Thu Nov 21 23:45:25 2024
EVENTS
 FREE
SOFTWARE
INSTITUTE

POLITICS
JOBS
MEMBERS'
CORNER

MAILING
LIST

NYLXS Mailing Lists and Archives
NYLXS Members have a lot to say and share but we don't keep many secrets. Join the Hangout Mailing List and say your peice.

DATE 2024-05-01

HANGOUT

2024-11-21 | 2024-10-21 | 2024-09-21 | 2024-08-21 | 2024-07-21 | 2024-06-21 | 2024-05-21 | 2024-04-21 | 2024-03-21 | 2024-02-21 | 2024-01-21 | 2023-12-21 | 2023-11-21 | 2023-10-21 | 2023-09-21 | 2023-08-21 | 2023-07-21 | 2023-06-21 | 2023-05-21 | 2023-04-21 | 2023-03-21 | 2023-02-21 | 2023-01-21 | 2022-12-21 | 2022-11-21 | 2022-10-21 | 2022-09-21 | 2022-08-21 | 2022-07-21 | 2022-06-21 | 2022-05-21 | 2022-04-21 | 2022-03-21 | 2022-02-21 | 2022-01-21 | 2021-12-21 | 2021-11-21 | 2021-10-21 | 2021-09-21 | 2021-08-21 | 2021-07-21 | 2021-06-21 | 2021-05-21 | 2021-04-21 | 2021-03-21 | 2021-02-21 | 2021-01-21 | 2020-12-21 | 2020-11-21 | 2020-10-21 | 2020-09-21 | 2020-08-21 | 2020-07-21 | 2020-06-21 | 2020-05-21 | 2020-04-21 | 2020-03-21 | 2020-02-21 | 2020-01-21 | 2019-12-21 | 2019-11-21 | 2019-10-21 | 2019-09-21 | 2019-08-21 | 2019-07-21 | 2019-06-21 | 2019-05-21 | 2019-04-21 | 2019-03-21 | 2019-02-21 | 2019-01-21 | 2018-12-21 | 2018-11-21 | 2018-10-21 | 2018-09-21 | 2018-08-21 | 2018-07-21 | 2018-06-21 | 2018-05-21 | 2018-04-21 | 2018-03-21 | 2018-02-21 | 2018-01-21 | 2017-12-21 | 2017-11-21 | 2017-10-21 | 2017-09-21 | 2017-08-21 | 2017-07-21 | 2017-06-21 | 2017-05-21 | 2017-04-21 | 2017-03-21 | 2017-02-21 | 2017-01-21 | 2016-12-21 | 2016-11-21 | 2016-10-21 | 2016-09-21 | 2016-08-21 | 2016-07-21 | 2016-06-21 | 2016-05-21 | 2016-04-21 | 2016-03-21 | 2016-02-21 | 2016-01-21 | 2015-12-21 | 2015-11-21 | 2015-10-21 | 2015-09-21 | 2015-08-21 | 2015-07-21 | 2015-06-21 | 2015-05-21 | 2015-04-21 | 2015-03-21 | 2015-02-21 | 2015-01-21 | 2014-12-21 | 2014-11-21 | 2014-10-21 | 2014-09-21 | 2014-08-21 | 2014-07-21 | 2014-06-21 | 2014-05-21 | 2014-04-21 | 2014-03-21 | 2014-02-21 | 2014-01-21 | 2013-12-21 | 2013-11-21 | 2013-10-21 | 2013-09-21 | 2013-08-21 | 2013-07-21 | 2013-06-21 | 2013-05-21 | 2013-04-21 | 2013-03-21 | 2013-02-21 | 2013-01-21 | 2012-12-21 | 2012-11-21 | 2012-10-21 | 2012-09-21 | 2012-08-21 | 2012-07-21 | 2012-06-21 | 2012-05-21 | 2012-04-21 | 2012-03-21 | 2012-02-21 | 2012-01-21 | 2011-12-21 | 2011-11-21 | 2011-10-21 | 2011-09-21 | 2011-08-21 | 2011-07-21 | 2011-06-21 | 2011-05-21 | 2011-04-21 | 2011-03-21 | 2011-02-21 | 2011-01-21 | 2010-12-21 | 2010-11-21 | 2010-10-21 | 2010-09-21 | 2010-08-21 | 2010-07-21 | 2010-06-21 | 2010-05-21 | 2010-04-21 | 2010-03-21 | 2010-02-21 | 2010-01-21 | 2009-12-21 | 2009-11-21 | 2009-10-21 | 2009-09-21 | 2009-08-21 | 2009-07-21 | 2009-06-21 | 2009-05-21 | 2009-04-21 | 2009-03-21 | 2009-02-21 | 2009-01-21 | 2008-12-21 | 2008-11-21 | 2008-10-21 | 2008-09-21 | 2008-08-21 | 2008-07-21 | 2008-06-21 | 2008-05-21 | 2008-04-21 | 2008-03-21 | 2008-02-21 | 2008-01-21 | 2007-12-21 | 2007-11-21 | 2007-10-21 | 2007-09-21 | 2007-08-21 | 2007-07-21 | 2007-06-21 | 2007-05-21 | 2007-04-21 | 2007-03-21 | 2007-02-21 | 2007-01-21 | 2006-12-21 | 2006-11-21 | 2006-10-21 | 2006-09-21 | 2006-08-21 | 2006-07-21 | 2006-06-21 | 2006-05-21 | 2006-04-21 | 2006-03-21 | 2006-02-21 | 2006-01-21 | 2005-12-21 | 2005-11-21 | 2005-10-21 | 2005-09-21 | 2005-08-21 | 2005-07-21 | 2005-06-21 | 2005-05-21 | 2005-04-21 | 2005-03-21 | 2005-02-21 | 2005-01-21 | 2004-12-21 | 2004-11-21 | 2004-10-21 | 2004-09-21 | 2004-08-21 | 2004-07-21 | 2004-06-21 | 2004-05-21 | 2004-04-21 | 2004-03-21 | 2004-02-21 | 2004-01-21 | 2003-12-21 | 2003-11-21 | 2003-10-21 | 2003-09-21 | 2003-08-21 | 2003-07-21 | 2003-06-21 | 2003-05-21 | 2003-04-21 | 2003-03-21 | 2003-02-21 | 2003-01-21 | 2002-12-21 | 2002-11-21 | 2002-10-21 | 2002-09-21 | 2002-08-21 | 2002-07-21 | 2002-06-21 | 2002-05-21 | 2002-04-21 | 2002-03-21 | 2002-02-21 | 2002-01-21 | 2001-12-21 | 2001-11-21 | 2001-10-21 | 2001-09-21 | 2001-08-21 | 2001-07-21 | 2001-06-21 | 2001-05-21 | 2001-04-21 | 2001-03-21 | 2001-02-21 | 2001-01-21 | 2000-12-21 | 2000-11-21 | 2000-10-21 | 2000-09-21 | 2000-08-21 | 2000-07-21 | 2000-06-21 | 2000-05-21 | 2000-04-21 | 2000-03-21 | 2000-02-21 | 2000-01-21 | 1999-12-21

