm weechat-1.5-2.6.1.src.rpm weechat-aspell-1.5-2.6.1.i586.rpm weechat-aspell-debuginfo-1.5-2.6.1.i586.rpm weechat-debuginfo-1.5-2.6.1.i586.rpm weechat-debugsource-1.5-2.6.1.i586.rpm weechat-devel-1.5-2.6.1.i586.rpm weechat-doc-1.5-2.6.1.i586.rpm weechat-guile-1.5-2.6.1.i586.rpm weechat-guile-debuginfo-1.5-2.6.1.i586.rpm weechat-lang-1.5-2.6.1.noarch.rpm weechat-lua-1.5-2.6.1.i586.rpm weechat-lua-debuginfo-1.5-2.6.1.i586.rpm weechat-perl-1.5-2.6.1.i586.rpm weechat-perl-debuginfo-1.5-2.6.1.i586.rpm weechat-python-1.5-2.6.1.i586.rpm weechat-python-debuginfo-1.5-2.6.1.i586.rpm weechat-ruby-1.5-2.6.1.i586.rpm weechat-ruby-debuginfo-1.5-2.6.1.i586.rpm weechat-tcl-1.5-2.6.1.i586.rpm weechat-tcl-debuginfo-1.5-2.6.1.i586.rpm weechat-1.5-2.6.1.x86_64.rpm weechat-aspell-1.5-2.6.1.x86_64.rpm weechat-aspell-debuginfo-1.5-2.6.1.x86_64.rpm weechat-debuginfo-1.5-2.6.1.x86_64.rpm weechat-debugsource-1.5-2.6.1.x86_64.rpm weechat-devel-1.5-2.6.1.x86_64.rpm weechat-doc-1.5-2.6.1.x86_64.rpm weechat-guile-1.5-2.6.1.x86_64.rpm weechat-guile-debuginfo-1.5-2.6.1.x86_64.rpm weechat-lua-1.5-2.6.1.x86_64.rpm weechat-lua-debuginfo-1.5-2.6.1.x86_64.rpm weechat-perl-1.5-2.6.1.x86_64.rpm weechat-perl-debuginfo-1.5-2.6.1.x86_64.rpm weechat-python-1.5-2.6.1.x86_64.rpm weechat-python-debuginfo-1.5-2.6.1.x86_64.rpm weechat-ruby-1.5-2.6.1.x86_64.rpm weechat-ruby-debuginfo-1.5-2.6.1.x86_64.rpm weechat-tcl-1.5-2.6.1.x86_64.rpm weechat-tcl-debuginfo-1.5-2.6.1.x86_64.rpm openSUSE-2017-1119 Security update for libraw moderate openSUSE Leap 42.2 Update This update for libraw fixes the following issues: Security issue fixed: * CVE-2017-14265: A stack based buffer overflow in the xtrans_interpolate function was fixed. [boo#1060163] * CVE-2017-13735: A floating point exception in the kodak_radc_load_raw function was fixed which could have lead to aborts of programs using libraw on reading malicious files. [bsc#1060321] libraw-0.17.1-2.11.1.src.rpm libraw-debugsource-0.17.1-2.11.1.i586.rpm libraw-devel-0.17.1-2.11.1.i586.rpm libraw-devel-static-0.17.1-2.11.1.i586.rpm libraw-tools-0.17.1-2.11.1.i586.rpm libraw-tools-debuginfo-0.17.1-2.11.1.i586.rpm libraw15-0.17.1-2.11.1.i586.rpm libraw15-debuginfo-0.17.1-2.11.1.i586.rpm libraw-debugsource-0.17.1-2.11.1.x86_64.rpm libraw-devel-0.17.1-2.11.1.x86_64.rpm libraw-devel-static-0.17.1-2.11.1.x86_64.rpm libraw-tools-0.17.1-2.11.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-2.11.1.x86_64.rpm libraw15-0.17.1-2.11.1.x86_64.rpm libraw15-debuginfo-0.17.1-2.11.1.x86_64.rpm openSUSE-2017-1106 Recommended update for vsftpd moderate openSUSE Leap 42.2 Update This update for vsftpd provides the following fixes: - Fix a bug in vsftpd that would cause SSL protocol errors, aborting the connection, whenever system errors occurred that were supposed to be non-fatal. (bsc#1044292) - Fix a seccomp failure that happens in FIPS mode when SSL is enabled. (bsc#1052900) - Allow the FTP server to append to a file system pipe. (bsc#1048427) - Create a new configuration option "address_space_limit", which determines the memory limit vsftpd configures for its own process (given in bytes). The previously hard-coded limit (100 MB) may not be sufficient for vsftpd servers running with certain PAM modules enabled, and in such cases administrators may wish to raise the limit to match their system's requirements. (bsc#1042137) This update was imported from the SUSE:SLE-12:Update update project. vsftpd-3.0.2-21.6.1.i586.rpm vsftpd-3.0.2-21.6.1.src.rpm vsftpd-debuginfo-3.0.2-21.6.1.i586.rpm vsftpd-debugsource-3.0.2-21.6.1.i586.rpm vsftpd-3.0.2-21.6.1.x86_64.rpm vsftpd-debuginfo-3.0.2-21.6.1.x86_64.rpm vsftpd-debugsource-3.0.2-21.6.1.x86_64.rpm openSUSE-2017-1102 Recommended update for xinetd low openSUSE Leap 42.2 Update This update for xinetd provides the following fixes: - Specifying multiple log targets in the configuration caused a crash in xinetd, so make sure this is not allowed and in case of misconfiguration handle it correctly. (bsc#1054532) - Fix a race condition that was causing xinetd not to be running after receiving a SIGHUP and a call to bind() failing with error EADDRINUSE. The fix exposes a sysconfig variable named XINETD_BIND_DELAY that can be used to delay calls to bind(). (bsc#972691) - Fix an error that was causing a failure in xinetd when trying to fallback from IPv6 to IPv4. (bsc#947475) - Update the documentation about the maximum allowed size of server parameters. (bsc#943484) This update was imported from the SUSE:SLE-12:Update update project. xinetd-2.3.15-10.3.1.i586.rpm xinetd-2.3.15-10.3.1.src.rpm xinetd-debuginfo-2.3.15-10.3.1.i586.rpm xinetd-debugsource-2.3.15-10.3.1.i586.rpm xinetd-2.3.15-10.3.1.x86_64.rpm xinetd-debuginfo-2.3.15-10.3.1.x86_64.rpm xinetd-debugsource-2.3.15-10.3.1.x86_64.rpm openSUSE-2017-1118 Security update for tiff moderate openSUSE Leap 42.2 Update This update for tiff to version 4.0.8 fixes a several bugs and security issues: These security issues were fixed: - CVE-2017-7595: The JPEGSetupEncode function allowed remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image (bsc#1033127). - CVE-2016-10371: The TIFFWriteDirectoryTagCheckedRational function allowed remote attackers to cause a denial of service (assertion failure and application exit) via a crafted TIFF file (bsc#1038438). - CVE-2017-7598: Error in tif_dirread.c allowed remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image (bsc#1033118). - CVE-2017-7596: Undefined behavior because of floats outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033126). - CVE-2017-7597: Undefined behavior because of floats outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033120). - CVE-2017-7599: Undefined behavior because of shorts outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033113). - CVE-2017-7600: Undefined behavior because of chars outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033112). - CVE-2017-7601: Because of a shift exponent too large for 64-bit type long undefined behavior was caused, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033111). - CVE-2017-7602: Prevent signed integer overflow, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033109). - CVE-2017-7592: The putagreytile function had a left-shift undefined behavior issue, which might allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033131). - CVE-2017-7593: Ensure that tif_rawdata is properly initialized, to prevent remote attackers to obtain sensitive information from process memory via a crafted image (bsc#1033129). - CVE-2017-7594: The OJPEGReadHeaderInfoSecTablesDcTable function allowed remote attackers to cause a denial of service (memory leak) via a crafted image (bsc#1033128). - CVE-2017-9403: Prevent memory leak in function TIFFReadDirEntryLong8Array, which allowed attackers to cause a denial of service via a crafted file (bsc#1042805). - CVE-2017-9404: Fixed memory leak vulnerability in function OJPEGReadHeaderInfoSecTablesQTable, which allowed attackers to cause a denial of service via a crafted file (bsc#1042804). These various other issues were fixed: - Fix uint32 overflow in TIFFReadEncodedStrip() that caused an integer division by zero. Reported by Agostino Sarubbo. - fix heap-based buffer overflow on generation of PixarLog / LUV compressed files, with ColorMap, TransferFunction attached and nasty plays with bitspersample. The fix for LUV has not been tested, but suffers from the same kind of issue of PixarLog. - modify ChopUpSingleUncompressedStrip() to instanciate compute ntrips as TIFFhowmany_32(td->td_imagelength, rowsperstrip), instead of a logic based on the total size of data. Which is faulty is the total size of data is not sufficient to fill the whole image, and thus results in reading outside of the StripByCounts/StripOffsets arrays when using TIFFReadScanline() - make OJPEGDecode() early exit in case of failure in OJPEGPreDecode(). This will avoid a divide by zero, and potential other issues. - fix misleading indentation as warned by GCC. - revert change done on 2016-01-09 that made Param member of TIFFFaxTabEnt structure a uint16 to reduce size of the binary. It happens that the Hylafax software uses the tables that follow this typedef (TIFFFaxMainTable, TIFFFaxWhiteTable, TIFFFaxBlackTable), although they are not in a public libtiff header. - add TIFFReadRGBAStripExt() and TIFFReadRGBATileExt() variants of the functions without ext, with an extra argument to control the stop_on_error behaviour. - fix potential memory leaks in error code path of TIFFRGBAImageBegin(). - increase libjpeg max memory usable to 10 MB instead of libjpeg 1MB default. This helps when creating files with "big" tile, without using libjpeg temporary files. - add _TIFFcalloc() - return 0 in Encode functions instead of -1 when TIFFFlushData1() fails. - only run JPEGFixupTagsSubsampling() if the YCbCrSubsampling tag is not explicitly present. This helps a bit to reduce the I/O amount when the tag is present (especially on cloud hosted files). - in LZWPostEncode(), increase, if necessary, the code bit-width after flushing the remaining code and before emitting the EOI code. - fix memory leak in error code path of PixarLogSetupDecode(). - fix potential memory leak in OJPEGReadHeaderInfoSecTablesQTable, OJPEGReadHeaderInfoSecTablesDcTable and OJPEGReadHeaderInfoSecTablesAcTable - avoid crash in Fax3Close() on empty file. - TIFFFillStrip(): add limitation to the number of bytes read in case td_stripbytecount[strip] is bigger than reasonable, so as to avoid excessive memory allocation. - fix memory leak when the underlying codec (ZIP, PixarLog) succeeds its setupdecode() method, but PredictorSetup fails. - TIFFFillStrip() and TIFFFillTile(): avoid excessive memory allocation in case of shorten files. Only effective on 64 bit builds and non-mapped cases. - TIFFFillStripPartial() / TIFFSeek(), avoid potential integer overflows with read_ahead in CHUNKY_STRIP_READ_SUPPORT mode. - avoid excessive memory allocation in case of shorten files. Only effective on 64 bit builds. - update tif_rawcc in CHUNKY_STRIP_READ_SUPPORT mode with tif_rawdataloaded when calling TIFFStartStrip() or TIFFFillStripPartial(). - avoid potential int32 overflow in TIFFYCbCrToRGBInit() Fixes - avoid potential int32 overflows in multiply_ms() and add_ms(). - fix out-of-buffer read in PackBitsDecode() Fixes - LogL16InitState(): avoid excessive memory allocation when RowsPerStrip tag is missing. - update dec_bitsleft at beginning of LZWDecode(), and update tif_rawcc at end of LZWDecode(). This is needed to properly work with the latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT mode. - PixarLogDecode(): resync tif_rawcp with next_in and tif_rawcc with avail_in at beginning and end of function, similarly to what is done in LZWDecode(). Likely needed so that it works properly with latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT mode. - initYCbCrConversion(): add basic validation of luma and refBlackWhite coefficients (just check they are not NaN for now), to avoid potential float to int overflows. - _TIFFVSetField(): fix outside range cast of double to float. - initYCbCrConversion(): check luma[1] is not zero to avoid division by zero - _TIFFVSetField(): fix outside range cast of double to float. - initYCbCrConversion(): check luma[1] is not zero to avoid division by zero. - initYCbCrConversion(): stricter validation for refBlackWhite coefficients values. - avoid uint32 underflow in cpDecodedStrips that can cause various issues, such as buffer overflows in the library. - fix readContigStripsIntoBuffer() in -i (ignore) mode so that the output buffer is correctly incremented to avoid write outside bounds. - add 3 extra bytes at end of strip buffer in readSeparateStripsIntoBuffer() to avoid read outside of heap allocated buffer. - fix integer division by zero when BitsPerSample is missing. - fix null pointer dereference in -r mode when the image has no StripByteCount tag. - avoid potential division by zero is BitsPerSamples tag is missing. - when TIFFGetField(, TIFFTAG_NUMBEROFINKS, ) is called, limit the return number of inks to SamplesPerPixel, so that code that parses ink names doesn't go past the end of the buffer. - avoid potential division by zero is BitsPerSamples tag is missing. - fix uint32 underflow/overflow that can cause heap-based buffer overflow. - replace assert( (bps % 8) == 0 ) by a non assert check. - fix 2 heap-based buffer overflows (in PSDataBW and PSDataColorContig). - prevent heap-based buffer overflow in -j mode on a paletted image. - fix wrong usage of memcpy() that can trigger unspecified behaviour. - avoid potential invalid memory read in t2p_writeproc. - avoid potential heap-based overflow in t2p_readwrite_pdf_image_tile(). - remove extraneous TIFFClose() in error code path, that caused double free. - error out cleanly in cpContig2SeparateByRow and cpSeparate2ContigByRow if BitsPerSample != 8 to avoid heap based overflow. - avoid integer division by zero. - call TIFFClose() in error code paths. - emit appropriate message if the input file is empty. - close TIFF handle in error code path. This update was imported from the SUSE:SLE-12:Update update project. libtiff-devel-32bit-4.0.8-17.6.1.x86_64.rpm libtiff-devel-4.0.8-17.6.1.i586.rpm libtiff5-32bit-4.0.8-17.6.1.x86_64.rpm libtiff5-4.0.8-17.6.1.i586.rpm libtiff5-debuginfo-32bit-4.0.8-17.6.1.x86_64.rpm libtiff5-debuginfo-4.0.8-17.6.1.i586.rpm tiff-4.0.8-17.6.1.i586.rpm tiff-4.0.8-17.6.1.src.rpm tiff-debuginfo-4.0.8-17.6.1.i586.rpm tiff-debugsource-4.0.8-17.6.1.i586.rpm libtiff-devel-4.0.8-17.6.1.x86_64.rpm libtiff5-4.0.8-17.6.1.x86_64.rpm libtiff5-debuginfo-4.0.8-17.6.1.x86_64.rpm tiff-4.0.8-17.6.1.x86_64.rpm tiff-debuginfo-4.0.8-17.6.1.x86_64.rpm tiff-debugsource-4.0.8-17.6.1.x86_64.rpm openSUSE-2017-1120 Security update for liblouis moderate openSUSE Leap 42.2 Update This update for liblouis fixes several issues. These security issues were fixed: - CVE-2017-13738: Prevent illegal address access in the _lou_getALine function that allowed to cause remote DoS (bsc#1056105). - CVE-2017-13739: Prevent heap-based buffer overflow in the function resolveSubtable() that could have caused DoS or remote code execution (bsc#1056101). - CVE-2017-13740: Prevent stack-based buffer overflow in the function parseChars() that could have caused DoS or possibly unspecified other impact (bsc#1056097) - CVE-2017-13741: Prevent use-after-free in function compileBrailleIndicator() that allowed to cause remote DoS (bsc#1056095). - CVE_2017-13742: Prevent stack-based buffer overflow in function includeFile that allowed to cause remote DoS (bsc#1056093). - CVE-2017-13743: Prevent buffer overflow triggered in the function _lou_showString() that allowed to cause remote DoS (bsc#1056090). - CVE-2017-13744: Prevent illegal address access in the function _lou_getALine() that allowed to cause remote DoS (bsc#1056088). This update was imported from the SUSE:SLE-12-SP2:Update update project. liblouis-2.6.4-3.3.1.src.rpm liblouis-data-2.6.4-3.3.1.i586.rpm liblouis-debugsource-2.6.4-3.3.1.i586.rpm liblouis-devel-2.6.4-3.3.1.i586.rpm liblouis-doc-2.6.4-3.3.1.i586.rpm liblouis-tools-2.6.4-3.3.1.i586.rpm liblouis-tools-debuginfo-2.6.4-3.3.1.i586.rpm liblouis9-2.6.4-3.3.1.i586.rpm liblouis9-debuginfo-2.6.4-3.3.1.i586.rpm python-louis-2.6.4-3.3.1.i586.rpm python-louis-2.6.4-3.3.1.src.rpm liblouis-data-2.6.4-3.3.1.x86_64.rpm liblouis-debugsource-2.6.4-3.3.1.x86_64.rpm liblouis-devel-2.6.4-3.3.1.x86_64.rpm liblouis-doc-2.6.4-3.3.1.x86_64.rpm liblouis-tools-2.6.4-3.3.1.x86_64.rpm liblouis-tools-debuginfo-2.6.4-3.3.1.x86_64.rpm liblouis9-2.6.4-3.3.1.x86_64.rpm liblouis9-debuginfo-2.6.4-3.3.1.x86_64.rpm python-louis-2.6.4-3.3.1.x86_64.rpm openSUSE-2017-1107 Recommended update for spec-cleaner low openSUSE Leap 42.2 Update This update for spec-cleaner provides version 1.0.0 and fixes the following issues: - Recognize the BuildConflicts tag. - Fix few make parsing errors. - Fix some codeblock error detection. - More path replacements detection. - Keep uppercase URL tag as per vote. - Include pkgconfig and others from leap 42.3 instead of 42.2. spec-cleaner-1.0.0-31.12.1.noarch.rpm spec-cleaner-1.0.0-31.12.1.src.rpm spec-cleaner-format_spec_file-1.0.0-31.12.1.noarch.rpm openSUSE-2017-1108 Recommended update for lvm2 moderate openSUSE Leap 42.2 Update This update for lvm2 provides the following fixes: - Create /dev/disk/by-part{label,uuid} and gpt-auto-root links. (bsc#1028485) - Try to refresh clvmd's device cache on the first failure. (bsc#978055) - Fix stale device cache in clvmd. (bsc#978055) - Warn if PV size in metadata is larger than disk device size. (bsc#999878) - Fix lvm2 activation issue when used on top of multipath. (bsc#998893) This update was imported from the SUSE:SLE-12-SP2:Update update project. device-mapper-1.02.97-73.6.1.i586.rpm device-mapper-32bit-1.02.97-73.6.1.x86_64.rpm device-mapper-debuginfo-1.02.97-73.6.1.i586.rpm device-mapper-debuginfo-32bit-1.02.97-73.6.1.x86_64.rpm device-mapper-devel-1.02.97-73.6.1.i586.rpm device-mapper-devel-32bit-1.02.97-73.6.1.x86_64.rpm lvm2-2.02.120-73.6.1.i586.rpm lvm2-2.02.120-73.6.1.src.rpm lvm2-clvm-2.02.120-73.6.1.i586.rpm lvm2-clvm-debuginfo-2.02.120-73.6.1.i586.rpm lvm2-cmirrord-2.02.120-73.6.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.120-73.6.1.i586.rpm lvm2-debuginfo-2.02.120-73.6.1.i586.rpm lvm2-debugsource-2.02.120-73.6.1.i586.rpm lvm2-devel-2.02.120-73.6.1.i586.rpm device-mapper-1.02.97-73.6.1.x86_64.rpm device-mapper-debuginfo-1.02.97-73.6.1.x86_64.rpm device-mapper-devel-1.02.97-73.6.1.x86_64.rpm lvm2-2.02.120-73.6.1.x86_64.rpm lvm2-clvm-2.02.120-73.6.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.120-73.6.1.x86_64.rpm lvm2-cmirrord-2.02.120-73.6.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.120-73.6.1.x86_64.rpm lvm2-debuginfo-2.02.120-73.6.1.x86_64.rpm lvm2-debugsource-2.02.120-73.6.1.x86_64.rpm lvm2-devel-2.02.120-73.6.1.x86_64.rpm openSUSE-2017-1109 Recommended update for autofs low openSUSE Leap 42.2 Update This update for autofs improves timeout handling to use a monotonic time source. This prevents negative adjustments of the system clock from affecting expiration of automounted volumes. This update was imported from the SUSE:SLE-12-SP2:Update update project. autofs-5.0.9-15.6.1.i586.rpm autofs-5.0.9-15.6.1.src.rpm autofs-debuginfo-5.0.9-15.6.1.i586.rpm autofs-debugsource-5.0.9-15.6.1.i586.rpm autofs-5.0.9-15.6.1.x86_64.rpm autofs-debuginfo-5.0.9-15.6.1.x86_64.rpm autofs-debugsource-5.0.9-15.6.1.x86_64.rpm openSUSE-2017-1112 Recommended update for xinetd important openSUSE Leap 42.2 Update This update for xinetd fixes a regression that could cause a crash when an 'IPv6' flag was specified without a 'bind' option (bsc#1060432) This update was imported from the SUSE:SLE-12:Update update project. xinetd-2.3.15-10.7.2.i586.rpm xinetd-2.3.15-10.7.2.src.rpm xinetd-debuginfo-2.3.15-10.7.2.i586.rpm xinetd-debugsource-2.3.15-10.7.2.i586.rpm xinetd-2.3.15-10.7.2.x86_64.rpm xinetd-debuginfo-2.3.15-10.7.2.x86_64.rpm xinetd-debugsource-2.3.15-10.7.2.x86_64.rpm openSUSE-2017-1125 Optional update for the_silver_searcher low openSUSE Leap 42.2 Update This update for the_silver_searcher to version 2.1 provides the following new functionality: - stream decompression of zipped files - '-A n -B n' act like '-C n' by printing blank lines the_silver_searcher-2.1.0-3.6.1.i586.rpm the_silver_searcher-2.1.0-3.6.1.src.rpm the_silver_searcher-debuginfo-2.1.0-3.6.1.i586.rpm the_silver_searcher-debugsource-2.1.0-3.6.1.i586.rpm the_silver_searcher-2.1.0-3.6.1.x86_64.rpm the_silver_searcher-debuginfo-2.1.0-3.6.1.x86_64.rpm the_silver_searcher-debugsource-2.1.0-3.6.1.x86_64.rpm openSUSE-2017-1114 Security update for Mozilla Firefox and NSS important openSUSE Leap 42.2 Update This update to Mozilla Firefox 52.4esr, along with Mozilla NSS 3.28.6, fixes security issues and bugs. The following vulnerabilities advised upstream under MFSA 2017-22 (boo#1060445) were fixed: - CVE-2017-7793: Use-after-free with Fetch API - CVE-2017-7818: Use-after-free during ARIA array manipulation - CVE-2017-7819: Use-after-free while resizing images in design mode - CVE-2017-7824: Buffer overflow when drawing and validating elements with ANGLE - CVE-2017-7814: Blob and data URLs bypass phishing and malware protection warnings - CVE-2017-7823: CSP sandbox directive did not create a unique origin - CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 The following security issue was fixed in Mozilla NSS 3.28.6: - CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes (bsc#1061005) The following bug was fixed: - boo#1029917: language accept header use incorrect locale For compatibility reasons, java-1_8_0-openjdk was rebuilt to the updated version of NSS. MozillaFirefox-52.4.0-57.18.1.i586.rpm MozillaFirefox-52.4.0-57.18.1.src.rpm MozillaFirefox-branding-upstream-52.4.0-57.18.1.i586.rpm MozillaFirefox-buildsymbols-52.4.0-57.18.1.i586.rpm MozillaFirefox-debuginfo-52.4.0-57.18.1.i586.rpm MozillaFirefox-debugsource-52.4.0-57.18.1.i586.rpm MozillaFirefox-devel-52.4.0-57.18.1.i586.rpm MozillaFirefox-translations-common-52.4.0-57.18.1.i586.rpm MozillaFirefox-translations-other-52.4.0-57.18.1.i586.rpm java-1_8_0-openjdk-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-1.8.0.144-10.15.2.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-demo-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-devel-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-headless-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.15.2.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.144-10.15.2.noarch.rpm java-1_8_0-openjdk-src-1.8.0.144-10.15.2.i586.rpm libfreebl3-3.28.6-40.10.1.i586.rpm libfreebl3-32bit-3.28.6-40.10.1.x86_64.rpm libfreebl3-debuginfo-3.28.6-40.10.1.i586.rpm libfreebl3-debuginfo-32bit-3.28.6-40.10.1.x86_64.rpm libsoftokn3-3.28.6-40.10.1.i586.rpm libsoftokn3-32bit-3.28.6-40.10.1.x86_64.rpm libsoftokn3-debuginfo-3.28.6-40.10.1.i586.rpm libsoftokn3-debuginfo-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-3.28.6-40.10.1.i586.rpm mozilla-nss-3.28.6-40.10.1.src.rpm mozilla-nss-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-certs-3.28.6-40.10.1.i586.rpm mozilla-nss-certs-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.6-40.10.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-debuginfo-3.28.6-40.10.1.i586.rpm mozilla-nss-debuginfo-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-debugsource-3.28.6-40.10.1.i586.rpm mozilla-nss-devel-3.28.6-40.10.1.i586.rpm mozilla-nss-sysinit-3.28.6-40.10.1.i586.rpm mozilla-nss-sysinit-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.6-40.10.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-tools-3.28.6-40.10.1.i586.rpm mozilla-nss-tools-debuginfo-3.28.6-40.10.1.i586.rpm MozillaFirefox-52.4.0-57.18.2.src.rpm MozillaFirefox-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-branding-upstream-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-buildsymbols-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-debuginfo-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-debugsource-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-devel-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-translations-common-52.4.0-57.18.2.x86_64.rpm MozillaFirefox-translations-other-52.4.0-57.18.2.x86_64.rpm java-1_8_0-openjdk-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-10.15.2.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.144-10.15.2.x86_64.rpm libfreebl3-3.28.6-40.10.1.x86_64.rpm libfreebl3-debuginfo-3.28.6-40.10.1.x86_64.rpm libsoftokn3-3.28.6-40.10.1.x86_64.rpm libsoftokn3-debuginfo-3.28.6-40.10.1.x86_64.rpm mozilla-nss-3.28.6-40.10.1.x86_64.rpm mozilla-nss-certs-3.28.6-40.10.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.6-40.10.1.x86_64.rpm mozilla-nss-debuginfo-3.28.6-40.10.1.x86_64.rpm mozilla-nss-debugsource-3.28.6-40.10.1.x86_64.rpm mozilla-nss-devel-3.28.6-40.10.1.x86_64.rpm mozilla-nss-sysinit-3.28.6-40.10.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.6-40.10.1.x86_64.rpm mozilla-nss-tools-3.28.6-40.10.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.28.6-40.10.1.x86_64.rpm openSUSE-2017-1122 Recommended update for qemu important openSUSE Leap 42.2 Update This update of the qemu package fixes the following regression: - Some keys presses were not being recorded anymore in openQA installations after recent qemu update. [bsc#1059369] qemu-linux-user-2.6.2-31.6.1.i586.rpm qemu-linux-user-2.6.2-31.6.1.src.rpm qemu-linux-user-debuginfo-2.6.2-31.6.1.i586.rpm qemu-linux-user-debugsource-2.6.2-31.6.1.i586.rpm qemu-testsuite-2.6.2-31.6.4.i586.rpm qemu-testsuite-2.6.2-31.6.4.src.rpm qemu-2.6.2-31.6.2.i586.rpm qemu-2.6.2-31.6.2.src.rpm qemu-arm-2.6.2-31.6.2.i586.rpm qemu-arm-debuginfo-2.6.2-31.6.2.i586.rpm qemu-block-curl-2.6.2-31.6.2.i586.rpm qemu-block-curl-debuginfo-2.6.2-31.6.2.i586.rpm qemu-block-dmg-2.6.2-31.6.2.i586.rpm qemu-block-dmg-debuginfo-2.6.2-31.6.2.i586.rpm qemu-block-iscsi-2.6.2-31.6.2.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-31.6.2.i586.rpm qemu-block-ssh-2.6.2-31.6.2.i586.rpm qemu-block-ssh-debuginfo-2.6.2-31.6.2.i586.rpm qemu-debugsource-2.6.2-31.6.2.i586.rpm qemu-extra-2.6.2-31.6.2.i586.rpm qemu-extra-debuginfo-2.6.2-31.6.2.i586.rpm qemu-guest-agent-2.6.2-31.6.2.i586.rpm qemu-guest-agent-debuginfo-2.6.2-31.6.2.i586.rpm qemu-ipxe-1.0.0-31.6.2.noarch.rpm qemu-kvm-2.6.2-31.6.2.i586.rpm qemu-lang-2.6.2-31.6.2.i586.rpm qemu-ppc-2.6.2-31.6.2.i586.rpm qemu-ppc-debuginfo-2.6.2-31.6.2.i586.rpm qemu-s390-2.6.2-31.6.2.i586.rpm qemu-s390-debuginfo-2.6.2-31.6.2.i586.rpm qemu-seabios-1.9.1-31.6.2.noarch.rpm qemu-sgabios-8-31.6.2.noarch.rpm qemu-tools-2.6.2-31.6.2.i586.rpm qemu-tools-debuginfo-2.6.2-31.6.2.i586.rpm qemu-vgabios-1.9.1-31.6.2.noarch.rpm qemu-x86-2.6.2-31.6.2.i586.rpm qemu-x86-debuginfo-2.6.2-31.6.2.i586.rpm qemu-linux-user-2.6.2-31.6.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-31.6.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-31.6.1.x86_64.rpm qemu-testsuite-2.6.2-31.6.4.x86_64.rpm qemu-2.6.2-31.6.2.x86_64.rpm qemu-arm-2.6.2-31.6.2.x86_64.rpm qemu-arm-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-block-curl-2.6.2-31.6.2.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-block-dmg-2.6.2-31.6.2.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-block-iscsi-2.6.2-31.6.2.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-block-rbd-2.6.2-31.6.2.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-block-ssh-2.6.2-31.6.2.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-debugsource-2.6.2-31.6.2.x86_64.rpm qemu-extra-2.6.2-31.6.2.x86_64.rpm qemu-extra-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-guest-agent-2.6.2-31.6.2.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-kvm-2.6.2-31.6.2.x86_64.rpm qemu-lang-2.6.2-31.6.2.x86_64.rpm qemu-ppc-2.6.2-31.6.2.x86_64.rpm qemu-ppc-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-s390-2.6.2-31.6.2.x86_64.rpm qemu-s390-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-tools-2.6.2-31.6.2.x86_64.rpm qemu-tools-debuginfo-2.6.2-31.6.2.x86_64.rpm qemu-x86-2.6.2-31.6.2.x86_64.rpm qemu-x86-debuginfo-2.6.2-31.6.2.x86_64.rpm openSUSE-2017-1116 Security update for dnsmasq important openSUSE Leap 42.2 Update This update for dnsmasq fixes the following security issues: - CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354] - CVE-2017-14492: heap based overflow. [bsc#1060355] - CVE-2017-14493: stack based overflow. [bsc#1060360] - CVE-2017-14494: DHCP - info leak. [bsc#1060361] - CVE-2017-14495: DNS - OOM DoS. [bsc#1060362] - CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364] This update was imported from the SUSE:SLE-12-SP1:Update update project. dnsmasq-2.78-10.6.1.i586.rpm dnsmasq-2.78-10.6.1.src.rpm dnsmasq-debuginfo-2.78-10.6.1.i586.rpm dnsmasq-debugsource-2.78-10.6.1.i586.rpm dnsmasq-utils-2.78-10.6.1.i586.rpm dnsmasq-utils-debuginfo-2.78-10.6.1.i586.rpm dnsmasq-2.78-10.6.1.x86_64.rpm dnsmasq-debuginfo-2.78-10.6.1.x86_64.rpm dnsmasq-debugsource-2.78-10.6.1.x86_64.rpm dnsmasq-utils-2.78-10.6.1.x86_64.rpm dnsmasq-utils-debuginfo-2.78-10.6.1.x86_64.rpm openSUSE-2017-1123 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database provides the following fix: - Database refresh October 2nd 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201710021446-54.85.1.noarch.rpm clamav-database-201710021446-54.85.1.src.rpm openSUSE-2017-1126 Recommended update for yast2-xml low openSUSE Leap 42.2 Update This update for yast2-xml provides the following fix: - Omit libxml2 memory cleanup to prevent a crash if rubygem-nokogiri is installed. (bsc#1047449) This update was imported from the SUSE:SLE-12:Update update project. yast2-xml-3.1.2-5.3.1.i586.rpm yast2-xml-3.1.2-5.3.1.src.rpm yast2-xml-debuginfo-3.1.2-5.3.1.i586.rpm yast2-xml-debugsource-3.1.2-5.3.1.i586.rpm yast2-xml-3.1.2-5.3.1.x86_64.rpm yast2-xml-debuginfo-3.1.2-5.3.1.x86_64.rpm yast2-xml-debugsource-3.1.2-5.3.1.x86_64.rpm openSUSE-2017-1135 Recommended update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox to version 5.1.28 fixes the following issues: - boo#1060072: virtualbox drivers vboxdrv did not work if virtualbox-qt was not installed - Also the libqt binaries are now now longer required on headless installs. - support kernel 4.14.x API python-virtualbox-5.1.28-19.41.1.x86_64.rpm python-virtualbox-debuginfo-5.1.28-19.41.1.x86_64.rpm virtualbox-5.1.28-19.41.1.src.rpm virtualbox-5.1.28-19.41.1.x86_64.rpm virtualbox-debuginfo-5.1.28-19.41.1.x86_64.rpm virtualbox-debugsource-5.1.28-19.41.1.x86_64.rpm virtualbox-devel-5.1.28-19.41.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.28-19.41.1.noarch.rpm virtualbox-guest-kmp-default-5.1.28_k4.4.87_18.29-19.41.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.28_k4.4.87_18.29-19.41.1.x86_64.rpm virtualbox-guest-source-5.1.28-19.41.1.noarch.rpm virtualbox-guest-tools-5.1.28-19.41.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.28-19.41.1.x86_64.rpm virtualbox-guest-x11-5.1.28-19.41.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.28-19.41.1.x86_64.rpm virtualbox-host-kmp-default-5.1.28_k4.4.87_18.29-19.41.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.28_k4.4.87_18.29-19.41.1.x86_64.rpm virtualbox-host-source-5.1.28-19.41.1.noarch.rpm virtualbox-qt-5.1.28-19.41.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.28-19.41.1.x86_64.rpm virtualbox-vnc-5.1.28-19.41.1.x86_64.rpm virtualbox-websrv-5.1.28-19.41.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.28-19.41.1.x86_64.rpm openSUSE-2017-1142 Security update for openjpeg2 moderate openSUSE Leap 42.2 Update This update for openjpeg2 fixes several issues. These security issues were fixed: - CVE-2016-10507: Integer overflow vulnerability in the bmp24toimage function allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file (bsc#1056421). - CVE-2017-14039: A heap-based buffer overflow was discovered in the opj_t2_encode_packet function. The vulnerability caused an out-of-bounds write, which may have lead to remote denial of service or possibly unspecified other impact (bsc#1056622). - CVE-2017-14164: A size-validation issue was discovered in opj_j2k_write_sot. The vulnerability caused an out-of-bounds write, which may have lead to remote DoS or possibly remote code execution (bsc#1057511). - CVE-2017-14040: An invalid write access was discovered in bin/jp2/convert.c, triggering a crash in the tgatoimage function. The vulnerability may have lead to remote denial of service or possibly unspecified other impact (bsc#1056621). - CVE-2017-14041: A stack-based buffer overflow was discovered in the pgxtoimage function. The vulnerability caused an out-of-bounds write, which may have lead to remote denial of service or possibly remote code execution (bsc#1056562). This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenjp2-7-2.1.0-13.6.1.i586.rpm libopenjp2-7-32bit-2.1.0-13.6.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-13.6.1.i586.rpm libopenjp2-7-debuginfo-32bit-2.1.0-13.6.1.x86_64.rpm openjpeg2-2.1.0-13.6.1.i586.rpm openjpeg2-2.1.0-13.6.1.src.rpm openjpeg2-debuginfo-2.1.0-13.6.1.i586.rpm openjpeg2-debugsource-2.1.0-13.6.1.i586.rpm openjpeg2-devel-2.1.0-13.6.1.i586.rpm libopenjp2-7-2.1.0-13.6.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-13.6.1.x86_64.rpm openjpeg2-2.1.0-13.6.1.x86_64.rpm openjpeg2-debuginfo-2.1.0-13.6.1.x86_64.rpm openjpeg2-debugsource-2.1.0-13.6.1.x86_64.rpm openjpeg2-devel-2.1.0-13.6.1.x86_64.rpm openSUSE-2017-1146 Security update for samba moderate openSUSE Leap 42.2 Update This update for samba fixes several issues. These security issues were fixed: - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624). - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). These non-security issues were fixed: - Fixed error where short name length was read as 2 bytes, should be 1 (bsc#1042419) - Fixed GUID string format on GetPrinter to prevent published printers from disappearing 7 (bsc#1050707). - Halt endless forest trust scan to prevent winbind from running out of memory (bsc#1044084). This update was imported from the SUSE:SLE-12-SP2:Update update project. ctdb-4.4.2-11.12.1.i586.rpm ctdb-debuginfo-4.4.2-11.12.1.i586.rpm ctdb-tests-4.4.2-11.12.1.i586.rpm ctdb-tests-debuginfo-4.4.2-11.12.1.i586.rpm libdcerpc-binding0-32bit-4.4.2-11.12.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.12.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.12.1.i586.rpm libdcerpc-devel-4.4.2-11.12.1.i586.rpm libdcerpc-samr-devel-4.4.2-11.12.1.i586.rpm libdcerpc-samr0-32bit-4.4.2-11.12.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.12.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.12.1.i586.rpm libdcerpc0-32bit-4.4.2-11.12.1.x86_64.rpm libdcerpc0-4.4.2-11.12.1.i586.rpm libdcerpc0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.12.1.i586.rpm libndr-devel-4.4.2-11.12.1.i586.rpm libndr-krb5pac-devel-4.4.2-11.12.1.i586.rpm libndr-krb5pac0-32bit-4.4.2-11.12.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.12.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.12.1.i586.rpm libndr-nbt-devel-4.4.2-11.12.1.i586.rpm libndr-nbt0-32bit-4.4.2-11.12.1.x86_64.rpm libndr-nbt0-4.4.2-11.12.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.12.1.i586.rpm libndr-standard-devel-4.4.2-11.12.1.i586.rpm libndr-standard0-32bit-4.4.2-11.12.1.x86_64.rpm libndr-standard0-4.4.2-11.12.1.i586.rpm libndr-standard0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.12.1.i586.rpm libndr0-32bit-4.4.2-11.12.1.x86_64.rpm libndr0-4.4.2-11.12.1.i586.rpm libndr0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.12.1.i586.rpm libnetapi-devel-4.4.2-11.12.1.i586.rpm libnetapi0-32bit-4.4.2-11.12.1.x86_64.rpm libnetapi0-4.4.2-11.12.1.i586.rpm libnetapi0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.12.1.i586.rpm libsamba-credentials-devel-4.4.2-11.12.1.i586.rpm libsamba-credentials0-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-credentials0-4.4.2-11.12.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.12.1.i586.rpm libsamba-errors-devel-4.4.2-11.12.1.i586.rpm libsamba-errors0-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-errors0-4.4.2-11.12.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.12.1.i586.rpm libsamba-hostconfig-devel-4.4.2-11.12.1.i586.rpm libsamba-hostconfig0-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.12.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.12.1.i586.rpm libsamba-passdb-devel-4.4.2-11.12.1.i586.rpm libsamba-passdb0-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-passdb0-4.4.2-11.12.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.12.1.i586.rpm libsamba-policy-devel-4.4.2-11.12.1.i586.rpm libsamba-policy0-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-policy0-4.4.2-11.12.