SUSE Package Hub Updates

Update ID Severity Type Issued Description Packages
openSUSE-2023-293 critical security 2023-10-05 This update for exim fixes the following issues: * CVE-2023-42114: NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability (boo#1215784) * CVE-2023-42115: AUTH Out-Of-Bounds Write Re ...
  • exim-4.94.2-bp155.5.3.1
openSUSE-2023-292 important security 2023-10-05 This update for chromium fixes the following issues: Chromium 117.0.5938.149: * CVE-2023-5346: Type Confusion in V8 (boo#1215924)
  • chromium-117.0.5938.149-bp155.2.43.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3972 important security 2023-10-04 This update for python-reportlab fixes the following issues: - CVE-2019-19450: Fixed an issue which allowed remote code execution via start_unichar in paraparser.py evaluating untrusted user input. ( ...
  • python-reportlab-3.4.0-150000.3.12.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3965 moderate security 2023-10-04 This update for libXpm fixes the following issues: - CVE-2023-43788: Fixed an out of bounds read when creating an image (bsc#1215686). - CVE-2023-43789: Fixed an out of bounds read when parsing an ...
  • libXpm-3.5.12-150000.3.10.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3959 moderate recommended 2023-10-04 This update for qca-qt5 ships it to the PackageHub for use by KDE programs.
  • qca-qt5-2.3.5-150500.3.2.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3972 important security 2023-10-04 This update for python-reportlab fixes the following issues: - CVE-2019-19450: Fixed an issue which allowed remote code execution via start_unichar in paraparser.py evaluating untrusted user input. ( ...
  • python-reportlab-3.4.0-150000.3.12.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3965 moderate security 2023-10-04 This update for libXpm fixes the following issues: - CVE-2023-43788: Fixed an out of bounds read when creating an image (bsc#1215686). - CVE-2023-43789: Fixed an out of bounds read when parsing an ...
  • libXpm-3.5.12-150000.3.10.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3951 moderate recommended 2023-10-03 This update for python3-jmespath and python3-ply fixes the following issue: - the packages are required as dependencies for python3-salt, and were missing on aarch64 based SLE Micro flavors so far ...
  • python-jmespath-0.9.3-150000.3.5.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3946 important security 2023-10-03 This update for libvpx fixes the following issues: - CVE-2023-5217: Fixed a heap buffer overflow (bsc#1215778).
  • libvpx-1.11.0-150400.3.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3951 moderate recommended 2023-10-03 This update for python3-jmespath and python3-ply fixes the following issue: - the packages are required as dependencies for python3-salt, and were missing on aarch64 based SLE Micro flavors so far ...
  • python-jmespath-0.9.3-150000.3.5.1