Key: Value:

Key: Value:

MESSAGE
DATE 2024-05-22
FROM OPENSUSE-SECURITY-UPDATES
SUBJECT Subject: [Hangout - NYLXS] SUSE-SU-2024:1762-1: important: Security update
From hangout-bounces-at-nylxs.com Thu May 30 13:54:55 2024
Return-Path:
X-Original-To: archive-at-mrbrklyn.com
Delivered-To: archive-at-mrbrklyn.com
Received: from www2.mrbrklyn.com (www2.mrbrklyn.com [96.57.23.82])
by mrbrklyn.com (Postfix) with ESMTP id EA23B1640AC;
Thu, 30 May 2024 13:54:54 -0400 (EDT)
X-Original-To: hangout-at-www2.mrbrklyn.com
Delivered-To: hangout-at-www2.mrbrklyn.com
Received: by mrbrklyn.com (Postfix, from userid 1000)
id 2BADB1640A8; Thu, 30 May 2024 13:54:51 -0400 (EDT)
Resent-From: Ruben Safir
Resent-Date: Thu, 30 May 2024 13:54:51 -0400
Resent-Message-ID: <20240530175451.GA11754-at-www2.mrbrklyn.com>
Resent-To: hangout-at-mrbrklyn.com
X-Original-To: ruben-at-mrbrklyn.com
Delivered-To: ruben-at-mrbrklyn.com
Received: from mx2.opensuse.org (mx2.opensuse.org [195.135.223.52])
(using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits))
(Client did not present a certificate)
by mrbrklyn.com (Postfix) with ESMTPS id 583491640A3
for ; Thu, 23 May 2024 03:51:30 -0400 (EDT)
Received: from mailman3.infra.opensuse.org (mailman3.infra.opensuse.org
[IPv6:2a07:de40:b27e:1203::b46])
by mx2.opensuse.org (Postfix) with ESMTP id F1DBC7F10;
Thu, 23 May 2024 07:45:45 +0000 (UTC)
Received: from mailman3.infra.opensuse.org (localhost [IPv6:::1])
by mailman3.infra.opensuse.org (Postfix) with ESMTP id EF08B4B90;
Thu, 23 May 2024 07:45:45 +0000 (UTC)
Received: from mx2.opensuse.org (mx2.infra.opensuse.org
[IPv6:2a07:de40:b27e:1209::12])
by mailman3.infra.opensuse.org (Postfix) with ESMTP id 1DFC31A6
for ;
Wed, 22 May 2024 16:30:24 +0000 (UTC)
Received: from mx2.opensuse.org (localhost [IPv6:::1])
by mx2.opensuse.org (Postfix) with ESMTP id CEA015BAB
for ;
Wed, 22 May 2024 16:30:17 +0000 (UTC)
X-Spam-Checker-Version: SpamAssassin 3.4.5 (2021-03-20) on
mx2.infra.opensuse.org
X-Spam-Level: *
X-Spam-Status: No, score=1.2 required=5.0 tests=DKIM_SIGNED,DKIM_VALID,
DKIM_VALID_AU,HTML_MESSAGE,RDNS_NONE,SPF_HELO_NONE autolearn=disabled
version=3.4.5
X-Spam-Virus: No
Received: from smtp-out1.suse.de (unknown [10.150.64.1])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384)
(No client certificate requested)
by mx2.opensuse.org (Postfix) with ESMTPS
for ;
Wed, 22 May 2024 16:30:17 +0000 (UTC)
Received: from smelt2.prg2.suse.org (unknown
[IPv6:2a07:de40:b200:136:5054:ff:fee8:91a6])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest
SHA256) (No client certificate requested)
by smtp-out1.suse.de (Postfix) with ESMTPS id 9809834E34
for ;
Wed, 22 May 2024 16:30:17 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.de; s=susede2_rsa;
t=1716395417; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:
mime-version:mime-version:content-type:content-type;
bh=Bgf60ehYsl/ajT235wwx0opWSs0XL1M0xERIUkxbs68=;
b=CNvthh8gt7hVLQGoZdsCy8nMuYwSTLay7cFvQR/XqNuKMS4eTVBaU1UZN/TU8TkTwhqLnx
JfyY7RIc4qPDGXLZi/OZ4pW2oKZFnFwyfe/XyvOP9/nAszbtCQG6uoYncXmJX2hHo7ywDP
9hkvvcOl7dDVBfwgp2TnAVKGcjzLrvs=
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=suse.de;
s=susede2_ed25519; t=1716395417;
h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:
mime-version:mime-version:content-type:content-type;