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.12.1.i586.rpm libsamba-util-devel-4.4.2-11.12.1.i586.rpm libsamba-util0-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-util0-4.4.2-11.12.1.i586.rpm libsamba-util0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.12.1.i586.rpm libsamdb-devel-4.4.2-11.12.1.i586.rpm libsamdb0-32bit-4.4.2-11.12.1.x86_64.rpm libsamdb0-4.4.2-11.12.1.i586.rpm libsamdb0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.12.1.i586.rpm libsmbclient-devel-4.4.2-11.12.1.i586.rpm libsmbclient0-32bit-4.4.2-11.12.1.x86_64.rpm libsmbclient0-4.4.2-11.12.1.i586.rpm libsmbclient0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.12.1.i586.rpm libsmbconf-devel-4.4.2-11.12.1.i586.rpm libsmbconf0-32bit-4.4.2-11.12.1.x86_64.rpm libsmbconf0-4.4.2-11.12.1.i586.rpm libsmbconf0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.12.1.i586.rpm libsmbldap-devel-4.4.2-11.12.1.i586.rpm libsmbldap0-32bit-4.4.2-11.12.1.x86_64.rpm libsmbldap0-4.4.2-11.12.1.i586.rpm libsmbldap0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.12.1.i586.rpm libtevent-util-devel-4.4.2-11.12.1.i586.rpm libtevent-util0-32bit-4.4.2-11.12.1.x86_64.rpm libtevent-util0-4.4.2-11.12.1.i586.rpm libtevent-util0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.12.1.i586.rpm libwbclient-devel-4.4.2-11.12.1.i586.rpm libwbclient0-32bit-4.4.2-11.12.1.x86_64.rpm libwbclient0-4.4.2-11.12.1.i586.rpm libwbclient0-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.12.1.i586.rpm samba-4.4.2-11.12.1.i586.rpm samba-4.4.2-11.12.1.src.rpm samba-client-32bit-4.4.2-11.12.1.x86_64.rpm samba-client-4.4.2-11.12.1.i586.rpm samba-client-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.12.1.i586.rpm samba-core-devel-4.4.2-11.12.1.i586.rpm samba-debuginfo-4.4.2-11.12.1.i586.rpm samba-debugsource-4.4.2-11.12.1.i586.rpm samba-doc-4.4.2-11.12.1.noarch.rpm samba-libs-32bit-4.4.2-11.12.1.x86_64.rpm samba-libs-4.4.2-11.12.1.i586.rpm samba-libs-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.12.1.i586.rpm samba-pidl-4.4.2-11.12.1.i586.rpm samba-python-4.4.2-11.12.1.i586.rpm samba-python-debuginfo-4.4.2-11.12.1.i586.rpm samba-test-4.4.2-11.12.1.i586.rpm samba-test-debuginfo-4.4.2-11.12.1.i586.rpm samba-winbind-32bit-4.4.2-11.12.1.x86_64.rpm samba-winbind-4.4.2-11.12.1.i586.rpm samba-winbind-debuginfo-32bit-4.4.2-11.12.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.12.1.i586.rpm ctdb-4.4.2-11.12.1.x86_64.rpm ctdb-debuginfo-4.4.2-11.12.1.x86_64.rpm ctdb-tests-4.4.2-11.12.1.x86_64.rpm ctdb-tests-debuginfo-4.4.2-11.12.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.12.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.12.1.x86_64.rpm libdcerpc-devel-4.4.2-11.12.1.x86_64.rpm libdcerpc-samr-devel-4.4.2-11.12.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.12.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.12.1.x86_64.rpm libdcerpc0-4.4.2-11.12.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.12.1.x86_64.rpm libndr-devel-4.4.2-11.12.1.x86_64.rpm libndr-krb5pac-devel-4.4.2-11.12.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.12.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.12.1.x86_64.rpm libndr-nbt-devel-4.4.2-11.12.1.x86_64.rpm libndr-nbt0-4.4.2-11.12.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.12.1.x86_64.rpm libndr-standard-devel-4.4.2-11.12.1.x86_64.rpm libndr-standard0-4.4.2-11.12.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.12.1.x86_64.rpm libndr0-4.4.2-11.12.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.12.1.x86_64.rpm libnetapi-devel-4.4.2-11.12.1.x86_64.rpm libnetapi0-4.4.2-11.12.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamba-credentials-devel-4.4.2-11.12.1.x86_64.rpm libsamba-credentials0-4.4.2-11.12.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamba-errors-devel-4.4.2-11.12.1.x86_64.rpm libsamba-errors0-4.4.2-11.12.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamba-hostconfig-devel-4.4.2-11.12.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.12.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamba-passdb-devel-4.4.2-11.12.1.x86_64.rpm libsamba-passdb0-4.4.2-11.12.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamba-policy-devel-4.4.2-11.12.1.x86_64.rpm libsamba-policy0-4.4.2-11.12.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamba-util-devel-4.4.2-11.12.1.x86_64.rpm libsamba-util0-4.4.2-11.12.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsamdb-devel-4.4.2-11.12.1.x86_64.rpm libsamdb0-4.4.2-11.12.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsmbclient-devel-4.4.2-11.12.1.x86_64.rpm libsmbclient0-4.4.2-11.12.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsmbconf-devel-4.4.2-11.12.1.x86_64.rpm libsmbconf0-4.4.2-11.12.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.12.1.x86_64.rpm libsmbldap-devel-4.4.2-11.12.1.x86_64.rpm libsmbldap0-4.4.2-11.12.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.12.1.x86_64.rpm libtevent-util-devel-4.4.2-11.12.1.x86_64.rpm libtevent-util0-4.4.2-11.12.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.12.1.x86_64.rpm libwbclient-devel-4.4.2-11.12.1.x86_64.rpm libwbclient0-4.4.2-11.12.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.12.1.x86_64.rpm samba-4.4.2-11.12.1.x86_64.rpm samba-client-4.4.2-11.12.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.12.1.x86_64.rpm samba-core-devel-4.4.2-11.12.1.x86_64.rpm samba-debuginfo-4.4.2-11.12.1.x86_64.rpm samba-debugsource-4.4.2-11.12.1.x86_64.rpm samba-libs-4.4.2-11.12.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.12.1.x86_64.rpm samba-pidl-4.4.2-11.12.1.x86_64.rpm samba-python-4.4.2-11.12.1.x86_64.rpm samba-python-debuginfo-4.4.2-11.12.1.x86_64.rpm samba-test-4.4.2-11.12.1.x86_64.rpm samba-test-debuginfo-4.4.2-11.12.1.x86_64.rpm samba-winbind-4.4.2-11.12.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.12.1.x86_64.rpm openSUSE-2017-1132 Recommended update for enigmail moderate openSUSE Leap 42.2 Update This update for enigmail to version 1.9.8.3 fixes the following issues: - boo#1061812: enigmail occasionally blocked when sending e-mail enigmail-1.9.8.3-2.9.1.i586.rpm enigmail-1.9.8.3-2.9.1.src.rpm enigmail-1.9.8.3-2.9.1.x86_64.rpm openSUSE-2017-1155 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following security issues: - CVE-2017-14532: NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c allowing for DoS (bsc#1059663) - CVE-2017-15033: Memory leak in ReadYUVImage could have allowed DoS (boo#1061873) GraphicsMagick-1.3.25-11.27.1.i586.rpm GraphicsMagick-1.3.25-11.27.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.27.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.27.1.i586.rpm GraphicsMagick-devel-1.3.25-11.27.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.27.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.27.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.27.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.27.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.27.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.27.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.27.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.27.1.i586.rpm perl-GraphicsMagick-1.3.25-11.27.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.27.1.i586.rpm GraphicsMagick-1.3.25-11.27.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.27.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.27.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.27.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.27.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.27.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.27.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.27.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.27.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.27.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.27.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.27.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.27.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.27.1.x86_64.rpm openSUSE-2017-1141 Optional update to add a52dec, libmad, madplay, mpg123 low openSUSE Leap 42.2 Update This update adds a52dec, libmad, madplay, mpg123 to openSUSE Leap 42.2: * a52dec is a ATSC A/52 stream decoder library. * libmad is a MPEG audio decoder library. * madplay is a MPEG audio decoder and player. * mpg123 is a console MPEG audio player and decoder library. a52dec-0.7.5+svn613-4.1.i586.rpm a52dec-0.7.5+svn613-4.1.src.rpm a52dec-debuginfo-0.7.5+svn613-4.1.i586.rpm a52dec-debugsource-0.7.5+svn613-4.1.i586.rpm liba52-0-0.7.5+svn613-4.1.i586.rpm liba52-0-32bit-0.7.5+svn613-4.1.x86_64.rpm liba52-0-debuginfo-0.7.5+svn613-4.1.i586.rpm liba52-0-debuginfo-32bit-0.7.5+svn613-4.1.x86_64.rpm liba52-devel-0.7.5+svn613-4.1.i586.rpm libmad-0.15.1b-2.1.src.rpm libmad-debugsource-0.15.1b-2.1.i586.rpm libmad-devel-0.15.1b-2.1.i586.rpm libmad0-0.15.1b-2.1.i586.rpm libmad0-32bit-0.15.1b-2.1.x86_64.rpm libmad0-debuginfo-0.15.1b-2.1.i586.rpm libmad0-debuginfo-32bit-0.15.1b-2.1.x86_64.rpm abxtest-0.15.2b-2.1.i586.rpm madplay-0.15.2b-2.1.i586.rpm madplay-0.15.2b-2.1.src.rpm madplay-debuginfo-0.15.2b-2.1.i586.rpm madplay-debugsource-0.15.2b-2.1.i586.rpm madplay-lang-0.15.2b-2.1.noarch.rpm libmpg123-0-1.25.7-3.1.i586.rpm libmpg123-0-32bit-1.25.7-3.1.x86_64.rpm libmpg123-0-debuginfo-1.25.7-3.1.i586.rpm libmpg123-0-debuginfo-32bit-1.25.7-3.1.x86_64.rpm libout123-0-1.25.7-3.1.i586.rpm libout123-0-32bit-1.25.7-3.1.x86_64.rpm libout123-0-debuginfo-1.25.7-3.1.i586.rpm libout123-0-debuginfo-32bit-1.25.7-3.1.x86_64.rpm mpg123-1.25.7-3.1.i586.rpm mpg123-1.25.7-3.1.src.rpm mpg123-debuginfo-1.25.7-3.1.i586.rpm mpg123-debugsource-1.25.7-3.1.i586.rpm mpg123-devel-1.25.7-3.1.i586.rpm mpg123-devel-32bit-1.25.7-3.1.x86_64.rpm mpg123-esound-1.25.7-3.1.i586.rpm mpg123-esound-32bit-1.25.7-3.1.x86_64.rpm mpg123-esound-debuginfo-1.25.7-3.1.i586.rpm mpg123-esound-debuginfo-32bit-1.25.7-3.1.x86_64.rpm mpg123-jack-1.25.7-3.1.i586.rpm mpg123-jack-32bit-1.25.7-3.1.x86_64.rpm mpg123-jack-debuginfo-1.25.7-3.1.i586.rpm mpg123-jack-debuginfo-32bit-1.25.7-3.1.x86_64.rpm mpg123-openal-1.25.7-3.1.i586.rpm mpg123-openal-32bit-1.25.7-3.1.x86_64.rpm mpg123-openal-debuginfo-1.25.7-3.1.i586.rpm mpg123-openal-debuginfo-32bit-1.25.7-3.1.x86_64.rpm mpg123-portaudio-1.25.7-3.1.i586.rpm mpg123-portaudio-32bit-1.25.7-3.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.7-3.1.i586.rpm mpg123-portaudio-debuginfo-32bit-1.25.7-3.1.x86_64.rpm mpg123-pulse-1.25.7-3.1.i586.rpm mpg123-pulse-32bit-1.25.7-3.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.7-3.1.i586.rpm mpg123-pulse-debuginfo-32bit-1.25.7-3.1.x86_64.rpm mpg123-sdl-1.25.7-3.1.i586.rpm mpg123-sdl-32bit-1.25.7-3.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.7-3.1.i586.rpm mpg123-sdl-debuginfo-32bit-1.25.7-3.1.x86_64.rpm a52dec-0.7.5+svn613-4.1.x86_64.rpm a52dec-debuginfo-0.7.5+svn613-4.1.x86_64.rpm a52dec-debugsource-0.7.5+svn613-4.1.x86_64.rpm liba52-0-0.7.5+svn613-4.1.x86_64.rpm liba52-0-debuginfo-0.7.5+svn613-4.1.x86_64.rpm liba52-devel-0.7.5+svn613-4.1.x86_64.rpm libmad-debugsource-0.15.1b-2.1.x86_64.rpm libmad-devel-0.15.1b-2.1.x86_64.rpm libmad0-0.15.1b-2.1.x86_64.rpm libmad0-debuginfo-0.15.1b-2.1.x86_64.rpm abxtest-0.15.2b-2.1.x86_64.rpm madplay-0.15.2b-2.1.x86_64.rpm madplay-debuginfo-0.15.2b-2.1.x86_64.rpm madplay-debugsource-0.15.2b-2.1.x86_64.rpm libmpg123-0-1.25.7-3.1.x86_64.rpm libmpg123-0-debuginfo-1.25.7-3.1.x86_64.rpm libout123-0-1.25.7-3.1.x86_64.rpm libout123-0-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-1.25.7-3.1.x86_64.rpm mpg123-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-debugsource-1.25.7-3.1.x86_64.rpm mpg123-devel-1.25.7-3.1.x86_64.rpm mpg123-esound-1.25.7-3.1.x86_64.rpm mpg123-esound-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-jack-1.25.7-3.1.x86_64.rpm mpg123-jack-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-openal-1.25.7-3.1.x86_64.rpm mpg123-openal-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-portaudio-1.25.7-3.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-pulse-1.25.7-3.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.7-3.1.x86_64.rpm mpg123-sdl-1.25.7-3.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.7-3.1.x86_64.rpm openSUSE-2017-1143 Recommended update for kexec-tools low openSUSE Leap 42.2 Update This update for kexec-tools fixes the kexec-bootloader with separate /boot partition. This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP3:Update update projects. kexec-tools-2.0.12-2.3.1.i586.rpm kexec-tools-2.0.12-2.3.1.src.rpm kexec-tools-debuginfo-2.0.12-2.3.1.i586.rpm kexec-tools-debugsource-2.0.12-2.3.1.i586.rpm kexec-tools-2.0.12-2.3.1.x86_64.rpm kexec-tools-debuginfo-2.0.12-2.3.1.x86_64.rpm kexec-tools-debugsource-2.0.12-2.3.1.x86_64.rpm openSUSE-2017-1153 Recommended update for primus moderate openSUSE Leap 42.2 Update This update for primus fixes the following issues: - primusrun was unable to start openGL apps on systems using bumblebee for nvidia optimus technology (boo#1051277) - primusrun was using the intel card even with installed nvidia drivers (bsc#1061561) - graphics issues due to incorrect path to gl libraries (boo#995570) primus-20150328.d1afbf6-8.3.1.i586.rpm primus-20150328.d1afbf6-8.3.1.src.rpm primus-32bit-20150328.d1afbf6-8.3.1.x86_64.rpm primus-debuginfo-20150328.d1afbf6-8.3.1.i586.rpm primus-debuginfo-32bit-20150328.d1afbf6-8.3.1.x86_64.rpm primus-debugsource-20150328.d1afbf6-8.3.1.i586.rpm primus-20150328.d1afbf6-8.3.1.x86_64.rpm primus-debuginfo-20150328.d1afbf6-8.3.1.x86_64.rpm primus-debugsource-20150328.d1afbf6-8.3.1.x86_64.rpm openSUSE-2017-1159 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 Kernel was updated to 4.4.90 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000252: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c (bnc#1058038). - CVE-2017-14489: The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel allowed local users to cause a denial of service (panic) by leveraging incorrect length validation (bnc#1059051). - CVE-2017-12153: A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel This function did not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash (bnc#1058410). - CVE-2017-12154: The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel did not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allowed KVM L2 guest OS users to obtain read and write access to the hardware CR8 register (bnc#1058507). The following non-security bugs were fixed: - arc: Re-enable MMU upon Machine Check exception (bnc#1012382). - arm64: fault: Route pte translation faults via do_translation_fault (bnc#1012382). - arm64: Make sure SPsel is always set (bnc#1012382). - arm: pxa: add the number of DMA requestor lines (bnc#1012382). - arm: pxa: fix the number of DMA requestor lines (bnc#1012382). - bcache: correct cache_dirty_target in __update_writeback_rate() (bnc#1012382). - bcache: Correct return value for sysfs attach errors (bnc#1012382). - bcache: do not subtract sectors_to_gc for bypassed IO (bnc#1012382). - bcache: fix bch_hprint crash and improve output (bnc#1012382). - bcache: fix for gc and write-back race (bnc#1012382). - bcache: Fix leak of bdev reference (bnc#1012382). - bcache: initialize dirty stripes in flash_dev_run() (bnc#1012382). - blacklist.conf: Add commit b5accbb0dfae - blacklist.conf: add one more - block: Relax a check in blk_start_queue() (bnc#1012382). - bsg-lib: do not free job in bsg_prepare_job (bnc#1012382). - btrfs: change how we decide to commit transactions during flushing (bsc#1060197). - btrfs: fix NULL pointer dereference from free_reloc_roots() (bnc#1012382). - btrfs: prevent to set invalid default subvolid (bnc#1012382). - btrfs: propagate error to btrfs_cmp_data_prepare caller (bnc#1012382). - btrfs: qgroup: move noisy underflow warning to debugging build (bsc#1055755). - cifs: Fix SMB3.1.1 guest authentication to Samba (bnc#1012382). - cifs: release auth_key.response for reconnect (bnc#1012382). - crypto: AF_ALG - remove SGL terminator indicator when chaining (bnc#1012382). - crypto: talitos - Do not provide setkey for non hmac hashing algs (bnc#1012382). - crypto: talitos - fix sha224 (bnc#1012382). - cxl: Fix driver use count (bnc#1012382). - dmaengine: mmp-pdma: add number of requestors (bnc#1012382). - drm: Add driver-private objects to atomic state (bsc#1055493). - drm/dp: Introduce MST topology state to track available link bandwidth (bsc#1055493). - ext4: fix incorrect quotaoff if the quota feature is enabled (bnc#1012382). - ext4: fix quota inconsistency during orphan cleanup for read-only mounts (bnc#1012382). - f2fs: check hot_data for roll-forward recovery (bnc#1012382). - fix xen_swiotlb_dma_mmap prototype (bnc#1012382). - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled (bnc#1012382). - ftrace: Fix selftest goto location on error (bnc#1012382). - genirq: Fix for_each_action_of_desc() macro (bsc#1061064). - getcwd: Close race with d_move called by lustre (bsc#1052593). - gfs2: Fix debugfs glocks dump (bnc#1012382). - gianfar: Fix Tx flow control deactivation (bnc#1012382). - hid: usbhid: Add HID_QUIRK_NOGET for Aten CS-1758 KVM switch (bnc#1022967). - input: i8042 - add Gigabyte P57 to the keyboard reset table (bnc#1012382). - iommu/vt-d: Avoid calling virt_to_phys() on null pointer (bsc#1061067). - ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (bnc#1012382). - ipv6: add rcu grace period before freeing fib6_node (bnc#1012382). - ipv6: fix memory leak with multiple tables during netns destruction (bnc#1012382). - ipv6: fix sparse warning on rt6i_node (bnc#1012382). - ipv6: fix typo in fib6_net_exit() (bnc#1012382). - kabi/severities: ignore nfs_pgio_data_destroy - keys: fix writing past end of user-supplied buffer in keyring_read() (bnc#1012382). - keys: prevent creating a different user's keyrings (bnc#1012382). - keys: prevent KEYCTL_READ on negative key (bnc#1012382). - kvm: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready" exceptions simultaneously (bsc#1061017). - kvm: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce() (bnc#1012382). - kvm: SVM: Add a missing 'break' statement (bsc#1061017). - kvm: VMX: do not change SN bit in vmx_update_pi_irte() (bsc#1061017). - kvm: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt (bsc#1061017). - kvm: VMX: use cmpxchg64 (bnc#1012382). - mac80211: flush hw_roc_start work before cancelling the ROC (bnc#1012382). - md/bitmap: disable bitmap_resize for file-backed bitmaps (bsc#1061172). - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list (bnc#1012382). - md/raid5: release/flush io in raid5_do_work() (bnc#1012382). - media: uvcvideo: Prevent heap overflow when accessing mapped controls (bnc#1012382). - media: v4l2-compat-ioctl32: Fix timespec conversion (bnc#1012382). - mips: math-emu: &lt;MAXA|MINA&gt;.&lt;D|S&gt;: Fix cases of both infinite inputs (bnc#1012382). - mips: math-emu: &lt;MAXA|MINA&gt;.&lt;D|S&gt;: Fix cases of input values with opposite signs (bnc#1012382). - mips: math-emu: &lt;MAX|MAXA|MIN|MINA&gt;.&lt;D|S&gt;: Fix cases of both inputs zero (bnc#1012382). - mips: math-emu: &lt;MAX|MAXA|MIN|MINA&gt;.&lt;D|S&gt;: Fix quiet NaN propagation (bnc#1012382). - mips: math-emu: &lt;MAX|MIN&gt;.&lt;D|S&gt;: Fix cases of both inputs negative (bnc#1012382). - mips: math-emu: MINA.&lt;D|S&gt;: Fix some cases of infinity and zero inputs (bnc#1012382). - mm: prevent double decrease of nr_reserved_highatomic (bnc#1012382). - nfsd: Fix general protection fault in release_lock_stateid() (bnc#1012382). - pci: Allow PCI express root ports to find themselves (bsc#1061046). - pci: fix oops when try to find Root Port for a PCI device (bsc#1061046). - pci: Fix race condition with driver_override (bnc#1012382). - pci: shpchp: Enable bridge bus mastering if MSI is enabled (bnc#1012382). - perf/x86: Fix RDPMC vs. mm_struct tracking (bsc#1061831). - perf/x86: kABI Workaround for 'perf/x86: Fix RDPMC vs. mm_struct tracking' (bsc#1061831). - powerpc: Fix DAR reporting when alignment handler faults (bnc#1012382). - powerpc/pseries: Fix parent_dn reference leak in add_dt_node() (bnc#1012382). - qlge: avoid memcpy buffer overflow (bnc#1012382). - Revert "net: fix percpu memory leaks" (bnc#1012382). - Revert "net: phy: Correctly process PHY_HALTED in phy_stop_machine()" (bnc#1012382). - Revert "net: use lib/percpu_counter API for fragmentation mem accounting" (bnc#1012382). - scsi: ILLEGAL REQUEST + ASC==27 =&gt; target failure (bsc#1059465). - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic (bnc#1012382). - scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (bnc#1012382). - scsi: sg: factor out sg_fill_request_table() (bnc#1012382). - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (bnc#1012382). - scsi: sg: off by one in sg_ioctl() (bnc#1012382). - scsi: sg: remove 'save_scat_len' (bnc#1012382). - scsi: sg: use standard lists for sg_requests (bnc#1012382). - scsi: storvsc: fix memory leak on ring buffer busy (bnc#1012382). - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path (bnc#1012382). - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records (bnc#1012382). - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers (bnc#1012382). - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA (bnc#1012382). - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records (bnc#1012382). - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled (bnc#1012382). - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response (bnc#1012382). - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN (bnc#1012382). - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() (bnc#1012382). - skd: Avoid that module unloading triggers a use-after-free (bnc#1012382). - skd: Submit requests to firmware before triggering the doorbell (bnc#1012382). - smb3: Do not ignore O_SYNC/O_DSYNC and O_DIRECT flags (bnc#1012382). - smb: Validate negotiate (to protect against downgrade) even if signing off (bnc#1012382). - swiotlb-xen: implement xen_swiotlb_dma_mmap callback (bnc#1012382). - timer/sysclt: Restrict timer migration sysctl values to 0 and 1 (bnc#1012382). - tracing: Apply trace_clock changes to instance max buffer (bnc#1012382). - tracing: Erase irqsoff trace with empty write (bnc#1012382). - tracing: Fix trace_pipe behavior for instance traces (bnc#1012382). - tty: fix __tty_insert_flip_char regression (bnc#1012382). - tty: improve tty_insert_flip_char() fast path (bnc#1012382). - tty: improve tty_insert_flip_char() slow path (bnc#1012382). - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets (bnc#1012382). - video: fbdev: aty: do not leak uninitialized padding in clk to userspace (bnc#1012382). - Workaround for kABI compatibility with DP-MST patches (bsc#1055493). - x86/fpu: Do not let userspace set bogus xcomp_bv (bnc#1012382). - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps (bnc#1012382). - x86/ldt: Fix off by one in get_segment_base() (bsc#1061872). - xfs/dmapi: fix incorrect file-&gt;f_path.dentry-&gt;d_inode usage (bsc#1055896). kernel-docs-4.4.90-18.32.2.noarch.rpm True kernel-docs-4.4.90-18.32.2.src.rpm True kernel-docs-html-4.4.90-18.32.2.noarch.rpm True kernel-docs-pdf-4.4.90-18.32.2.noarch.rpm True kernel-devel-4.4.90-18.32.1.noarch.rpm True kernel-macros-4.4.90-18.32.1.noarch.rpm True kernel-source-4.4.90-18.32.1.noarch.rpm True kernel-source-4.4.90-18.32.1.src.rpm True kernel-source-vanilla-4.4.90-18.32.1.noarch.rpm True kernel-debug-4.4.90-18.32.1.nosrc.rpm True kernel-debug-4.4.90-18.32.1.x86_64.rpm True kernel-debug-base-4.4.90-18.32.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-debug-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-debug-debugsource-4.4.90-18.32.1.x86_64.rpm True kernel-debug-devel-4.4.90-18.32.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-default-4.4.90-18.32.1.nosrc.rpm True kernel-default-4.4.90-18.32.1.x86_64.rpm True kernel-default-base-4.4.90-18.32.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-default-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-default-debugsource-4.4.90-18.32.1.x86_64.rpm True kernel-default-devel-4.4.90-18.32.1.x86_64.rpm True kernel-obs-build-4.4.90-18.32.1.src.rpm True kernel-obs-build-4.4.90-18.32.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.90-18.32.1.x86_64.rpm True kernel-obs-qa-4.4.90-18.32.1.src.rpm True kernel-obs-qa-4.4.90-18.32.1.x86_64.rpm True kernel-syms-4.4.90-18.32.1.src.rpm True kernel-syms-4.4.90-18.32.1.x86_64.rpm True kernel-vanilla-4.4.90-18.32.1.nosrc.rpm True kernel-vanilla-4.4.90-18.32.1.x86_64.rpm True kernel-vanilla-base-4.4.90-18.32.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.90-18.32.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.90-18.32.1.x86_64.rpm True kernel-vanilla-devel-4.4.90-18.32.1.x86_64.rpm True openSUSE-2017-1145 Security update for krb5 moderate openSUSE Leap 42.2 Update This update for krb5 fixes several issues. This security issue was fixed: - CVE-2017-11462: Prevent automatic security context deletion to prevent double-free (bsc#1056995) These non-security issues were fixed: - Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028) - Prevent kadmind.service startup failure caused by absence of LDAP service. (bsc#903543) - Remove main package's dependency on systemd (bsc#1032680) This update was imported from the SUSE:SLE-12-SP2:Update update project. krb5-mini-1.12.5-6.3.1.i586.rpm krb5-mini-1.12.5-6.3.1.src.rpm krb5-mini-debuginfo-1.12.5-6.3.1.i586.rpm krb5-mini-debugsource-1.12.5-6.3.1.i586.rpm krb5-mini-devel-1.12.5-6.3.1.i586.rpm krb5-1.12.5-6.3.1.i586.rpm krb5-1.12.5-6.3.1.src.rpm krb5-32bit-1.12.5-6.3.1.x86_64.rpm krb5-client-1.12.5-6.3.1.i586.rpm krb5-client-debuginfo-1.12.5-6.3.1.i586.rpm krb5-debuginfo-1.12.5-6.3.1.i586.rpm krb5-debuginfo-32bit-1.12.5-6.3.1.x86_64.rpm krb5-debugsource-1.12.5-6.3.1.i586.rpm krb5-devel-1.12.5-6.3.1.i586.rpm krb5-devel-32bit-1.12.5-6.3.1.x86_64.rpm krb5-doc-1.12.5-6.3.1.i586.rpm krb5-plugin-kdb-ldap-1.12.5-6.3.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-6.3.1.i586.rpm krb5-plugin-preauth-otp-1.12.5-6.3.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-6.3.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.5-6.3.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-6.3.1.i586.rpm krb5-server-1.12.5-6.3.1.i586.rpm krb5-server-debuginfo-1.12.5-6.3.1.i586.rpm krb5-mini-1.12.5-6.3.1.x86_64.rpm krb5-mini-debuginfo-1.12.5-6.3.1.x86_64.rpm krb5-mini-debugsource-1.12.5-6.3.1.x86_64.rpm krb5-mini-devel-1.12.5-6.3.1.x86_64.rpm krb5-1.12.5-6.3.1.x86_64.rpm krb5-client-1.12.5-6.3.1.x86_64.rpm krb5-client-debuginfo-1.12.5-6.3.1.x86_64.rpm krb5-debuginfo-1.12.5-6.3.1.x86_64.rpm krb5-debugsource-1.12.5-6.3.1.x86_64.rpm krb5-devel-1.12.5-6.3.1.x86_64.rpm krb5-doc-1.12.5-6.3.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.5-6.3.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-6.3.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.5-6.3.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-6.3.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.5-6.3.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-6.3.1.x86_64.rpm krb5-server-1.12.5-6.3.1.x86_64.rpm krb5-server-debuginfo-1.12.5-6.3.1.x86_64.rpm openSUSE-2017-1134 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh October 9th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201710090007-54.88.1.noarch.rpm clamav-database-201710090007-54.88.1.src.rpm openSUSE-2017-1144 Security update for MozillaThunderbird important openSUSE Leap 42.2 Update Mozilla Thunderbird was updated to 52.4.0 (boo#1060445) * new behavior was introduced for replies to mailing list posts: "When replying to a mailing list, reply will be sent to address in From header ignoring Reply-to header". A new preference mail.override_list_reply_to allows to restore the previous behavior. * Under certain circumstances (image attachment and non-image attachment), attached images were shown truncated in messages stored in IMAP folders not synchronised for offline use. * IMAP UIDs > 0x7FFFFFFF now handled properly Security fixes from Gecko 52.4esr * CVE-2017-7793 (bmo#1371889) Use-after-free with Fetch API * CVE-2017-7818 (bmo#1363723) Use-after-free during ARIA array manipulation * CVE-2017-7819 (bmo#1380292) Use-after-free while resizing images in design mode * CVE-2017-7824 (bmo#1398381) Buffer overflow when drawing and validating elements with ANGLE * CVE-2017-7805 (bmo#1377618) (fixed via NSS requirement) Use-after-free in TLS 1.2 generating handshake hashes * CVE-2017-7814 (bmo#1376036) Blob and data URLs bypass phishing and malware protection warnings * CVE-2017-7825 (bmo#1393624, bmo#1390980) (OSX-only) OS X fonts render some Tibetan and Arabic unicode characters as spaces * CVE-2017-7823 (bmo#1396320) CSP sandbox directive did not create a unique origin * CVE-2017-7810 Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 - Add alsa-devel BuildRequires: we care for ALSA support to be built and thus need to ensure we get the dependencies in place. In the past, alsa-devel was pulled in by accident: we buildrequire libgnome-devel. This required esound-devel and that in turn pulled in alsa-devel for us. libgnome is being fixed to no longer require esound-devel. MozillaThunderbird-52.4.0-41.18.1.i586.rpm MozillaThunderbird-52.4.0-41.18.1.src.rpm MozillaThunderbird-buildsymbols-52.4.0-41.18.1.i586.rpm MozillaThunderbird-debuginfo-52.4.0-41.18.1.i586.rpm MozillaThunderbird-debugsource-52.4.0-41.18.1.i586.rpm MozillaThunderbird-devel-52.4.0-41.18.1.i586.rpm MozillaThunderbird-translations-common-52.4.0-41.18.1.i586.rpm MozillaThunderbird-translations-other-52.4.0-41.18.1.i586.rpm MozillaThunderbird-52.4.0-41.18.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.4.0-41.18.1.x86_64.rpm MozillaThunderbird-debuginfo-52.4.0-41.18.1.x86_64.rpm MozillaThunderbird-debugsource-52.4.0-41.18.1.x86_64.rpm MozillaThunderbird-devel-52.4.0-41.18.1.x86_64.rpm MozillaThunderbird-translations-common-52.4.0-41.18.1.x86_64.rpm MozillaThunderbird-translations-other-52.4.0-41.18.1.x86_64.rpm openSUSE-2017-1154 Recommended update for xorg-x11-server moderate openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following issues: When using DRI3, launching applications remotely would fail due to ssh not being recognized as a remote client (bsc#1022727) xorg-x11-server-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.23.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-12.23.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.23.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.23.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.23.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-12.23.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.23.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-12.23.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-12.23.1.x86_64.rpm openSUSE-2017-1148 Recommended update for google-cloud-sdk low openSUSE Leap 42.2 Update This update for google-cloud-sdk fixes the following issues: - Install VERSION and CHECKSUM files into the right place to fix gsutil. (bsc#1054930) - Remove the "gsutil test" command. The test command depends on third_party test implementation and is invoked during "regular" operation such as cp and ls. This update was imported from the SUSE:SLE-12:Update update project. google-cloud-sdk-140.0.0-4.9.1.noarch.rpm google-cloud-sdk-140.0.0-4.9.1.src.rpm openSUSE-2017-1156 Security update for mbedtls moderate openSUSE Leap 42.2 Update This update for mbedtls fixes the following issues: - CVE-2017-14032: Possible authentication bypass of peer based authentication when auth mode is configured as 'optional' (boo#1056544). libmbedtls9-1.3.19-16.1.i586.rpm libmbedtls9-32bit-1.3.19-16.1.x86_64.rpm libmbedtls9-debuginfo-1.3.19-16.1.i586.rpm libmbedtls9-debuginfo-32bit-1.3.19-16.1.x86_64.rpm mbedtls-1.3.19-16.1.src.rpm mbedtls-debugsource-1.3.19-16.1.i586.rpm mbedtls-devel-1.3.19-16.1.i586.rpm libmbedtls9-1.3.19-16.1.x86_64.rpm libmbedtls9-debuginfo-1.3.19-16.1.x86_64.rpm mbedtls-debugsource-1.3.19-16.1.x86_64.rpm mbedtls-devel-1.3.19-16.1.x86_64.rpm openSUSE-2017-1151 Recommended update for aws-cli, python-botocore low openSUSE Leap 42.2 Update This update provides aws-cli 1.11.104, which brings many fixes and enhancements. aws-cli (update to version 1.11.104): - https://github.com/aws/aws-cli/blob/1.11.104/CHANGELOG.rst python-botocore (update to version 1.5.67): - https://github.com/boto/botocore/blob/1.5.67/CHANGELOG.rst python-jmespath (update to 0.9.2): - Raise LexerError on invalid numbers - Add support for custom functions - Fix ZeroDivisionError for built-in function avg() on empty lists - Properly handle non numerical ordering operators - Add support for new lines with tokens in an expression - Add support for JEP 9 which introduces "and", "unary", "not" and "paren" expressions - Improve lexing performance - Fix parsing error for multiselect lists - Fix issue with escaping single quotes in literal strings - Add support for providing your own dict cls to support ordered dictionaries - Add map() function python-s3transfer (update to version 0.1.10): - Expose ability to use own executor class for TransferManager This update was imported from the SUSE:SLE-12:Update update project. aws-cli-1.11.104-11.4.1.noarch.rpm aws-cli-1.11.104-11.4.1.src.rpm python-s3transfer-0.1.10-5.4.1.noarch.rpm python-s3transfer-0.1.10-5.4.1.src.rpm python-boto3-1.4.4-8.4.1.noarch.rpm python-boto3-1.4.4-8.4.1.src.rpm python-botocore-1.5.67-8.4.1.noarch.rpm python-botocore-1.5.67-8.4.1.src.rpm python-jmespath-0.9.2-3.4.1.noarch.rpm python-jmespath-0.9.2-3.4.1.src.rpm openSUSE-2017-1311 Security update for Mozilla Thunderbird moderate openSUSE Leap 42.2 Update This update for Mozilla Thunderbird fixes the following issues: Security issues fixed in 52.5.0 ESR as advised in MFSA 2017-26 (boo#1068101): - CVE-2017-7828: Use-after-free of PressShell while restyling layout - CVE-2017-7830: Cross-origin URL information leak through Resource Timing API - CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 The following bug fixes and improvements are included: - Better support for Charter/Spectrum IMAP - No longer mark other messages as read in search folders spanning multiple base folders - IMAP alerts have been corrected and now show the correct server name in case of connection problems - POP alerts have been corrected and now indicate connection problems in case the configured POP server cannot be found MozillaThunderbird-52.5.0-41.21.1.src.rpm MozillaThunderbird-52.5.0-41.21.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.5.0-41.21.1.x86_64.rpm MozillaThunderbird-debuginfo-52.5.0-41.21.1.x86_64.rpm MozillaThunderbird-debugsource-52.5.0-41.21.1.x86_64.rpm MozillaThunderbird-devel-52.5.0-41.21.1.x86_64.rpm MozillaThunderbird-translations-common-52.5.0-41.21.1.x86_64.rpm MozillaThunderbird-translations-other-52.5.0-41.21.1.x86_64.rpm openSUSE-2017-1149 Security update for libvirt moderate openSUSE Leap 42.2 Update This update for libvirt fixes several issues. This security issue was fixed: - bsc#1053600: Escape ssh commed line to prevent interpreting malicious hostname as arguments, allowing for command execution These non-security issues were fixed: - bsc#1049505, bsc#1051017: Security manager: Don't autogenerate seclabels of type 'none' when AppArmor is inactive - bsc#1052151: Moved /usr/share/libvirt/libvirtLogo.png symlink from client to doc subpackage, where its target resides - bsc#1048783: Ignore newlines in libvirt-guests.sh guest list - bsc#1031056: Add default controllers for USB devices - bsc#1012143: Define path to parted using autoconf cache variable. parted is used for management of disk-based storage pools - bsc#1036785: Prevent output of null target in domxml-to-native This update was imported from the SUSE:SLE-12-SP2:Update update project. libvirt-2.0.0-13.9.1.i586.rpm libvirt-2.0.0-13.9.1.src.rpm libvirt-client-2.0.0-13.9.1.i586.rpm libvirt-client-32bit-2.0.0-13.9.1.x86_64.rpm libvirt-client-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-client-debuginfo-32bit-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-2.0.0-13.9.1.i586.rpm libvirt-daemon-config-network-2.0.0-13.9.1.i586.rpm libvirt-daemon-config-nwfilter-2.0.0-13.9.1.i586.rpm libvirt-daemon-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-interface-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-lxc-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-network-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-nodedev-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-nwfilter-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-qemu-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-secret-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-storage-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-uml-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-vbox-2.0.0-13.9.