SUSE Package Hub Updates

Update ID Severity Type Issued Description Packages
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3850 moderate recommended 2023-09-28 This update for evolution and its dependencies fixes the following issues: evolution: - Handle frame flattening change in WebKitGTK 2.40 (bsc#1213858) bogofilter, evolution-data-server, gcr, geocod ...
  • gtkspell3-3.0.10-150400.11.2.2
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3849 important feature 2023-09-28 This update for SUSE Manager PAYG fixes the following issues: csp-billing-adapter was implemented: - New package implementation needed for SUSE Manager Pay-As-You-Go (jsc#PED-6428) csp-billing-adap ...
  • python-pluggy-0.13.1-150100.7.5.3
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3887 important security 2023-09-28 This update for iperf fixes the following issues: - update to 3.15 (bsc#1215662, ESNET-SECADV-2023-0002): * Several bugs that could allow the iperf3 server to hang waiting for input on the cont ...
  • iperf-3.15-150000.3.6.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3886 important security 2023-09-28 This update for grafana fixes the following issues: - CVE-2023-29409: Restrict RSA keys in certificates to less than or equal to 8192 bits to avoid DoSing client/server while validating signatures ...
  • grafana-9.5.5-150200.3.47.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3850 moderate recommended 2023-09-28 This update for evolution and its dependencies fixes the following issues: evolution: - Handle frame flattening change in WebKitGTK 2.40 (bsc#1213858) bogofilter, evolution-data-server, gcr, geocod ...
  • gtkspell3-3.0.10-150400.11.2.2
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3849 important feature 2023-09-28 This update for SUSE Manager PAYG fixes the following issues: csp-billing-adapter was implemented: - New package implementation needed for SUSE Manager Pay-As-You-Go (jsc#PED-6428) csp-billing-adap ...
  • python-pluggy-0.13.1-150100.7.5.3
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3829 critical security 2023-09-27 This update for libwebp fixes the following issues: - CVE-2023-4863: Fixed heap buffer overflow (bsc#1215231).
  • libwebp-0.5.0-150000.3.14.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3825 important security 2023-09-27 This update for binutils fixes the following issues: Update to version 2.41 [jsc#PED-5778]: * The MIPS port now supports the Sony Interactive Entertainment Allegrex processor, used with the PlaySt ...
  • binutils-2.41-150100.7.46.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3818 moderate security 2023-09-27 This update for ffmpeg fixes the following issues: - CVE-2021-28429: Fixed Integer overflow vulnerability in av_timecode_make_string in libavutil/timecode.c (bsc#1214246).
  • ffmpeg-3.4.2-150200.11.31.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3829 critical security 2023-09-27 This update for libwebp fixes the following issues: - CVE-2023-4863: Fixed heap buffer overflow (bsc#1215231).
  • libwebp-0.5.0-150000.3.14.1