bh=Bgf60ehYsl/ajT235wwx0opWSs0XL1M0xERIUkxbs68=;
b=8ORXyUWu1mRK2X4g6qFb0vSWweIdMK0J0rPBjU5/hKPHvFuqWZZk7KJAv1w+EMx9ebmddD
DBhVaC9YCERsTXCg==
Authentication-Results: smtp-out1.suse.de;
dkim=pass header.d=suse.de header.s=susede2_rsa header.b=CNvthh8g;
dkim=pass header.d=suse.de header.s=susede2_ed25519 header.b=8ORXyUWu
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.de; s=susede2_rsa;
t=1716395417; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:
mime-version:mime-version:content-type:content-type;
bh=Bgf60ehYsl/ajT235wwx0opWSs0XL1M0xERIUkxbs68=;
b=CNvthh8gt7hVLQGoZdsCy8nMuYwSTLay7cFvQR/XqNuKMS4eTVBaU1UZN/TU8TkTwhqLnx
JfyY7RIc4qPDGXLZi/OZ4pW2oKZFnFwyfe/XyvOP9/nAszbtCQG6uoYncXmJX2hHo7ywDP
9hkvvcOl7dDVBfwgp2TnAVKGcjzLrvs=
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=suse.de;
s=susede2_ed25519; t=1716395417;
h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:
mime-version:mime-version:content-type:content-type;
bh=Bgf60ehYsl/ajT235wwx0opWSs0XL1M0xERIUkxbs68=;
b=8ORXyUWu1mRK2X4g6qFb0vSWweIdMK0J0rPBjU5/hKPHvFuqWZZk7KJAv1w+EMx9ebmddD
DBhVaC9YCERsTXCg==
MIME-Version: 1.0
From: OPENSUSE-SECURITY-UPDATES
To: security-announce-at-lists.opensuse.org
Date: Wed, 22 May 2024 16:30:17 -0000
Message-ID: <171639541761.32074.14017028110803003902-at-smelt2.prg2.suse.org>
X-Spamd-Result: default: False [7.01 / 50.00]; NEURAL_SPAM_LONG(3.49)[0.997];
BAYES_HAM(-3.00)[100.00%]; HFILTER_HOSTNAME_UNKNOWN(2.50)[];
ONCE_RECEIVED(1.20)[]; RDNS_NONE(1.00)[];
URI_COUNT_ODD(1.00)[25];
HFILTER_HELO_IP_A(1.00)[smelt2.prg2.suse.org];
HFILTER_HELO_NORES_A_OR_MX(0.30)[smelt2.prg2.suse.org];
R_DKIM_ALLOW(-0.20)[suse.de:s=susede2_rsa,suse.de:s=susede2_ed25519];
NEURAL_HAM_SHORT(-0.17)[-0.842];
MIME_GOOD(-0.10)[multipart/alternative,text/plain];
MX_GOOD(-0.01)[];
R_RATELIMIT(0.00)[bounce_to_ip(RLqiz83cuumsx7me9mrhgixeee)];
FROM_HAS_DN(0.00)[];
RBL_SPAMHAUS_BLOCKED_OPENRESOLVER(0.00)[2a07:de40:b200:136:5054:ff:fee8:91a6:from];
ARC_NA(0.00)[]; RCPT_COUNT_ONE(0.00)[1];
FROM_EQ_ENVFROM(0.00)[]; MIME_TRACE(0.00)[0:+,1:+,2:~];
FUZZY_BLOCKED(0.00)[rspamd.com];
DKIM_SIGNED(0.00)[suse.de:s=susede2_rsa,suse.de:s=susede2_ed25519];
MISSING_XM_UA(0.00)[]; DKIM_TRACE(0.00)[suse.de:+];
RCVD_COUNT_ZERO(0.00)[0];
SPAMHAUS_XBL(0.00)[2a07:de40:b200:136:5054:ff:fee8:91a6:from];
TO_MATCH_ENVRCPT_ALL(0.00)[]; TO_DN_NONE(0.00)[];
DBL_BLOCKED_OPENRESOLVER(0.00)[suse.com:url, suse.de:dkim,
smelt2.prg2.suse.org:helo]
X-Spamd-Bar: +++++++
X-Rspamd-Queue-Id: 9809834E34
X-Rspamd-Server: rspamd2.dmz-prg2.suse.org
X-Rspamd-Action: no action
X-MailFrom: SRS0=GAFh=MZ=suse.de=null-at-opensuse.org
X-Mailman-Rule-Hits: header-match-security-announce.lists.opensuse.org-1
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency;
loop; banned-address; member-moderation; header-match-config-1;
header-match-config-2; header-match-config-3;
header-match-security-announce.lists.opensuse.org-0
Message-ID-Hash: KJ6WYBURYDLSOP2IDJHTTIPLVN7NJLQG
X-Message-ID-Hash: KJ6WYBURYDLSOP2IDJHTTIPLVN7NJLQG
X-Mailman-Approved-At: Thu, 23 May 2024 07:45:37 +0000
X-Mailman-Version: 3.3.9
Precedence: list
Archived-At:
List-Owner:
Subject: [Hangout - NYLXS] SUSE-SU-2024:1762-1: important: Security update
for perl
X-BeenThere: hangout-at-nylxs.com
List-Id: NYLXS Tech Talk and Politics
List-Unsubscribe: ,