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-daemon-lxc-2.0.0-13.9.1.i586.rpm libvirt-daemon-qemu-2.0.0-13.9.1.i586.rpm libvirt-daemon-uml-2.0.0-13.9.1.i586.rpm libvirt-daemon-vbox-2.0.0-13.9.1.i586.rpm libvirt-debugsource-2.0.0-13.9.1.i586.rpm libvirt-devel-2.0.0-13.9.1.i586.rpm libvirt-devel-32bit-2.0.0-13.9.1.x86_64.rpm libvirt-doc-2.0.0-13.9.1.i586.rpm libvirt-lock-sanlock-2.0.0-13.9.1.i586.rpm libvirt-lock-sanlock-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-nss-2.0.0-13.9.1.i586.rpm libvirt-nss-debuginfo-2.0.0-13.9.1.i586.rpm libvirt-2.0.0-13.9.1.x86_64.rpm libvirt-client-2.0.0-13.9.1.x86_64.rpm libvirt-client-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-config-network-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-config-nwfilter-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-interface-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-libxl-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-lxc-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-network-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-nodedev-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-nwfilter-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-qemu-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-secret-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-storage-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-storage-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-uml-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-vbox-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-lxc-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-qemu-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-uml-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-vbox-2.0.0-13.9.1.x86_64.rpm libvirt-daemon-xen-2.0.0-13.9.1.x86_64.rpm libvirt-debugsource-2.0.0-13.9.1.x86_64.rpm libvirt-devel-2.0.0-13.9.1.x86_64.rpm libvirt-doc-2.0.0-13.9.1.x86_64.rpm libvirt-lock-sanlock-2.0.0-13.9.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-2.0.0-13.9.1.x86_64.rpm libvirt-nss-2.0.0-13.9.1.x86_64.rpm libvirt-nss-debuginfo-2.0.0-13.9.1.x86_64.rpm openSUSE-2017-1158 Security update for wireshark moderate openSUSE Leap 42.2 Update This update for wireshark to version 2.2.10 fixes multiple minor security issues. These vulnerabilities that could be used to trigger dissector crashes or infinite loops by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-15192: BT ATT dissector crash * CVE-2017-15193: MBIM dissector crash * CVE-2017-15191: DMP dissector crash wireshark-2.2.10-14.16.1.src.rpm wireshark-2.2.10-14.16.1.x86_64.rpm wireshark-debuginfo-2.2.10-14.16.1.x86_64.rpm wireshark-debugsource-2.2.10-14.16.1.x86_64.rpm wireshark-devel-2.2.10-14.16.1.x86_64.rpm wireshark-ui-gtk-2.2.10-14.16.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.10-14.16.1.x86_64.rpm wireshark-ui-qt-2.2.10-14.16.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.10-14.16.1.x86_64.rpm openSUSE-2017-1164 Recommended update for plasma5-workspace moderate openSUSE Leap 42.2 Update This update for plasma5-workspace fixes the following issues: - provide an option to display application names instead of the generic names in the desktop containment's application launcher mouse action (kde#358423, boo#974513) - fix clicking on systemtray icons of certain applications, mainly GTK3 and Java (boo#1026999) - make logout dialog respect the "Offer shutdown options" setting and hide "Reboot" and "Shutdown" if disabled (boo#1008844) plasma5-defaults-openSUSE-42.1.1-14.3.1.noarch.rpm plasma5-openSUSE-42.1.1-14.3.1.noarch.rpm plasma5-openSUSE-42.1.1-14.3.1.src.rpm plasma5-theme-openSUSE-42.1.1-14.3.1.noarch.rpm plasma5-workspace-branding-openSUSE-42.1.1-14.3.1.noarch.rpm sddm-theme-openSUSE-42.1.1-14.3.1.noarch.rpm drkonqi5-5.8.6-10.3.1.i586.rpm drkonqi5-debuginfo-5.8.6-10.3.1.i586.rpm plasma5-workspace-5.8.6-10.3.1.i586.rpm plasma5-workspace-5.8.6-10.3.1.src.rpm plasma5-workspace-debuginfo-5.8.6-10.3.1.i586.rpm plasma5-workspace-debugsource-5.8.6-10.3.1.i586.rpm plasma5-workspace-devel-5.8.6-10.3.1.i586.rpm plasma5-workspace-lang-5.8.6-10.3.1.noarch.rpm plasma5-workspace-libs-32bit-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-libs-5.8.6-10.3.1.i586.rpm plasma5-workspace-libs-debuginfo-32bit-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.8.6-10.3.1.i586.rpm drkonqi5-5.8.6-10.3.1.x86_64.rpm drkonqi5-debuginfo-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-debuginfo-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-debugsource-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-devel-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-libs-5.8.6-10.3.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.8.6-10.3.1.x86_64.rpm openSUSE-2017-1157 Recommended update for gnome-documents low openSUSE Leap 42.2 Update This update for gnome-documents provides the following fixes: - Use libreoffice rather than unoconv to convert pre-OpenXML MS Office files. (bsc#1047718) - Fix some DBus related problems when registering and unregistering instances. (bsc#1028817) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-books-3.20.1-2.3.1.x86_64.rpm gnome-documents-3.20.1-2.3.1.src.rpm gnome-documents-3.20.1-2.3.1.x86_64.rpm gnome-documents-debugsource-3.20.1-2.3.1.x86_64.rpm gnome-documents-lang-3.20.1-2.3.1.noarch.rpm gnome-documents_books-common-3.20.1-2.3.1.x86_64.rpm gnome-documents_books-common-debuginfo-3.20.1-2.3.1.x86_64.rpm gnome-shell-search-provider-documents-3.20.1-2.3.1.x86_64.rpm openSUSE-2017-1173 Security update for cacti and cacti-spine moderate openSUSE Leap 42.2 Update This update for cacti and cacti-spine fixes the following issues: Build version 1.1.26 - issue#841: --input-fields variable not working with add_graphs.php cli - issue#986: Resolve minor appearance problem on Modern theme - issue#989: Resolve issue with data input method commands loosing spaces on import - issue#1000: add_graphs.php not recognizing input fields - issue#1003: Reversing resolution to Issue#995 due to adverse impact to polling times - issue#1008: Remove developer debug warning about thumbnail validation - issue#1009: Resolving minor issue with cmd_realtime.php and a changing hostname - issue#1010: CVE-2017-15194 - Path-Based Cross-Site Scripting (XSS) (bsc#1062554) - issue#1027: Confirm that the PHP date.timezone setting is properly set during install - issue: Fixed database session handling for PHP 7.1 - issue: Fixed some missing i18n - issue: Fixed typo's - feature: Updated Dutch translations - feature: Schema changes; Examined queries without key usage and added/changed some keys - feature: Some small improvements Build version 1.1.25 - issue#966: Email still using SMTP security even though set to none - issue#995: Redirecting exec_background() to dev null breaks some functions - issue#998: Allow removal of external data template and prevent their creation - issue: Remove spikes uses wrong variance value from WebGUI - issue: Changing filters on log page does not reset to first page - issue: Allow manual creation of external data sources once again - feature: Updated Dutch translations Build version 1.1.24 - issue#932: Zoom positioning breaks when you scroll the graph page - issue#970: Remote Data Collector Cache Synchronization missing plugin sub-directories - issue#980: Resolve issue where a new tree branches refreshs before you have a chance to name it - issue#982: Data Source Profile size information not showing properly - issue: Long sysDescriptions on automation page cause columns to be hidden - issue: Resolve visual issues in Classic theme - feature: Allow Resynchronization of Poller Resource Cache Build version 1.1.23 - issue#963: SQL Errors with snmpagent and MariaDB 10.2 - issue#964: SQL Mode optimization failing in 1.1.22 Build version 1.1.22 - issue#950: Automation - New graph rule looses name on change - issue#952: CSV Export not rendering chinese characters correctly (Second attempt) - issue#955: Validation error trying to view graph debug syntax - issue: MySQL/MariaDB database sql_mode NO_AUTO_VALUE_ON_ZERO corrupts Cacti database - issue: When creating a data source, the data source profile does not default to the system default - feature: Enhance table filters to support new Cycle plugin - feature: Updated Dutch Translations Build version 1.1.21 - issue#938: Problems upgrading to 1.1.20 with one table alter statement - issue#952: CSV Export not rendering chinese characters correctly - issue: Minor alignment issue on tables Build version 1.1.20 - issue#920: Issue with scrollbars after update to 1.1.19 related to #902 - issue#921: Tree Mode no longer expands to accomodate full tree item names - issue#922: When using LDAP domains some setings are not passed correctly to the Cacti LDAP library - issue#923: Warninga in cacti.log are displayed incorrectly - issue#926: Update Utilities page to provide more information on rebuilding poller cache - issue#927: Minor schema change to support XtraDB Cluster - issue#929: Overlapping frames on certain themes - issue#931: Aggregate graphs missing from list view - issue#933: Aggregate graphs page counter off - issue#935: Support utf8 printable in data query inserts - issue#936: TimeZone query failure undefined function - issue: Taking actions on users does not use callbacks - issue: Undefined constant in lib/snmp.php on RHEL7 - issue: Human readable socket errno's not defined - issue: Audit of ping methods tcp, udp, and icmp ping. IPv6 will still not work till php 5.5.4 cacti-spine-1.1.26-7.9.1.i586.rpm cacti-spine-1.1.26-7.9.1.src.rpm cacti-spine-debuginfo-1.1.26-7.9.1.i586.rpm cacti-spine-debugsource-1.1.26-7.9.1.i586.rpm cacti-1.1.26-16.9.1.noarch.rpm cacti-1.1.26-16.9.1.src.rpm cacti-doc-1.1.26-16.9.1.noarch.rpm cacti-spine-1.1.26-7.9.1.x86_64.rpm cacti-spine-debuginfo-1.1.26-7.9.1.x86_64.rpm cacti-spine-debugsource-1.1.26-7.9.1.x86_64.rpm openSUSE-2017-1166 Recommended update for yast2-packager low openSUSE Leap 42.2 Update This update for yast2-packager provides the following fix: - Fix configuring the EULA acceptance in AutoYaST of add-on products present in the media of the base product. (bsc#1032523) This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP2:Update update projects. yast2-packager-3.1.123-5.6.1.i586.rpm yast2-packager-3.1.123-5.6.1.src.rpm yast2-packager-3.1.123-5.6.1.x86_64.rpm openSUSE-2017-1174 Security update for upx moderate openSUSE Leap 42.2 Update This update for upx fixes the following security issue: * CVE-2017-15056: specially crafted package may have caused a denial of service (boo#1062059) In addition upx was updated to 3.94, with the following improvements: * Support for aarch64). * Support for --lzma compression on 64-bit PowerPC upx-3.94-6.3.1.src.rpm upx-3.94-6.3.1.x86_64.rpm upx-debuginfo-3.94-6.3.1.x86_64.rpm upx-debugsource-3.94-6.3.1.x86_64.rpm openSUSE-2017-1177 Security update for xorg-x11-server moderate openSUSE Leap 42.2 Update This update for xorg-x11-server fixes the following vulnerabilities: * CVE-2017-12176: Unvalidated extra length in ProcEstablishConnection (bsc#1063041) * CVE-2017-12177: dbe: Unvalidated variable-length request in ProcDbeGetVisualInfo (bsc#1063040) * CVE-2017-12178: Xi: fix wrong extra length check in ProcXIChangeHierarchy (bsc#1063039) * CVE-2017-12179: Xi: integer overflow and unvalidated length in (S)ProcXIBarrierReleasePointer (bsc#1063038) * CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Unvalidated lengths in XFree86-VidMode/XFree86-DGA/XFree86-DRI extension (bsc#1063037) * CVE-2017-12183: Unvalidated lengths in XFIXES extension (bsc#1063035) * CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12187: Unvalidated lengths in multiple extensions (bsc#1063034) xorg-x11-server-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.26.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-12.26.1.i586.rpm xorg-x11-server-7.6_1.18.3-12.26.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-12.26.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-12.26.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-12.26.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-12.26.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-12.26.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-12.26.1.x86_64.rpm openSUSE-2017-1161 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh October 16th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201710160008-54.91.1.noarch.rpm clamav-database-201710160008-54.91.1.src.rpm openSUSE-2017-1192 Security update for freeradius-server moderate openSUSE Leap 42.2 Update This update for freeradius-server fixes the following issues: Fix a number of security issues found via fuzzing by Guido Vranken See http://freeradius.org/security/fuzzer-2017.html for details. (boo#1049086) - CVE-2017-10987 / FR-GV-304: DHCP - Buffer over-read in fr_dhcp_decode_suboptions() - CVE-2017-10986 / FR-GV-303: DHCP - Infinite read in dhcp_attr2vp() - FR-AD-001: Use strncmp() instead of memcmp() for string data - CVE-2017-10983 / FR-GV-206: DHCP - Read overflow when decoding option 63 - CVE-2017-10985 / FR-GV-302: Infinite loop and memory exhaustion with 'concat' attributes - CVE-2017-10984 / FR-GV-301: Write overflow in data2vp_wimax() - FR-AD-002: String lifetime issues in rlm_python - FR-GV-305: Decode 'signed' attributes correctly - CVE-2017-10978 / FR-GV-201: Read / write overflow in make_secret() freeradius-server-3.0.12-2.9.1.src.rpm freeradius-server-3.0.12-2.9.1.x86_64.rpm freeradius-server-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-debugsource-3.0.12-2.9.1.x86_64.rpm freeradius-server-devel-3.0.12-2.9.1.x86_64.rpm freeradius-server-doc-3.0.12-2.9.1.x86_64.rpm freeradius-server-krb5-3.0.12-2.9.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-ldap-3.0.12-2.9.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-libs-3.0.12-2.9.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-mysql-3.0.12-2.9.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-perl-3.0.12-2.9.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-postgresql-3.0.12-2.9.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-python-3.0.12-2.9.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-sqlite-3.0.12-2.9.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.12-2.9.1.x86_64.rpm freeradius-server-utils-3.0.12-2.9.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.12-2.9.1.x86_64.rpm openSUSE-2017-1168 Recommended update for netcat-openbsd low openSUSE Leap 42.2 Update This update for netcat-openbsd provides the following fix: - Fix a logic error that would prevent netcat from sending out UDP packets. (bsc#1061165) This update was imported from the SUSE:SLE-12:Update update project. netcat-openbsd-1.89-96.3.1.i586.rpm netcat-openbsd-1.89-96.3.1.src.rpm netcat-openbsd-debuginfo-1.89-96.3.1.i586.rpm netcat-openbsd-debugsource-1.89-96.3.1.i586.rpm netcat-openbsd-1.89-96.3.1.x86_64.rpm netcat-openbsd-debuginfo-1.89-96.3.1.x86_64.rpm netcat-openbsd-debugsource-1.89-96.3.1.x86_64.rpm openSUSE-2017-1172 Recommended update for vm-install moderate openSUSE Leap 42.2 Update This update for vm-install fixes the following issues: - Make it possible to install guests based on pvops kernel. (bsc#1056738) - Add support for openSUSE15, SLES15 and SLED15. (bsc#1056738, bsc#1035779) - Fix a problem that was causing vm-install to interpret disk size incorrectly when used as a command line option. (bsc#1024437) - Fix an invalid syntax error. (bsc#1039333) - Fix parsing the os-release file so that the default OS selection is returned correctly. (bsc#1033845) - Fix a problem that was making ISO based installations of Xen PV guests not automatically find the installation sources. (bsc#1027106) - Fix initializing the host installation source location. - Make it possible to specify the install source on text mode installation. (bsc#978526) - Insert the correct kernel flag for changing the screen resolution of PV guests (the flag changed with the pvops kernel). (bsc#1020616) - Fix an exception thrown without explanation when doing VM upgrade if the 'Configuration File' option is selected but no value given. (bsc#1020751) - Fix a problem when installing SLES12 from SLES11 hypervisor. (bsc#1004324) This update was imported from the SUSE:SLE-12-SP2:Update update project. vm-install-0.8.68-2.3.1.i586.rpm vm-install-0.8.68-2.3.1.src.rpm vm-install-0.8.68-2.3.1.x86_64.rpm openSUSE-2017-1169 Recommended update for audit low openSUSE Leap 42.2 Update This update for audit provides the following fix: - Make auditd start by forking the systemd service to fix some initialization failures. (bsc#1042781) This update was imported from the SUSE:SLE-12:Update update project. audit-2.3.6-5.3.1.i586.rpm audit-audispd-plugins-2.3.6-5.3.1.i586.rpm audit-audispd-plugins-debuginfo-2.3.6-5.3.1.i586.rpm audit-debuginfo-2.3.6-5.3.1.i586.rpm audit-libs-python-2.3.6-5.3.1.i586.rpm audit-libs-python-debuginfo-2.3.6-5.3.1.i586.rpm audit-secondary-2.3.6-5.3.1.src.rpm audit-secondary-debugsource-2.3.6-5.3.1.i586.rpm audit-2.3.6-5.3.1.src.rpm audit-debugsource-2.3.6-5.3.1.i586.rpm audit-devel-2.3.6-5.3.1.i586.rpm audit-devel-32bit-2.3.6-5.3.1.x86_64.rpm libaudit1-2.3.6-5.3.1.i586.rpm libaudit1-32bit-2.3.6-5.3.1.x86_64.rpm libaudit1-debuginfo-2.3.6-5.3.1.i586.rpm libaudit1-debuginfo-32bit-2.3.6-5.3.1.x86_64.rpm libauparse0-2.3.6-5.3.1.i586.rpm libauparse0-32bit-2.3.6-5.3.1.x86_64.rpm libauparse0-debuginfo-2.3.6-5.3.1.i586.rpm libauparse0-debuginfo-32bit-2.3.6-5.3.1.x86_64.rpm audit-2.3.6-5.3.1.x86_64.rpm audit-audispd-plugins-2.3.6-5.3.1.x86_64.rpm audit-audispd-plugins-debuginfo-2.3.6-5.3.1.x86_64.rpm audit-debuginfo-2.3.6-5.3.1.x86_64.rpm audit-libs-python-2.3.6-5.3.1.x86_64.rpm audit-libs-python-debuginfo-2.3.6-5.3.1.x86_64.rpm audit-secondary-debugsource-2.3.6-5.3.1.x86_64.rpm audit-debugsource-2.3.6-5.3.1.x86_64.rpm audit-devel-2.3.6-5.3.1.x86_64.rpm libaudit1-2.3.6-5.3.1.x86_64.rpm libaudit1-debuginfo-2.3.6-5.3.1.x86_64.rpm libauparse0-2.3.6-5.3.1.x86_64.rpm libauparse0-debuginfo-2.3.6-5.3.1.x86_64.rpm openSUSE-2017-1167 Security update for git important openSUSE Leap 42.2 Update This update for git fixes the following issues: This security issue was fixed: - CVE-2017-14867: Git used unsafe Perl scripts to support subcommands such as cvsserver, which allowed attackers to execute arbitrary OS commands via shell metacharacters in a module name (bsc#1061041). This update was imported from the SUSE:SLE-12:Update update project. git-2.12.3-5.14.1.src.rpm git-2.12.3-5.14.1.x86_64.rpm git-arch-2.12.3-5.14.1.x86_64.rpm git-core-2.12.3-5.14.1.x86_64.rpm git-core-debuginfo-2.12.3-5.14.1.x86_64.rpm git-credential-gnome-keyring-2.12.3-5.14.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.12.3-5.14.1.x86_64.rpm git-cvs-2.12.3-5.14.1.x86_64.rpm git-daemon-2.12.3-5.14.1.x86_64.rpm git-daemon-debuginfo-2.12.3-5.14.1.x86_64.rpm git-debugsource-2.12.3-5.14.1.x86_64.rpm git-doc-2.12.3-5.14.1.noarch.rpm git-email-2.12.3-5.14.1.x86_64.rpm git-gui-2.12.3-5.14.1.x86_64.rpm git-svn-2.12.3-5.14.1.x86_64.rpm git-svn-debuginfo-2.12.3-5.14.1.x86_64.rpm git-web-2.12.3-5.14.1.x86_64.rpm gitk-2.12.3-5.14.1.x86_64.rpm openSUSE-2017-1179 Security update for xerces-j2 moderate openSUSE Leap 42.2 Update xerces-j2 was updated to fix several issues. This security issue was fixed: - bsc#814241: Prevent possible DoS through very long attribute names This non-security issue was fixed: - Prevent StackOverflowError when applying a pattern restriction on long strings while trying to validate an XML file against a schema (bsc#1047536, bsc#879138) This update was imported from the SUSE:SLE-12:Update update project. xerces-j2-2.8.1-6.3.1.noarch.rpm xerces-j2-2.8.1-6.3.1.src.rpm xerces-j2-demo-2.8.1-6.3.1.noarch.rpm xerces-j2-scripts-2.8.1-6.3.1.noarch.rpm xerces-j2-xml-apis-2.8.1-6.3.1.noarch.rpm xerces-j2-xml-resolver-2.8.1-6.3.1.noarch.rpm openSUSE-2017-1163 Security update for wpa_supplicant important openSUSE Leap 42.2 Update This update for wpa_supplicant fixes the security issues: - Several vulnerabilities in standard conforming implementations of the WPA2 protocol have been discovered and published under the code name KRACK. This update remedies those issues in a backwards compatible manner, i.e. the updated wpa_supplicant can interface properly with both vulnerable and patched implementations of WPA2, but an attacker won't be able to exploit the KRACK weaknesses in those connections anymore even if the other party is still vulnerable. [bsc#1056061, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13087, CVE-2017-13088] This update was imported from the SUSE:SLE-12:Update update project. wpa_supplicant-2.2-9.3.1.i586.rpm wpa_supplicant-2.2-9.3.1.src.rpm wpa_supplicant-debuginfo-2.2-9.3.1.i586.rpm wpa_supplicant-debugsource-2.2-9.3.1.i586.rpm wpa_supplicant-gui-2.2-9.3.1.i586.rpm wpa_supplicant-gui-debuginfo-2.2-9.3.1.i586.rpm wpa_supplicant-2.2-9.3.1.x86_64.rpm wpa_supplicant-debuginfo-2.2-9.3.1.x86_64.rpm wpa_supplicant-debugsource-2.2-9.3.1.x86_64.rpm wpa_supplicant-gui-2.2-9.3.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.2-9.3.1.x86_64.rpm openSUSE-2017-1180 Security update for exiv2 moderate openSUSE Leap 42.2 Update This update for exiv2 fixes the following issues: Security issues fixed: - CVE-2017-11591: There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. (boo#1050257) - CVE-2017-11683: There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. (boo#1051188) - CVE-2017-14865: There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack. (boo#1061003) - CVE-2017-14862: An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. (boo#1060996) - CVE-2017-14859: An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. (boo#1061000) exiv2-0.25-7.3.1.i586.rpm exiv2-0.25-7.3.1.src.rpm exiv2-debuginfo-0.25-7.3.1.i586.rpm exiv2-debugsource-0.25-7.3.1.i586.rpm exiv2-lang-0.25-7.3.1.noarch.rpm libexiv2-14-0.25-7.3.1.i586.rpm libexiv2-14-32bit-0.25-7.3.1.x86_64.rpm libexiv2-14-debuginfo-0.25-7.3.1.i586.rpm libexiv2-14-debuginfo-32bit-0.25-7.3.1.x86_64.rpm libexiv2-devel-0.25-7.3.1.i586.rpm exiv2-0.25-7.3.1.x86_64.rpm exiv2-debuginfo-0.25-7.3.1.x86_64.rpm exiv2-debugsource-0.25-7.3.1.x86_64.rpm libexiv2-14-0.25-7.3.1.x86_64.rpm libexiv2-14-debuginfo-0.25-7.3.1.x86_64.rpm libexiv2-devel-0.25-7.3.1.x86_64.rpm openSUSE-2017-1183 Security update for salt moderate openSUSE Leap 42.2 Update Salt was updated to 2017.7.2 and also to fix various bugs and security issues. See the following resources for the full changelog: https://docs.saltstack.com/en/develop/topics/releases/2017.7.2.html https://docs.saltstack.com/en/develop/topics/releases/2017.7.1.html https://docs.saltstack.com/en/develop/topics/releases/2017.7.0.html Security issues fixed: - CVE-2017-14695: A directory traversal during minion id validation was fixed. (boo#1062462) - CVE-2017-14696: A remote denial of service attack with a specially crafted authentication request was fixed. (boo#1062464) - CVE-2017-12791: crafted minion ID could lead directory traversal on the Salt-master (boo#1053955) Non security issues fixed: - Add possibility to generate _version.py at the build time for raw builds: https://github.com/saltstack/salt/pull/43955 - Fix salt target-type field returns "String" for existing jids but an empty "Array" for non existing jids. (issue #1711) - Fixed minion resource exhaustion when many functions are being executed in parallel (boo#1059758) - Remove 'TasksTask' attribute from salt-master.service in older versions of systemd (boo#985112) - Provide custom SUSE salt-master.service file. - Fix wrong version reported by Salt (boo#1061407) - list_pkgs: add parameter for returned attribute selection (boo#1052264) - Adding the leftover for zypper and yum list_pkgs functionality. - Use $HOME to get the user home directory instead using '~' char (boo#1042749) - fix ownership for whole master cache directory (boo#1035914) - fix setting the language on SUSE systems (boo#1038855) - wrong os_family grains on SUSE - fix unittests (boo#1038855) - speed-up cherrypy by removing sleep call - Disable 3rd party runtime packages to be explicitly recommended. (boo#1040886) - fix format error (boo#1043111) - Add a salt-minion watchdog for RHEL6 and SLES11 systems (sysV) to restart salt-minion in case of crashes during upgrade. - Add procps as dependency. - Bugfix: jobs scheduled to run at a future time stay pending for Salt minions (boo#1036125) - Wrong os_family grains on SUSE - fix unittests. (boo#1038855) - Fix setting the language on SUSE systems. (boo#1038855) - Bugfix: unable to use hostname for minion ID as '127'. (upstream) - Bugfix: remove sleep call in CheppryPy API handler. (upstream) - Fix core grains constants for timezone. (boo#1032931) - Prevents zero length error on Python 2.6. - Fixes zypper test error after backporting. - Refactoring on Zypper and Yum execution and state modules to allow installation of patches/errata. - Allows to set 'timeout' and 'gather_job_timeout' via kwargs. - Add missing bootstrap script for Salt Cloud. (boo#1032452) - raet protocol is no longer supported. (boo#1020831) - Fix: add missing /var/cache/salt/cloud directory. (boo#1032213) - Cleanup salt user environment preparation. (boo#1027722) - Fix: race condition on cache directory creation. - Fix: /var/log/salt/minion fails logrotate. (boo#1030009) - Fix: Result of master_tops extension is mutually overwritten. (boo#1030073) - Allows to set custom timeouts for 'manage.up' and 'manage.status'. - Keep fix for migrating salt home directory. (boo#1022562) - Fix salt-minion update on RHEL. (boo#1022841) - Prevents 'OSError' exception in case certain job cache path doesn't exist. (boo#1023535) salt-2017.7.2-5.3.1.src.rpm salt-2017.7.2-5.3.1.x86_64.rpm salt-api-2017.7.2-5.3.1.x86_64.rpm salt-bash-completion-2017.7.2-5.3.1.noarch.rpm salt-cloud-2017.7.2-5.3.1.x86_64.rpm salt-doc-2017.7.2-5.3.1.x86_64.rpm salt-fish-completion-2017.7.2-5.3.1.noarch.rpm salt-master-2017.7.2-5.3.1.x86_64.rpm salt-minion-2017.7.2-5.3.1.x86_64.rpm salt-proxy-2017.7.2-5.3.1.x86_64.rpm salt-ssh-2017.7.2-5.3.1.x86_64.rpm salt-syndic-2017.7.2-5.3.1.x86_64.rpm salt-zsh-completion-2017.7.2-5.3.1.noarch.rpm openSUSE-2017-1193 Security update for libraw moderate openSUSE Leap 42.2 Update This update for libraw fixes the following issues: Changes in libraw: * CVE-2017-14608: An out of bounds read in the kodak_65000_load_raw function could lead to an information leak. [boo#1063798] libraw-0.17.1-2.14.1.src.rpm libraw-debugsource-0.17.1-2.14.1.i586.rpm libraw-devel-0.17.1-2.14.1.i586.rpm libraw-devel-static-0.17.1-2.14.1.i586.rpm libraw-tools-0.17.1-2.14.1.i586.rpm libraw-tools-debuginfo-0.17.1-2.14.1.i586.rpm libraw15-0.17.1-2.14.1.i586.rpm libraw15-debuginfo-0.17.1-2.14.1.i586.rpm libraw-debugsource-0.17.1-2.14.1.x86_64.rpm libraw-devel-0.17.1-2.14.1.x86_64.rpm libraw-devel-static-0.17.1-2.14.1.x86_64.rpm libraw-tools-0.17.1-2.14.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-2.14.1.x86_64.rpm libraw15-0.17.1-2.14.1.x86_64.rpm libraw15-debuginfo-0.17.1-2.14.1.x86_64.rpm openSUSE-2017-1217 Security update for SDL2 moderate openSUSE Leap 42.2 Update This update for SDL2 fixes the following issues: - CVE-2017-2888: An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability. (bsc#1062784) SDL2-2.0.3-9.5.1.src.rpm SDL2-debugsource-2.0.3-9.5.1.i586.rpm libSDL2-2_0-0-2.0.3-9.5.1.i586.rpm libSDL2-2_0-0-32bit-2.0.3-9.5.1.x86_64.rpm libSDL2-2_0-0-debuginfo-2.0.3-9.5.1.i586.rpm libSDL2-2_0-0-debuginfo-32bit-2.0.3-9.5.1.x86_64.rpm libSDL2-devel-2.0.3-9.5.1.i586.rpm libSDL2-devel-32bit-2.0.3-9.5.1.x86_64.rpm SDL2-debugsource-2.0.3-9.5.1.x86_64.rpm libSDL2-2_0-0-2.0.3-9.5.1.x86_64.rpm libSDL2-2_0-0-debuginfo-2.0.3-9.5.1.x86_64.rpm libSDL2-devel-2.0.3-9.5.1.x86_64.rpm openSUSE-2017-1196 Security update for mysql-community-server important openSUSE Leap 42.2 Update This update for mysql-community-server to 5.6.38 fixes the following issues: Full list of changes: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html CVEs fixed: - [boo#1064116] CVE-2017-10379 - [boo#1064117] CVE-2017-10384 - [boo#1064115] CVE-2017-10378 - [boo#1064101] CVE-2017-10268 - [boo#1064096] CVE-2017-10155 - [boo#1064118] CVE-2017-3731 - [boo#1064102] CVE-2017-10276 - [boo#1064105] CVE-2017-10283 - [boo#1064112] CVE-2017-10314 - [boo#1064100] CVE-2017-10227 - [boo#1064104] CVE-2017-10279 - [boo#1064108] CVE-2017-10294 - [boo#1064107] CVE-2017-10286 Additional changes: - add "BuildRequires: unixODBC-devel" to allow ODBC support for Connect engine [boo#1039034] - update filename in /var/adm/update-messages to match documentation, and build-compare pattern - some scripts from the tools subpackage, namely: wsrep_sst_xtrabackup, wsrep_sst_mariabackup.sh and wsrep_sst_xtrabackup-v2.sh need socat - fixed incorrect descriptions and mismatching RPM groups libmysql56client18-32bit-5.6.38-24.12.1.x86_64.rpm libmysql56client18-5.6.38-24.12.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.38-24.12.1.x86_64.rpm libmysql56client18-debuginfo-5.6.38-24.12.1.i586.rpm libmysql56client_r18-32bit-5.6.38-24.12.1.x86_64.rpm libmysql56client_r18-5.6.38-24.12.1.i586.rpm mysql-community-server-5.6.38-24.12.1.i586.rpm mysql-community-server-5.6.38-24.12.1.src.rpm mysql-community-server-bench-5.6.38-24.12.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.38-24.12.1.i586.rpm mysql-community-server-client-5.6.38-24.12.1.i586.rpm mysql-community-server-client-debuginfo-5.6.38-24.12.1.i586.rpm mysql-community-server-debuginfo-5.6.38-24.12.1.i586.rpm mysql-community-server-debugsource-5.6.38-24.12.1.i586.rpm mysql-community-server-errormessages-5.6.38-24.12.1.noarch.rpm mysql-community-server-test-5.6.38-24.12.1.i586.rpm mysql-community-server-test-debuginfo-5.6.38-24.12.1.i586.rpm mysql-community-server-tools-5.6.38-24.12.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.38-24.12.1.i586.rpm libmysql56client18-5.6.38-24.12.1.x86_64.rpm libmysql56client18-debuginfo-5.6.38-24.12.1.x86_64.rpm libmysql56client_r18-5.6.38-24.12.1.x86_64.rpm mysql-community-server-5.6.38-24.12.1.x86_64.rpm mysql-community-server-bench-5.6.38-24.12.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.38-24.12.1.x86_64.rpm mysql-community-server-client-5.6.38-24.12.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.38-24.12.1.x86_64.rpm mysql-community-server-debuginfo-5.6.38-24.12.1.x86_64.rpm mysql-community-server-debugsource-5.6.38-24.12.1.x86_64.rpm mysql-community-server-test-5.6.38-24.12.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.38-24.12.1.x86_64.rpm mysql-community-server-tools-5.6.38-24.12.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.38-24.12.1.x86_64.rpm openSUSE-2017-1199 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: * CVE-2017-13775: Fixed a denial of service issue in ReadJNXImage() in coders/jnx.c (boo#1056431) * CVE-2017-13063: Fixed a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c (bsc#1055050) * CVE-2017-13064: Fixed a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c (bsc#1055042) * CVE-2017-12936: The ReadWMFImage function in coders/wmf.c in GraphicsMagick had a use-after-free issue for data associated with exception reporting. (bsc#1054598) * CVE-2017-13139: The ReadOneMNGImage function in coders/png.c had an out-of-bounds read with the MNG CLIP chunk. (bsc#1055430) * CVE-2017-12937: The ReadSUNImage function in coders/sun.c in GraphicsMagick had a colormap heap-based buffer over-read. (bsc#1054596) GraphicsMagick-1.3.25-11.34.1.i586.rpm GraphicsMagick-1.3.25-11.34.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.34.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.34.1.i586.rpm GraphicsMagick-devel-1.3.25-11.34.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.34.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.34.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.34.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.34.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.34.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.34.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.34.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.34.1.i586.rpm perl-GraphicsMagick-1.3.25-11.34.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.34.1.i586.rpm GraphicsMagick-1.3.25-11.34.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.34.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.34.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.34.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.34.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.34.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.34.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.34.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.34.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.34.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.34.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.34.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.34.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.34.1.x86_64.rpm openSUSE-2017-1184 Recommended update for yast2 and yast2-network moderate openSUSE Leap 42.2 Update This update for yast2 and yast2-network provides the following fixes: - Fix udev rules export when more than one device is configured. (bsc#1050986) - Avoid creating duplicate udev rules in AutoYaST installation. (bsc#1038717) - Fix device name recognition during AutoYaST installation. (bsc#1037727) - Change dhclient configuration warning messages to not block AutoYaST. (bsc#1037727) - Improve the logic to report if SuSEfirewall2 is selected or installed when installing OES using integrated media to make sure it gets properly activated. The problem would happen once the product is registered and manual network configuration is selected. (bnc#1037214) - Fix a problem that was causing warning messages to open a UI dialog in command-line mode and wait for user input. (bsc#1036440). - Remove the usage and the dependency on insserv as it is not really necessary. (bsc#1026027) - Fix some tests to work with the latest yast2-core package. (bsc#932331) - Add a CWM::ReplacePoint widget. - Add a generic CWM widget for keyboard layout. (FATE#321754) - Fix error popup when replacing widget with CWM::ReplacePoint. (FATE#322328) - When skipping storing of widget values, skip also its validation. (FATE#322328) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-network-3.1.181-5.9.1.i586.rpm yast2-network-3.1.181-5.9.1.src.rpm yast2-3.1.217-5.6.1.i586.rpm yast2-3.1.217-5.6.1.src.rpm yast2-network-3.1.181-5.9.1.x86_64.rpm yast2-3.1.217-5.6.1.x86_64.rpm openSUSE-2017-1185 Recommended update for resource-agents moderate openSUSE Leap 42.2 Update This update for resource-agents provides the following fixes: - galera: Honor "safe_to_bootstrap" flag in grastate.dat to make sure galera clusters are boostrapped correctly. (bsc#1055017) - galera: Fix instance name in master_exists() so that operations (like start, stop, etc) work correctly on a galera/mysql instance. (bsc#1056635) - aws-vpc-route53: Add agent for AWS Route 53. (fate#322781, bsc#1059314) - sg_persist: Read empty values when there are no attributes yet. (bsc#1048288) - sg_persist: Fix matching of hexadecimal node IDs, making sure only the actual ID numbers are matched and not other numbers from the same input line. (bsc#1048170) - DB2: Fix HADR support for DB2 V98+ (bsc#1035470) - Raid1: Fix using named md devices by handling the case of mddev being a symlink. (bsc#1047991) - SAPInstance: Mention monitor support in documentation. (bsc#1051913) This update was imported from the SUSE:SLE-12-SP2:Update update project. ldirectord-3.9.7+git.1461938976.cb7c36a-6.7.1.i586.rpm monitoring-plugins-metadata-3.9.7+git.1461938976.cb7c36a-6.7.1.i586.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-6.7.1.i586.