List-Archive:
List-Post:
List-Help:
List-Subscribe: ,

Reply-To: security-at-lists.opensuse.org
Content-Type: multipart/mixed; boundary="===============1653281676=="
Errors-To: hangout-bounces-at-nylxs.com
Sender: "Hangout"

--===============1653281676==
Content-Type: multipart/alternative;
boundary="===============4157978083301878019=="

--===============4157978083301878019==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for perl

Announcement ID: SUSE-SU-2024:1762-1
Rating: important
References:

* bsc#1082216
* bsc#1082233
* bsc#1213638


Cross-References:

* CVE-2018-6798
* CVE-2018-6913


CVSS scores:

* CVE-2018-6798 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2018-6913 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2018-6913 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6



An update that solves two vulnerabilities and has one security fix can now be
installed.

## Description:

This update for perl fixes the following issues:

Security issues fixed:

* CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)
* CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)

Non-security issue fixed:

* make Net::FTP work with TLS 1.3 (bsc#1213638)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1762=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1762=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1762=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1762=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1762=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1762=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1762=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-1762=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1762=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1762=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1762=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-1762=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1762=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1762=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1762=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1762=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1762=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1762=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1762=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1762=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1762=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1762=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1762=1

## Package List:

* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Manager Proxy 4.3 (x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Manager Server 4.3 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Enterprise Storage 7.1 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Enterprise Storage 7.1 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* openSUSE Leap 15.3 (x86_64)
* perl-base-32bit-5.26.1-150300.17.17.1
* perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-32bit-5.26.1-150300.17.17.1
* perl-32bit-5.26.1-150300.17.17.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* openSUSE Leap 15.3 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-64bit-debuginfo-5.26.1-150300.17.17.1
* perl-64bit-5.26.1-150300.17.17.1
* perl-64bit-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-64bit-5.26.1-150300.17.17.1
* perl-base-64bit-5.26.1-150300.17.17.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* openSUSE Leap 15.5 (x86_64)
* perl-base-32bit-5.26.1-150300.17.17.1
* perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-32bit-5.26.1-150300.17.17.1
* perl-32bit-5.26.1-150300.17.17.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* openSUSE Leap 15.5 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* openSUSE Leap 15.6 (x86_64)
* perl-base-32bit-5.26.1-150300.17.17.1
* perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-32bit-5.26.1-150300.17.17.1
* perl-32bit-5.26.1-150300.17.17.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* openSUSE Leap 15.6 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* Basesystem Module 15-SP5 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* Basesystem Module 15-SP6 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* Development Tools Module 15-SP5 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* Development Tools Module 15-SP6 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Package Hub 15 15-SP5 (x86_64)
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Package Hub 15 15-SP6 (x86_64)
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* perl-5.26.1-150300.17.17.1
* perl-core-DB_File-5.26.1-150300.17.17.1
* perl-base-debuginfo-5.26.1-150300.17.17.1
* perl-debuginfo-5.26.1-150300.17.17.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
* perl-base-5.26.1-150300.17.17.1
* perl-debugsource-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* perl-doc-5.26.1-150300.17.17.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-32bit-debuginfo-5.26.1-150300.17.17.1
* perl-base-32bit-5.26.1-150300.17.17.1

## References:

* https://www.suse.com/security/cve/CVE-2018-6798.html
* https://www.suse.com/security/cve/CVE-2018-6913.html
* https://bugzilla.suse.com/show_bug.cgi?id=1082216
* https://bugzilla.suse.com/show_bug.cgi?id=1082233
* https://bugzilla.suse.com/show_bug.cgi?id=1213638


--===============4157978083301878019==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





Security update for perl

































Announcement ID: SUSE-SU-2024:1762-1
Rating: important
References:


Cross-References:


CVSS scores:



  • CVE-2018-6798

    (

    NVD

    ):

    7.5
    CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N



  • CVE-2018-6913

    (

    SUSE

    ):

    7.5
    CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H



  • CVE-2018-6913

    (

    NVD

    ):

    9.8
    CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



Affected Products:


  • Basesystem Module 15-SP5


  • Basesystem Module 15-SP6


  • Development Tools Module 15-SP5


  • Development Tools Module 15-SP6


  • openSUSE Leap 15.3


  • openSUSE Leap 15.5


  • openSUSE Leap 15.6


  • openSUSE Leap Micro 5.3


  • openSUSE Leap Micro 5.4


  • SUSE Enterprise Storage 7.1


  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4


  • SUSE Linux Enterprise Desktop 15 SP5


  • SUSE Linux Enterprise Desktop 15 SP6


  • SUSE Linux Enterprise High Performance Computing 15 SP3


  • SUSE Linux Enterprise High Performance Computing 15 SP4


  • SUSE Linux Enterprise High Performance Computing 15 SP5


  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4


  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4


  • SUSE Linux Enterprise Micro 5.1


  • SUSE Linux Enterprise Micro 5.2


  • SUSE Linux Enterprise Micro 5.3


  • SUSE Linux Enterprise Micro 5.4


  • SUSE Linux Enterprise Micro 5.5


  • SUSE Linux Enterprise Micro for Rancher 5.2


  • SUSE Linux Enterprise Micro for Rancher 5.3


  • SUSE Linux Enterprise Micro for Rancher 5.4


  • SUSE Linux Enterprise Real Time 15 SP5


  • SUSE Linux Enterprise Real Time 15 SP6


  • SUSE Linux Enterprise Server 15 SP3


  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


  • SUSE Linux Enterprise Server 15 SP4


  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4


  • SUSE Linux Enterprise Server 15 SP5


  • SUSE Linux Enterprise Server 15 SP6


  • SUSE Linux Enterprise Server for SAP Applications 15 SP3


  • SUSE Linux Enterprise Server for SAP Applications 15 SP4


  • SUSE Linux Enterprise Server for SAP Applications 15 SP5


  • SUSE Linux Enterprise Server for SAP Applications 15 SP6


  • SUSE Manager Proxy 4.3


  • SUSE Manager Retail Branch Server 4.3


  • SUSE Manager Server 4.3


  • SUSE Package Hub 15 15-SP5


  • SUSE Package Hub 15 15-SP6





An update that solves two vulnerabilities and has one security fix can now be installed.







Description:



This update for perl fixes the following issues:


Security issues fixed:



  • CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)

  • CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)


Non-security issue fixed:



  • make Net::FTP work with TLS 1.3 (bsc#1213638)







Patch Instructions:



To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".


Alternatively you can run the command listed for your product:





  • SUSE Linux Enterprise Server for SAP Applications 15 SP3




    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1762=1






  • SUSE Linux Enterprise Server for SAP Applications 15 SP4




    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1762=1






  • SUSE Manager Proxy 4.3




    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1762=1






  • SUSE Manager Retail Branch Server 4.3




    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1762=1






  • SUSE Manager Server 4.3




    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1762=1






  • SUSE Enterprise Storage 7.1




    zypper in -t patch SUSE-Storage-7.1-2024-1762=1






  • SUSE Linux Enterprise Micro 5.1




    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1762=1






  • SUSE Linux Enterprise Micro 5.2




    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1






  • SUSE Linux Enterprise Micro for Rancher 5.2




    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1






  • openSUSE Leap 15.3




    zypper in -t patch SUSE-2024-1762=1






  • openSUSE Leap Micro 5.3




    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1762=1






  • openSUSE Leap Micro 5.4




    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1762=1






  • openSUSE Leap 15.5




    zypper in -t patch openSUSE-SLE-15.5-2024-1762=1






  • openSUSE Leap 15.6




    zypper in -t patch openSUSE-SLE-15.6-2024-1762=1






  • SUSE Linux Enterprise Micro for Rancher 5.3




    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1






  • SUSE Linux Enterprise Micro 5.3




    zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1






  • SUSE Linux Enterprise Micro for Rancher 5.4




    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1






  • SUSE Linux Enterprise Micro 5.4




    zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1






  • SUSE Linux Enterprise Micro 5.5




    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1762=1






  • Basesystem Module 15-SP5




    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1762=1






  • Basesystem Module 15-SP6




    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1762=1






  • Development Tools Module 15-SP5




    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762=1






  • Development Tools Module 15-SP6




    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762=1






  • SUSE Package Hub 15 15-SP5




    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1762=1






  • SUSE Package Hub 15 15-SP6




    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1762=1






  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3




    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1762=1






  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4




    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1762=1






  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4




    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1762=1






  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4




    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1762=1






  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3




    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1762=1






  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4




    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1762=1







Package List:






  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1






  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)


    • perl-doc-5.26.1-150300.17.17.1






  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-base-32bit-5.26.1-150300.17.17.1








  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1






  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)


    • perl-doc-5.26.1-150300.17.17.1






  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-base-32bit-5.26.1-150300.17.17.1








  • SUSE Manager Proxy 4.3 (x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-32bit-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1








  • SUSE Manager Retail Branch Server 4.3 (x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-32bit-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1








  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1






  • SUSE Manager Server 4.3 (x86_64)


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-base-32bit-5.26.1-150300.17.17.1








  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1






  • SUSE Enterprise Storage 7.1 (noarch)


    • perl-doc-5.26.1-150300.17.17.1






  • SUSE Enterprise Storage 7.1 (x86_64)


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-base-32bit-5.26.1-150300.17.17.1








  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1








  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1








  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1








  • openSUSE Leap 15.3 (x86_64)


    • perl-base-32bit-5.26.1-150300.17.17.1


    • perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-32bit-5.26.1-150300.17.17.1


    • perl-32bit-5.26.1-150300.17.17.1


    • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


    • perl-32bit-debuginfo-5.26.1-150300.17.17.1






  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)


    • perl-5.26.1-150300.17.17.1


    • perl-core-DB_File-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1






  • openSUSE Leap 15.3 (noarch)


    • perl-doc-5.26.1-150300.17.17.1






  • openSUSE Leap 15.3 (aarch64_ilp32)


    • perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.17.1


    • perl-base-64bit-debuginfo-5.26.1-150300.17.17.1


    • perl-64bit-5.26.1-150300.17.17.1


    • perl-64bit-debuginfo-5.26.1-150300.17.17.1


    • perl-core-DB_File-64bit-5.26.1-150300.17.17.1


    • perl-base-64bit-5.26.1-150300.17.17.1








  • openSUSE Leap Micro 5.3 (aarch64 x86_64)