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-6.7.1.src.rpm resource-agents-debuginfo-3.9.7+git.1461938976.cb7c36a-6.7.1.i586.rpm resource-agents-debugsource-3.9.7+git.1461938976.cb7c36a-6.7.1.i586.rpm ldirectord-3.9.7+git.1461938976.cb7c36a-6.7.1.x86_64.rpm monitoring-plugins-metadata-3.9.7+git.1461938976.cb7c36a-6.7.1.x86_64.rpm resource-agents-3.9.7+git.1461938976.cb7c36a-6.7.1.x86_64.rpm resource-agents-debuginfo-3.9.7+git.1461938976.cb7c36a-6.7.1.x86_64.rpm resource-agents-debugsource-3.9.7+git.1461938976.cb7c36a-6.7.1.x86_64.rpm openSUSE-2017-1190 Security update for jq low openSUSE Leap 42.2 Update This update for jq fixes the following minor security issue: * CVE-2016-4074: stack exhaustion could affect availability when parsing untrusted imput (bsc#1014176) The following tracked packaging changes are included: * Update tests dependencies to increase test coverage (bsc#1017157) This update was imported from the SUSE:SLE-12:Update update project. jq-1.5-8.3.1.i586.rpm jq-1.5-8.3.1.src.rpm jq-debuginfo-1.5-8.3.1.i586.rpm jq-debugsource-1.5-8.3.1.i586.rpm libjq-devel-1.5-8.3.1.i586.rpm libjq1-1.5-8.3.1.i586.rpm libjq1-debuginfo-1.5-8.3.1.i586.rpm jq-1.5-8.3.1.x86_64.rpm jq-debuginfo-1.5-8.3.1.x86_64.rpm jq-debugsource-1.5-8.3.1.x86_64.rpm libjq-devel-1.5-8.3.1.x86_64.rpm libjq1-1.5-8.3.1.x86_64.rpm libjq1-debuginfo-1.5-8.3.1.x86_64.rpm openSUSE-2017-1189 Security update for irssi moderate openSUSE Leap 42.2 Update This security update for irssi to version 1.0.5 addresses the following security issues: * CVE-2017-15228: When installing themes with unterminated colour formatting sequences, Irssi may access data beyond the end of the string. This issue could have resulted in denial of service (remote crash) when installing a malicious or broken theme file. * CVE-2017-15227: While waiting for the channel synchronisation, Irssi may incorrectly fail to remove destroyed channels from the query list, resulting in use after free conditions when updating the state later on. This issue could have caused denial of service (remote crash) when connecting to a malicious or broken ircd. * CVE-2017-15721: Certain incorrectly formatted DCC CTCP messages could cause NULL pointer dereference. This issue could have caused denial of service (remote crash) when connecting to a malicious or broken ircd. * CVE-2017-15723: Overlong nicks or targets may result in a NULL pointer dereference while splitting the message. This issue could have caused denial of service (remote crash) when connecting to a malicious or broken ircd. * CVE-2017-15722: In certain cases Irssi may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string. irssi-1.0.5-14.14.1.i586.rpm irssi-1.0.5-14.14.1.src.rpm irssi-debuginfo-1.0.5-14.14.1.i586.rpm irssi-debugsource-1.0.5-14.14.1.i586.rpm irssi-devel-1.0.5-14.14.1.i586.rpm irssi-1.0.5-14.14.1.x86_64.rpm irssi-debuginfo-1.0.5-14.14.1.x86_64.rpm irssi-debugsource-1.0.5-14.14.1.x86_64.rpm irssi-devel-1.0.5-14.14.1.x86_64.rpm openSUSE-2017-1224 Security update for the Linux Kernel important openSUSE Leap 42.2 Update The openSUSE Leap 42.2 kernel was updated to 4.4.92 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667). - CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520). - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bnc#1064388). The following non-security bugs were fixed: - alsa: au88x0: avoid theoretical uninitialized access (bnc#1012382). - alsa: compress: Remove unused variable (bnc#1012382). - alsa: usb-audio: Check out-of-bounds access by corrupted buffer descriptor (bnc#1012382). - alsa: usx2y: Suppress kernel warning at page allocation failures (bnc#1012382). - arm: 8635/1: nommu: allow enabling REMAP_VECTORS_TO_RAM (bnc#1012382). - arm: dts: r8a7790: Use R-Car Gen 2 fallback binding for msiof nodes (bnc#1012382). - arm: remove duplicate 'const' annotations' (bnc#1012382). - asoc: dapm: fix some pointer error handling (bnc#1012382). - asoc: dapm: handle probe deferrals (bnc#1012382). - audit: log 32-bit socketcalls (bnc#1012382). - blacklist 0e7736c6b806 powerpc/powernv: Fix data type for @r in pnv_ioda_parse_m64_window() - blacklist.conf: not fitting cleanup patch - brcmfmac: setup passive scan if requested by user-space (bnc#1012382). - bridge: netlink: register netdevice before executing changelink (bnc#1012382). - ceph: avoid panic in create_session_open_msg() if utsname() returns NULL (bsc#1061451). - ceph: check negative offsets in ceph_llseek() (bsc#1061451). - driver core: platform: Do not read past the end of "driver_override" buffer (bnc#1012382). - drivers: firmware: psci: drop duplicate const from psci_of_match (bnc#1012382). - drivers: hv: fcopy: restore correct transfer length (bnc#1012382). - drm/amdkfd: fix improper return value on error (bnc#1012382). - drm: bridge: add DT bindings for TI ths8135 (bnc#1012382). - drm_fourcc: Fix DRM_FORMAT_MOD_LINEAR #define (bnc#1012382). - drm/i915/bios: ignore HDMI on port A (bnc#1012382). - ext4: do not allow encrypted operations without keys (bnc#1012382). - extcon: axp288: Use vbus-valid instead of -present to determine cable presence (bnc#1012382). - exynos-gsc: Do not swap cb/cr for semi planar formats (bnc#1012382). - fix whitespace according to upstream commit - fs/epoll: cache leftmost node (bsc#1056427). - ftrace: Fix kmemleak in unregister_ftrace_graph (bnc#1012382). - gfs2: Fix reference to ERR_PTR in gfs2_glock_iter_next (bnc#1012382). - hid: i2c-hid: allocate hid buffers for real worst case (bnc#1012382). - hpsa: correct lun data caching bitmap definition (bsc#1028971). - hwmon: (gl520sm) Fix overflows and crash seen when writing into limit attributes (bnc#1012382). - i2c: meson: fix wrong variable usage in meson_i2c_put_data (bnc#1012382). - i40e: Initialize 64-bit statistics TX ring seqcount (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: Add missing memory barriers (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: Fix port number for query QP (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - ib/core: Fix for core panic (bsc#1022595 FATE#322350). - ib/core: Fix the validations of a multicast LID in attach or detach operations (bsc#1022595 FATE#322350). - ib/i40iw: Fix error code in i40iw_create_cq() (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - ib/ipoib: Fix deadlock over vlan_mutex (bnc#1012382). - ib/ipoib: Replace list_del of the neigh->list with list_del_init (bnc#1012382). - ib/ipoib: rtnl_unlock can not come after free_netdev (bnc#1012382). - ib/mlx5: Fix Raw Packet QP event handler assignment (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - ibmvnic: Set state UP (bsc#1062962). - ib/qib: fix false-postive maybe-uninitialized warning (bnc#1012382). - igb: re-assign hw address pointer on reset after PCI error (bnc#1012382). - iio: ad7793: Fix the serial interface reset (bnc#1012382). - iio: adc: axp288: Drop bogus AXP288_ADC_TS_PIN_CTRL register modifications (bnc#1012382). - iio: adc: hx711: Add DT binding for avia,hx711 (bnc#1012382). - iio: adc: mcp320x: Fix oops on module unload (bnc#1012382). - iio: adc: mcp320x: Fix readout of negative voltages (bnc#1012382). - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path of 'twl4030_madc_probe()' (bnc#1012382). - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()' (bnc#1012382). - iio: ad_sigma_delta: Implement a dedicated reset function (bnc#1012382). - iio: core: Return error for failed read_reg (bnc#1012382). - iommu/io-pgtable-arm: Check for leaf entry before dereferencing it (bnc#1012382). - iwlwifi: add workaround to disable wide channels in 5GHz (bnc#1012382). - ixgbe: Fix incorrect bitwise operations of PTP Rx timestamp flags (bsc#969474 FATE#319812 bsc#969475 FATE#319814). - kABI: protect struct rm_data_op (kabi). - kABI: protect struct sdio_func (kabi). - libata: transport: Remove circular dependency at free time (bnc#1012382). - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak (bnc#1012382). - md/raid10: submit bio directly to replacement disk (bnc#1012382). - mips: Ensure bss section ends on a long-aligned address (bnc#1012382). - mips: Fix minimum alignment requirement of IRQ stack (git-fixes). - mips: IRQ Stack: Unwind IRQ stack onto task stack (bnc#1012382). - mips: Lantiq: Fix another request_mem_region() return code check (bnc#1012382). - mips: ralink: Fix incorrect assignment on ralink_soc (bnc#1012382). - mlx5: Avoid that mlx5_ib_sg_to_klms() overflows the klms array (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - mm/backing-dev.c: fix an error handling path in 'cgwb_create()' (bnc#1063475). - mm,compaction: serialize waitqueue_active() checks (for real) (bsc#971975). - mmc: sdio: fix alignment issue in struct sdio_func (bnc#1012382). - mm: discard memblock data later (bnc#1063460). - mm/memblock.c: reversed logic in memblock_discard() (bnc#1063460). - mm: meminit: mark init_reserved_page as __meminit (bnc#1063509). - mm/memory_hotplug: change pfn_to_section_nr/section_nr_to_pfn macro to inline function (bnc#1063501). - mm/memory_hotplug: define find_{smallest|biggest}_section_pfn as unsigned long (bnc#1063520). - net: core: Prevent from dereferencing null pointer when releasing SKB (bnc#1012382). - netfilter: invoke synchronize_rcu after set the _hook_ to NULL (bnc#1012382). - netfilter: nfnl_cthelper: fix incorrect helper->expect_class_max (bnc#1012382). - net/mlx4_core: Enable 4K UAR if SRIOV module parameter is not enabled (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx5e: Fix wrong delay calculation for overflow check scheduling (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Schedule overflow check work to mlx5e workqueue (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Skip mlx5_unload_one if mlx5_load_one fails (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/packet: check length in getsockopt() called with PACKET_HDRLEN (bnc#1012382). - nvme: protect against simultaneous shutdown invocations (FATE#319965 bnc#1012382 bsc#964944). - parisc: perf: Fix potential NULL pointer dereference (bnc#1012382). - partitions/efi: Fix integer overflow in GPT size calculation (bnc#1012382). - qed: Fix stack corruption on probe (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - rds: ib: add error handle (bnc#1012382). - rds: RDMA: Fix the composite message user notification (bnc#1012382). - README.BRANCH: Add Michal and Johannes as co-maintainers. - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs (bnc#1012382). - scsi: hpsa: add 'ctlr_num' sysfs attribute (bsc#1028971). - scsi: hpsa: bump driver version (bsc#1022600 fate#321928). - scsi: hpsa: change driver version (bsc#1022600 bsc#1028971 fate#321928). - scsi: hpsa: Check for null device pointers (bsc#1028971). - scsi: hpsa: Check for null devices in ioaccel (bsc#1028971). - scsi: hpsa: Check for vpd support before sending (bsc#1028971). - scsi: hpsa: cleanup reset handler (bsc#1022600 fate#321928). - scsi: hpsa: correct call to hpsa_do_reset (bsc#1028971). - scsi: hpsa: correct logical resets (bsc#1028971). - scsi: hpsa: correct queue depth for externals (bsc#1022600 fate#321928). - scsi: hpsa: correct resets on retried commands (bsc#1022600 fate#321928). - scsi: hpsa: correct scsi 6byte lba calculation (bsc#1028971). - scsi: hpsa: Determine device external status earlier (bsc#1028971). - scsi: hpsa: do not get enclosure info for external devices (bsc#1022600 fate#321928). - scsi: hpsa: do not reset enclosures (bsc#1022600 fate#321928). - scsi: hpsa: do not timeout reset operations (bsc#1022600 bsc#1028971 fate#321928). - scsi: hpsa: fallback to use legacy REPORT PHYS command (bsc#1028971). - scsi: hpsa: fix volume offline state (bsc#1022600 bsc#1028971 fate#321928). - scsi: hpsa: limit outstanding rescans (bsc#1022600 bsc#1028971 fate#321928). - scsi: hpsa: Prevent sending bmic commands to externals (bsc#1028971). - scsi: hpsa: remove abort handler (bsc#1022600 fate#321928). - scsi: hpsa: remove coalescing settings for ioaccel2 (bsc#1028971). - scsi: hpsa: remove memory allocate failure message (bsc#1028971). - scsi: hpsa: Remove unneeded void pointer cast (bsc#1028971). - scsi: hpsa: rescan later if reset in progress (bsc#1022600 fate#321928). - scsi: hpsa: send ioaccel requests with 0 length down raid path (bsc#1022600 fate#321928). - scsi: hpsa: separate monitor events from rescan worker (bsc#1022600 fate#321928). - scsi: hpsa: update check for logical volume status (bsc#1022600 bsc#1028971 fate#321928). - scsi: hpsa: update identify physical device structure (bsc#1022600 fate#321928). - scsi: hpsa: update pci ids (bsc#1022600 bsc#1028971 fate#321928). - scsi: hpsa: update reset handler (bsc#1022600 fate#321928). - scsi: hpsa: use designated initializers (bsc#1028971). - scsi: hpsa: use %phN for short hex dumps (bsc#1028971). - scsi: libfc: fix a deadlock in fc_rport_work (bsc#1063695). - scsi: sd: Do not override max_sectors_kb sysfs setting (bsc#1025461). - scsi: sd: Remove LBPRZ dependency for discards (bsc#1060985). This patch is originally part of a larger series which can't be easily backported to SLE-12. For a reasoning why we think it's safe to apply, see bsc#1060985, comment 20. - scsi: sg: close race condition in sg_remove_sfp_usercontext() (bsc#1064206). - sh_eth: use correct name for ECMR_MPDE bit (bnc#1012382). - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma from stack (bnc#1012382). - stm class: Fix a use-after-free (bnc#1012382). - supported.conf: mark hid-multitouch as supported (FATE#323670) - team: call netdev_change_features out of team lock (bsc#1055567). - team: fix memory leaks (bnc#1012382). - tpm_tis: Do not fall back to a hardcoded address for TPM2 (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048). - ttpci: address stringop overflow warning (bnc#1012382). - tty: goldfish: Fix a parameter of a call to free_irq (bnc#1012382). - usb: chipidea: vbus event may exist before starting gadget (bnc#1012382). - usb: core: harden cdc_parse_cdc_header (bnc#1012382). - usb: devio: Do not corrupt user memory (bnc#1012382). - usb: dummy-hcd: fix connection failures (wrong speed) (bnc#1012382). - usb: dummy-hcd: Fix erroneous synchronization change (bnc#1012382). - usb: dummy-hcd: fix infinite-loop resubmission bug (bnc#1012382). - usb: fix out-of-bounds in usb_set_configuration (bnc#1012382). - usb: gadgetfs: fix copy_to_user while holding spinlock (bnc#1012382). - usb: gadgetfs: Fix crash caused by inadequate synchronization (bnc#1012382). - usb: gadget: inode.c: fix unbalanced spin_lock in ep0_write (bnc#1012382). - usb: gadget: mass_storage: set msg_registered after msg registered (bnc#1012382). - usb: gadget: udc: atmel: set vbus irqflags explicitly (bnc#1012382). - usb: g_mass_storage: Fix deadlock when driver is unbound (bnc#1012382). - usb: Increase quirk delay for USB devices (bnc#1012382). - usb: pci-quirks.c: Corrected timeout values used in handshake (bnc#1012382). - usb: plusb: Add support for PL-27A1 (bnc#1012382). - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe (bnc#1012382). - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction (bnc#1012382). - usb: serial: mos7720: fix control-message error handling (bnc#1012382). - usb: serial: mos7840: fix control-message error handling (bnc#1012382). - usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives (bnc#1012382). - usb: uas: fix bug in handling of alternate settings (bnc#1012382). - uwb: ensure that endpoint is interrupt (bnc#1012382). - uwb: properly check kthread_run return value (bnc#1012382). - xfs: handle error if xfs_btree_get_bufs fails (bsc#1059863). - xfs: remove kmem_zalloc_greedy (bnc#1012382). - xhci: fix finding correct bus_state structure for USB 3.1 hosts (bnc#1012382). kernel-docs-4.4.92-18.36.2.noarch.rpm True kernel-docs-4.4.92-18.36.2.src.rpm True kernel-docs-html-4.4.92-18.36.2.noarch.rpm True kernel-docs-pdf-4.4.92-18.36.2.noarch.rpm True kernel-devel-4.4.92-18.36.1.noarch.rpm True kernel-macros-4.4.92-18.36.1.noarch.rpm True kernel-source-4.4.92-18.36.1.noarch.rpm True kernel-source-4.4.92-18.36.1.src.rpm True kernel-source-vanilla-4.4.92-18.36.1.noarch.rpm True kernel-debug-4.4.92-18.36.1.nosrc.rpm True kernel-debug-4.4.92-18.36.1.x86_64.rpm True kernel-debug-base-4.4.92-18.36.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-debug-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-debug-debugsource-4.4.92-18.36.1.x86_64.rpm True kernel-debug-devel-4.4.92-18.36.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-default-4.4.92-18.36.1.nosrc.rpm True kernel-default-4.4.92-18.36.1.x86_64.rpm True kernel-default-base-4.4.92-18.36.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-default-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-default-debugsource-4.4.92-18.36.1.x86_64.rpm True kernel-default-devel-4.4.92-18.36.1.x86_64.rpm True kernel-obs-build-4.4.92-18.36.1.src.rpm True kernel-obs-build-4.4.92-18.36.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.92-18.36.1.x86_64.rpm True kernel-obs-qa-4.4.92-18.36.1.src.rpm True kernel-obs-qa-4.4.92-18.36.1.x86_64.rpm True kernel-syms-4.4.92-18.36.1.src.rpm True kernel-syms-4.4.92-18.36.1.x86_64.rpm True kernel-vanilla-4.4.92-18.36.1.nosrc.rpm True kernel-vanilla-4.4.92-18.36.1.x86_64.rpm True kernel-vanilla-base-4.4.92-18.36.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.92-18.36.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.92-18.36.1.x86_64.rpm True kernel-vanilla-devel-4.4.92-18.36.1.x86_64.rpm True openSUSE-2017-1200 Security update for curl moderate openSUSE Leap 42.2 Update This update for curl fixes the following issues: Security issues fixed: - CVE-2017-1000254: FTP PWD response parser out of bounds read (bsc#1061876) - CVE-2017-1000257: IMAP FETCH response out of bounds read (bsc#1063824) Bugs fixed: - Fixed error "error:1408F10B:SSL routines" when connecting to ftps via proxy (bsc#1060653) This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-16.9.1.i586.rpm curl-7.37.0-16.9.1.src.rpm curl-debuginfo-7.37.0-16.9.1.i586.rpm curl-debugsource-7.37.0-16.9.1.i586.rpm libcurl-devel-32bit-7.37.0-16.9.1.x86_64.rpm libcurl-devel-7.37.0-16.9.1.i586.rpm libcurl4-32bit-7.37.0-16.9.1.x86_64.rpm libcurl4-7.37.0-16.9.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-16.9.1.x86_64.rpm libcurl4-debuginfo-7.37.0-16.9.1.i586.rpm curl-7.37.0-16.9.1.x86_64.rpm curl-debuginfo-7.37.0-16.9.1.x86_64.rpm curl-debugsource-7.37.0-16.9.1.x86_64.rpm libcurl-devel-7.37.0-16.9.1.x86_64.rpm libcurl4-7.37.0-16.9.1.x86_64.rpm libcurl4-debuginfo-7.37.0-16.9.1.x86_64.rpm openSUSE-2017-1201 Security update for hostapd important openSUSE Leap 42.2 Update This update for hostapd fixes the following issues: - Fix KRACK attacks on the AP side (boo#1063479, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13087, CVE-2017-13088): Hostap was updated to upstream release 2.6 * fixed EAP-pwd last fragment validation [http://w1.fi/security/2015-7/] (CVE-2015-5314) * fixed WPS configuration update vulnerability with malformed passphrase [http://w1.fi/security/2016-1/] (CVE-2016-4476) * extended channel switch support for VHT bandwidth changes * added support for configuring new ANQP-elements with anqp_elem=<InfoID>:<hexdump of payload> * fixed Suite B 192-bit AKM to use proper PMK length (note: this makes old releases incompatible with the fixed behavior) * added no_probe_resp_if_max_sta=1 parameter to disable Probe Response frame sending for not-associated STAs if max_num_sta limit has been reached * added option (-S as command line argument) to request all interfaces to be started at the same time * modified rts_threshold and fragm_threshold configuration parameters to allow -1 to be used to disable RTS/fragmentation * EAP-pwd: added support for Brainpool Elliptic Curves (with OpenSSL 1.0.2 and newer) * fixed EAPOL reauthentication after FT protocol run * fixed FTIE generation for 4-way handshake after FT protocol run * fixed and improved various FST operations * TLS server - support SHA384 and SHA512 hashes - support TLS v1.2 signature algorithm with SHA384 and SHA512 - support PKCS #5 v2.0 PBES2 - support PKCS #5 with PKCS #12 style key decryption - minimal support for PKCS #12 - support OCSP stapling (including ocsp_multi) * added support for OpenSSL 1.1 API changes - drop support for OpenSSL 0.9.8 - drop support for OpenSSL 1.0.0 * EAP-PEAP: support fast-connect crypto binding * RADIUS - fix Called-Station-Id to not escape SSID - add Event-Timestamp to all Accounting-Request packets - add Acct-Session-Id to Accounting-On/Off - add Acct-Multi-Session-Id ton Access-Request packets - add Service-Type (= Frames) - allow server to provide PSK instead of passphrase for WPA-PSK Tunnel_password case - update full message for interim accounting updates - add Acct-Delay-Time into Accounting messages - add require_message_authenticator configuration option to require CoA/Disconnect-Request packets to be authenticated * started to postpone WNM-Notification frame sending by 100 ms so that the STA has some more time to configure the key before this frame is received after the 4-way handshake * VHT: added interoperability workaround for 80+80 and 160 MHz channels * extended VLAN support (per-STA vif, etc.) * fixed PMKID derivation with SAE * nl80211 - added support for full station state operations - fix IEEE 802.1X/WEP EAP reauthentication and rekeying to use unencrypted EAPOL frames * added initial MBO support; number of extensions to WNM BSS Transition Management * added initial functionality for location related operations * added assocresp_elements parameter to allow vendor specific elements to be added into (Re)Association Response frames * improved Public Action frame addressing - use Address 3 = wildcard BSSID in GAS response if a query from an unassociated STA used that address - fix TX status processing for Address 3 = wildcard BSSID - add gas_address3 configuration parameter to control Address 3 behavior * added command line parameter -i to override interface parameter in hostapd.conf * added command completion support to hostapd_cli * added passive client taxonomy determination (CONFIG_TAXONOMY=y compile option and "SIGNATURE <addr>" control interface command) * number of small fixes hostapd was updated to upstream release 2.5 * (CVE-2015-1863) is fixed in upstream release 2.5 * fixed WPS UPnP vulnerability with HTTP chunked transfer encoding [http://w1.fi/security/2015-2/] (CVE-2015-4141 boo#930077) * fixed WMM Action frame parser [http://w1.fi/security/2015-3/] (CVE-2015-4142 boo#930078) * fixed EAP-pwd server missing payload length validation [http://w1.fi/security/2015-4/] (CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, boo#930079) * fixed validation of WPS and P2P NFC NDEF record payload length [http://w1.fi/security/2015-5/] * nl80211: - fixed vendor command handling to check OUI properly * fixed hlr_auc_gw build with OpenSSL * hlr_auc_gw: allow Milenage RES length to be reduced * disable HT for a station that does not support WMM/QoS * added support for hashed password (NtHash) in EAP-pwd server * fixed and extended dynamic VLAN cases * added EAP-EKE server support for deriving Session-Id * set Acct-Session-Id to a random value to make it more likely to be unique even if the device does not have a proper clock * added more 2.4 GHz channels for 20/40 MHz HT co-ex scan * modified SAE routines to be more robust and PWE generation to be stronger against timing attacks * added support for Brainpool Elliptic Curves with SAE * increases maximum value accepted for cwmin/cwmax * added support for CCMP-256 and GCMP-256 as group ciphers with FT * added Fast Session Transfer (FST) module * removed optional fields from RSNE when using FT with PMF (workaround for interoperability issues with iOS 8.4) * added EAP server support for TLS session resumption * fixed key derivation for Suite B 192-bit AKM (this breaks compatibility with the earlier version) * added mechanism to track unconnected stations and do minimal band steering * number of small fixes hostapd-2.6-5.3.1.i586.rpm hostapd-2.6-5.3.1.src.rpm hostapd-debuginfo-2.6-5.3.1.i586.rpm hostapd-debugsource-2.6-5.3.1.i586.rpm hostapd-2.6-5.3.1.x86_64.rpm hostapd-debuginfo-2.6-5.3.1.x86_64.rpm hostapd-debugsource-2.6-5.3.1.x86_64.rpm openSUSE-2017-1191 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Oct 23 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201710230006-54.94.1.noarch.rpm clamav-database-201710230006-54.94.1.src.rpm openSUSE-2017-1202 Security update for openvpn important openSUSE Leap 42.2 Update This update for openvpn fixes the following issues: - CVE-2017-12166: Lack of bound check in read_key in old legacy key handling before using values could be used for a remote buffer overflow (bsc#1060877). This update was imported from the SUSE:SLE-12:Update update project. openvpn-2.3.8-8.13.1.i586.rpm openvpn-2.3.8-8.13.1.src.rpm openvpn-auth-pam-plugin-2.3.8-8.13.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.13.1.i586.rpm openvpn-debuginfo-2.3.8-8.13.1.i586.rpm openvpn-debugsource-2.3.8-8.13.1.i586.rpm openvpn-devel-2.3.8-8.13.1.i586.rpm openvpn-down-root-plugin-2.3.8-8.13.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.13.1.i586.rpm openvpn-2.3.8-8.13.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.8-8.13.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-8.13.1.x86_64.rpm openvpn-debuginfo-2.3.8-8.13.1.x86_64.rpm openvpn-debugsource-2.3.8-8.13.1.x86_64.rpm openvpn-devel-2.3.8-8.13.1.x86_64.rpm openvpn-down-root-plugin-2.3.8-8.13.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.8-8.13.1.x86_64.rpm openSUSE-2017-1216 Recommended update for ktexteditor moderate openSUSE Leap 42.2 Update This update for ktexteditor fixes the following issues: - in kwrite, the misspelled word panel would not appear correctly (boo#992035) ktexteditor-32bit-5.26.0-3.3.1.x86_64.rpm ktexteditor-5.26.0-3.3.1.i586.rpm ktexteditor-5.26.0-3.3.1.src.rpm ktexteditor-debuginfo-32bit-5.26.0-3.3.1.x86_64.rpm ktexteditor-debuginfo-5.26.0-3.3.1.i586.rpm ktexteditor-debugsource-5.26.0-3.3.1.i586.rpm ktexteditor-devel-32bit-5.26.0-3.3.1.x86_64.rpm ktexteditor-devel-5.26.0-3.3.1.i586.rpm ktexteditor-lang-5.26.0-3.3.1.noarch.rpm ktexteditor-5.26.0-3.3.1.x86_64.rpm ktexteditor-debuginfo-5.26.0-3.3.1.x86_64.rpm ktexteditor-debugsource-5.26.0-3.3.1.x86_64.rpm ktexteditor-devel-5.26.0-3.3.1.x86_64.rpm openSUSE-2017-1237 Optional update for gkrellm-cpufreq, adding gkrellm-cpupower moderate openSUSE Leap 42.2 Update This update for gkrellm-cpufreq fixes the following issues: - discontinue discuntional gkrellm-cpufreq and recommend gkrellm-cpupower instead [boo#1062808] This update provides the package gkrellm-cpupower as a functional replacement. gkrellm-cpufreq-0.6.4.1-5.3.1.i586.rpm gkrellm-cpufreq-0.6.4.1-5.3.1.src.rpm gkrellm-cpufreq-0.6.4.1-5.3.1.x86_64.rpm gkrellm-cpupower-0.2-2.1.src.rpm gkrellm-cpupower-0.2-2.1.x86_64.rpm openSUSE-2017-1203 Recommended update for corosync moderate openSUSE Leap 42.2 Update This update for corosync provides the following fixes: - Don't terminate with assertion error after a network interface goes down. (bsc#1032634) - Don't fail to start when /etc/hosts contains IPv6 addresses. (bsc#1051638) - Ensure corosync processes are memory locked. (bsc#1037226) - Prefer nodelist over bindnetaddr when both are available. (bsc#1030437) - Set initial logging priority to a lower value to allow log filters configured in corosync.conf to be applied. (bsc#1023959) - Fix a failure when starting Corosync Cluster engine. (bsc#996230) This update was imported from the SUSE:SLE-12-SP2:Update update project. corosync-2.3.5-8.3.1.i586.rpm corosync-2.3.5-8.3.1.src.rpm corosync-debuginfo-2.3.5-8.3.1.i586.rpm corosync-debugsource-2.3.5-8.3.1.i586.rpm corosync-testagents-2.3.5-8.3.1.i586.rpm corosync-testagents-debuginfo-2.3.5-8.3.1.i586.rpm libcorosync-devel-2.3.5-8.3.1.i586.rpm libcorosync4-2.3.5-8.3.1.i586.rpm libcorosync4-32bit-2.3.5-8.3.1.x86_64.rpm libcorosync4-debuginfo-2.3.5-8.3.1.i586.rpm libcorosync4-debuginfo-32bit-2.3.5-8.3.1.x86_64.rpm corosync-2.3.5-8.3.1.x86_64.rpm corosync-debuginfo-2.3.5-8.3.1.x86_64.rpm corosync-debugsource-2.3.5-8.3.1.x86_64.rpm corosync-testagents-2.3.5-8.3.1.x86_64.rpm corosync-testagents-debuginfo-2.3.5-8.3.1.x86_64.rpm libcorosync-devel-2.3.5-8.3.1.x86_64.rpm libcorosync4-2.3.5-8.3.1.x86_64.rpm libcorosync4-debuginfo-2.3.5-8.3.1.x86_64.rpm openSUSE-2017-1206 Recommended update for logrotate low openSUSE Leap 42.2 Update This update for logrotate provides the following fixes: - Fixed an error while renaming to already existing files that was causing logs to stop rotating. (bsc#1028353) - Make sure log files continue to rotate properly when a stale status file is found. (bsc#1057801) This update was imported from the SUSE:SLE-12:Update update project. logrotate-3.8.7-9.3.1.i586.rpm logrotate-3.8.7-9.3.1.src.rpm logrotate-debuginfo-3.8.7-9.3.1.i586.rpm logrotate-debugsource-3.8.7-9.3.1.i586.rpm logrotate-3.8.7-9.3.1.x86_64.rpm logrotate-debuginfo-3.8.7-9.3.1.x86_64.rpm logrotate-debugsource-3.8.7-9.3.1.x86_64.rpm openSUSE-2017-1219 Recommended update for timezone low openSUSE Leap 42.2 Update This update provides the latest timezone information (2017c) for your system, including following changes: - Northern Cyprus switches from +03 to +02/+03 on 2017-10-29 - Fiji ends DST 2018-01-14, not 2018-01-21 - Namibia switches from +01/+02 to +02 on 2018-04-01 - Sudan switches from +03 to +02 on 2017-11-01 - Tonga likely switches from +13/+14 to +13 on 2017-11-05 - Turks and Caicos switches from -04 to -05/-04 on 2018-11-04 - Corrections to past DST transitions - Move oversized Canada/East-Saskatchewan to 'backward' file - zic(8) and the reference runtime now reject multiple leap seconds within 28 days of each other, or leap seconds before the Epoch. timezone-java-2017c-0.39.7.2.noarch.rpm timezone-java-2017c-0.39.7.2.src.rpm timezone-2017c-39.7.2.i586.rpm timezone-2017c-39.7.2.src.rpm timezone-debuginfo-2017c-39.7.2.i586.rpm timezone-debugsource-2017c-39.7.2.i586.rpm timezone-2017c-39.7.2.x86_64.rpm timezone-debuginfo-2017c-39.7.2.x86_64.rpm timezone-debugsource-2017c-39.7.2.x86_64.rpm openSUSE-2017-1208 Recommended update for gnome-settings-daemon low openSUSE Leap 42.2 Update This update for gnome-settings-daemon provides the following fix: - Fix two-finger scrolling in the GNOME desktop environment. (bsc#990470) - Fix a crash when enabling headset output under some specific conditions. (bsc#1045780) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-settings-daemon-3.20.1-9.9.1.i586.rpm gnome-settings-daemon-3.20.1-9.9.1.src.rpm gnome-settings-daemon-debuginfo-3.20.1-9.9.1.i586.rpm gnome-settings-daemon-debugsource-3.20.1-9.9.1.i586.rpm gnome-settings-daemon-devel-3.20.1-9.9.1.i586.rpm gnome-settings-daemon-lang-3.20.1-9.9.1.noarch.rpm gnome-settings-daemon-3.20.1-9.9.1.x86_64.rpm gnome-settings-daemon-debuginfo-3.20.1-9.9.1.x86_64.rpm gnome-settings-daemon-debugsource-3.20.1-9.9.1.x86_64.rpm gnome-settings-daemon-devel-3.20.1-9.9.1.x86_64.rpm openSUSE-2017-1195 Optional update to add nodejs6 low openSUSE Leap 42.2 Update This update adds Node.js Version 6 to openSUSE Leap 42.2. Node.js is a JavaScript runtime built on Chrome's V8 JavaScript engine. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient. Node.js' package ecosystem, npm, is the largest ecosystem of open source libraries in the world. This version is a build dependency of Chromium 62. This package will continue to receive maintenance updates from SLES 12. nodejs6-6.11.1-2.1.i586.rpm nodejs6-6.11.1-2.1.src.rpm nodejs6-debuginfo-6.11.1-2.1.i586.rpm nodejs6-debugsource-6.11.1-2.1.i586.rpm nodejs6-devel-6.11.1-2.1.i586.rpm nodejs6-docs-6.11.1-2.1.noarch.rpm npm6-6.11.1-2.1.i586.rpm nodejs6-6.11.1-2.1.x86_64.rpm nodejs6-debuginfo-6.11.1-2.1.x86_64.rpm nodejs6-debugsource-6.11.1-2.1.x86_64.rpm nodejs6-devel-6.11.1-2.1.x86_64.rpm npm6-6.11.1-2.1.x86_64.rpm openSUSE-2017-1205 Security update for tcpdump moderate openSUSE Leap 42.2 Update This update for tcpdump to version 4.9.2 fixes several issues. These security issues were fixed: - CVE-2017-11108: Prevent remote attackers to cause DoS (heap-based buffer over-read and application crash) via crafted packet data. The crash occured in the EXTRACT_16BITS function, called from the stp_print function for the Spanning Tree Protocol (bsc#1047873, bsc#1057247). - CVE-2017-11543: Prevent buffer overflow in the sliplink_print function in print-sl.c that allowed remote DoS (bsc#1057247). - CVE-2017-13011: Prevent buffer overflow in bittok2str_internal() that allowed remote DoS (bsc#1057247) - CVE-2017-12989: Prevent infinite loop in the RESP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12990: Prevent infinite loop in the ISAKMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12995: Prevent infinite loop in the DNS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12997: Prevent infinite loop in the LLDP parser that allowed remote DoS (bsc#1057247) - CVE-2017-11541: Prevent heap-based buffer over-read in the lldp_print function in print-lldp.c, related to util-print.c that allowed remote DoS (bsc#1057247). - CVE-2017-11542: Prevent heap-based buffer over-read in the pimv1_print function in print-pim.c that allowed remote DoS (bsc#1057247). - CVE-2017-12893: Prevent buffer over-read in the SMB/CIFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12894: Prevent buffer over-read in several protocol parsers that allowed remote DoS (bsc#1057247) - CVE-2017-12895: Prevent buffer over-read in the ICMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12896: Prevent buffer over-read in the ISAKMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12897: Prevent buffer over-read in the ISO CLNS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12898: Prevent buffer over-read in the NFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12899: Prevent buffer over-read in the DECnet parser that allowed remote DoS (bsc#1057247) - CVE-2017-12900: Prevent buffer over-read in the in several protocol parsers that allowed remote DoS (bsc#1057247) - CVE-2017-12901: Prevent buffer over-read in the EIGRP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12902: Prevent buffer over-read in the Zephyr parser that allowed remote DoS (bsc#1057247) - CVE-2017-12985: Prevent buffer over-read in the IPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-12986: Prevent buffer over-read in the IPv6 routing header parser that allowed remote DoS (bsc#1057247) - CVE-2017-12987: Prevent buffer over-read in the 802.11 parser that allowed remote DoS (bsc#1057247) - CVE-2017-12988: Prevent buffer over-read in the telnet parser that allowed remote DoS (bsc#1057247) - CVE-2017-12991: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12992: Prevent buffer over-read in the RIPng parser that allowed remote DoS (bsc#1057247) - CVE-2017-12993: Prevent buffer over-read in the Juniper protocols parser that allowed remote DoS (bsc#1057247) - CVE-2017-12994: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12996: Prevent buffer over-read in the PIMv2 parser that allowed remote DoS (bsc#1057247) - CVE-2017-12998: Prevent buffer over-read in the IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12999: Prevent buffer over-read in the IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13000: Prevent buffer over-read in the IEEE 802.15.4 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13001: Prevent buffer over-read in the NFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13002: Prevent buffer over-read in the AODV parser that allowed remote DoS (bsc#1057247) - CVE-2017-13003: Prevent buffer over-read in the LMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13004: Prevent buffer over-read in the Juniper protocols parser that allowed remote DoS (bsc#1057247) - CVE-2017-13005: Prevent buffer over-read in the NFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13006: Prevent buffer over-read in the L2TP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13007: Prevent buffer over-read in the Apple PKTAP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13008: Prevent buffer over-read in the IEEE 802.11 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13009: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13010: Prevent buffer over-read in the BEEP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13012: Prevent buffer over-read in the ICMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13013: Prevent buffer over-read in the ARP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13014: Prevent buffer over-read in the White Board protocol parser that allowed remote DoS (bsc#1057247) - CVE-2017-13015: Prevent buffer over-read in the EAP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13016: Prevent buffer over-read in the ISO ES-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13017: Prevent buffer over-read in the DHCPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13018: Prevent buffer over-read in the PGM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13019: Prevent buffer over-read in the PGM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13020: Prevent buffer over-read in the VTP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13021: Prevent buffer over-read in the ICMPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13022: Prevent buffer over-read in the IP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13023: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13024: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13025: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13026: Prevent buffer over-read in the ISO IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13027: Prevent buffer over-read in the LLDP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13028: Prevent buffer over-read in the BOOTP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13029: Prevent buffer over-read in the PPP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13030: Prevent buffer over-read in the PIM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13031: Prevent buffer over-read in the IPv6 fragmentation header parser that allowed remote DoS (bsc#1057247) - CVE-2017-13032: Prevent buffer over-read in the RADIUS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13033: Prevent buffer over-read in the VTP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13034: Prevent buffer over-read in the PGM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13035: Prevent buffer over-read in the ISO IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13036: Prevent buffer over-read in the OSPFv3 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13037: Prevent buffer over-read in the IP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13038: Prevent buffer over-read in the PPP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13039: Prevent buffer over-read in the ISAKMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13040: Prevent buffer over-read in the MPTCP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13041: Prevent buffer over-read in the ICMPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13042: Prevent buffer over-read in the HNCP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13043: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13044: Prevent buffer over-read in the HNCP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13045: Prevent buffer over-read in the VQP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13046: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13047: Prevent buffer over-read in the ISO ES-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13048: Prevent buffer over-read in the RSVP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13049: Prevent buffer over-read in the Rx protocol parser that allowed remote DoS (bsc#1057247) - CVE-2017-13050: Prevent buffer over-read in the RPKI-Router parser that allowed remote DoS (bsc#1057247) - CVE-2017-13051: Prevent buffer over-read in the RSVP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13052: Prevent buffer over-read in the CFM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13053: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13054: Prevent buffer over-read in the LLDP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13055: Prevent buffer over-read in the ISO IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13687: Prevent buffer over-read in the Cisco HDLC parser that allowed remote DoS (bsc#1057247) - CVE-2017-13688: Prevent buffer over-read in the OLSR parser that allowed remote DoS (bsc#1057247) - CVE-2017-13689: Prevent buffer over-read in the IKEv1 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13690: Prevent buffer over-read in the IKEv2 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13725: Prevent buffer over-read in the IPv6 routing header parser that allowed remote DoS (bsc#1057247) - Prevent segmentation fault in ESP decoder with OpenSSL 1.1 (bsc#1057247) This update was imported from the SUSE:SLE-12:Update update project. tcpdump-4.9.2-6.6.1.src.rpm tcpdump-4.9.2-6.6.1.x86_64.rpm tcpdump-debuginfo-4.9.2-6.6.1.x86_64.rpm tcpdump-debugsource-4.9.2-6.6.1.x86_64.rpm openSUSE-2017-1209 Recommended update for yast2-kdump low openSUSE Leap 42.2 Update This update for yast2-kdump provides the following fix: - Change the X-SuSE-YaST-AutoInst flag to "all" so that yast2-kdump options are saved to the system when calling AutoYast "Apply profile to this System". (bsc#1047809) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-kdump-3.1.44-2.6.1.i586.rpm yast2-kdump-3.1.44-2.6.1.src.rpm yast2-kdump-3.1.44-2.6.1.x86_64.rpm openSUSE-2017-1212 Recommended update for gdb moderate openSUSE Leap 42.2 Update The GNU Debugger GDB was updated to the 8.0.1 release, bringing lots of features and bugfixes. - Link gdb against a bundled libipt (processor trace library) on x86_64 and i686 for improved tracing support on Intel CPUs. [bsc#985550] - Rebase to 8.0.1 release (fixing PR21886, PR22046) - Updated libstdc++ pretty printers to gdb-libstdc++-v3-python-7.1.1-20170526.tar.bz2 . - Add support for zSeries z14 specific features [fate#321514, bsc#1062315, fate#322272, bsc#1062318] - Disable guile extensions for new distros, the gdb support is incompatible with guile 2.2. - Rebase to gdb 8.0 release: [fate#319573] * support for DWARF5 (except its .debug_names) * support C++11 rvalue references * support PKU register (memory protection keys on future Intel CPUs) * python scripting: - start, stop and access running btrace - rvalue references in gdb.Type * record/replay x86_64 rdrand and rdseed * removed support for GCJ compiled java programs * user commands accept more than 10 arguments * "eval" expands user-defined command arguments * new options: set/show disassembler-options (on arm, ppc s390) - Update to gdb 7.12.1 * negative repeat count for x examines backwards * fortran: support structs/arrays with dynamically types fields * support MPX bound checking * support for the Rust language * 'catch syscall' now can catch groups of related syscalls * New (sub)commands: - skip {-file,-gfile,-function,-rfunction}: generic skip mechanism - maint {selftest,info line-table} - new-ui: create new user interface for GUI clients * (fast) tracepoints on s390x and ppc64le added to gdbserver * New target Andes NDS32 This update was imported from the SUSE:SLE-12:Update update project. gdb-8.0.1-18.3.1.i586.rpm gdb-8.0.1-18.3.1.src.rpm gdb-debuginfo-8.0.1-18.3.1.i586.rpm gdb-debugsource-8.0.1-18.3.1.i586.rpm gdb-testresults-8.0.1-18.3.1.i586.rpm gdbserver-8.0.1-18.3.1.i586.rpm gdbserver-debuginfo-8.0.1-18.3.1.i586.rpm gdb-8.0.1-18.3.1.x86_64.rpm gdb-debuginfo-8.0.1-18.3.1.x86_64.rpm gdb-debugsource-8.0.1-18.3.1.x86_64.rpm gdb-testresults-8.0.1-18.3.1.x86_64.rpm gdbserver-8.0.1-18.3.1.x86_64.rpm gdbserver-debuginfo-8.0.1-18.3.1.x86_64.rpm openSUSE-2017-1221 Security update for chromium important openSUSE Leap 42.2 Update This update to Chromium 62.0.3202.75 fixes the following security issues: - CVE-2017-5124: UXSS with MHTML - CVE-2017-5125: Heap overflow in Skia - CVE-2017-5126: Use after free in PDFium - CVE-2017-5127: Use after free in PDFium - CVE-2017-5128: Heap overflow in WebGL - CVE-2017-5129: Use after free in WebAudio - CVE-2017-5132: Incorrect stack manipulation in WebAssembly. - CVE-2017-5130: Heap overflow in libxml2 - CVE-2017-5131: Out of bounds write in Skia - CVE-2017-5133: Out of bounds write in Skia - CVE-2017-15386: UI spoofing in Blink - CVE-2017-15387: Content security bypass - CVE-2017-15388: Out of bounds read in Skia - CVE-2017-15389: URL spoofing in OmniBox - CVE-2017-15390: URL spoofing in OmniBox - CVE-2017-15391: Extension limitation bypass in Extensions. - CVE-2017-15392: Incorrect registry key handling in PlatformIntegration - CVE-2017-15393: Referrer leak in Devtools - CVE-2017-15394: URL spoofing in extensions UI - CVE-2017-15395: Null pointer dereference in ImageCapture - CVE-2017-15396: Stack overflow in V8 chromedriver-62.0.3202.75-104.32.1.x86_64.rpm chromedriver-debuginfo-62.0.3202.75-104.32.1.x86_64.rpm chromium-62.0.3202.75-104.32.1.src.rpm chromium-62.0.3202.75-104.32.1.x86_64.rpm chromium-debuginfo-62.0.3202.75-104.32.1.x86_64.rpm chromium-debugsource-62.0.3202.75-104.32.1.x86_64.rpm openSUSE-2017-1281 Recommended update for dbus-1 moderate openSUSE Leap 42.2 Update This update for dbus-1 fixes the following issues: - Fix systemd-logind dbus disconnection by ensuring all required timeouts are restarted. (bsc#1043615) - Remove call to initscripts related macros from the spec file as dbus-1 does not ship any initscript anymore. (bsc#1046173) This update was imported from the SUSE:SLE-12:Update update project. dbus-1-1.8.22-7.1.i586.rpm dbus-1-debuginfo-1.8.22-7.1.i586.rpm dbus-1-debuginfo-32bit-1.8.22-7.1.x86_64.rpm dbus-1-devel-doc-1.8.22-7.1.noarch.rpm dbus-1-x11-1.8.22-7.1.i586.rpm dbus-1-x11-1.8.22-7.1.src.rpm dbus-1-x11-debuginfo-1.8.22-7.1.i586.rpm dbus-1-x11-debugsource-1.8.22-7.1.i586.rpm dbus-1-1.8.22-7.1.src.rpm dbus-1-debugsource-1.8.22-7.1.i586.rpm dbus-1-devel-1.8.22-7.1.i586.rpm dbus-1-devel-32bit-1.8.22-7.1.x86_64.rpm libdbus-1-3-1.8.22-7.1.i586.rpm libdbus-1-3-32bit-1.8.22-7.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-7.1.i586.rpm libdbus-1-3-debuginfo-32bit-1.8.22-7.1.x86_64.rpm dbus-1-1.8.22-7.1.x86_64.rpm dbus-1-debuginfo-1.8.22-7.1.x86_64.rpm dbus-1-x11-1.8.22-7.1.x86_64.rpm dbus-1-x11-debuginfo-1.8.22-7.1.x86_64.rpm dbus-1-x11-debugsource-1.8.22-7.1.x86_64.rpm dbus-1-debugsource-1.8.22-7.1.x86_64.rpm dbus-1-devel-1.8.22-7.1.x86_64.rpm libdbus-1-3-1.8.22-7.1.x86_64.rpm libdbus-1-3-debuginfo-1.8.22-7.1.x86_64.rpm openSUSE-2017-1239 Security update for xen important openSUSE Leap 42.2 Update This update for xen fixes several issues: These security issues were fixed: - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1059777) - CVE-2017-15593: Missing cleanup in the page type system allowed a malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084) - CVE-2017-15592: A problem in the shadow pagetable code allowed a malicious or buggy HVM guest to cause DoS or cause hypervisor memory corruption potentially allowing the guest to escalate its privilege (XSA-243 bsc#1061086) - CVE-2017-15594: Problematic handling of the selector fields in the Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087) - CVE-2017-15591: Missing checks in the handling of DMOPs allowed malicious or buggy stub domain kernels or tool stacks otherwise living outside of Domain0 to cause a DoS (XSA-238 bsc#1061077) - CVE-2017-15589: Intercepted I/O write operations with less than a full machine word's worth of data were not properly handled, which allowed a malicious unprivileged x86 HVM guest to obtain sensitive information from the host or other guests (XSA-239 bsc#1061080) - CVE-2017-15595: In certain configurations of linear page tables a stack overflow might have occured that allowed a malicious or buggy PV guest to cause DoS and potentially privilege escalation and information leaks (XSA-240 bsc#1061081) - CVE-2017-15588: Under certain conditions x86 PV guests could have caused the hypervisor to miss a necessary TLB flush for a page. This allowed a malicious x86 PV guest to access all of system memory, allowing for privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082) - CVE-2017-15590: Multiple issues existed with the setup of PCI MSI interrupts that allowed a malicious or buggy guest to cause DoS and potentially privilege escalation and information leaks (XSA-237 bsc#1061076) This non-security issue was fixed: - bsc#1057358: Fixed boot when secure boot is enabled This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.3_06-11.18.1.src.rpm xen-debugsource-4.7.3_06-11.18.1.i586.rpm xen-devel-4.7.3_06-11.18.1.i586.rpm xen-libs-32bit-4.7.3_06-11.18.1.x86_64.rpm xen-libs-4.7.3_06-11.18.1.i586.rpm xen-libs-debuginfo-32bit-4.7.3_06-11.18.1.x86_64.rpm xen-libs-debuginfo-4.7.3_06-11.18.1.i586.rpm xen-tools-domU-4.7.3_06-11.18.1.i586.rpm xen-tools-domU-debuginfo-4.7.3_06-11.18.1.i586.rpm xen-4.7.3_06-11.18.1.x86_64.rpm xen-debugsource-4.7.3_06-11.18.1.x86_64.rpm xen-devel-4.7.3_06-11.18.1.x86_64.rpm xen-doc-html-4.7.3_06-11.18.1.x86_64.rpm xen-libs-4.7.3_06-11.18.1.x86_64.rpm xen-libs-debuginfo-4.7.3_06-11.18.1.x86_64.rpm xen-tools-4.7.3_06-11.18.1.x86_64.rpm xen-tools-debuginfo-4.7.3_06-11.18.1.x86_64.rpm xen-tools-domU-4.7.3_06-11.18.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.3_06-11.18.1.x86_64.rpm openSUSE-2017-1210 Security update for wget important openSUSE Leap 42.2 Update This update for wget fixes the following security issues: - CVE-2017-13089,CVE-2017-13090: Missing checks for negative remaining_chunk_size in skip_short_body and fd_read_body could cause stack buffer overflows, which could have been exploited by malicious servers. (bsc#1064715,bsc#1064716) This update was imported from the SUSE:SLE-12:Update update project. wget-1.14-8.6.1.i586.rpm wget-1.14-8.6.1.src.rpm wget-debuginfo-1.14-8.6.1.i586.rpm wget-debugsource-1.14-8.6.1.i586.rpm wget-1.14-8.6.1.x86_64.rpm wget-debuginfo-1.14-8.6.1.x86_64.rpm wget-debugsource-1.14-8.6.1.x86_64.rpm openSUSE-2017-1222 Recommended update for pcre moderate openSUSE Leap 42.2 Update This update for pcre fixes the following issues: - Fixed the pcre stack frame size detection because modern compilers break it due to cloning and inlining pcre match() function (bsc#1058722) This update was imported from the SUSE:SLE-12:Update update project. libpcre1-32bit-8.39-8.3.1.x86_64.rpm libpcre1-8.39-8.3.1.i586.rpm libpcre1-debuginfo-32bit-8.39-8.3.1.x86_64.rpm libpcre1-debuginfo-8.39-8.3.1.i586.rpm libpcre16-0-32bit-8.39-8.3.1.x86_64.rpm libpcre16-0-8.39-8.3.1.i586.rpm libpcre16-0-debuginfo-32bit-8.39-8.3.1.x86_64.rpm libpcre16-0-debuginfo-8.39-8.3.1.i586.rpm libpcrecpp0-32bit-8.39-8.3.1.x86_64.rpm libpcrecpp0-8.39-8.3.1.i586.rpm libpcrecpp0-debuginfo-32bit-8.39-8.3.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-8.3.1.i586.rpm libpcreposix0-32bit-8.39-8.3.1.x86_64.rpm libpcreposix0-8.39-8.3.1.i586.rpm libpcreposix0-debuginfo-32bit-8.39-8.3.1.x86_64.rpm libpcreposix0-debuginfo-8.39-8.3.1.i586.rpm pcre-8.39-8.3.1.src.rpm pcre-debugsource-8.39-8.3.1.i586.rpm pcre-devel-8.39-8.3.1.i586.rpm pcre-devel-static-8.39-8.3.1.i586.rpm pcre-doc-8.39-8.3.1.noarch.rpm pcre-tools-8.39-8.3.1.i586.rpm pcre-tools-debuginfo-8.39-8.3.1.i586.rpm libpcre1-8.39-8.3.1.x86_64.rpm libpcre1-debuginfo-8.39-8.3.1.x86_64.rpm libpcre16-0-8.39-8.3.1.x86_64.rpm libpcre16-0-debuginfo-8.39-8.3.1.x86_64.rpm libpcrecpp0-8.39-8.3.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-8.3.1.x86_64.rpm libpcreposix0-8.39-8.3.1.x86_64.rpm libpcreposix0-debuginfo-8.39-8.3.1.x86_64.rpm pcre-debugsource-8.39-8.3.1.x86_64.rpm pcre-devel-8.39-8.3.1.x86_64.rpm pcre-devel-static-8.39-8.3.1.x86_64.rpm pcre-tools-8.39-8.3.1.x86_64.rpm pcre-tools-debuginfo-8.39-8.3.1.x86_64.rpm openSUSE-2017-1220 Recommended update for permissions moderate openSUSE Leap 42.2 Update This update for permissions fixes the following issues: - Allows users to install the HPC "singularity" toolkit for managing singularity containers in setuid root mode. (bsc#1028304) This update was imported from the SUSE:SLE-12-SP2:Update update project. permissions-2015.09.28.1626-13.3.1.i586.rpm permissions-2015.09.28.1626-13.3.1.src.rpm permissions-debuginfo-2015.09.28.1626-13.3.1.i586.rpm permissions-debugsource-2015.09.28.1626-13.3.1.i586.rpm permissions-2015.09.28.1626-13.3.1.x86_64.rpm permissions-debuginfo-2015.09.28.1626-13.3.1.x86_64.rpm permissions-debugsource-2015.09.28.1626-13.3.1.x86_64.rpm openSUSE-2017-1250 Security update for libsass moderate openSUSE Leap 42.2 Update This update for libsass fixes the following DoS vulnerabilities: - CVE-2017-11554: Stack consumption vulnerability allowed remote DoS via crafted input (1050148) - CVE-2017-11555: Illegal address access in Eval::operator allowed remote DoS via crafted input (boo#1050149) - CVE-2017-11556: Stack consumption vulnerability allowed remote DoS via crafted input (boo#1050150) - CVE-2017-11605: Heap based buffer over-read allowed remote DoS via crafted input (boo#1050151) - CVE-2017-11608: Heap-based buffer over-read allowed remote DoS via crafted input (boo#1050380) libsass-3.3.2-2.3.1.src.rpm libsass-3_3_2-0-3.3.2-2.3.1.i586.rpm libsass-3_3_2-0-debuginfo-3.3.2-2.3.1.i586.rpm libsass-debugsource-3.3.2-2.3.1.i586.rpm libsass-devel-3.3.2-2.3.1.i586.rpm libsass-3_3_2-0-3.3.2-2.3.1.x86_64.rpm libsass-3_3_2-0-debuginfo-3.3.2-2.3.1.x86_64.rpm libsass-debugsource-3.3.2-2.3.1.x86_64.rpm libsass-devel-3.3.2-2.3.1.x86_64.rpm openSUSE-2017-1225 Recommended update for chromium moderate openSUSE Leap 42.2 Update This update for chromium fixes the following issues: - Chromium sandbox may crash with a black screen, Chrome apps failed (boo#1064298) chromedriver-62.0.3202.75-104.35.1.x86_64.rpm chromedriver-debuginfo-62.0.3202.75-104.35.1.x86_64.rpm chromium-62.0.3202.75-104.35.1.src.rpm chromium-62.0.3202.75-104.35.1.x86_64.rpm chromium-debuginfo-62.0.3202.75-104.35.1.x86_64.rpm chromium-debugsource-62.0.3202.75-104.35.1.x86_64.rpm openSUSE-2017-1238 Recommended update for tor low openSUSE Leap 42.2 Update This update for tor fixes the following issues: - Add "Bastet" as a ninth directory authority to the default list - The directory authority "Longclaw" has changed its IP address - Fix a timing-based assertion failure (bsc#1065582) tor-0.2.9.13-8.9.1.i586.rpm tor-0.2.9.13-8.9.1.src.rpm tor-debuginfo-0.2.9.13-8.9.1.i586.rpm tor-debugsource-0.2.9.13-8.9.1.i586.rpm tor-0.2.9.13-8.9.1.x86_64.rpm tor-debuginfo-0.2.9.13-8.9.1.x86_64.rpm tor-debugsource-0.2.9.13-8.9.1.x86_64.rpm openSUSE-2017-1235 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh October 30th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201710300007-54.97.1.noarch.rpm clamav-database-201710300007-54.97.1.src.rpm openSUSE-2017-1258 Security update for redis moderate openSUSE Leap 42.2 Update This update for redis to version 4.0.2 fixes the following issues: - CVE-2016-8339: CONFIG SET client-output-buffer-limit Code Execution Vulnerability (boo#1002351) The following upstream changes are included: - SLOWLOG now logs the offending client name and address - The modules native data types RDB format changed. - The AOF check utility is now able to deal with RDB preambles. - GEORADIUS_RO and GEORADIUSBYMEMBER_RO variants, not supporting the STORE option, were added in order to allow read-only scaling of such queries. - HSET is now variadic, and HMSET is considered deprecated - GEORADIUS huge radius (>= ~6000 km) corner cases fixed - HyperLogLog commands no longer crash on certain input (non HLL) strings. - Fixed SLAVEOF inside MULTI/EXEC blocks. - TCP binding bug fixed when only certain addresses were available for a given por - MIGRATE could crash the server after a socket error redis-4.0.2-8.3.1.i586.rpm redis-4.0.2-8.3.1.src.rpm redis-debuginfo-4.0.2-8.3.1.i586.rpm redis-debugsource-4.0.2-8.3.1.i586.rpm redis-4.0.2-8.3.1.x86_64.rpm redis-debuginfo-4.0.2-8.3.1.x86_64.rpm redis-debugsource-4.0.2-8.3.1.x86_64.rpm openSUSE-2017-1259 Security update for ansible moderate openSUSE Leap 42.2 Update This update for ansible to version 2.4.1.0 fixes the following vulnerabilities: - CVE-2017-7481: Security issue with lookup return not tainting the jinja2 environment (bsc#1038785) - CVE-2016-9587: host to controller command execution vulnerability (bsc#1019021) - CVE-2016-8628: Command injection by compromised server via fact variables (bsc#1008037) - CVE-2016-8614: Improper verification of key fingerprints in apt_key module (bsc#1008038) - CVE-2017-7550: jenkins_plugin module may have exposed passwords in remote host logs (bsc#1065872) This update also contains a number of upstream bug fixes and improvements. ansible-2.4.1.0-2.4.1.noarch.rpm ansible-2.4.1.0-2.4.1.src.rpm openSUSE-2017-1243 Recommended update of libktorrent moderate openSUSE Leap 42.2 Update This update for libktorrent fixes a crash in ktorrent that would occur when using Webseeds libktorrent-2.0.1-2.3.1.src.rpm libktorrent-debugsource-2.0.1-2.3.1.i586.rpm libktorrent-devel-2.0.1-2.3.1.i586.rpm libktorrent6-2.0.1-2.3.1.i586.rpm libktorrent6-debuginfo-2.0.1-2.3.1.i586.rpm libktorrent6-lang-2.0.1-2.3.1.noarch.rpm libktorrent-debugsource-2.0.1-2.3.1.x86_64.rpm libktorrent-devel-2.0.1-2.3.1.x86_64.rpm libktorrent6-2.0.1-2.3.1.x86_64.rpm libktorrent6-debuginfo-2.0.1-2.3.1.x86_64.rpm openSUSE-2017-1242 Recommended update for gnome-keyring, libsecret low openSUSE Leap 42.2 Update This update for gnome-keyring and libsecret provides the following fix: - Ensure that generated secret occupies the same number of bytes as prime. Eliminates random errors while libsecret tries to communicate with gnome-keyring. (bsc#1043861) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-keyring-3.20.0-4.3.1.i586.rpm gnome-keyring-3.20.0-4.3.1.src.rpm gnome-keyring-32bit-3.20.0-4.3.1.x86_64.rpm gnome-keyring-debuginfo-3.20.0-4.3.1.i586.rpm gnome-keyring-debuginfo-32bit-3.20.0-4.3.1.x86_64.rpm gnome-keyring-debugsource-3.20.0-4.3.1.i586.rpm gnome-keyring-lang-3.20.0-4.3.1.noarch.rpm gnome-keyring-pam-3.20.0-4.3.1.i586.rpm gnome-keyring-pam-32bit-3.20.0-4.3.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.20.0-4.3.1.i586.rpm gnome-keyring-pam-debuginfo-32bit-3.20.0-4.3.1.x86_64.rpm libgck-modules-gnome-keyring-3.20.0-4.3.1.i586.rpm libgck-modules-gnome-keyring-debuginfo-3.20.0-4.3.1.i586.rpm libsecret-0.18.5-3.3.1.src.rpm libsecret-1-0-0.18.5-3.3.1.i586.rpm libsecret-1-0-32bit-0.18.5-3.3.1.x86_64.rpm libsecret-1-0-debuginfo-0.18.5-3.3.1.i586.rpm libsecret-1-0-debuginfo-32bit-0.18.5-3.3.1.x86_64.rpm libsecret-debugsource-0.18.5-3.3.1.i586.rpm libsecret-devel-0.18.5-3.3.1.i586.rpm libsecret-lang-0.18.5-3.3.1.noarch.rpm libsecret-tools-0.18.5-3.3.1.i586.rpm libsecret-tools-debuginfo-0.18.5-3.3.1.i586.rpm typelib-1_0-Secret-1-0.18.5-3.3.1.i586.rpm gnome-keyring-3.20.0-4.3.1.x86_64.rpm gnome-keyring-debuginfo-3.20.0-4.3.1.x86_64.rpm gnome-keyring-debugsource-3.20.0-4.3.1.x86_64.rpm gnome-keyring-pam-3.20.0-4.3.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.20.0-4.3.1.x86_64.rpm libgck-modules-gnome-keyring-3.20.0-4.3.1.x86_64.rpm libgck-modules-gnome-keyring-debuginfo-3.20.0-4.3.1.x86_64.rpm libsecret-1-0-0.18.5-3.3.1.x86_64.rpm libsecret-1-0-debuginfo-0.18.5-3.3.1.x86_64.rpm libsecret-debugsource-0.18.5-3.3.1.x86_64.rpm libsecret-devel-0.18.5-3.3.1.x86_64.rpm libsecret-tools-0.18.5-3.3.1.x86_64.rpm libsecret-tools-debuginfo-0.18.5-3.3.1.x86_64.rpm typelib-1_0-Secret-1-0.18.5-3.3.1.x86_64.rpm openSUSE-2017-1267 Security update for virtualbox moderate openSUSE Leap 42.2 Update This update for virtualbox fixes the following issues: - CVE-2017-10392: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and deny service - CVE-2017-10407: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and deny service - CVE-2017-10408: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and deny service - CVE-2017-10428: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and partially deny service The following packaging changes are included: - Further to usage of vboxdrv if virtualbox-qt is not installed: updates to vboxdrv.sh (boo#1060072) - The virtualbox package no longer requires libX11, an library module files were moved to virtualbox-qt This update also contains all upstream improvements in the 5.1.30 release, including: - Fix for double mouse cursor when using mouse integration without Guest Additions. - Translation updates python-virtualbox-5.1.30-19.46.1.x86_64.rpm python-virtualbox-debuginfo-5.1.30-19.46.1.x86_64.rpm virtualbox-5.1.30-19.46.1.src.rpm virtualbox-5.1.30-19.46.1.x86_64.rpm virtualbox-debuginfo-5.1.30-19.46.1.x86_64.rpm virtualbox-debugsource-5.1.30-19.46.1.x86_64.rpm virtualbox-devel-5.1.30-19.46.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.30-19.46.1.noarch.rpm virtualbox-guest-kmp-default-5.1.30_k4.4.92_18.36-19.46.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.30_k4.4.92_18.36-19.46.1.x86_64.rpm virtualbox-guest-source-5.1.30-19.46.1.noarch.rpm virtualbox-guest-tools-5.1.30-19.46.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.30-19.46.1.x86_64.rpm virtualbox-guest-x11-5.1.30-19.46.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.30-19.46.1.x86_64.rpm virtualbox-host-kmp-default-5.1.30_k4.4.92_18.36-19.46.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.30_k4.4.92_18.36-19.46.1.x86_64.rpm virtualbox-host-source-5.1.30-19.46.1.noarch.rpm virtualbox-qt-5.1.30-19.46.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.30-19.46.1.x86_64.rpm virtualbox-vnc-5.1.30-19.46.1.x86_64.rpm virtualbox-websrv-5.1.30-19.46.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.30-19.46.1.x86_64.rpm openSUSE-2017-1246 Security update for SuSEfirewall2 moderate openSUSE Leap 42.2 Update This update for SuSEfirewall2 fixes the following issues: - CVE-2017-15638: Fixed a security issue with too open implicit portmapper rules (bsc#1064127): A source net restriction for _rpc_ services was not taken into account for the implicitly added rules for port 111, making the portmap service accessible to everyone in the affected zone. This update was imported from the SUSE:SLE-12:Update and SUSE:SLE-12-SP3:Update update projects. SuSEfirewall2-3.6.312-5.9.1.noarch.rpm SuSEfirewall2-3.6.312-5.9.1.src.rpm openSUSE-2017-1247 Security update for libwpd important openSUSE Leap 42.2 Update This update for libwpd fixes the following issues: Security issue fixed: - CVE-2017-14226: WP1StylesListener.cpp, WP5StylesListener.cpp, and WP42StylesListener.cpp in libwpd 0.10.1 mishandle iterators, which allows remote attackers to cause a denial of service (heap-based buffer over-read in the WPXTableList class in WPXTable.cpp). This vulnerability can be triggered in LibreOffice before 5.3.7. It may lead to suffering a remote attack against a LibreOffice application. (bnc#1058025) Bugfixes: - Fix various crashes, leaks and hangs when reading damaged files found by oss-fuzz. - Fix crash when NULL is passed as input stream. - Use symbol visibility on Linux. The library only exports public functions now. - Avoid infinite loop. (libwpd#3) - Remove bashism. (libwpd#5) - Fix various crashes and hangs when reading broken files found with the help of american-fuzzy-lop. - Make --help output of all command line tools more help2man-friendly. - Miscellaneous fixes and cleanups. - Generate manpages for the libwpd-tools This update was imported from the SUSE:SLE-12:Update update project. libwpd-0.10.2-5.3.1.src.rpm libwpd-0_10-10-0.10.2-5.3.1.i586.rpm libwpd-0_10-10-debuginfo-0.10.2-5.3.1.i586.rpm libwpd-debugsource-0.10.2-5.3.1.i586.rpm libwpd-devel-0.10.2-5.3.1.i586.rpm libwpd-devel-doc-0.10.2-5.3.1.noarch.rpm libwpd-tools-0.10.2-5.3.1.i586.rpm libwpd-tools-debuginfo-0.10.2-5.3.1.i586.rpm libwpd-0_10-10-0.10.2-5.3.1.x86_64.rpm libwpd-0_10-10-debuginfo-0.10.2-5.3.1.x86_64.rpm libwpd-debugsource-0.10.2-5.3.1.x86_64.rpm libwpd-devel-0.10.2-5.3.1.x86_64.rpm libwpd-tools-0.10.2-5.3.1.x86_64.rpm libwpd-tools-debuginfo-0.10.2-5.3.1.x86_64.rpm openSUSE-2017-1268 Security update for webkit2gtk3 important openSUSE Leap 42.2 Update This update for webkit2gtk3 to version 2.18.0 fixes the following issues: These security issues were fixed: - CVE-2017-7039: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7018: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7030: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7037: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7034: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7055: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7056: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7064: An issue was fixed that allowed remote attackers to bypass intended memory-read restrictions via a crafted app (bsc#1050469). - CVE-2017-7061: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7048: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7046: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-2538: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1045460) - CVE-2017-2496: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. - CVE-2017-2539: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. - CVE-2017-2510: An issue was fixed that allowed remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events. - CVE-2017-2365: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2366: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2373: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2363: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2362: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2350: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2350: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2354: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749). - CVE-2017-2355: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2356: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2371: An issue was fixed that allowed remote attackers to launch popups via a crafted web site (bsc#1024749) - CVE-2017-2364: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2369: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2016-7656: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7635: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7654: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7639: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7645: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7652: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7641: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7632: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7599: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that used HTTP redirects (bsc#1020950) - CVE-2016-7592: An issue was fixed that allowed remote attackers to obtain sensitive information via crafted JavaScript prompts on a web site (bsc#1020950) - CVE-2016-7589: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7623: An issue was fixed that allowed remote attackers to obtain sensitive information via a blob URL on a web site (bsc#1020950) - CVE-2016-7586: An issue was fixed that allowed remote attackers to obtain sensitive information via a crafted web site (bsc#1020950) For other non-security fixes please check the changelog. This update was imported from the SUSE:SLE-12-SP2:Update update project. libjavascriptcoregtk-4_0-18-2.18.0-2.3.1.i586.rpm libjavascriptcoregtk-4_0-18-32bit-2.18.0-2.3.1.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.3.1.i586.rpm libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.18.0-2.3.1.x86_64.rpm libwebkit2gtk-4_0-37-2.18.0-2.3.1.i586.rpm libwebkit2gtk-4_0-37-32bit-2.18.0-2.3.1.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.3.1.i586.rpm libwebkit2gtk-4_0-37-debuginfo-32bit-2.18.0-2.3.1.x86_64.rpm libwebkit2gtk3-lang-2.18.0-2.3.1.noarch.rpm typelib-1_0-JavaScriptCore-4_0-2.18.0-2.3.1.i586.rpm typelib-1_0-WebKit2-4_0-2.18.0-2.3.1.i586.rpm typelib-1_0-WebKit2WebExtension-4_0-2.18.0-2.3.1.i586.rpm webkit-jsc-4-2.18.0-2.3.1.i586.rpm webkit-jsc-4-debuginfo-2.18.0-2.3.1.i586.rpm webkit2gtk-4_0-injected-bundles-2.18.0-2.3.1.i586.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.3.1.i586.rpm webkit2gtk3-2.18.0-2.3.1.src.rpm webkit2gtk3-debugsource-2.18.0-2.3.1.i586.rpm webkit2gtk3-devel-2.18.0-2.3.1.i586.rpm webkit2gtk3-plugin-process-gtk2-2.18.0-2.3.1.i586.rpm webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.0-2.3.1.i586.rpm libjavascriptcoregtk-4_0-18-2.18.0-2.3.1.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-2.3.1.x86_64.rpm libwebkit2gtk-4_0-37-2.18.0-2.3.1.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.18.0-2.3.1.x86_64.rpm typelib-1_0-JavaScriptCore-4_0-2.18.0-2.3.1.x86_64.rpm typelib-1_0-WebKit2-4_0-2.18.0-2.3.1.x86_64.rpm typelib-1_0-WebKit2WebExtension-4_0-2.18.0-2.3.1.x86_64.rpm webkit-jsc-4-2.18.0-2.3.1.x86_64.rpm webkit-jsc-4-debuginfo-2.18.0-2.3.1.x86_64.rpm webkit2gtk-4_0-injected-bundles-2.18.0-2.3.1.x86_64.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-2.3.1.x86_64.rpm webkit2gtk3-debugsource-2.18.0-2.3.1.x86_64.rpm webkit2gtk3-devel-2.18.0-2.3.1.x86_64.rpm webkit2gtk3-plugin-process-gtk2-2.18.0-2.3.1.x86_64.rpm webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.0-2.3.1.x86_64.rpm openSUSE-2017-1245 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Nov 6th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201711060008-54.100.1.noarch.rpm clamav-database-201711060008-54.100.1.src.rpm openSUSE-2017-1249 Security update for qemu important openSUSE Leap 42.2 Update This update for qemu fixes several issues. These security issues were fixed: - CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942). - CVE-2017-9524: The qemu-nbd server when built with the Network Block Device (NBD) Server support allowed remote attackers to cause a denial of service (segmentation fault and server crash) by leveraging failure to ensure that all initialization occurs talking to a client in the nbd_negotiate function (bsc#1043808). - CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122) - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069) - CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378) - CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724) - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046636) - CVE-2017-10806: Stack-based buffer overflow allowed local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages (bsc#1047674) - CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585) - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049381) - CVE-2017-11334: The address_space_write_continue function allowed local guest OS privileged users to cause a denial of service (out-of-bounds access and guest instance crash) by leveraging use of qemu_map_ram_ptr to access guest ram block area (bsc#1048902) - CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334) These non-security issues were fixed: - Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966) - Fixed wrong permissions for kvm_stat.1 file - Fixed KVM lun resize not working as expected on SLES12 SP2 HV (bsc#1043176) This update was imported from the SUSE:SLE-12-SP2:Update update project. qemu-linux-user-2.6.2-31.9.1.i586.rpm qemu-linux-user-2.6.2-31.9.1.src.rpm qemu-linux-user-debuginfo-2.6.2-31.9.1.i586.rpm qemu-linux-user-debugsource-2.6.2-31.9.1.i586.rpm qemu-testsuite-2.6.2-31.9.2.i586.rpm qemu-testsuite-2.6.2-31.9.2.src.rpm qemu-2.6.2-31.9.1.i586.rpm qemu-2.6.2-31.9.1.src.rpm qemu-arm-2.6.2-31.9.1.i586.rpm qemu-arm-debuginfo-2.6.2-31.9.1.i586.rpm qemu-block-curl-2.6.2-31.9.1.i586.rpm qemu-block-curl-debuginfo-2.6.2-31.9.1.i586.rpm qemu-block-dmg-2.6.2-31.9.1.i586.rpm qemu-block-dmg-debuginfo-2.6.2-31.9.1.i586.rpm qemu-block-iscsi-2.6.2-31.9.1.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-31.9.1.i586.rpm qemu-block-ssh-2.6.2-31.9.1.i586.rpm qemu-block-ssh-debuginfo-2.6.2-31.9.1.i586.rpm qemu-debugsource-2.6.2-31.9.1.i586.rpm qemu-extra-2.6.2-31.9.1.i586.rpm qemu-extra-debuginfo-2.6.2-31.9.1.i586.rpm qemu-guest-agent-2.6.2-31.9.1.i586.rpm qemu-guest-agent-debuginfo-2.6.2-31.9.1.i586.rpm qemu-ipxe-1.0.0-31.9.1.noarch.rpm qemu-kvm-2.6.2-31.9.1.i586.rpm qemu-lang-2.6.2-31.9.1.i586.rpm qemu-ppc-2.6.2-31.9.1.i586.rpm qemu-ppc-debuginfo-2.6.2-31.9.1.i586.rpm qemu-s390-2.6.2-31.9.1.i586.rpm qemu-s390-debuginfo-2.6.2-31.9.1.i586.rpm qemu-seabios-1.9.1-31.9.1.noarch.rpm qemu-sgabios-8-31.9.1.noarch.rpm qemu-tools-2.6.2-31.9.1.i586.rpm qemu-tools-debuginfo-2.6.2-31.9.1.i586.rpm qemu-vgabios-1.9.1-31.9.1.noarch.rpm qemu-x86-2.6.2-31.9.1.i586.rpm qemu-x86-debuginfo-2.6.2-31.9.1.i586.rpm qemu-linux-user-2.6.2-31.9.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-31.9.1.x86_64.rpm qemu-testsuite-2.6.2-31.9.2.x86_64.rpm qemu-2.6.2-31.9.1.x86_64.rpm qemu-arm-2.6.2-31.9.1.x86_64.rpm qemu-arm-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-block-curl-2.6.2-31.9.1.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-block-dmg-2.6.2-31.9.1.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-block-iscsi-2.6.2-31.9.1.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-block-rbd-2.6.2-31.9.1.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-block-ssh-2.6.2-31.9.1.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-debugsource-2.6.2-31.9.1.x86_64.rpm qemu-extra-2.6.2-31.9.1.x86_64.rpm qemu-extra-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-guest-agent-2.6.2-31.9.1.