    • perl-5.26.1-150300.17.17.1


    • perl-base-debuginfo-5.26.1-150300.17.17.1


    • perl-debuginfo-5.26.1-150300.17.17.1


    • perl-base-5.26.1-150300.17.17.1


    • perl-debugsource-5.26.1-150300.17.17.1








  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)


      --===============1653281676==
      Content-Type: multipart/alternative;
      boundary="===============4157978083301878019=="

      --===============4157978083301878019==
      Content-Type: text/plain; charset="utf-8"
      MIME-Version: 1.0
      Content-Transfer-Encoding: 7bit



      # Security update for perl

      Announcement ID: SUSE-SU-2024:1762-1
      Rating: important
      References:

      * bsc#1082216
      * bsc#1082233
      * bsc#1213638


      Cross-References:

      * CVE-2018-6798
      * CVE-2018-6913


      CVSS scores:

      * CVE-2018-6798 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
      * CVE-2018-6913 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
      * CVE-2018-6913 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


      Affected Products:

      * Basesystem Module 15-SP5
      * Basesystem Module 15-SP6
      * Development Tools Module 15-SP5
      * Development Tools Module 15-SP6
      * openSUSE Leap 15.3
      * openSUSE Leap 15.5
      * openSUSE Leap 15.6
      * openSUSE Leap Micro 5.3
      * openSUSE Leap Micro 5.4
      * SUSE Enterprise Storage 7.1
      * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
      * SUSE Linux Enterprise Desktop 15 SP5
      * SUSE Linux Enterprise Desktop 15 SP6
      * SUSE Linux Enterprise High Performance Computing 15 SP3
      * SUSE Linux Enterprise High Performance Computing 15 SP4
      * SUSE Linux Enterprise High Performance Computing 15 SP5
      * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
      * SUSE Linux Enterprise Micro 5.1
      * SUSE Linux Enterprise Micro 5.2
      * SUSE Linux Enterprise Micro 5.3
      * SUSE Linux Enterprise Micro 5.4
      * SUSE Linux Enterprise Micro 5.5
      * SUSE Linux Enterprise Micro for Rancher 5.2
      * SUSE Linux Enterprise Micro for Rancher 5.3
      * SUSE Linux Enterprise Micro for Rancher 5.4
      * SUSE Linux Enterprise Real Time 15 SP5
      * SUSE Linux Enterprise Real Time 15 SP6
      * SUSE Linux Enterprise Server 15 SP3
      * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
      * SUSE Linux Enterprise Server 15 SP4
      * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
      * SUSE Linux Enterprise Server 15 SP5
      * SUSE Linux Enterprise Server 15 SP6
      * SUSE Linux Enterprise Server for SAP Applications 15 SP3
      * SUSE Linux Enterprise Server for SAP Applications 15 SP4
      * SUSE Linux Enterprise Server for SAP Applications 15 SP5
      * SUSE Linux Enterprise Server for SAP Applications 15 SP6
      * SUSE Manager Proxy 4.3
      * SUSE Manager Retail Branch Server 4.3
      * SUSE Manager Server 4.3
      * SUSE Package Hub 15 15-SP5
      * SUSE Package Hub 15 15-SP6



      An update that solves two vulnerabilities and has one security fix can now be
      installed.

      ## Description:

      This update for perl fixes the following issues:

      Security issues fixed:

      * CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)
      * CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)

      Non-security issue fixed:

      * make Net::FTP work with TLS 1.3 (bsc#1213638)

      ## Patch Instructions:

      To install this SUSE update use the SUSE recommended installation methods like
      YaST online_update or "zypper patch".
      Alternatively you can run the command listed for your product:

      * SUSE Linux Enterprise Server for SAP Applications 15 SP3
      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1762=1

      * SUSE Linux Enterprise Server for SAP Applications 15 SP4
      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1762=1

      * SUSE Manager Proxy 4.3
      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1762=1

      * SUSE Manager Retail Branch Server 4.3
      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
      Server-4.3-2024-1762=1

      * SUSE Manager Server 4.3
      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1762=1

      * SUSE Enterprise Storage 7.1
      zypper in -t patch SUSE-Storage-7.1-2024-1762=1

      * SUSE Linux Enterprise Micro 5.1
      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1762=1

      * SUSE Linux Enterprise Micro 5.2
      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1

      * SUSE Linux Enterprise Micro for Rancher 5.2
      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1

      * openSUSE Leap 15.3
      zypper in -t patch SUSE-2024-1762=1

      * openSUSE Leap Micro 5.3
      zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1762=1