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-kvm-2.6.2-31.9.1.x86_64.rpm qemu-lang-2.6.2-31.9.1.x86_64.rpm qemu-ppc-2.6.2-31.9.1.x86_64.rpm qemu-ppc-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-s390-2.6.2-31.9.1.x86_64.rpm qemu-s390-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-tools-2.6.2-31.9.1.x86_64.rpm qemu-tools-debuginfo-2.6.2-31.9.1.x86_64.rpm qemu-x86-2.6.2-31.9.1.x86_64.rpm qemu-x86-debuginfo-2.6.2-31.9.1.x86_64.rpm openSUSE-2017-1251 Security update for sssd moderate openSUSE Leap 42.2 Update This update for sssd provides the following fixes: Security issues fixed: - CVE-2017-12173: Fixed unsanitized input when searching in local cache database (bsc#1061832). Non security issues fixed: - Fixed a segfault issue in ldap_rfc_2307_fallback_to_local_users. (bsc#1055123) - Install /var/lib/sss/mc directory to correct sssd cache invalidation behaviour. (bsc#1039567) This update was imported from the SUSE:SLE-12-SP2:Update update project. libipa_hbac-devel-1.13.4-5.6.1.i586.rpm libipa_hbac0-1.13.4-5.6.1.i586.rpm libipa_hbac0-debuginfo-1.13.4-5.6.1.i586.rpm libsss_idmap-devel-1.13.4-5.6.1.i586.rpm libsss_idmap0-1.13.4-5.6.1.i586.rpm libsss_idmap0-debuginfo-1.13.4-5.6.1.i586.rpm libsss_nss_idmap-devel-1.13.4-5.6.1.i586.rpm libsss_nss_idmap0-1.13.4-5.6.1.i586.rpm libsss_nss_idmap0-debuginfo-1.13.4-5.6.1.i586.rpm libsss_sudo-1.13.4-5.6.1.i586.rpm libsss_sudo-debuginfo-1.13.4-5.6.1.i586.rpm python-ipa_hbac-1.13.4-5.6.1.i586.rpm python-ipa_hbac-debuginfo-1.13.4-5.6.1.i586.rpm python-sss_nss_idmap-1.13.4-5.6.1.i586.rpm python-sss_nss_idmap-debuginfo-1.13.4-5.6.1.i586.rpm python-sssd-config-1.13.4-5.6.1.i586.rpm python-sssd-config-debuginfo-1.13.4-5.6.1.i586.rpm sssd-1.13.4-5.6.1.i586.rpm sssd-1.13.4-5.6.1.src.rpm sssd-32bit-1.13.4-5.6.1.x86_64.rpm sssd-ad-1.13.4-5.6.1.i586.rpm sssd-ad-debuginfo-1.13.4-5.6.1.i586.rpm sssd-debuginfo-1.13.4-5.6.1.i586.rpm sssd-debuginfo-32bit-1.13.4-5.6.1.x86_64.rpm sssd-debugsource-1.13.4-5.6.1.i586.rpm sssd-ipa-1.13.4-5.6.1.i586.rpm sssd-ipa-debuginfo-1.13.4-5.6.1.i586.rpm sssd-krb5-1.13.4-5.6.1.i586.rpm sssd-krb5-common-1.13.4-5.6.1.i586.rpm sssd-krb5-common-debuginfo-1.13.4-5.6.1.i586.rpm sssd-krb5-debuginfo-1.13.4-5.6.1.i586.rpm sssd-ldap-1.13.4-5.6.1.i586.rpm sssd-ldap-debuginfo-1.13.4-5.6.1.i586.rpm sssd-proxy-1.13.4-5.6.1.i586.rpm sssd-proxy-debuginfo-1.13.4-5.6.1.i586.rpm sssd-tools-1.13.4-5.6.1.i586.rpm sssd-tools-debuginfo-1.13.4-5.6.1.i586.rpm libipa_hbac-devel-1.13.4-5.6.1.x86_64.rpm libipa_hbac0-1.13.4-5.6.1.x86_64.rpm libipa_hbac0-debuginfo-1.13.4-5.6.1.x86_64.rpm libsss_idmap-devel-1.13.4-5.6.1.x86_64.rpm libsss_idmap0-1.13.4-5.6.1.x86_64.rpm libsss_idmap0-debuginfo-1.13.4-5.6.1.x86_64.rpm libsss_nss_idmap-devel-1.13.4-5.6.1.x86_64.rpm libsss_nss_idmap0-1.13.4-5.6.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.13.4-5.6.1.x86_64.rpm libsss_sudo-1.13.4-5.6.1.x86_64.rpm libsss_sudo-debuginfo-1.13.4-5.6.1.x86_64.rpm python-ipa_hbac-1.13.4-5.6.1.x86_64.rpm python-ipa_hbac-debuginfo-1.13.4-5.6.1.x86_64.rpm python-sss_nss_idmap-1.13.4-5.6.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.13.4-5.6.1.x86_64.rpm python-sssd-config-1.13.4-5.6.1.x86_64.rpm python-sssd-config-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-1.13.4-5.6.1.x86_64.rpm sssd-ad-1.13.4-5.6.1.x86_64.rpm sssd-ad-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-debugsource-1.13.4-5.6.1.x86_64.rpm sssd-ipa-1.13.4-5.6.1.x86_64.rpm sssd-ipa-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-krb5-1.13.4-5.6.1.x86_64.rpm sssd-krb5-common-1.13.4-5.6.1.x86_64.rpm sssd-krb5-common-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-krb5-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-ldap-1.13.4-5.6.1.x86_64.rpm sssd-ldap-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-proxy-1.13.4-5.6.1.x86_64.rpm sssd-proxy-debuginfo-1.13.4-5.6.1.x86_64.rpm sssd-tools-1.13.4-5.6.1.x86_64.rpm sssd-tools-debuginfo-1.13.4-5.6.1.x86_64.rpm openSUSE-2017-1272 Optional update for pam low openSUSE Leap 42.2 Update This update for pam fixes the following issues: - boo#1012494: Removed root's limits from limits.conf as they are superfluous pam-1.3.0-2.9.1.i586.rpm pam-1.3.0-2.9.1.src.rpm pam-32bit-1.3.0-2.9.1.x86_64.rpm pam-debuginfo-1.3.0-2.9.1.i586.rpm pam-debuginfo-32bit-1.3.0-2.9.1.x86_64.rpm pam-debugsource-1.3.0-2.9.1.i586.rpm pam-devel-1.3.0-2.9.1.i586.rpm pam-devel-32bit-1.3.0-2.9.1.x86_64.rpm pam-doc-1.3.0-2.9.1.noarch.rpm pam-1.3.0-2.9.1.x86_64.rpm pam-debuginfo-1.3.0-2.9.1.x86_64.rpm pam-debugsource-1.3.0-2.9.1.x86_64.rpm pam-devel-1.3.0-2.9.1.x86_64.rpm openSUSE-2017-1273 Recommended update for apparmor moderate openSUSE Leap 42.2 Update This update for apparmor to version 2.10.3 fixes the following issues: - issues with NIS/YP logins (boo#1062244) - downgrading/converting of 'unix' rules to 'network unix' rules was broken in apparmor_parser (boo#1061195) The following profiles were updated: - dovecot - traceroute (boo#1057900) - samba - postfix - several abstractions apache2-mod_apparmor-2.10.3-12.6.1.i586.rpm apache2-mod_apparmor-debuginfo-2.10.3-12.6.1.i586.rpm apparmor-2.10.3-12.6.1.src.rpm apparmor-abstractions-2.10.3-12.6.1.noarch.rpm apparmor-debugsource-2.10.3-12.6.1.i586.rpm apparmor-docs-2.10.3-12.6.1.noarch.rpm apparmor-parser-2.10.3-12.6.1.i586.rpm apparmor-parser-debuginfo-2.10.3-12.6.1.i586.rpm apparmor-parser-lang-2.10.3-12.6.1.noarch.rpm apparmor-profiles-2.10.3-12.6.1.noarch.rpm apparmor-utils-2.10.3-12.6.1.noarch.rpm apparmor-utils-lang-2.10.3-12.6.1.noarch.rpm libapparmor-devel-2.10.3-12.6.1.i586.rpm libapparmor1-2.10.3-12.6.1.i586.rpm libapparmor1-32bit-2.10.3-12.6.1.x86_64.rpm libapparmor1-debuginfo-2.10.3-12.6.1.i586.rpm libapparmor1-debuginfo-32bit-2.10.3-12.6.1.x86_64.rpm pam_apparmor-2.10.3-12.6.1.i586.rpm pam_apparmor-32bit-2.10.3-12.6.1.x86_64.rpm pam_apparmor-debuginfo-2.10.3-12.6.1.i586.rpm pam_apparmor-debuginfo-32bit-2.10.3-12.6.1.x86_64.rpm perl-apparmor-2.10.3-12.6.1.i586.rpm perl-apparmor-debuginfo-2.10.3-12.6.1.i586.rpm python3-apparmor-2.10.3-12.6.1.i586.rpm python3-apparmor-debuginfo-2.10.3-12.6.1.i586.rpm ruby-apparmor-2.10.3-12.6.1.i586.rpm ruby-apparmor-debuginfo-2.10.3-12.6.1.i586.rpm apache2-mod_apparmor-2.10.3-12.6.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.10.3-12.6.1.x86_64.rpm apparmor-debugsource-2.10.3-12.6.1.x86_64.rpm apparmor-parser-2.10.3-12.6.1.x86_64.rpm apparmor-parser-debuginfo-2.10.3-12.6.1.x86_64.rpm libapparmor-devel-2.10.3-12.6.1.x86_64.rpm libapparmor1-2.10.3-12.6.1.x86_64.rpm libapparmor1-debuginfo-2.10.3-12.6.1.x86_64.rpm pam_apparmor-2.10.3-12.6.1.x86_64.rpm pam_apparmor-debuginfo-2.10.3-12.6.1.x86_64.rpm perl-apparmor-2.10.3-12.6.1.x86_64.rpm perl-apparmor-debuginfo-2.10.3-12.6.1.x86_64.rpm python3-apparmor-2.10.3-12.6.1.x86_64.rpm python3-apparmor-debuginfo-2.10.3-12.6.1.x86_64.rpm ruby-apparmor-2.10.3-12.6.1.x86_64.rpm ruby-apparmor-debuginfo-2.10.3-12.6.1.x86_64.rpm openSUSE-2017-1252 Security update for chromium important openSUSE Leap 42.2 Update This update for Chromium to version 62.0.3202.89 fixes the following vulnerabilities (boo#1066851): - CVE-2017-15398: Stack buffer overflow in QUIC - CVE-2017-15399: Use after free in V8 chromedriver-62.0.3202.89-104.38.1.x86_64.rpm chromedriver-debuginfo-62.0.3202.89-104.38.1.x86_64.rpm chromium-62.0.3202.89-104.38.1.src.rpm chromium-62.0.3202.89-104.38.1.x86_64.rpm chromium-debuginfo-62.0.3202.89-104.38.1.x86_64.rpm chromium-debugsource-62.0.3202.89-104.38.1.x86_64.rpm openSUSE-2017-1276 Security update for GraphicsMagick moderate openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following security issues: - CVE-2017-13776: denial of service issue in ReadXBMImage() in a coders/xbm.c (bsc#1056429) - CVE-2017-13777: denial of service issue in ReadXBMImage() in a coders/xbm.c (bsc#1056426) - CVE-2017-13134: heap-based buffer over-read allowing DoS via crafted sfw files (bsc#1055214) - CVE-2017-15930: Specially crafted JPEG files could lead to a Null Pointer dereference and DoS (bsc#1066003) - CVE-2017-14165: Memory allocation issue may allow DoS through specially crafted files (bsc#1057508) - CVE-2017-12983: Heap-based buffer overflow could have triggered an application crash or possibly have unspecified other impact via a crafted file. (bnc#1054757) GraphicsMagick-1.3.25-11.39.1.i586.rpm GraphicsMagick-1.3.25-11.39.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.39.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.39.1.i586.rpm GraphicsMagick-devel-1.3.25-11.39.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.39.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.39.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.39.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.39.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.39.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.39.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.39.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.39.1.i586.rpm perl-GraphicsMagick-1.3.25-11.39.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.39.1.i586.rpm GraphicsMagick-1.3.25-11.39.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.39.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.39.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.39.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.39.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.39.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.39.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.39.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.39.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.39.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.39.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.39.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.39.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.39.1.x86_64.rpm openSUSE-2017-1277 Security update for snack important openSUSE Leap 42.2 Update This update for snack fixes the following issues: Security issue fixed: - CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file. (bnc#793860) snack-2.2.10-217.3.1.i586.rpm snack-2.2.10-217.3.1.src.rpm snack-debuginfo-2.2.10-217.3.1.i586.rpm snack-debugsource-2.2.10-217.3.1.i586.rpm snack-2.2.10-217.3.1.x86_64.rpm snack-debuginfo-2.2.10-217.3.1.x86_64.rpm snack-debugsource-2.2.10-217.3.1.x86_64.rpm openSUSE-2017-1263 Recommended update for kio moderate openSUSE Leap 42.2 Update This update for kio contains the following bug fixes: - The "Accept For Session" cookie setting that was not properly respected (boo#1049975, kde#386325) - The file name was overlapping with the icon in the file dialog if the generic fallback icon is used (kde#372207) - avoid high CPU load during file copies (boo#1016920, boo#1051349) - Fix modifying applications' .desktop files in the "Edit File Type" dialog if the corresponding directory doesn't exist in ~/.local/share/ (boo#1000946) - Fix for modifying advanced permissions in the Dolphin file/folder properties dialog (boo#978935, kde#365795) - Prevent /tmp getting filled up because full directories are copied to it when generating folder previews for remote locations and the trash (kde#208625, boo#969768) - Dolphin did not displaying symlinks under certain circumstances (boo#1030145, kde#369275) kio-32bit-5.26.0-8.3.1.x86_64.rpm kio-5.26.0-8.3.1.i586.rpm kio-5.26.0-8.3.1.src.rpm kio-core-32bit-5.26.0-8.3.1.x86_64.rpm kio-core-5.26.0-8.3.1.i586.rpm kio-core-debuginfo-32bit-5.26.0-8.3.1.x86_64.rpm kio-core-debuginfo-5.26.0-8.3.1.i586.rpm kio-debuginfo-32bit-5.26.0-8.3.1.x86_64.rpm kio-debuginfo-5.26.0-8.3.1.i586.rpm kio-debugsource-5.26.0-8.3.1.i586.rpm kio-devel-32bit-5.26.0-8.3.1.x86_64.rpm kio-devel-5.26.0-8.3.1.i586.rpm kio-devel-debuginfo-32bit-5.26.0-8.3.1.x86_64.rpm kio-devel-debuginfo-5.26.0-8.3.1.i586.rpm kio-lang-5.26.0-8.3.1.noarch.rpm kio-5.26.0-8.3.1.x86_64.rpm kio-core-5.26.0-8.3.1.x86_64.rpm kio-core-debuginfo-5.26.0-8.3.1.x86_64.rpm kio-debuginfo-5.26.0-8.3.1.x86_64.rpm kio-debugsource-5.26.0-8.3.1.x86_64.rpm kio-devel-5.26.0-8.3.1.x86_64.rpm kio-devel-debuginfo-5.26.0-8.3.1.x86_64.rpm openSUSE-2017-1270 Security update for ImageMagick moderate openSUSE Leap 42.2 Update This update for ImageMagick fixes the following issues: Security issues fixed: * CVE-2017-15033: A denial of service attack (memory leak) was fixed in ReadYUVImage in coders/yuv.c [bsc#1061873] * CVE-2017-11446: An infinite loop in ReadPESImage was fixed. (bsc#1049379) * CVE-2017-12433: A memory leak in ReadPESImage in coders/pes.c was fixed. (bsc#1052545) * CVE-2017-12428: A memory leak in ReadWMFImage in coders/wmf.c was fixed. (bsc#1052249) * CVE-2017-12431: A use-after-free in ReadWMFImage was fixed. (bsc#1052253) * CVE-2017-11534: A memory leak in the lite_font_map() in coders/wmf.c was fixed. (bsc#1050135) * CVE-2017-13133: A memory exhaustion in load_level function in coders/xcf.c was fixed. (bsc#1055219) * CVE-2017-13139: A out-of-bounds read in the ReadOneMNGImage was fixed. (bsc#1055430) This update also reverts an incorrect fix for CVE-2016-7530 [bsc#1054924]. This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-30.9.1.i586.rpm ImageMagick-6.8.8.1-30.9.1.src.rpm ImageMagick-debuginfo-6.8.8.1-30.9.1.i586.rpm ImageMagick-debugsource-6.8.8.1-30.9.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-30.9.1.x86_64.rpm ImageMagick-devel-6.8.8.1-30.9.1.i586.rpm ImageMagick-doc-6.8.8.1-30.9.1.noarch.rpm ImageMagick-extra-6.8.8.1-30.9.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-30.9.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-30.9.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.9.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagick++-devel-6.8.8.1-30.9.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-30.9.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.9.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-30.9.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-30.9.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.9.1.i586.rpm perl-PerlMagick-6.8.8.1-30.9.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-30.9.1.i586.rpm ImageMagick-6.8.8.1-30.9.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-30.9.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-30.9.1.x86_64.rpm ImageMagick-devel-6.8.8.1-30.9.1.x86_64.rpm ImageMagick-extra-6.8.8.1-30.9.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-30.9.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-30.9.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-30.9.1.x86_64.rpm libMagick++-devel-6.8.8.1-30.9.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-30.9.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-30.9.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-30.9.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-30.9.1.x86_64.rpm perl-PerlMagick-6.8.8.1-30.9.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-30.9.1.x86_64.rpm openSUSE-2017-1266 Security update for krb5 important openSUSE Leap 42.2 Update This update for krb5 fixes the following securitz issueÖ - CVE-2017-15088: A buffer overflow in get_matching_data() was fixed that could under specific circumstances be used to execute code (bsc#1065274) This update was imported from the SUSE:SLE-12-SP2:Update update project. krb5-mini-1.12.5-6.6.1.i586.rpm krb5-mini-1.12.5-6.6.1.src.rpm krb5-mini-debuginfo-1.12.5-6.6.1.i586.rpm krb5-mini-debugsource-1.12.5-6.6.1.i586.rpm krb5-mini-devel-1.12.5-6.6.1.i586.rpm krb5-1.12.5-6.6.1.i586.rpm krb5-1.12.5-6.6.1.src.rpm krb5-32bit-1.12.5-6.6.1.x86_64.rpm krb5-client-1.12.5-6.6.1.i586.rpm krb5-client-debuginfo-1.12.5-6.6.1.i586.rpm krb5-debuginfo-1.12.5-6.6.1.i586.rpm krb5-debuginfo-32bit-1.12.5-6.6.1.x86_64.rpm krb5-debugsource-1.12.5-6.6.1.i586.rpm krb5-devel-1.12.5-6.6.1.i586.rpm krb5-devel-32bit-1.12.5-6.6.1.x86_64.rpm krb5-doc-1.12.5-6.6.1.i586.rpm krb5-plugin-kdb-ldap-1.12.5-6.6.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-6.6.1.i586.rpm krb5-plugin-preauth-otp-1.12.5-6.6.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-6.6.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.5-6.6.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-6.6.1.i586.rpm krb5-server-1.12.5-6.6.1.i586.rpm krb5-server-debuginfo-1.12.5-6.6.1.i586.rpm krb5-mini-1.12.5-6.6.1.x86_64.rpm krb5-mini-debuginfo-1.12.5-6.6.1.x86_64.rpm krb5-mini-debugsource-1.12.5-6.6.1.x86_64.rpm krb5-mini-devel-1.12.5-6.6.1.x86_64.rpm krb5-1.12.5-6.6.1.x86_64.rpm krb5-client-1.12.5-6.6.1.x86_64.rpm krb5-client-debuginfo-1.12.5-6.6.1.x86_64.rpm krb5-debuginfo-1.12.5-6.6.1.x86_64.rpm krb5-debugsource-1.12.5-6.6.1.x86_64.rpm krb5-devel-1.12.5-6.6.1.x86_64.rpm krb5-doc-1.12.5-6.6.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.5-6.6.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-6.6.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.5-6.6.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-6.6.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.5-6.6.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-6.6.1.x86_64.rpm krb5-server-1.12.5-6.6.1.x86_64.rpm krb5-server-debuginfo-1.12.5-6.6.1.x86_64.rpm openSUSE-2017-1265 Security update for shadow moderate openSUSE Leap 42.2 Update This update for shadow fixes several issues. This security issue was fixed: - CVE-2017-12424: The newusers tool could have been forced to manipulate internal data structures in ways unintended by the authors. Malformed input may have lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors (bsc#1052261). These non-security issues were fixed: - bsc#1023895: Fixed man page to not contain invalid options and also prevent warnings when using these options in certain settings - bsc#980486: Reset user in /var/log/tallylog because of the usage of pam_tally2 This update was imported from the SUSE:SLE-12-SP2:Update update project. shadow-4.2.1-6.6.1.i586.rpm shadow-4.2.1-6.6.1.src.rpm shadow-debuginfo-4.2.1-6.6.1.i586.rpm shadow-debugsource-4.2.1-6.6.1.i586.rpm shadow-4.2.1-6.6.1.x86_64.rpm shadow-debuginfo-4.2.1-6.6.1.x86_64.rpm shadow-debugsource-4.2.1-6.6.1.x86_64.rpm openSUSE-2017-1264 Recommended update for drbd moderate openSUSE Leap 42.2 Update This update provides DRBD 9.0.6, which brings the following fixes: - Fix resync finished with bits set (bsc#1025089) - Fix drbdmeta propagation of full bitmaps (bsc#1037109) - Fixed error handling in del_path - Fix multiple issues with concurrent two-phase-commits - Reorganize data structures of receiver for efficiency - Allow multiple updates per AL-transaction on a secondary - No longer allocate bitmap-slots on diskfull nodes for diskless node - Fix bugs in the try_become_up_to_date() logic - Fix two phase-commits when the nodes form a circular structure - Fix the resync after online grow - Fix two-phase-commits when the nodes build a loop - A number of fixes to speed up establishing of connections - Create a new current UUID when the peer's disk breaks - Restored the new-current-uuid --clear-bitmap functionality - Empty flush requests no longer trigger a bogus "IO ERROR" log entry. This update was imported from the SUSE:SLE-12-SP2:Update update project. drbd-9.0.6+git.08cda19-2.3.1.src.rpm drbd-9.0.6+git.08cda19-2.3.1.x86_64.rpm drbd-debugsource-9.0.6+git.08cda19-2.3.1.x86_64.rpm drbd-kmp-default-9.0.6+git.08cda19_k4.4.92_18.36-2.3.1.x86_64.rpm drbd-kmp-default-debuginfo-9.0.6+git.08cda19_k4.4.92_18.36-2.3.1.x86_64.rpm openSUSE-2017-1257 Recommended update for SuSEfirewall2 important openSUSE Leap 42.2 Update This update for SuSEfirewall2 fixes the following issues: - Fixed a regression that was introduced by the previous security update. The regression caused some rpcinfo related configurations of SuSEfirewall2 to fail. For example the setting FW_CONFIGURATIONS_EXT="nfs-kernel-server" no longer correctly opened up the necessary ports for the nfs server, consequently making NFS unavailable (bsc#1067057). This update was imported from the SUSE:SLE-12:Update update project. SuSEfirewall2-3.6.312-5.12.1.noarch.rpm SuSEfirewall2-3.6.312-5.12.1.src.rpm openSUSE-2017-1269 Security update for java-1_8_0-openjdk important openSUSE Leap 42.2 Update This update for java-1_8_0-openjdk fixes the following issues: - Update to version jdk8u151 (icedtea 3.6.0) Security issues fixed: - CVE-2017-10274: Handle smartcard clean up better (bsc#1064071) - CVE-2017-10281: Better queuing priorities (bsc#1064072) - CVE-2017-10285: Unreferenced references (bsc#1064073) - CVE-2017-10295: Better URL connections (bsc#1064075) - CVE-2017-10388: Correct Kerberos ticket grants (bsc#1064086) - CVE-2017-10346: Better invokespecial checks (bsc#1064078) - CVE-2017-10350: Better Base Exceptions (bsc#1064082) - CVE-2017-10347: Better timezone processing (bsc#1064079) - CVE-2017-10349: Better X processing (bsc#1064081) - CVE-2017-10345: Better keystore handling (bsc#1064077) - CVE-2017-10348: Better processing of unresolved permissions (bsc#1064080) - CVE-2017-10357: Process Proxy presentation (bsc#1064085) - CVE-2017-10355: More stable connection processing (bsc#1064083) - CVE-2017-10356: Update storage implementations (bsc#1064084) - CVE-2016-10165: Improve CMS header processing (bsc#1064069) - CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843: Upgrade compression library (bsc#1064070) Bug fixes: - Fix bsc#1032647, bsc#1052009 with btrfs subvolumes and overlayfs This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-1.8.0.151-10.18.2.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-demo-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-devel-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-headless-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.151-10.18.2.noarch.rpm java-1_8_0-openjdk-src-1.8.0.151-10.18.2.i586.rpm java-1_8_0-openjdk-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-10.18.2.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.151-10.18.2.x86_64.rpm openSUSE-2017-1278 Recommended update for python-kiwi low openSUSE Leap 42.2 Update This update provides python-kiwi 8.33.3, which brings fixes and enhancements: - Do not require cracklib-dict-full in boot images (bsc#1065028) - Cleanup SLE12 boot image descriptions - Update documentation - Added vhdx image format support - Move to dracut for vmx and iso types - Update btrfs features required for CaaS Platform - Cleanup use of obs:// repos - Better integrate with the Open Build Service for building container images (fate#324024) - Fix vmdk descriptor file (bsc#1050665) - Include the disturl label in container images (bsc#1055542) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-kiwi-live-8.33.3-11.1.i586.rpm dracut-kiwi-overlay-8.33.3-11.1.i586.rpm kiwi-boot-requires-8.33.3-11.1.i586.rpm kiwi-man-pages-8.33.3-11.1.i586.rpm kiwi-pxeboot-8.33.3-11.1.i586.rpm kiwi-tools-8.33.3-11.1.i586.rpm kiwi-tools-debuginfo-8.33.3-11.1.i586.rpm python-kiwi-8.33.3-11.1.src.rpm python-kiwi-debugsource-8.33.3-11.1.i586.rpm python2-kiwi-8.33.3-11.1.i586.rpm python3-kiwi-8.33.3-11.1.i586.rpm dracut-kiwi-live-8.33.3-11.1.x86_64.rpm dracut-kiwi-overlay-8.33.3-11.1.x86_64.rpm kiwi-boot-requires-8.33.3-11.1.x86_64.rpm kiwi-man-pages-8.33.3-11.1.x86_64.rpm kiwi-pxeboot-8.33.3-11.1.x86_64.rpm kiwi-tools-8.33.3-11.1.x86_64.rpm kiwi-tools-debuginfo-8.33.3-11.1.x86_64.rpm python-kiwi-debugsource-8.33.3-11.1.x86_64.rpm python2-kiwi-8.33.3-11.1.x86_64.rpm python3-kiwi-8.33.3-11.1.x86_64.rpm openSUSE-2017-1283 Recommended update for xfce4-panel-plugin-weather moderate openSUSE Leap 42.2 Update This update for xfce4-panel-plugin-weather fixes the following issues: - weather data could not be retrieved to a changed data source API (bsc#1046810) xfce4-panel-plugin-weather-0.8.10-4.3.1.src.rpm xfce4-panel-plugin-weather-0.8.10-4.3.1.x86_64.rpm xfce4-panel-plugin-weather-debuginfo-0.8.10-4.3.1.x86_64.rpm xfce4-panel-plugin-weather-debugsource-0.8.10-4.3.1.x86_64.rpm xfce4-panel-plugin-weather-lang-0.8.10-4.3.1.noarch.rpm openSUSE-2017-1282 Recommended update for hylafax+ moderate openSUSE Leap 42.2 Update This update for hylafax+ fixes the following issues: - localized Email notification removed german Umlauts (boo#1052195) Version update to bugfix release 5.5.9 (boo#1067783): - fix job rescheduling if the proxy connection attempt fails - increase the maximum number of triggers from 1024 to 4096 - eliminate faxq job priority "bounding" - attempt to detect premature non-ECM Phase C carrier loss - add missing recvq error message indications - fix tagtest support for multi-strip images - enhance textfmt wrapping to occur on word boundaries hylafax+-5.5.9-9.3.1.i586.rpm hylafax+-5.5.9-9.3.1.src.rpm hylafax+-client-5.5.9-9.3.1.i586.rpm hylafax+-client-debuginfo-5.5.9-9.3.1.i586.rpm hylafax+-debuginfo-5.5.9-9.3.1.i586.rpm hylafax+-debugsource-5.5.9-9.3.1.i586.rpm libfaxutil5_5_9-5.5.9-9.3.1.i586.rpm libfaxutil5_5_9-debuginfo-5.5.9-9.3.1.i586.rpm hylafax+-5.5.9-9.3.1.x86_64.rpm hylafax+-client-5.5.9-9.3.1.x86_64.rpm hylafax+-client-debuginfo-5.5.9-9.3.1.x86_64.rpm hylafax+-debuginfo-5.5.9-9.3.1.x86_64.rpm hylafax+-debugsource-5.5.9-9.3.1.x86_64.rpm libfaxutil5_5_9-5.5.9-9.3.1.x86_64.rpm libfaxutil5_5_9-debuginfo-5.5.9-9.3.1.x86_64.rpm openSUSE-2017-1285 Recommended update for xfdesktop moderate openSUSE Leap 42.2 Update This update for xfdesktop fixes the following issues: - directory browsing was broken with Gtk 2.24.31, as usedd for selecting wallpapers (boo1039304) The following further fixes are included in version 4.12.4: - Fix a division-by-0 error - Rotate wallpaper images if they contain rotation information - Fix loading of wallpaper previews - Fix setting of wallpaper if monitor name contains whitespace The package xfdesktop-branding-openSUSE was rebuilt to work with this update. (boo#1067785) xfdesktop-branding-openSUSE-4.12.0-6.2.1.noarch.rpm xfdesktop-4.12.4-4.3.1.src.rpm xfdesktop-4.12.4-4.3.1.x86_64.rpm xfdesktop-branding-upstream-4.12.4-4.3.1.noarch.rpm xfdesktop-debuginfo-4.12.4-4.3.1.x86_64.rpm xfdesktop-debugsource-4.12.4-4.3.1.x86_64.rpm xfdesktop-lang-4.12.4-4.3.1.noarch.rpm openSUSE-2017-1271 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - November 13 2017 database refresh This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201711130006-54.103.1.noarch.rpm clamav-database-201711130006-54.103.1.src.rpm openSUSE-2017-1279 Security update for MozillaFirefox important openSUSE Leap 42.2 Update MozillaFirefox was updated to 52.5.0esr (boo#1068101) MFSA 2017-25 * CVE-2017-7828: Fixed a use-after-free of PressShell while restyling layout * CVE-2017-7830: Cross-origin URL information leak through Resource Timing API * CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 Also fixed: - Correct plugin directory for aarch64 (boo#1061207). The wrapper script was not detecting aarch64 as a 64 bit architecture, thus used /usr/lib/browser-plugins/. MozillaFirefox-52.5.0-57.21.1.i586.rpm MozillaFirefox-52.5.0-57.21.1.src.rpm MozillaFirefox-branding-upstream-52.5.0-57.21.1.i586.rpm MozillaFirefox-buildsymbols-52.5.0-57.21.1.i586.rpm MozillaFirefox-debuginfo-52.5.0-57.21.1.i586.rpm MozillaFirefox-debugsource-52.5.0-57.21.1.i586.rpm MozillaFirefox-devel-52.5.0-57.21.1.i586.rpm MozillaFirefox-translations-common-52.5.0-57.21.1.i586.rpm MozillaFirefox-translations-other-52.5.0-57.21.1.i586.rpm MozillaFirefox-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-branding-upstream-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-buildsymbols-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-debuginfo-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-debugsource-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-devel-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-translations-common-52.5.0-57.21.1.x86_64.rpm MozillaFirefox-translations-other-52.5.0-57.21.1.x86_64.rpm openSUSE-2017-1280 Recommended update for qemu important openSUSE Leap 42.2 Update This update for qemu fixes the following issues: - The fix for bsc#1043176 introduced a regression for scsi disk reads. (bsc#1067824) This update was imported from the SUSE:SLE-12-SP2:Update update project. qemu-linux-user-2.6.2-31.12.1.i586.rpm qemu-linux-user-2.6.2-31.12.1.src.rpm qemu-linux-user-debuginfo-2.6.2-31.12.1.i586.rpm qemu-linux-user-debugsource-2.6.2-31.12.1.i586.rpm qemu-testsuite-2.6.2-31.12.2.i586.rpm qemu-testsuite-2.6.2-31.12.2.src.rpm qemu-2.6.2-31.12.1.i586.rpm qemu-2.6.2-31.12.1.src.rpm qemu-arm-2.6.2-31.12.1.i586.rpm qemu-arm-debuginfo-2.6.2-31.12.1.i586.rpm qemu-block-curl-2.6.2-31.12.1.i586.rpm qemu-block-curl-debuginfo-2.6.2-31.12.1.i586.rpm qemu-block-dmg-2.6.2-31.12.1.i586.rpm qemu-block-dmg-debuginfo-2.6.2-31.12.1.i586.rpm qemu-block-iscsi-2.6.2-31.12.1.i586.rpm qemu-block-iscsi-debuginfo-2.6.2-31.12.1.i586.rpm qemu-block-ssh-2.6.2-31.12.1.i586.rpm qemu-block-ssh-debuginfo-2.6.2-31.12.1.i586.rpm qemu-debugsource-2.6.2-31.12.1.i586.rpm qemu-extra-2.6.2-31.12.1.i586.rpm qemu-extra-debuginfo-2.6.2-31.12.1.i586.rpm qemu-guest-agent-2.6.2-31.12.1.i586.rpm qemu-guest-agent-debuginfo-2.6.2-31.12.1.i586.rpm qemu-ipxe-1.0.0-31.12.1.noarch.rpm qemu-kvm-2.6.2-31.12.1.i586.rpm qemu-lang-2.6.2-31.12.1.i586.rpm qemu-ppc-2.6.2-31.12.1.i586.rpm qemu-ppc-debuginfo-2.6.2-31.12.1.i586.rpm qemu-s390-2.6.2-31.12.1.i586.rpm qemu-s390-debuginfo-2.6.2-31.12.1.i586.rpm qemu-seabios-1.9.1-31.12.1.noarch.rpm qemu-sgabios-8-31.12.1.noarch.rpm qemu-tools-2.6.2-31.12.1.i586.rpm qemu-tools-debuginfo-2.6.2-31.12.1.i586.rpm qemu-vgabios-1.9.1-31.12.1.noarch.rpm qemu-x86-2.6.2-31.12.1.i586.rpm qemu-x86-debuginfo-2.6.2-31.12.1.i586.rpm qemu-linux-user-2.6.2-31.12.1.x86_64.rpm qemu-linux-user-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-linux-user-debugsource-2.6.2-31.12.1.x86_64.rpm qemu-testsuite-2.6.2-31.12.2.x86_64.rpm qemu-2.6.2-31.12.1.x86_64.rpm qemu-arm-2.6.2-31.12.1.x86_64.rpm qemu-arm-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-block-curl-2.6.2-31.12.1.x86_64.rpm qemu-block-curl-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-block-dmg-2.6.2-31.12.1.x86_64.rpm qemu-block-dmg-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-block-iscsi-2.6.2-31.12.1.x86_64.rpm qemu-block-iscsi-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-block-rbd-2.6.2-31.12.1.x86_64.rpm qemu-block-rbd-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-block-ssh-2.6.2-31.12.1.x86_64.rpm qemu-block-ssh-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-debugsource-2.6.2-31.12.1.x86_64.rpm qemu-extra-2.6.2-31.12.1.x86_64.rpm qemu-extra-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-guest-agent-2.6.2-31.12.1.x86_64.rpm qemu-guest-agent-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-kvm-2.6.2-31.12.1.x86_64.rpm qemu-lang-2.6.2-31.12.1.x86_64.rpm qemu-ppc-2.6.2-31.12.1.x86_64.rpm qemu-ppc-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-s390-2.6.2-31.12.1.x86_64.rpm qemu-s390-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-tools-2.6.2-31.12.1.x86_64.rpm qemu-tools-debuginfo-2.6.2-31.12.1.x86_64.rpm qemu-x86-2.6.2-31.12.1.x86_64.rpm qemu-x86-debuginfo-2.6.2-31.12.1.x86_64.rpm openSUSE-2017-1300 Security update for mupdf moderate openSUSE Leap 42.2 Update This update for mupdf fixes the following issues: Security issues fixed: - CVE-2017-7976: integer overflow (jbig2_image_compose function in jbig2_image.c) during operations on a crafted .jb2 file (boo#1052029). - CVE-2016-10221: count_entries in pdf-layer.c allows for DoS (boo#1032140). - CVE-2016-8728: Fitz library font glyph scaling Code Execution Vulnerability (boo#1039850). Bug fixes: - Update to version 1.11 * This is primarily a bug fix release. * PDF portfolio support with command line tool "mutool portfolio". * Add callbacks to load fallback fonts from the system. * Use system fonts in Android to reduce install size. * Flag to disable publisher styles in EPUB layout. * Improved SVG output. - Add reproducible.patch to sort input files to make build reproducible (boo#1041090) - mupdf is not a terminal app (boo#1036637) mupdf-1.11-13.3.1.i586.rpm mupdf-1.11-13.3.1.src.rpm mupdf-devel-static-1.11-13.3.1.i586.rpm mupdf-1.11-13.3.1.x86_64.rpm mupdf-devel-static-1.11-13.3.1.x86_64.rpm openSUSE-2017-1307 Security update for tnef moderate openSUSE Leap 42.2 Update This update for tnef fixes the following issues: Security issue fixed: - CVE-2017-8911: Fix underflow problem (boo#1038837). Bug fixes: - Update to version 1.4.15: * Use __builtin_mul_overflow when available. * Fixing Unicode related bugs introduced in previous release. * Prevent against various cases of null derefences, buffer overshooting, and fix some integer overflows. tnef-1.4.15-5.3.1.i586.rpm tnef-1.4.15-5.3.1.src.rpm tnef-debuginfo-1.4.15-5.3.1.i586.rpm tnef-debugsource-1.4.15-5.3.1.i586.rpm tnef-1.4.15-5.3.1.x86_64.rpm tnef-debuginfo-1.4.15-5.3.1.x86_64.rpm tnef-debugsource-1.4.15-5.3.1.x86_64.rpm openSUSE-2017-1308 Security update for tboot important openSUSE Leap 42.2 Update This update for tboot fixes the following issues: Security issues fixed: - CVE-2017-16837: Fix tbootfailed to validate a number of immutable function pointers, which could allow an attacker to bypass the chain of trust and execute arbitrary code (boo#1068390). - Make tboot package compatible with OpenSSL 1.1.0 for SLE-15 support (boo#1067229). Bug fixes: - Update to new upstream version. See release notes for details (1.9.6; 1.9.5, FATE#321510; 1.9.4, FATE#320665; 1.8.3, FATE#318542): * https://sourceforge.net/p/tboot/code/ci/default/tree/CHANGELOG - Fix some gcc7 warnings that lead to errors. (boo#1041264) - Fix wrong pvops kernel config matching (boo#981948) - Fix a excessive stack usage pattern that could lead to resets/crashes (boo#967441) - fixes a boot issue on Skylake (boo#964408) - Trim filler words from description; use modern macros over shell vars. - Add reproducible.patch to call gzip -n to make build fully reproducible. tboot-20170711_1.9.6-4.3.1.i586.rpm tboot-20170711_1.9.6-4.3.1.src.rpm tboot-debuginfo-20170711_1.9.6-4.3.1.i586.rpm tboot-debugsource-20170711_1.9.6-4.3.1.i586.rpm tboot-20170711_1.9.6-4.3.1.x86_64.rpm tboot-debuginfo-20170711_1.9.6-4.3.1.x86_64.rpm tboot-debugsource-20170711_1.9.6-4.3.1.x86_64.rpm openSUSE-2017-1305 Security update for konversation moderate openSUSE Leap 42.2 Update This update for konversation fixes the following issues: Security issue fixed: - CVE-2017-15923: Fix a crash in parsing IRC color formatting codes (boo#1068097). konversation-1.6.2-2.3.1.i586.rpm konversation-1.6.2-2.3.1.src.rpm konversation-debuginfo-1.6.2-2.3.1.i586.rpm konversation-debugsource-1.6.2-2.3.1.i586.rpm konversation-lang-1.6.2-2.3.1.noarch.rpm konversation-1.6.2-2.3.1.x86_64.rpm konversation-debuginfo-1.6.2-2.3.1.x86_64.rpm konversation-debugsource-1.6.2-2.3.1.x86_64.rpm openSUSE-2017-1291 Security update for otrs important openSUSE Leap 42.2 Update This update for otrs fixes the following security issues: - CVE-2017-15864: Remote authenticated attackers could have caused otrs to disclose configuration information, including database credentials (boo#1068677, OSA-2017-06) - CVE-2017-16664: Remote authenticated attackers could have caused the execution of shell commands with the permission of the web server user (boo#1069391, OSA-2017-07) otrs-3.3.20-5.11.1.noarch.rpm otrs-3.3.20-5.11.1.src.rpm otrs-doc-3.3.20-5.11.1.noarch.rpm otrs-itsm-3.3.14-5.11.1.noarch.rpm openSUSE-2017-1309 Security update for backintime moderate openSUSE Leap 42.2 Update This update for backintime fixes the following issues: Security issue fixed: - CVE-2017-16667: Fixed shell injection in notify-send (boo#1067342). backintime-1.1.20-3.6.1.noarch.rpm backintime-1.1.20-3.6.1.src.rpm backintime-lang-1.1.20-3.6.1.noarch.rpm backintime-qt4-1.1.20-3.6.1.noarch.rpm openSUSE-2017-1288 Recommended update for clamav-database moderate openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - November 20th 2017 database refresh This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201711200006-54.106.1.noarch.rpm clamav-database-201711200006-54.106.1.src.rpm openSUSE-2017-1290 Security update for cacti, cacti-spine important openSUSE Leap 42.2 Update This update for cacti, cacti-spine to version 1.1.28 fixes the following issues: - CVE-2017-16641: Potential code execution vulnerability in RRDtool functions (boo#1067166) - CVE-2017-16660: Remote execution vulnerability in logging function (boo#1067164) - CVE-2017-16661: Arbitrary file read vulnerability in view log file (boo#1067163) - CVE-2017-16785: Reflection XSS vulnerability (boo#1068028) This update to version 1.1.28 also contains a number of upstream bug fixes and improvements. cacti-spine-1.1.28-7.13.1.i586.rpm cacti-spine-1.1.28-7.13.1.src.rpm cacti-spine-debuginfo-1.1.28-7.13.1.i586.rpm cacti-spine-debugsource-1.1.28-7.13.1.i586.rpm cacti-1.1.28-16.13.1.noarch.rpm cacti-1.1.28-16.13.1.src.rpm cacti-doc-1.1.28-16.13.1.noarch.rpm cacti-spine-1.1.28-7.13.1.x86_64.rpm cacti-spine-debuginfo-1.1.28-7.13.1.x86_64.rpm cacti-spine-debugsource-1.1.28-7.13.1.x86_64.rpm openSUSE-2017-1299 Security update for tomcat important openSUSE Leap 42.2 Update This update for tomcat fixes the following issues: Security issues fixed: - CVE-2017-5664: A problem in handling error pages was fixed, to avoid potential file overwrites during error page handling. (bsc#1042910). - CVE-2017-7674: A CORS Filter issue could lead to client and server side cache poisoning (bsc#1053352) - CVE-2017-12617: A remote code execution possibility via JSP Upload was fixed (bsc#1059554) Non security bugs fixed: - Fix tomcat-digest classpath error (bsc#977410) - Fix packaged /etc/alternatives symlinks for api libs that caused rpm -V to report link mismatch (bsc#1019016) This update was imported from the SUSE:SLE-12-SP2:Update update project. tomcat-8.0.43-6.13.1.noarch.rpm tomcat-8.0.43-6.13.1.src.rpm tomcat-admin-webapps-8.0.43-6.13.1.noarch.rpm tomcat-docs-webapp-8.0.43-6.13.1.noarch.rpm tomcat-el-3_0-api-8.0.43-6.13.1.noarch.rpm tomcat-embed-8.0.43-6.13.1.noarch.rpm tomcat-javadoc-8.0.43-6.13.1.noarch.rpm tomcat-jsp-2_3-api-8.0.43-6.13.1.noarch.rpm tomcat-jsvc-8.0.43-6.13.1.noarch.rpm tomcat-lib-8.0.43-6.13.1.noarch.rpm tomcat-servlet-3_1-api-8.0.43-6.13.1.noarch.rpm tomcat-webapps-8.0.43-6.13.1.noarch.rpm openSUSE-2017-1296 Recommended update for cpupower low openSUSE Leap 42.2 Update This update for cpupower provides the following fix: - Decode MSR_IA32_MISC_ENABLE only on Intel machines to prevent turbostat errors on AMD Opteron boxes. (bsc#1048546) This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP3:Update projects. cpupower-4.6-4.3.1.i586.rpm cpupower-4.6-4.3.1.src.rpm cpupower-bench-4.6-4.3.1.i586.rpm cpupower-bench-debuginfo-4.6-4.3.1.i586.rpm cpupower-debuginfo-4.6-4.3.1.i586.rpm cpupower-debugsource-4.6-4.3.1.i586.rpm cpupower-devel-4.6-4.3.1.i586.rpm libcpupower0-4.6-4.3.1.i586.rpm libcpupower0-debuginfo-4.6-4.3.1.i586.rpm cpupower-4.6-4.3.1.x86_64.rpm cpupower-bench-4.6-4.3.1.x86_64.rpm cpupower-bench-debuginfo-4.6-4.3.1.x86_64.rpm cpupower-debuginfo-4.6-4.3.1.x86_64.rpm cpupower-debugsource-4.6-4.3.1.x86_64.rpm cpupower-devel-4.6-4.3.1.x86_64.rpm libcpupower0-4.6-4.3.1.x86_64.rpm libcpupower0-debuginfo-4.6-4.3.1.x86_64.rpm openSUSE-2017-1297 Recommended update for gnome-desktop low openSUSE Leap 42.2 Update This update for gnome-desktop provides the following fixes: - Switch new user's default input engine from "anthy" to "mozc" with Japanese language and ibus input framework. (bsc#1029083, bsc#1056289) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-desktop-3.20.2-3.3.1.src.rpm gnome-desktop-debugsource-3.20.2-3.3.1.i586.rpm gnome-desktop-lang-3.20.2-3.3.1.noarch.rpm gnome-version-3.20.2-3.3.1.i586.rpm libgnome-desktop-3-12-3.20.2-3.3.1.i586.rpm libgnome-desktop-3-12-32bit-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3-12-debuginfo-3.20.2-3.3.1.i586.rpm libgnome-desktop-3-12-debuginfo-32bit-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3-devel-3.20.2-3.3.1.i586.rpm libgnome-desktop-3_0-common-3.20.2-3.3.1.i586.rpm libgnome-desktop-3_0-common-debuginfo-3.20.2-3.3.1.i586.rpm typelib-1_0-GnomeDesktop-3_0-3.20.2-3.3.1.i586.rpm gnome-desktop-debugsource-3.20.2-3.3.1.x86_64.rpm gnome-version-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3-12-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3-12-debuginfo-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3-devel-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3_0-common-3.20.2-3.3.1.x86_64.rpm libgnome-desktop-3_0-common-debuginfo-3.20.2-3.3.1.x86_64.rpm typelib-1_0-GnomeDesktop-3_0-3.20.2-3.3.1.x86_64.rpm openSUSE-2017-1320 Security update for optipng moderate openSUSE Leap 42.2 Update This update for optipng fixes the following issues: Security issue fixed: - CVE-2017-1000229: Fix integer overflow bug in function minitiff_read_info() allows an attacker to remotely execute code or cause denial of service (boo#1068720). - CVE-2017-16938: Fix a global buffer overflow that allows attackers to cause DoS via a maliciously crafted GIF file (bsc#1069774). optipng-0.7.5-9.5.1.i586.rpm optipng-0.7.5-9.5.1.src.rpm optipng-debuginfo-0.7.5-9.5.1.i586.rpm optipng-debugsource-0.7.5-9.5.1.i586.rpm optipng-0.7.5-9.5.1.x86_64.rpm optipng-debuginfo-0.7.5-9.5.1.x86_64.rpm optipng-debugsource-0.7.5-9.5.1.x86_64.rpm openSUSE-2017-1298 Security update for file moderate openSUSE Leap 42.2 Update The GNU file utility was updated to version 5.22. Security issues fixed: - CVE-2014-9621: The ELF parser in file allowed remote attackers to cause a denial of service via a long string. (bsc#913650) - CVE-2014-9620: The ELF parser in file allowed remote attackers to cause a denial of service via a large number of notes. (bsc#913651) - CVE-2014-9653: readelf.c in file did not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file. (bsc#917152) - CVE-2014-8116: The ELF parser (readelf.c) in file allowed remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities. (bsc#910253) - CVE-2014-8117: softmagic.c in file did not properly limit recursion, which allowed remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors. (bsc#910253) Version update to file version 5.22 * add indirect relative for TIFF/Exif * restructure elf note printing to avoid repeated messages * add note limit, suggested by Alexander Cherepanov * Bail out on partial pread()'s (Alexander Cherepanov) * Fix incorrect bounds check in file_printable (Alexander Cherepanov) * PR/405: ignore SIGPIPE from uncompress programs * change printable -> file_printable and use it in more places for safety * in ELF, instead of "(uses dynamic libraries)" when PT_INTERP is present print the interpreter name. Version update to file version 5.21 * there was an incorrect free in magic_load_buffers() * there was an out of bounds read for some pascal strings * there was a memory leak in magic lists * don't interpret strings printed from files using the current locale, convert them to ascii format first. * there was an out of bounds read in elf note reads Update to file version 5.20 * recognize encrypted CDF documents * add magic_load_buffers from Brooks Davis * add thumbs.db support Additional non-security bug fixes: * Fixed a memory corruption during rpmbuild (bsc#1063269) * Backport of a fix for an increased printable string length as found in file 5.30 (bsc#996511) * file command throws "Composite Document File V2 Document, corrupt: Can't read SSAT" error against excel 97/2003 file format. (bsc#1009966) This update was imported from the SUSE:SLE-12:Update update project. file-5.22-7.3.1.i586.rpm file-5.22-7.3.1.src.rpm file-debuginfo-5.22-7.3.1.i586.rpm file-debugsource-5.22-7.3.1.i586.rpm file-devel-5.22-7.3.1.i586.rpm file-magic-5.22-7.3.1.i586.rpm libmagic1-32bit-5.22-7.3.1.x86_64.rpm libmagic1-5.22-7.3.1.i586.rpm libmagic1-debuginfo-32bit-5.22-7.3.1.x86_64.rpm libmagic1-debuginfo-5.22-7.3.1.i586.rpm python-magic-5.22-7.3.1.i586.rpm python-magic-5.22-7.3.1.src.rpm file-5.22-7.3.1.x86_64.rpm file-debuginfo-5.22-7.3.1.x86_64.rpm file-debugsource-5.22-7.3.1.x86_64.rpm file-devel-5.22-7.3.1.x86_64.rpm file-magic-5.22-7.3.1.x86_64.rpm libmagic1-5.22-7.3.1.x86_64.rpm libmagic1-debuginfo-5.22-7.3.1.x86_64.rpm python-magic-5.22-7.3.1.x86_64.rpm openSUSE-2017-1302 Recommended update for empathy low openSUSE Leap 42.2 Update This update for empathy fixes the following issues: - Empathy ported to webkit2gtk3 (bgo#749001). This update was imported from the SUSE:SLE-12-SP2:Update update project. empathy-3.12.13-2.6.1.src.rpm empathy-3.12.13-2.6.1.x86_64.rpm empathy-debuginfo-3.12.13-2.6.1.x86_64.rpm empathy-debugsource-3.12.13-2.6.1.x86_64.rpm empathy-lang-3.12.13-2.6.1.noarch.rpm telepathy-mission-control-plugin-goa-3.12.13-2.6.1.x86_64.rpm telepathy-mission-control-plugin-goa-debuginfo-3.12.13-2.6.1.x86_64.rpm openSUSE-2017-1304 Security update for perl moderate openSUSE Leap 42.2 Update This update for perl fixes the following issues: Security issues fixed: - CVE-2017-12837: Heap-based buffer overflow in the S_regatom function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (out-of-bounds write) via a regular expression with a '\N{}' escape and the case-insensitive modifier. (bnc#1057724) - CVE-2017-12883: Buffer overflow in the S_grok_bslash_N function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to disclose sensitive information or cause a denial of service (application crash) via a crafted regular expression with an invalid '\N{U+...}' escape. (bnc#1057721) - CVE-2017-6512: Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic. (bnc#1047178) Bug fixes: - backport set_capture_string changes from upstream (bsc#999735) - reformat baselibs.conf as source validator workaround This update was imported from the SUSE:SLE-12:Update update project. perl-32bit-5.18.2-6.3.1.x86_64.rpm perl-5.18.2-6.3.1.i586.rpm perl-5.18.2-6.3.1.src.rpm perl-base-32bit-5.18.2-6.3.1.x86_64.rpm perl-base-5.18.2-6.3.1.i586.rpm perl-base-debuginfo-32bit-5.18.2-6.3.1.x86_64.rpm perl-base-debuginfo-5.18.2-6.3.1.i586.rpm perl-debuginfo-32bit-5.18.2-6.3.1.x86_64.rpm perl-debuginfo-5.18.2-6.3.1.i586.rpm perl-debugsource-5.18.2-6.3.1.i586.rpm perl-doc-5.18.2-6.3.1.noarch.rpm perl-5.18.2-6.3.1.x86_64.rpm perl-base-5.18.2-6.3.1.x86_64.rpm perl-base-debuginfo-5.18.2-6.3.1.x86_64.rpm perl-debuginfo-5.18.2-6.3.1.x86_64.rpm perl-debugsource-5.18.2-6.3.1.x86_64.rpm openSUSE-2017-1303 Recommended update for libgcrypt important openSUSE Leap 42.2 Update This update for libgcrypt provides the following fix: - Fix a regression in a previous update which caused libgcrypt to leak file descriptors causing failures when starting rtkit-daemon. (bsc#1059723) This update was imported from the SUSE:SLE-12:Update update project. libgcrypt-1.6.1-34.12.1.src.rpm libgcrypt-cavs-1.6.1-34.12.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-34.12.1.i586.rpm libgcrypt-debugsource-1.6.1-34.12.1.i586.rpm libgcrypt-devel-1.6.1-34.12.1.i586.rpm libgcrypt-devel-32bit-1.6.1-34.12.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.12.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-34.12.1.x86_64.rpm libgcrypt20-1.6.1-34.12.1.i586.rpm libgcrypt20-32bit-1.6.1-34.12.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.12.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-34.12.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.12.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-34.12.1.x86_64.rpm libgcrypt-cavs-1.6.1-34.12.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-34.12.1.x86_64.rpm libgcrypt-debugsource-1.6.1-34.12.1.x86_64.rpm libgcrypt-devel-1.6.1-34.12.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-34.12.1.x86_64.rpm libgcrypt20-1.6.1-34.12.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-34.12.1.x86_64.rpm libgcrypt20-hmac-1.6.1-34.12.1.x86_64.rpm openSUSE-2017-1346 Security update for GraphicsMagick important openSUSE Leap 42.2 Update This update for GraphicsMagick fixes the following issues: Security issues fixed: - CVE-2017-16546: Fix ReadWPGImage function in coders/wpg.c that could lead to a denial of service (bsc#1067181). - CVE-2017-14342: Fix a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c that could lead to a denial of service (bsc#1058485). - CVE-2017-16669: Fix coders/wpg.c that allows remote attackers to cause a denial of service via crafted files (bsc#1067409). - CVE-2017-16545: Fix the ReadWPGImage function in coders/wpg.c as a validation problems could lead to a denial of service (bsc#1067184). - CVE-2017-14341: Fix infinite loop in the ReadWPGImage function (bsc#1058637). - CVE-2017-13737: Fix invalid free in the MagickFree function in magick/memory.c (tiff.c) (bsc#1056162). - CVE-2017-11640: Fix NULL pointer deref in WritePTIFImage() in coders/tiff.c (bsc#1050632). GraphicsMagick-1.3.25-11.44.1.i586.rpm GraphicsMagick-1.3.25-11.44.1.src.rpm GraphicsMagick-debuginfo-1.3.25-11.44.1.i586.rpm GraphicsMagick-debugsource-1.3.25-11.44.1.i586.rpm GraphicsMagick-devel-1.3.25-11.44.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-11.44.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.44.1.i586.rpm libGraphicsMagick++-devel-1.3.25-11.44.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-11.44.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.44.1.i586.rpm libGraphicsMagick3-config-1.3.25-11.44.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.44.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.44.1.i586.rpm perl-GraphicsMagick-1.3.25-11.44.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.44.1.i586.rpm GraphicsMagick-1.3.25-11.44.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-11.44.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-11.44.1.x86_64.rpm GraphicsMagick-devel-1.3.25-11.44.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-11.44.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-11.44.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-11.44.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-11.44.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-11.44.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-11.44.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-11.44.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-11.44.1.x86_64.rpm perl-GraphicsMagick-1.3.25-11.44.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-11.44.1.x86_64.rpm openSUSE-2017-1314 Recommended update for phpMyAdmin moderate openSUSE Leap 42.2 Update This update for phpMyAdmin fixes the following issue: - phpMyAdmin required mod_php5 or mod_php7 even if using php5-fpm or php7-fpm (boo#1057661) The package now only enables the PHP modules if running Apache prefork MPM. In addition, the package was updated to 4.7.5 to include all upstream stable improvements and bug fixes. phpMyAdmin-4.7.5-33.9.1.noarch.rpm phpMyAdmin-4.7.5-33.9.1.src.rpm openSUSE-2017-1342 Security update for exim important openSUSE Leap 42.2 Update This update for exim fixes the following issues: Security issue fixed: - CVE-2017-16943: Fix possible remote code execution (boo#1069857). exim-4.86.2-10.9.1.src.rpm exim-4.86.2-10.9.1.x86_64.rpm exim-debuginfo-4.86.2-10.9.1.x86_64.rpm exim-debugsource-4.86.2-10.9.1.x86_64.rpm eximon-4.86.2-10.9.1.x86_64.rpm eximon-debuginfo-4.86.2-10.9.1.x86_64.rpm eximstats-html-4.86.2-10.9.1.x86_64.rpm openSUSE-2017-1341 Security update for graphviz moderate openSUSE Leap 42.2 Update This update for graphviz fixes the following issues: Security issue fixed: - CVE-2014-9157: Fix format string vulnerability (boo#908426). graphviz-gvedit-2.38.0-4.5.1.i586.rpm graphviz-gvedit-2.38.0-4.5.1.src.rpm graphviz-gvedit-debuginfo-2.38.0-4.5.1.i586.rpm graphviz-gvedit-debugsource-2.38.0-4.5.1.i586.rpm graphviz-doc-2.38.0-4.5.3.i586.rpm graphviz-gd-2.38.0-4.5.3.i586.rpm graphviz-gd-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-gnome-2.38.0-4.5.3.i586.rpm graphviz-gnome-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-guile-2.38.0-4.5.3.i586.rpm graphviz-guile-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-java-2.38.0-4.5.3.i586.rpm graphviz-java-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-lua-2.38.0-4.5.3.i586.rpm graphviz-lua-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-perl-2.38.0-4.5.3.i586.rpm graphviz-perl-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-php-2.38.0-4.5.3.i586.rpm graphviz-php-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-plugins-2.38.0-4.5.3.src.rpm graphviz-plugins-debugsource-2.38.0-4.5.3.i586.rpm graphviz-python-2.38.0-4.5.3.i586.rpm graphviz-python-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-ruby-2.38.0-4.5.3.i586.rpm graphviz-ruby-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-tcl-2.38.0-4.5.3.i586.rpm graphviz-tcl-debuginfo-2.38.0-4.5.3.i586.rpm graphviz-2.38.0-4.5.1.i586.rpm graphviz-2.38.0-4.5.1.src.rpm graphviz-debuginfo-2.38.0-4.5.1.i586.rpm graphviz-debugsource-2.38.0-4.5.1.i586.rpm graphviz-devel-2.38.0-4.5.1.i586.rpm graphviz-gvedit-2.38.0-4.5.1.x86_64.rpm graphviz-gvedit-debuginfo-2.38.0-4.5.1.x86_64.rpm graphviz-gvedit-debugsource-2.38.0-4.5.1.x86_64.rpm graphviz-doc-2.38.0-4.5.3.x86_64.rpm graphviz-gd-2.38.0-4.5.3.x86_64.rpm graphviz-gd-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-gnome-2.38.0-4.5.3.x86_64.rpm graphviz-gnome-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-guile-2.38.0-4.5.3.x86_64.rpm graphviz-guile-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-java-2.38.0-4.5.3.x86_64.rpm graphviz-java-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-lua-2.38.0-4.5.3.x86_64.rpm graphviz-lua-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-perl-2.38.0-4.5.3.x86_64.rpm graphviz-perl-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-php-2.38.0-4.5.3.x86_64.rpm graphviz-php-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-plugins-debugsource-2.38.0-4.5.3.x86_64.rpm graphviz-python-2.38.0-4.5.3.x86_64.rpm graphviz-python-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-ruby-2.38.0-4.5.3.x86_64.rpm graphviz-ruby-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-tcl-2.38.0-4.5.3.x86_64.rpm graphviz-tcl-debuginfo-2.38.0-4.5.3.x86_64.rpm graphviz-smyrna-2.38.0-4.5.1.src.rpm graphviz-smyrna-2.38.0-4.5.1.x86_64.rpm graphviz-smyrna-debuginfo-2.38.0-4.5.1.x86_64.rpm graphviz-smyrna-debugsource-2.38.0-4.5.1.x86_64.rpm graphviz-2.38.0-4.5.1.x86_64.rpm graphviz-debuginfo-2.38.0-4.5.1.x86_64.rpm graphviz-debugsource-2.38.0-4.5.1.x86_64.rpm graphviz-devel-2.38.0-4.5.1.x86_64.rpm openSUSE-2017-1317 Security update for kernel-firmware important openSUSE Leap 42.2 Update This update for kernel-firmware fixes the following issues: - Update Intel WiFi firmwares for the 3160, 7260 and 7265 adapters. Security issues fixed are part of the "KRACK" attacks affecting the firmware: - CVE-2017-13080: The reinstallation of the Group Temporal key could be used for replay attacks (bsc#1066295): - CVE-2017-13081: The reinstallation of the Integrity Group Temporal key could be used for replay attacks (bsc#1066295): This update was imported from the SUSE:SLE-12-SP2:Update update project. kernel-firmware-20170530-7.9.1.noarch.rpm kernel-firmware-20170530-7.9.1.src.rpm ucode-amd-20170530-7.9.1.noarch.rpm openSUSE-2017-1315 Security update for samba important openSUSE Leap 42.2 Update This update for samba fixes the following issues: Security issues fixed: - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). Bug fixes: - Update 'winbind expand groups' doc in smb.conf man page (bsc#1027593). This update was imported from the SUSE:SLE-12-SP2:Update update project. ctdb-4.4.2-11.15.1.i586.rpm ctdb-debuginfo-4.4.2-11.15.1.i586.rpm ctdb-tests-4.4.2-11.15.1.i586.rpm ctdb-tests-debuginfo-4.4.2-11.15.1.i586.rpm libdcerpc-binding0-32bit-4.4.2-11.15.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.15.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.15.1.i586.rpm libdcerpc-devel-4.4.2-11.15.1.i586.rpm libdcerpc-samr-devel-4.4.2-11.15.1.i586.rpm libdcerpc-samr0-32bit-4.4.2-11.15.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.15.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.15.1.i586.rpm libdcerpc0-32bit-4.4.2-11.15.1.x86_64.rpm libdcerpc0-4.4.2-11.15.1.i586.rpm libdcerpc0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.15.1.i586.rpm libndr-devel-4.4.2-11.15.1.i586.rpm libndr-krb5pac-devel-4.4.2-11.15.1.i586.rpm libndr-krb5pac0-32bit-4.4.2-11.15.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.15.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.15.1.i586.rpm libndr-nbt-devel-4.4.2-11.15.1.i586.rpm libndr-nbt0-32bit-4.4.2-11.15.1.x86_64.rpm libndr-nbt0-4.4.2-11.15.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.15.1.i586.rpm libndr-standard-devel-4.4.2-11.15.1.i586.rpm libndr-standard0-32bit-4.4.2-11.15.1.x86_64.rpm libndr-standard0-4.4.2-11.15.1.i586.rpm libndr-standard0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.15.1.i586.rpm libndr0-32bit-4.4.2-11.15.1.x86_64.rpm libndr0-4.4.2-11.15.1.i586.rpm libndr0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.15.1.i586.rpm libnetapi-devel-4.4.2-11.15.1.i586.rpm libnetapi0-32bit-4.4.2-11.15.1.x86_64.rpm libnetapi0-4.4.2-11.15.1.i586.rpm libnetapi0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.15.1.i586.rpm libsamba-credentials-devel-4.4.2-11.15.1.i586.rpm libsamba-credentials0-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-credentials0-4.4.2-11.15.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.15.1.i586.rpm libsamba-errors-devel-4.4.2-11.15.1.i586.rpm libsamba-errors0-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-errors0-4.4.2-11.15.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.15.1.i586.rpm libsamba-hostconfig-devel-4.4.2-11.15.1.i586.rpm libsamba-hostconfig0-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.15.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.15.1.i586.rpm libsamba-passdb-devel-4.4.2-11.15.1.i586.rpm libsamba-passdb0-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-passdb0-4.4.2-11.15.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.15.1.i586.rpm libsamba-policy-devel-4.4.2-11.15.1.i586.rpm libsamba-policy0-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-policy0-4.4.2-11.15.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.15.1.i586.rpm libsamba-util-devel-4.4.2-11.15.1.i586.rpm libsamba-util0-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-util0-4.4.2-11.15.1.i586.rpm libsamba-util0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.15.1.i586.rpm libsamdb-devel-4.4.2-11.15.1.i586.rpm libsamdb0-32bit-4.4.2-11.15.1.x86_64.rpm libsamdb0-4.4.2-11.15.1.i586.rpm libsamdb0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.15.1.i586.rpm libsmbclient-devel-4.4.2-11.15.1.i586.rpm libsmbclient0-32bit-4.4.2-11.15.1.x86_64.rpm libsmbclient0-4.4.2-11.15.1.i586.rpm libsmbclient0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.15.1.i586.rpm libsmbconf-devel-4.4.2-11.15.1.i586.rpm libsmbconf0-32bit-4.4.2-11.15.1.x86_64.rpm libsmbconf0-4.4.2-11.15.1.i586.rpm libsmbconf0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.15.1.i586.rpm libsmbldap-devel-4.4.2-11.15.1.i586.rpm libsmbldap0-32bit-4.4.2-11.15.1.x86_64.rpm libsmbldap0-4.4.2-11.15.1.i586.rpm libsmbldap0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.15.1.i586.rpm libtevent-util-devel-4.4.2-11.15.1.i586.rpm libtevent-util0-32bit-4.4.2-11.15.1.x86_64.rpm libtevent-util0-4.4.2-11.15.1.i586.rpm libtevent-util0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.15.1.i586.rpm libwbclient-devel-4.4.2-11.15.1.i586.rpm libwbclient0-32bit-4.4.2-11.15.1.x86_64.rpm libwbclient0-4.4.2-11.15.1.i586.rpm libwbclient0-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.15.1.i586.rpm samba-4.4.2-11.15.1.i586.rpm samba-4.4.2-11.15.1.src.rpm samba-client-32bit-4.4.2-11.15.1.x86_64.rpm samba-client-4.4.2-11.15.1.i586.rpm samba-client-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.15.1.i586.rpm samba-core-devel-4.4.2-11.15.1.i586.rpm samba-debuginfo-4.4.2-11.15.1.i586.rpm samba-debugsource-4.4.2-11.15.1.i586.rpm samba-doc-4.4.2-11.15.1.noarch.rpm samba-libs-32bit-4.4.2-11.15.1.x86_64.rpm samba-libs-4.4.2-11.15.1.i586.rpm samba-libs-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.15.1.i586.rpm samba-pidl-4.4.2-11.15.1.i586.rpm samba-python-4.4.2-11.15.1.i586.rpm samba-python-debuginfo-4.4.2-11.15.1.i586.rpm samba-test-4.4.2-11.15.1.i586.rpm samba-test-debuginfo-4.4.2-11.15.1.i586.rpm samba-winbind-32bit-4.4.2-11.15.1.x86_64.rpm samba-winbind-4.4.2-11.15.1.i586.rpm samba-winbind-debuginfo-32bit-4.4.2-11.15.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.15.1.i586.rpm ctdb-4.4.2-11.15.1.x86_64.rpm ctdb-debuginfo-4.4.2-11.15.1.x86_64.rpm ctdb-tests-4.4.2-11.15.1.x86_64.rpm ctdb-tests-debuginfo-4.4.2-11.15.1.x86_64.rpm libdcerpc-binding0-4.4.2-11.15.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.4.2-11.15.1.x86_64.rpm libdcerpc-devel-4.4.2-11.15.1.x86_64.rpm libdcerpc-samr-devel-4.4.2-11.15.1.x86_64.rpm libdcerpc-samr0-4.4.2-11.15.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.4.2-11.15.1.x86_64.rpm libdcerpc0-4.4.2-11.15.1.x86_64.rpm libdcerpc0-debuginfo-4.4.2-11.15.1.x86_64.rpm libndr-devel-4.4.2-11.15.1.x86_64.rpm libndr-krb5pac-devel-4.4.2-11.15.1.x86_64.rpm libndr-krb5pac0-4.4.2-11.15.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.4.2-11.15.1.x86_64.rpm libndr-nbt-devel-4.4.2-11.15.1.x86_64.rpm libndr-nbt0-4.4.2-11.15.1.x86_64.rpm libndr-nbt0-debuginfo-4.4.2-11.15.1.x86_64.rpm libndr-standard-devel-4.4.2-11.15.1.x86_64.rpm libndr-standard0-4.4.2-11.15.1.x86_64.rpm libndr-standard0-debuginfo-4.4.2-11.15.1.x86_64.rpm libndr0-4.4.2-11.15.1.x86_64.rpm libndr0-debuginfo-4.4.2-11.15.1.x86_64.rpm libnetapi-devel-4.4.2-11.15.1.x86_64.rpm libnetapi0-4.4.2-11.15.1.x86_64.rpm libnetapi0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamba-credentials-devel-4.4.2-11.15.1.x86_64.rpm libsamba-credentials0-4.4.2-11.15.1.x86_64.rpm libsamba-credentials0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamba-errors-devel-4.4.2-11.15.1.x86_64.rpm libsamba-errors0-4.4.2-11.15.1.x86_64.rpm libsamba-errors0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamba-hostconfig-devel-4.4.2-11.15.1.x86_64.rpm libsamba-hostconfig0-4.4.2-11.15.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamba-passdb-devel-4.4.2-11.15.1.x86_64.rpm libsamba-passdb0-4.4.2-11.15.1.x86_64.rpm libsamba-passdb0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamba-policy-devel-4.4.2-11.15.1.x86_64.rpm libsamba-policy0-4.4.2-11.15.1.x86_64.rpm libsamba-policy0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamba-util-devel-4.4.2-11.15.1.x86_64.rpm libsamba-util0-4.4.2-11.15.1.x86_64.rpm libsamba-util0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsamdb-devel-4.4.2-11.15.1.x86_64.rpm libsamdb0-4.4.2-11.15.1.x86_64.rpm libsamdb0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsmbclient-devel-4.4.2-11.15.1.x86_64.rpm libsmbclient0-4.4.2-11.15.1.x86_64.rpm libsmbclient0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsmbconf-devel-4.4.2-11.15.1.x86_64.rpm libsmbconf0-4.4.2-11.15.1.x86_64.rpm libsmbconf0-debuginfo-4.4.2-11.15.1.x86_64.rpm libsmbldap-devel-4.4.2-11.15.1.x86_64.rpm libsmbldap0-4.4.2-11.15.1.x86_64.rpm libsmbldap0-debuginfo-4.4.2-11.15.1.x86_64.rpm libtevent-util-devel-4.4.2-11.15.1.x86_64.rpm libtevent-util0-4.4.2-11.15.1.x86_64.rpm libtevent-util0-debuginfo-4.4.2-11.15.1.x86_64.rpm libwbclient-devel-4.4.2-11.15.1.x86_64.rpm libwbclient0-4.4.2-11.15.1.x86_64.rpm libwbclient0-debuginfo-4.4.2-11.15.1.x86_64.rpm samba-4.4.2-11.15.1.x86_64.rpm samba-client-4.4.2-11.15.1.x86_64.rpm samba-client-debuginfo-4.4.2-11.15.1.x86_64.rpm samba-core-devel-4.4.2-11.15.1.x86_64.rpm samba-debuginfo-4.4.2-11.15.1.x86_64.rpm samba-debugsource-4.4.2-11.15.1.x86_64.rpm samba-libs-4.4.2-11.15.1.x86_64.rpm samba-libs-debuginfo-4.4.2-11.15.1.x86_64.rpm samba-pidl-4.4.2-11.15.1.x86_64.rpm samba-python-4.4.2-11.15.1.x86_64.rpm samba-python-debuginfo-4.4.2-11.15.1.x86_64.rpm samba-test-4.4.2-11.15.1.x86_64.rpm samba-test-debuginfo-4.4.2-11.15.1.x86_64.rpm samba-winbind-4.4.2-11.15.1.x86_64.rpm samba-winbind-debuginfo-4.4.2-11.15.1.x86_64.rpm openSUSE-2017-1313 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh on November 27th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201711270006-54.109.1.noarch.rpm clamav-database-201711270006-54.109.1.src.rpm openSUSE-2017-1339 Security update for pdns-recursor moderate openSUSE Leap 42.2 Update This update for pdns-recursor fixes the following issues: Security issues fixed: - CVE-2017-15090: An issue has been found in the DNSSEC validation component of PowerDNS Recursor, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records (boo#1069242). - CVE-2017-15092: An issue has been found in the web interface of PowerDNS Recursor, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content (boo#1069242). - CVE-2017-15093: When `api-config-dir` is set to a non-empty value, which is not the case by default, the API allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor's configuration (boo#1069242). - CVE-2017-15094: An issue has been found in the DNSSEC parsing code of PowerDNS Recursor during a code audit by Nixu, leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys (boo#1069242). pdns-recursor-3.7.3-9.3.1.i586.rpm pdns-recursor-3.7.3-9.3.1.src.rpm pdns-recursor-debuginfo-3.7.3-9.3.1.i586.rpm pdns-recursor-debugsource-3.7.3-9.3.1.i586.rpm pdns-recursor-3.7.3-9.3.1.x86_64.rpm pdns-recursor-debuginfo-3.7.3-9.3.1.x86_64.rpm pdns-recursor-debugsource-3.7.3-9.3.1.x86_64.rpm openSUSE-2017-1340 Security update for pdns moderate openSUSE Leap 42.2 Update This update for pdns fixes the following issues: Security issue fixed: - CVE-2017-15091: An issue has been found in the API component of PowerDNS Authoritative, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only. This missing check allows an attacker with valid API credentials could flush the cache, trigger a zone transfer or send a NOTIFY (boo#1069242). pdns-3.4.9-5.3.1.src.rpm pdns-3.4.9-5.3.1.x86_64.rpm pdns-backend-ldap-3.4.9-5.3.1.x86_64.rpm pdns-backend-ldap-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-backend-lua-3.4.9-5.3.1.x86_64.rpm pdns-backend-lua-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-backend-mydns-3.4.9-5.3.1.x86_64.rpm pdns-backend-mydns-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-backend-mysql-3.4.9-5.3.1.x86_64.rpm pdns-backend-mysql-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-backend-postgresql-3.4.9-5.3.1.x86_64.rpm pdns-backend-postgresql-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-backend-sqlite3-3.4.9-5.3.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-debuginfo-3.4.9-5.3.1.x86_64.rpm pdns-debugsource-3.4.9-5.3.1.x86_64.rpm openSUSE-2017-1319 Recommended update for mdadm moderate openSUSE Leap 42.2 Update This update for mdadm provides the following fixes: - Load md kernel module if needed when creating or assembling named arrays. (bsc#1059596) - Fix superblock's max_dev when adding a new disk in linear array. (bsc#1032802) - Fix a buffer overflow in super1.c. (bsc#1007154) - Make write_bitmap1 compatible with previous mdadm versions. (bsc#1007165) - Fix a race condition that was causing raid arrays to not be assembled correctly. (bsc#1047314) - Fix handling of MD arrays with devices that have been assigned very large minor numbers. This affects systems with more than 128 MD arrays. (bsc#1009954) This update was imported from the SUSE:SLE-12-SP2:Update update project. mdadm-3.4-7.3.1.i586.rpm mdadm-3.4-7.3.1.src.rpm mdadm-debuginfo-3.4-7.3.1.i586.rpm mdadm-debugsource-3.4-7.3.1.i586.rpm mdadm-3.4-7.3.1.x86_64.rpm mdadm-debuginfo-3.4-7.3.1.x86_64.rpm mdadm-debugsource-3.4-7.3.1.x86_64.rpm openSUSE-2017-1343 Recommended update for vusb-analyzer low openSUSE Leap 42.2 Update This update for vusb-analyzer fixes a dependency issue. The package now explicitly requires python-gnomecanvas (boo#730327) vusb-analyzer-1.1-21.3.1.noarch.rpm vusb-analyzer-1.1-21.3.1.src.rpm openSUSE-2017-1324 Security update for openssl moderate openSUSE Leap 42.2 Update This update for openssl fixes the following issues: Security issues fixed: - CVE-2017-3735: openssl1,openssl: Malformed X.509 IPAdressFamily could cause OOB read (bsc#1056058) - CVE-2017-3736: openssl: bn_sqrx8x_internal carry bug on x86_64 (bsc#1066242) - Out of bounds read+crash in DES_fcrypt (bsc#1065363) - openssl DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenssl-devel-1.0.2j-6.6.1.i586.rpm libopenssl-devel-32bit-1.0.2j-6.6.1.x86_64.rpm libopenssl1_0_0-1.0.2j-6.6.1.i586.rpm libopenssl1_0_0-32bit-1.0.2j-6.6.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-6.6.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.2j-6.6.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-6.6.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2j-6.6.1.x86_64.rpm openssl-1.0.2j-6.6.1.i586.rpm openssl-1.0.2j-6.6.1.src.rpm openssl-cavs-1.0.2j-6.6.1.i586.rpm openssl-cavs-debuginfo-1.0.2j-6.6.1.i586.rpm openssl-debuginfo-1.0.2j-6.6.1.i586.rpm openssl-debugsource-1.0.2j-6.6.1.i586.rpm openssl-doc-1.0.2j-6.6.1.noarch.rpm libopenssl-devel-1.0.2j-6.6.1.x86_64.rpm libopenssl1_0_0-1.0.2j-6.6.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-6.6.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-6.6.1.x86_64.rpm openssl-1.0.2j-6.6.1.x86_64.rpm openssl-cavs-1.0.2j-6.6.1.x86_64.rpm openssl-cavs-debuginfo-1.0.2j-6.6.1.x86_64.rpm openssl-debuginfo-1.0.2j-6.6.1.x86_64.rpm openssl-debugsource-1.0.2j-6.6.1.x86_64.rpm openSUSE-2017-1344 Recommended update for tumbler moderate openSUSE Leap 42.2 Update This update for tumbler to version 0.2.0 fixes the following issues: - Multiple crashes in tumblerd (boo#1012138, boo#1022066) This release also contains a number of upstream improvements and bug fixes. libtumbler-1-0-0.2.0-5.3.1.i586.rpm libtumbler-1-0-debuginfo-0.2.0-5.3.1.i586.rpm tumbler-0.2.0-5.3.1.i586.rpm tumbler-0.2.0-5.3.1.src.rpm tumbler-debuginfo-0.2.0-5.3.1.i586.rpm tumbler-debugsource-0.2.0-5.3.1.i586.rpm tumbler-devel-0.2.0-5.3.1.i586.rpm tumbler-doc-0.2.0-5.3.1.noarch.rpm tumbler-lang-0.2.0-5.3.1.noarch.rpm libtumbler-1-0-0.2.0-5.3.1.x86_64.rpm libtumbler-1-0-debuginfo-0.2.0-5.3.1.x86_64.rpm tumbler-0.2.0-5.3.1.x86_64.rpm tumbler-debuginfo-0.2.0-5.3.1.x86_64.rpm tumbler-debugsource-0.2.0-5.3.1.x86_64.rpm tumbler-devel-0.2.0-5.3.1.x86_64.rpm openSUSE-2017-1345 Recommended update for pasystray moderate openSUSE Leap 42.2 Update This update for pasystray fixes the following issues: - pasystray may have used excessive amounts of memory after frequent device additions and removals, due to a memory leak (boo#1070195) pasystray-0.6.0-2.4.1.i586.rpm pasystray-0.6.0-2.4.1.src.rpm pasystray-debuginfo-0.6.0-2.4.1.i586.rpm pasystray-debugsource-0.6.0-2.4.1.i586.rpm pasystray-0.6.0-2.4.1.x86_64.rpm pasystray-debuginfo-0.6.0-2.4.1.x86_64.rpm pasystray-debugsource-0.6.0-2.4.1.x86_64.rpm openSUSE-2017-1323 Security update for libressl low openSUSE Leap 42.2 Update This update for libressl fixes the following issues: - an out-of-bounds read in the DES code may have led to an application crash (boo#1065363) libcrypto41-2.5.3-5.6.1.i586.rpm libcrypto41-32bit-2.5.3-5.6.1.x86_64.rpm libcrypto41-debuginfo-2.5.3-5.6.1.i586.rpm libcrypto41-debuginfo-32bit-2.5.3-5.6.1.x86_64.rpm libressl-2.5.3-5.6.1.i586.rpm libressl-2.5.3-5.6.1.src.rpm libressl-debuginfo-2.5.3-5.6.1.i586.rpm libressl-debugsource-2.5.3-5.6.1.i586.rpm libressl-devel-2.5.3-5.6.1.i586.rpm libressl-devel-32bit-2.5.3-5.6.1.x86_64.rpm libressl-devel-doc-2.5.3-5.6.1.noarch.rpm libssl43-2.5.3-5.6.1.i586.rpm libssl43-32bit-2.5.3-5.6.1.x86_64.rpm libssl43-debuginfo-2.5.3-5.6.1.i586.rpm libssl43-debuginfo-32bit-2.5.3-5.6.1.x86_64.rpm libtls15-2.5.3-5.6.1.i586.rpm libtls15-32bit-2.5.3-5.6.1.x86_64.rpm libtls15-debuginfo-2.5.3-5.6.1.i586.rpm libtls15-debuginfo-32bit-2.5.3-5.6.1.x86_64.rpm libcrypto41-2.5.3-5.6.1.x86_64.rpm libcrypto41-debuginfo-2.5.3-5.6.1.x86_64.rpm libressl-2.5.3-5.6.1.x86_64.rpm libressl-debuginfo-2.5.3-5.6.1.x86_64.rpm libressl-debugsource-2.5.3-5.6.1.x86_64.rpm libressl-devel-2.5.3-5.6.1.x86_64.rpm libssl43-2.5.3-5.6.1.x86_64.rpm libssl43-debuginfo-2.5.3-5.6.1.x86_64.rpm libtls15-2.5.3-5.6.1.x86_64.rpm libtls15-debuginfo-2.5.3-5.6.1.x86_64.rpm openSUSE-2017-1327 Recommended update for cloud-init moderate openSUSE Leap 42.2 Update This update provides cloud-init version 0.7.8, which brings several fixes and enhancements: - Fall back to the previous method of writing network information and fix the default path for network scripts. (bsc#1007529) - Allow dmidecode usage on aarch64 systems. (bsc#1005616) - Wait for the network to be up an running in order to get ssh key injected. - Handle exception when attempting to detect if the network device is up when it is not. (bsc#1003977) - Fix decoding error. (bsc#998843) - Add missing closing bracket. (bsc#998836) - Hostname of VM instance does not change after reboot. (bsc#998103) - The service file cloud-init.service referenced networking.service which on SUSE is network.service. (bsc#999942) - Do not set mount options for ephemeral drive, use the defaults that are built into the code. (bsc#930524) - Fix path to cloud-init.target in cloud-init-generator. (bsc#1024709) - Exit with a proper error message when user attempts to use the "query" command. (bsc#1017832) - Require net-tools for network setup. For a comprehensive list of all changes please refer to the package's change log. This update was imported from the SUSE:SLE-12-SP1:Update update project. cloud-init-0.7.8-28.3.1.i586.rpm cloud-init-0.7.8-28.3.1.src.rpm cloud-init-config-suse-0.7.8-28.3.1.i586.rpm cloud-init-doc-0.7.8-28.3.1.i586.rpm cloud-init-test-0.7.8-28.3.1.i586.rpm cloud-init-0.7.8-28.3.1.x86_64.rpm cloud-init-config-suse-0.7.8-28.3.1.x86_64.rpm cloud-init-doc-0.7.8-28.3.1.x86_64.rpm cloud-init-test-0.7.8-28.3.1.x86_64.rpm openSUSE-2017-1338 Recommended update for openvswitch low openSUSE Leap 42.2 Update This update for openvswitch provides the following fixes: - Strip off encapsulation offload indications when packets are decapsulated. (bsc#1009682) - Do not restart the openvswitch service after a package update. Restarting it may interrupt connectivity so let the user decide when is the best time for such action. (bsc#1002734) - Do not stop the systemd service on package removals as this can break networking. Moreover, this allows easier updates to more recent openvswitch releases without connectivity problems. (bsc#1050896) This update was imported from the SUSE:SLE-12-SP2:Update update project. openvswitch-dpdk-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-2.5.1-2.3.1.src.rpm openvswitch-dpdk-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-debugsource-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-devel-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-ovn-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-ovn-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-pki-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-switch-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-switch-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-test-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-test-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-vtep-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-vtep-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-2.5.1-2.3.1.i586.rpm openvswitch-2.5.1-2.3.1.src.rpm openvswitch-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-debugsource-2.5.1-2.3.1.i586.rpm openvswitch-devel-2.5.1-2.3.1.i586.rpm openvswitch-ovn-2.5.1-2.3.1.i586.rpm openvswitch-ovn-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-pki-2.5.1-2.3.1.i586.rpm openvswitch-switch-2.5.1-2.3.1.i586.rpm openvswitch-switch-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-test-2.5.1-2.3.1.i586.rpm openvswitch-test-debuginfo-2.5.1-2.3.1.i586.rpm openvswitch-vtep-2.5.1-2.3.1.i586.rpm openvswitch-vtep-debuginfo-2.5.1-2.3.1.i586.rpm python-openvswitch-2.5.1-2.3.1.i586.rpm python-openvswitch-test-2.5.1-2.3.1.i586.rpm openvswitch-dpdk-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-debugsource-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-devel-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-ovn-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-ovn-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-pki-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-switch-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-switch-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-test-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-test-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-vtep-2.5.1-2.3.1.x86_64.rpm openvswitch-dpdk-vtep-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-2.5.1-2.3.1.x86_64.rpm openvswitch-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-debugsource-2.5.1-2.3.1.x86_64.rpm openvswitch-devel-2.5.1-2.3.1.x86_64.rpm openvswitch-ovn-2.5.1-2.3.1.x86_64.rpm openvswitch-ovn-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-pki-2.5.1-2.3.1.x86_64.rpm openvswitch-switch-2.5.1-2.3.1.x86_64.rpm openvswitch-switch-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-test-2.5.1-2.3.1.x86_64.rpm openvswitch-test-debuginfo-2.5.1-2.3.1.x86_64.rpm openvswitch-vtep-2.5.1-2.3.1.x86_64.rpm openvswitch-vtep-debuginfo-2.5.1-2.3.1.x86_64.rpm python-openvswitch-2.5.1-2.3.1.x86_64.rpm python-openvswitch-test-2.5.1-2.3.1.x86_64.rpm openSUSE-2017-1325 Recommended update for systemd moderate openSUSE Leap 42.2 Update This update for systemd fixes the following issues: - unit: When JobTimeoutSec= is turned off, implicitly turn off JobRunningTimeoutSec= too. (bsc#1048605, bsc#1004995) - compat-rules: Generate compat by-id symlinks with 'nvme' prefix missing and warn users that have broken symlinks. (bsc#1063249) - compat-rules: Allow to specify the generation number through the kernel command line. - scsi_id: Fixup prefix for pre-SPC inquiry reply. (bsc#1039099) - tmpfiles: Remove old ICE and X11 sockets at boot. - tmpfiles: Silently ignore any path that passes through autofs. (bsc#1045472) - pam_logind: Skip leading /dev/ from PAM_TTY field before passing it on. - shared/machine-pool: Fix another mkfs.btrfs checking. (bsc#1053595) - shutdown: Fix incorrect fscanf() result check. - shutdown: Don't remount,ro network filesystems. (bsc#1035386) - shutdown: Don't be fooled when detaching DM devices with BTRFS. (bsc#1055641) - bash-completion: Add support for --now. (bsc#1053137) - Add convert-lib-udev-path.sh script to convert /lib/udev directory into a symlink pointing to /usr/lib/udev when upgrading from SLE11. (bsc#1050152) - Add a rule to teach hotplug to offline containers transparently. (bsc#1040800) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-25.18.1.i586.rpm libsystemd0-mini-debuginfo-228-25.18.1.i586.rpm libudev-mini-devel-228-25.18.1.i586.rpm libudev-mini1-228-25.18.1.i586.rpm libudev-mini1-debuginfo-228-25.18.1.i586.rpm systemd-mini-228-25.18.1.i586.rpm systemd-mini-228-25.18.1.src.rpm systemd-mini-bash-completion-228-25.18.1.noarch.rpm systemd-mini-debuginfo-228-25.18.1.i586.rpm systemd-mini-debugsource-228-25.18.1.i586.rpm systemd-mini-devel-228-25.18.1.i586.rpm systemd-mini-sysvinit-228-25.18.1.i586.rpm udev-mini-228-25.18.1.i586.rpm udev-mini-debuginfo-228-25.18.1.i586.rpm libsystemd0-228-25.18.1.i586.rpm libsystemd0-32bit-228-25.18.1.x86_64.rpm libsystemd0-debuginfo-228-25.18.1.i586.rpm libsystemd0-debuginfo-32bit-228-25.18.1.x86_64.rpm libudev-devel-228-25.18.1.i586.rpm libudev1-228-25.18.1.i586.rpm libudev1-32bit-228-25.18.1.x86_64.rpm libudev1-debuginfo-228-25.18.1.i586.rpm libudev1-debuginfo-32bit-228-25.18.1.x86_64.rpm nss-myhostname-228-25.18.1.i586.rpm nss-myhostname-32bit-228-25.18.1.x86_64.rpm nss-myhostname-debuginfo-228-25.18.1.i586.rpm nss-myhostname-debuginfo-32bit-228-25.18.1.x86_64.rpm nss-mymachines-228-25.18.1.i586.rpm nss-mymachines-debuginfo-228-25.18.1.i586.rpm systemd-228-25.18.1.i586.rpm systemd-228-25.18.1.src.rpm systemd-32bit-228-25.18.1.x86_64.rpm systemd-bash-completion-228-25.18.1.noarch.rpm systemd-debuginfo-228-25.18.1.i586.rpm systemd-debuginfo-32bit-228-25.18.1.x86_64.rpm systemd-debugsource-228-25.18.1.i586.rpm systemd-devel-228-25.18.1.i586.rpm systemd-logger-228-25.18.1.i586.rpm systemd-sysvinit-228-25.18.1.i586.rpm udev-228-25.18.1.i586.rpm udev-debuginfo-228-25.18.1.i586.rpm libsystemd0-mini-228-25.18.1.x86_64.rpm libsystemd0-mini-debuginfo-228-25.18.1.x86_64.rpm libudev-mini-devel-228-25.18.1.x86_64.rpm libudev-mini1-228-25.18.1.x86_64.rpm libudev-mini1-debuginfo-228-25.18.1.x86_64.rpm systemd-mini-228-25.18.1.x86_64.rpm systemd-mini-debuginfo-228-25.18.1.x86_64.rpm systemd-mini-debugsource-228-25.18.1.x86_64.rpm systemd-mini-devel-228-25.18.1.x86_64.rpm systemd-mini-sysvinit-228-25.18.1.x86_64.rpm udev-mini-228-25.18.1.x86_64.rpm udev-mini-debuginfo-228-25.18.1.x86_64.rpm libsystemd0-228-25.18.1.x86_64.rpm libsystemd0-debuginfo-228-25.18.1.x86_64.rpm libudev-devel-228-25.18.1.x86_64.rpm libudev1-228-25.18.1.x86_64.rpm libudev1-debuginfo-228-25.18.1.x86_64.rpm nss-myhostname-228-25.18.1.x86_64.rpm nss-myhostname-debuginfo-228-25.18.1.x86_64.rpm nss-mymachines-228-25.18.1.x86_64.rpm nss-mymachines-debuginfo-228-25.18.1.x86_64.rpm systemd-228-25.18.1.x86_64.rpm systemd-debuginfo-228-25.18.1.x86_64.rpm systemd-debugsource-228-25.18.1.x86_64.rpm systemd-devel-228-25.18.1.x86_64.rpm systemd-logger-228-25.18.1.x86_64.rpm systemd-sysvinit-228-25.18.1.x86_64.rpm udev-228-25.18.1.x86_64.rpm udev-debuginfo-228-25.18.1.x86_64.rpm openSUSE-2017-1328 Recommended update for coreutils low openSUSE Leap 42.2 Update This update for coreutils provides the following fixes: - Fix df(1) to no longer interact with excluded file system types, so for example specifying -x nfs no longer hangs with problematic nfs mounts. (bsc#1026567) - Ensure df -l no longer interacts with dummy file system types, so for example no longer hangs with problematic NFS mounted via system.automount(5). (bsc#1043059) - Significantly speed up df(1) for huge mount lists. (bsc#965780) This update was imported from the SUSE:SLE-12-SP2:Update update project. coreutils-8.25-2.3.1.i586.rpm coreutils-8.25-2.3.1.src.rpm coreutils-debuginfo-8.25-2.3.1.i586.rpm coreutils-debugsource-8.25-2.3.1.i586.rpm coreutils-lang-8.25-2.3.1.noarch.rpm coreutils-testsuite-8.25-2.3.1.src.rpm coreutils-testsuite-8.25-2.3.1.x86_64.rpm coreutils-8.25-2.3.1.x86_64.rpm coreutils-debuginfo-8.25-2.3.1.x86_64.rpm coreutils-debugsource-8.25-2.3.1.x86_64.rpm openSUSE-2017-1329 Recommended update for libtool low openSUSE Leap 42.2 Update This update for libtool provides the following fix: - Add missing dependencies and provides to baselibs.conf to make sure libltdl libraries are properly installed. (bsc#1056381) This update was imported from the SUSE:SLE-12:Update update project. libtool-testsuite-2.4.2-18.6.1.src.rpm libltdl7-2.4.2-18.6.1.i586.rpm libltdl7-32bit-2.4.2-18.6.1.x86_64.rpm libltdl7-debuginfo-2.4.2-18.6.1.i586.rpm libltdl7-debuginfo-32bit-2.4.2-18.6.1.x86_64.rpm libtool-2.4.2-18.6.1.i586.rpm libtool-2.4.2-18.6.1.src.rpm libtool-32bit-2.4.2-18.6.1.x86_64.rpm libtool-debugsource-2.4.2-18.6.1.i586.rpm libltdl7-2.4.2-18.6.1.x86_64.rpm libltdl7-debuginfo-2.4.2-18.6.1.x86_64.rpm libtool-2.4.2-18.6.1.x86_64.rpm libtool-debugsource-2.4.2-18.6.1.x86_64.rpm openSUSE-2017-1330 Security update for binutils moderate openSUSE Leap 42.2 Update GNU binutil was updated to the 2.29.1 release, bringing various new features, fixing a lot of bugs and security issues. Following security issues are being addressed by this release: * 18750 bsc#1030296 CVE-2014-9939 * 20891 bsc#1030585 CVE-2017-7225 * 20892 bsc#1030588 CVE-2017-7224 * 20898 bsc#1030589 CVE-2017-7223 * 20905 bsc#1030584 CVE-2017-7226 * 20908 bsc#1031644 CVE-2017-7299 * 20909 bsc#1031656 CVE-2017-7300 * 20921 bsc#1031595 CVE-2017-7302 * 20922 bsc#1031593 CVE-2017-7303 * 20924 bsc#1031638 CVE-2017-7301 * 20931 bsc#1031590 CVE-2017-7304 * 21135 bsc#1030298 CVE-2017-7209 * 21137 bsc#1029909 CVE-2017-6965 * 21139 bsc#1029908 CVE-2017-6966 * 21156 bsc#1029907 CVE-2017-6969 * 21157 bsc#1030297 CVE-2017-7210 * 21409 bsc#1037052 CVE-2017-8392 * 21412 bsc#1037057 CVE-2017-8393 * 21414 bsc#1037061 CVE-2017-8394 * 21432 bsc#1037066 CVE-2017-8396 * 21440 bsc#1037273 CVE-2017-8421 * 21580 bsc#1044891 CVE-2017-9746 * 21581 bsc#1044897 CVE-2017-9747 * 21582 bsc#1044901 CVE-2017-9748 * 21587 bsc#1044909 CVE-2017-9750 * 21594 bsc#1044925 CVE-2017-9755 * 21595 bsc#1044927 CVE-2017-9756 * 21787 bsc#1052518 CVE-2017-12448 * 21813 bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450, bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450 * 21933 bsc#1053347 CVE-2017-12799 * 21990 bsc#1058480 CVE-2017-14333 * 22018 bsc#1056312 CVE-2017-13757 * 22047 bsc#1057144 CVE-2017-14129 * 22058 bsc#1057149 CVE-2017-14130 * 22059 bsc#1057139 CVE-2017-14128 * 22113 bsc#1059050 CVE-2017-14529 * 22148 bsc#1060599 CVE-2017-14745 * 22163 bsc#1061241 CVE-2017-14974 * 22170 bsc#1060621 CVE-2017-14729 Update to binutils 2.29. [fate#321454, fate#321494, fate#323293]: * The MIPS port now supports microMIPS eXtended Physical Addressing (XPA) instructions for assembly and disassembly. * The MIPS port now supports the microMIPS Release 5 ISA for assembly and disassembly. * The MIPS port now supports the Imagination interAptiv MR2 processor, which implements the MIPS32r3 ISA, the MIPS16e2 ASE as well as a couple of implementation-specific regular MIPS and MIPS16e2 ASE instructions. * The SPARC port now supports the SPARC M8 processor, which implements the Oracle SPARC Architecture 2017. * The MIPS port now supports the MIPS16e2 ASE for assembly and disassembly. * Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX. * Add support for the wasm32 ELF conversion of the WebAssembly file format. * Add --inlines option to objdump, which extends the --line-numbers option so that inlined functions will display their nesting information. * Add --merge-notes options to objcopy to reduce the size of notes in a binary file by merging and deleting redundant notes. * Add support for locating separate debug info files using the build-id method, where the separate file has a name based upon the build-id of the original file. - GAS specific: * Add support for ELF SHF_GNU_MBIND. * Add support for the WebAssembly file format and wasm32 ELF conversion. * PowerPC gas now checks that the correct register class is used in instructions. For instance, "addi %f4,%cr3,%r31" warns three times that the registers are invalid. * Add support for the Texas Instruments PRU processor. * Support for the ARMv8-R architecture and Cortex-R52 processor has been added to the ARM port. - GNU ld specific: * Support for -z shstk in the x86 ELF linker to generate GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program properties. * Add support for GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program properties in the x86 ELF linker. * Add support for GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program properties in the x86 ELF linker. * Support for -z ibtplt in the x86 ELF linker to generate IBT-enabled PLT. * Support for -z ibt in the x86 ELF linker to generate IBT-enabled PLT as well as GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program properties. * Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX. * Add support for ELF GNU program properties. * Add support for the Texas Instruments PRU processor. * When configuring for arc*-*-linux* targets the default linker emulation will change if --with-cpu=nps400 is used at configure time. * Improve assignment of LMAs to orphan sections in some edge cases where a mixture of both AT>LMA_REGION and AT(LMA) are used. * Orphan sections placed after an empty section that has an AT(LMA) will now take an load memory address starting from LMA. * Section groups can now be resolved (the group deleted and the group members placed like normal sections) at partial link time either using the new linker option --force-group-allocation or by placing FORCE_GROUP_ALLOCATION into the linker script. - Add riscv64 target, tested with gcc7 and downstream newlib 2.4.0 - Prepare riscv32 target (gh#riscv/riscv-newlib#8) - Make compressed debug section handling explicit, disable for old products and enable for gas on all architectures otherwise. [bsc#1029995] - Remove empty rpath component removal optimization from to workaround CMake rpath handling. [bsc#1025282] Minor security bugs fixed: PR 21147, PR 21148, PR 21149, PR 21150, PR 21151, PR 21155, PR 21158, PR 21159 - Update to binutils 2.28. * Add support for locating separate debug info files using the build-id method, where the separate file has a name based upon the build-id of the original file. * This version of binutils fixes a problem with PowerPC VLE 16A and 16D relocations which were functionally swapped, for example, R_PPC_VLE_HA16A performed like R_PPC_VLE_HA16D while R_PPC_VLE_HA16D performed like R_PPC_VLE_HA16A. This could have been fixed by renumbering relocations, which would keep object files created by an older version of gas compatible with a newer ld. However, that would require an ABI update, affecting other assemblers and linkers that create and process the relocations correctly. It is recommended that all VLE object files be recompiled, but ld can modify the relocations if --vle-reloc-fixup is passed to ld. If the new ld command line option is not used, ld will ld warn on finding relocations inconsistent with the instructions being relocated. * The nm program has a new command line option (--with-version-strings) which will display a symbol's version information, if any, after the symbol's name. * The ARC port of objdump now accepts a -M option to specify the extra instruction class(es) that should be disassembled. * The --remove-section option for objcopy and strip now accepts section patterns starting with an exclamation point to indicate a non-matching section. A non-matching section is removed from the set of sections matched by an earlier --remove-section pattern. * The --only-section option for objcopy now accepts section patterns starting with an exclamation point to indicate a non-matching section. A non-matching section is removed from the set of sections matched by an earlier --only-section pattern. * New --remove-relocations=SECTIONPATTERN option for objcopy and strip. This option can be used to remove sections containing relocations. The SECTIONPATTERN is the section to which the relocations apply, not the relocation section itself. - GAS specific: * Add support for the RISC-V architecture. * Add support for the ARM Cortex-M23 and Cortex-M33 processors. - GNU ld specific: * The EXCLUDE_FILE linker script construct can now be applied outside of the section list in order for the exclusions to apply over all input sections in the list. * Add support for the RISC-V architecture. * The command line option --no-eh-frame-hdr can now be used in ELF based linkers to disable the automatic generation of .eh_frame_hdr sections. * Add --in-implib=<infile> to the ARM linker to enable specifying a set of Secure Gateway veneers that must exist in the output import library specified by --out-implib=<outfile> and the address they must have. As such, --in-implib is only supported in combination with --cmse-implib. * Extended the --out-implib=<file> option, previously restricted to x86 PE targets, to any ELF based target. This allows the generation of an import library for an ELF executable, which can then be used by another application to link against the executable. - GOLD specific: * Add -z bndplt option (x86-64 only) to support Intel MPX. * Add --orphan-handling option. * Add --stub-group-multi option (PowerPC only). * Add --target1-rel, --target1-abs, --target2 options (Arm only). * Add -z stack-size option. * Add --be8 option (Arm only). * Add HIDDEN support in linker scripts. * Add SORT_BY_INIT_PRIORITY support in linker scripts. - Other fixes: * Fix section alignment on .gnu_debuglink. [bso#21193] * Add s390x to gold_archs. * Fix alignment frags for aarch64 (bsc#1003846) * Call ldconfig for libbfd * Fix an assembler problem with clang on ARM. * Restore monotonically increasing section offsets. - Update to binutils 2.27. * Add a configure option, --enable-64-bit-archive, to force use of a 64-bit format when creating an archive symbol index. * Add --elf-stt-common= option to objcopy for ELF targets to control whether to convert common symbols to the STT_COMMON type. - GAS specific: * Default to --enable-compressed-debug-sections=gas for Linux/x86 targets. * Add --no-pad-sections to stop the assembler from padding the end of output sections up to their alignment boundary. * Support for the ARMv8-M architecture has been added to the ARM port. Support for the ARMv8-M Security and DSP Extensions has also been added to the ARM port. * ARC backend accepts .extInstruction, .extCondCode, .extAuxRegister, and .extCoreRegister pseudo-ops that allow an user to define custom instructions, conditional codes, auxiliary and core registers. * Add a configure option --enable-elf-stt-common to decide whether ELF assembler should generate common symbols with the STT_COMMON type by default. Default to no. * New command line option --elf-stt-common= for ELF targets to control whether to generate common symbols with the STT_COMMON type. * Add ability to set section flags and types via numeric values for ELF based targets. * Add a configure option --enable-x86-relax-relocations to decide whether x86 assembler should generate relax relocations by default. Default to yes, except for x86 Solaris targets older than Solaris 12. * New command line option -mrelax-relocations= for x86 target to control whether to generate relax relocations. * New command line option -mfence-as-lock-add=yes for x86 target to encode lfence, mfence and sfence as "lock addl $0x0, (%[re]sp)". * Add assembly-time relaxation option for ARC cpus. * Add --with-cpu=TYPE configure option for ARC gas. This allows the default cpu type to be adjusted at configure time. - GOLD specific: * Add a configure option --enable-relro to decide whether -z relro should be enabled by default. Default to yes. * Add support for s390, MIPS, AArch64, and TILE-Gx architectures. * Add support for STT_GNU_IFUNC symbols. * Add support for incremental linking (--incremental). - GNU ld specific: * Add a configure option --enable-relro to decide whether -z relro should be enabled in ELF linker by default. Default to yes for all Linux targets except FRV, HPPA, IA64 and MIPS. * Support for -z noreloc-overflow in the x86-64 ELF linker to disable relocation overflow check. * Add -z common/-z nocommon options for ELF targets to control whether to convert common symbols to the STT_COMMON type during a relocatable link. * Support for -z nodynamic-undefined-weak in the x86 ELF linker, which avoids dynamic relocations against undefined weak symbols in executable. * The NOCROSSREFSTO command was added to the linker script language. * Add --no-apply-dynamic-relocs to the AArch64 linker to do not apply link-time values for dynamic relocations. This update was imported from the SUSE:SLE-12:Update update project. binutils-2.29.1-9.6.1.i586.rpm binutils-2.29.1-9.6.1.src.rpm binutils-debuginfo-2.29.1-9.6.1.i586.rpm binutils-debugsource-2.29.1-9.6.1.i586.rpm binutils-devel-2.29.1-9.6.1.i586.rpm binutils-devel-32bit-2.29.1-9.6.1.x86_64.rpm binutils-gold-2.29.1-9.6.1.i586.rpm binutils-gold-debuginfo-2.29.1-9.6.1.i586.rpm cross-aarch64-binutils-2.29.1-9.6.1.i586.rpm cross-aarch64-binutils-2.29.1-9.6.1.src.rpm cross-aarch64-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-aarch64-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-arm-binutils-2.29.1-9.6.1.i586.rpm cross-arm-binutils-2.29.1-9.6.1.src.rpm cross-arm-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-arm-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-avr-binutils-2.29.1-9.6.1.i586.rpm cross-avr-binutils-2.29.1-9.6.1.src.rpm cross-avr-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-avr-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-hppa-binutils-2.29.1-9.6.1.i586.rpm cross-hppa-binutils-2.29.1-9.6.1.src.rpm cross-hppa-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-hppa-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-hppa64-binutils-2.29.1-9.6.1.i586.rpm cross-hppa64-binutils-2.29.1-9.6.1.src.rpm cross-hppa64-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-hppa64-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-ia64-binutils-2.29.1-9.6.1.i586.rpm cross-ia64-binutils-2.29.1-9.6.1.src.rpm cross-ia64-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-ia64-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-m68k-binutils-2.29.1-9.6.1.i586.rpm cross-m68k-binutils-2.29.1-9.6.1.src.rpm cross-m68k-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-m68k-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-mips-binutils-2.29.1-9.6.1.i586.rpm cross-mips-binutils-2.29.1-9.6.1.src.rpm cross-mips-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-mips-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-ppc-binutils-2.29.1-9.6.1.i586.rpm cross-ppc-binutils-2.29.1-9.6.1.src.rpm cross-ppc-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-ppc-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-ppc64-binutils-2.29.1-9.6.1.i586.rpm cross-ppc64-binutils-2.29.1-9.6.1.src.rpm cross-ppc64-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-ppc64-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-ppc64le-binutils-2.29.1-9.6.1.i586.rpm cross-ppc64le-binutils-2.29.1-9.6.1.src.rpm cross-ppc64le-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-ppc64le-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-s390-binutils-2.29.1-9.6.1.i586.rpm cross-s390-binutils-2.29.1-9.6.1.src.rpm cross-s390-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-s390-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-s390x-binutils-2.29.1-9.6.1.i586.rpm cross-s390x-binutils-2.29.1-9.6.1.src.rpm cross-s390x-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-s390x-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-sparc-binutils-2.29.1-9.6.1.i586.rpm cross-sparc-binutils-2.29.1-9.6.1.src.rpm cross-sparc-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-sparc-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-sparc64-binutils-2.29.1-9.6.1.i586.rpm cross-sparc64-binutils-2.29.1-9.6.1.src.rpm cross-sparc64-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-sparc64-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-spu-binutils-2.29.1-9.6.1.i586.rpm cross-spu-binutils-2.29.1-9.6.1.src.rpm cross-spu-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-spu-binutils-debugsource-2.29.1-9.6.1.i586.rpm cross-x86_64-binutils-2.29.1-9.6.1.i586.rpm cross-x86_64-binutils-2.29.1-9.6.1.src.rpm cross-x86_64-binutils-debuginfo-2.29.1-9.6.1.i586.rpm cross-x86_64-binutils-debugsource-2.29.1-9.6.1.i586.rpm binutils-2.29.1-9.6.1.x86_64.rpm binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm binutils-debugsource-2.29.1-9.6.1.x86_64.rpm binutils-devel-2.29.1-9.6.1.x86_64.rpm binutils-gold-2.29.1-9.6.1.x86_64.rpm binutils-gold-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-aarch64-binutils-2.29.1-9.6.1.x86_64.rpm cross-aarch64-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-aarch64-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-arm-binutils-2.29.1-9.6.1.x86_64.rpm cross-arm-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-arm-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-avr-binutils-2.29.1-9.6.1.x86_64.rpm cross-avr-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-avr-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-hppa-binutils-2.29.1-9.6.1.x86_64.rpm cross-hppa-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-hppa-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-hppa64-binutils-2.29.1-9.6.1.x86_64.rpm cross-hppa64-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-hppa64-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-i386-binutils-2.29.1-9.6.1.src.rpm cross-i386-binutils-2.29.1-9.6.1.x86_64.rpm cross-i386-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-i386-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-ia64-binutils-2.29.1-9.6.1.x86_64.rpm cross-ia64-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-ia64-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-m68k-binutils-2.29.1-9.6.1.x86_64.rpm cross-m68k-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-m68k-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-mips-binutils-2.29.1-9.6.1.x86_64.rpm cross-mips-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-mips-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-ppc-binutils-2.29.1-9.6.1.x86_64.rpm cross-ppc-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-ppc-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-ppc64-binutils-2.29.1-9.6.1.x86_64.rpm cross-ppc64-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-ppc64-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-ppc64le-binutils-2.29.1-9.6.1.x86_64.rpm cross-ppc64le-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-ppc64le-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-s390-binutils-2.29.1-9.6.1.x86_64.rpm cross-s390-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-s390-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-s390x-binutils-2.29.1-9.6.1.x86_64.rpm cross-s390x-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-s390x-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-sparc-binutils-2.29.1-9.6.1.x86_64.rpm cross-sparc-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-sparc-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-sparc64-binutils-2.29.1-9.6.1.x86_64.rpm cross-sparc64-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-sparc64-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm cross-spu-binutils-2.29.1-9.6.1.x86_64.rpm cross-spu-binutils-debuginfo-2.29.1-9.6.1.x86_64.rpm cross-spu-binutils-debugsource-2.29.1-9.6.1.x86_64.rpm openSUSE-2017-1331 Recommended update for zip low openSUSE Leap 42.2 Update This update for zip provides the following fix: - Fix memory leaks when appending files (bsc#1068346) This update was imported from the SUSE:SLE-12:Update update project. zip-3.0-19.3.1.i586.rpm zip-3.0-19.3.1.src.rpm zip-debuginfo-3.0-19.3.1.i586.rpm zip-debugsource-3.0-19.3.1.i586.rpm zip-3.0-19.3.1.x86_64.rpm zip-debuginfo-3.0-19.3.1.x86_64.rpm zip-debugsource-3.0-19.3.1.x86_64.rpm openSUSE-2017-1337 Security update for wireshark low openSUSE Leap 42.2 Update This update for wireshark to version 2.2.11 fixes the following issues: Minor vulnerabilities that could be used to trigger dissector crashes by making Wireshark read specially crafted packages from the network or capture files (boo#1070727): - CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47) - CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48) - CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49) This update also fixes further bugs and updates protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.11.html wireshark-2.2.11-14.20.1.src.rpm wireshark-2.2.11-14.20.1.x86_64.rpm wireshark-debuginfo-2.2.11-14.20.1.x86_64.rpm wireshark-debugsource-2.2.11-14.20.1.x86_64.rpm wireshark-devel-2.2.11-14.20.1.x86_64.rpm wireshark-ui-gtk-2.2.11-14.20.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.11-14.20.1.x86_64.rpm wireshark-ui-qt-2.2.11-14.20.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.11-14.20.1.x86_64.rpm openSUSE-2017-1332 Security update for lynx moderate openSUSE Leap 42.2 Update This update for lynx fixes the following issues: Security issue fixed: - CVE-2017-1000211: Fix use after free in the HTMLparser that can resulting in memory disclosure (bsc#1068885). This update was imported from the SUSE:SLE-12:Update update project. lynx-2.8.7-8.3.1.i586.rpm lynx-2.8.7-8.3.1.src.rpm lynx-debuginfo-2.8.7-8.3.1.i586.rpm lynx-debugsource-2.8.7-8.3.1.i586.rpm lynx-2.8.7-8.3.1.x86_64.rpm lynx-debuginfo-2.8.7-8.3.1.x86_64.rpm lynx-debugsource-2.8.7-8.3.1.x86_64.rpm openSUSE-2017-1333 Recommended update for open-vm-tools moderate openSUSE Leap 42.2 Update This update provides open-vm-tools 10.1.10, bringing the following fixes and enhancements: - Fix setting the screen resolution under Wayland environments. (bsc#1054800) - Map certain PAM errors to VGAUTH_E_AUTHENTICATION_DENIED. - Fix timesync state to be uncalibrated when adjustment is larger than 60ms. - Fix a crash when the VSS provider is not installed. - Add support for the new copy and paste selection target named "text/rtf". - Previously Common Agent Framework (CAF) builds were linking against specific versions of PCRE and libiconv. That restriction has been removed. - Reverts a fix that was causing intermittent hangs during soft reboots of some Linux VMs. - Fix a problem that was causing VMs to freeze during snapshots. (bsc#1051627) - Fix unowned /var/lib/vmware directory, which was causing the vgauthd service initialization to fail. (bsc#1028866) - Fix a package dependency for open-vm-tools on libvmtools0. (bsc#1031968) - Fix a build failure caused by an upstream glibc change requiring the explicit inclusion of sys/sysmacros.h - Fix reporting authentication failures. - Make it possible to backup virtual machines with active Docker containers. This update was imported from the SUSE:SLE-12-SP2:Update update project. libvmtools-devel-10.1.10-2.6.1.x86_64.rpm libvmtools0-10.1.10-2.6.1.x86_64.rpm libvmtools0-debuginfo-10.1.10-2.6.1.x86_64.rpm open-vm-tools-10.1.10-2.6.1.src.rpm open-vm-tools-10.1.10-2.6.1.x86_64.rpm open-vm-tools-debuginfo-10.1.10-2.6.1.x86_64.rpm open-vm-tools-debugsource-10.1.10-2.6.1.x86_64.rpm open-vm-tools-desktop-10.1.10-2.6.1.x86_64.rpm open-vm-tools-desktop-debuginfo-10.1.10-2.6.1.x86_64.rpm openSUSE-2017-1322 Security update for xen important openSUSE Leap 42.2 Update This update for xen to version 4.7.4 (bsc#1027519) fixes several issues. This new feature was added: - Support migration of HVM domains larger than 1 TB These security issues were fixed: - bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code allowed for DoS (XSA-246) - bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests to retain a writable mapping of freed memory leading to information leaks, privilege escalation or DoS (XSA-247). - CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063123) - CVE-2017-15597: A grant copy operation being done on a grant of a dying domain allowed a malicious guest administrator to corrupt hypervisor memory, allowing for DoS or potentially privilege escalation and information leaks (bsc#1061075). This non-security issue was fixed: - bsc#1055047: Fixed --initrd-inject option in virt-install This update was imported from the SUSE:SLE-12-SP2:Update update project. xen-4.7.4_02-11.21.1.src.rpm xen-debugsource-4.7.4_02-11.21.1.i586.rpm xen-devel-4.7.4_02-11.21.1.i586.rpm xen-libs-32bit-4.7.4_02-11.21.1.x86_64.rpm xen-libs-4.7.4_02-11.21.1.i586.rpm xen-libs-debuginfo-32bit-4.7.4_02-11.21.1.x86_64.rpm xen-libs-debuginfo-4.7.4_02-11.21.1.i586.rpm xen-tools-domU-4.7.4_02-11.21.1.i586.rpm xen-tools-domU-debuginfo-4.7.4_02-11.21.1.i586.rpm xen-4.7.4_02-11.21.1.x86_64.rpm xen-debugsource-4.7.4_02-11.21.1.x86_64.rpm xen-devel-4.7.4_02-11.21.1.x86_64.rpm xen-doc-html-4.7.4_02-11.21.1.x86_64.rpm xen-libs-4.7.4_02-11.21.1.x86_64.rpm xen-libs-debuginfo-4.7.4_02-11.21.1.x86_64.rpm xen-tools-4.7.4_02-11.21.1.x86_64.rpm xen-tools-debuginfo-4.7.4_02-11.21.1.x86_64.rpm xen-tools-domU-4.7.4_02-11.21.1.x86_64.rpm xen-tools-domU-debuginfo-4.7.4_02-11.21.1.x86_64.rpm openSUSE-2017-1336 Security update for tor moderate openSUSE Leap 42.2 Update This update for tor fixes vulnerabilities that allowed some traffic confirmation, DoS and other attacks (bsc#1070849): - CVE-2017-8819: Replay-cache ineffective for v2 onion services - CVE-2017-8820: Remote DoS attack against directory authorities - CVE-2017-8821: An attacker can make Tor ask for a password - CVE-2017-8822: Relays can pick themselves in a circuit path - CVE-2017-8823: Use-after-free in onion service v2 tor-0.2.9.14-8.12.1.i586.rpm tor-0.2.9.14-8.12.1.src.rpm tor-debuginfo-0.2.9.14-8.12.1.i586.rpm tor-debugsource-0.2.9.14-8.12.1.i586.rpm tor-0.2.9.14-8.12.1.x86_64.rpm tor-debuginfo-0.2.9.14-8.12.1.x86_64.rpm tor-debugsource-0.2.9.14-8.12.1.x86_64.rpm openSUSE-2017-1347 Recommended update for clamav-database low openSUSE Leap 42.2 Update This update for clamav-database fixes the following issues: - Database refresh Dec 04th 2017. This update was imported from the SUSE:SLE-12:Update update project. clamav-database-201712040006-54.112.1.noarch.rpm clamav-database-201712040006-54.112.1.src.rpm openSUSE-2017-1348 Security update for shibboleth-sp important openSUSE Leap 42.2 Update This update for shibboleth-sp fixes the following issues: Security issue fixed: - CVE-2017-16852: Fix critical security checks in the Dynamic MetadataProvider plugin in Shibboleth Service (bsc#1068689). This update was imported from the SUSE:SLE-12-SP1:Update update project. libshibsp-lite6-2.5.5-6.3.1.x86_64.rpm libshibsp-lite6-debuginfo-2.5.5-6.3.1.x86_64.rpm libshibsp6-2.5.5-6.3.1.x86_64.rpm libshibsp6-debuginfo-2.5.5-6.3.1.x86_64.rpm shibboleth-sp-2.5.5-6.3.1.src.rpm shibboleth-sp-2.5.5-6.3.1.x86_64.rpm shibboleth-sp-debuginfo-2.5.5-6.3.1.x86_64.rpm shibboleth-sp-debugsource-2.5.5-6.3.1.x86_64.rpm shibboleth-sp-devel-2.5.5-6.3.1.x86_64.rpm