      * openSUSE Leap Micro 5.4
      zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1762=1

      * openSUSE Leap 15.5
      zypper in -t patch openSUSE-SLE-15.5-2024-1762=1

      * openSUSE Leap 15.6
      zypper in -t patch openSUSE-SLE-15.6-2024-1762=1

      * SUSE Linux Enterprise Micro for Rancher 5.3
      zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1

      * SUSE Linux Enterprise Micro 5.3
      zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1

      * SUSE Linux Enterprise Micro for Rancher 5.4
      zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1

      * SUSE Linux Enterprise Micro 5.4
      zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1

      * SUSE Linux Enterprise Micro 5.5
      zypper in -t patch SUSE-SLE-Micro-5.5-2024-1762=1

      * Basesystem Module 15-SP5
      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1762=1

      * Basesystem Module 15-SP6
      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1762=1

      * Development Tools Module 15-SP5
      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762=1

      * Development Tools Module 15-SP6
      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762=1

      * SUSE Package Hub 15 15-SP5
      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1762=1

      * SUSE Package Hub 15 15-SP6
      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1762=1

      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
      zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1762=1

      * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
      zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1762=1

      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
      zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1762=1

      * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
      zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1762=1

      * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
      zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1762=1

      * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
      zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1762=1

      ## Package List:

      * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Manager Proxy 4.3 (x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Manager Retail Branch Server 4.3 (x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Manager Server 4.3 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Enterprise Storage 7.1 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Enterprise Storage 7.1 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * openSUSE Leap 15.3 (x86_64)
      * perl-base-32bit-5.26.1-150300.17.17.1
      * perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-32bit-5.26.1-150300.17.17.1
      * perl-32bit-5.26.1-150300.17.17.1
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * openSUSE Leap 15.3 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * openSUSE Leap 15.3 (aarch64_ilp32)
      * perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-64bit-debuginfo-5.26.1-150300.17.17.1
      * perl-64bit-5.26.1-150300.17.17.1
      * perl-64bit-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-64bit-5.26.1-150300.17.17.1
      * perl-base-64bit-5.26.1-150300.17.17.1
      * openSUSE Leap Micro 5.3 (aarch64 x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * openSUSE Leap 15.5 (x86_64)
      * perl-base-32bit-5.26.1-150300.17.17.1
      * perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-32bit-5.26.1-150300.17.17.1
      * perl-32bit-5.26.1-150300.17.17.1
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * openSUSE Leap 15.5 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * openSUSE Leap 15.6 (x86_64)
      * perl-base-32bit-5.26.1-150300.17.17.1
      * perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-32bit-5.26.1-150300.17.17.1
      * perl-32bit-5.26.1-150300.17.17.1
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * openSUSE Leap 15.6 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * Basesystem Module 15-SP5 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * Basesystem Module 15-SP6 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * Development Tools Module 15-SP5 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * Development Tools Module 15-SP6 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Package Hub 15 15-SP5 (x86_64)
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Package Hub 15 15-SP6 (x86_64)
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
      x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
      x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
      x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
      x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
      x86_64)
      * perl-5.26.1-150300.17.17.1
      * perl-core-DB_File-5.26.1-150300.17.17.1
      * perl-base-debuginfo-5.26.1-150300.17.17.1
      * perl-debuginfo-5.26.1-150300.17.17.1
      * perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1
      * perl-base-5.26.1-150300.17.17.1
      * perl-debugsource-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
      * perl-doc-5.26.1-150300.17.17.1
      * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
      * perl-base-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-32bit-debuginfo-5.26.1-150300.17.17.1
      * perl-base-32bit-5.26.1-150300.17.17.1

      ## References:

      * https://www.suse.com/security/cve/CVE-2018-6798.html
      * https://www.suse.com/security/cve/CVE-2018-6913.html
      * https://bugzilla.suse.com/show_bug.cgi?id=1082216
      * https://bugzilla.suse.com/show_bug.cgi?id=1082233
      * https://bugzilla.suse.com/show_bug.cgi?id=1213638


      --===============4157978083301878019==
      Content-Type: text/html; charset="utf-8"
      MIME-Version: 1.0
      Content-Transfer-Encoding: 7bit





      Security update for perl

































      Announcement ID: SUSE-SU-2024:1762-1
      Rating: important
      References:


      Cross-References:


      CVSS scores:



      • CVE-2018-6798

        (

        NVD

        ):

        7.5
        CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N



      • CVE-2018-6913

        (

        SUSE

        ):

        7.5
        CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H



      • CVE-2018-6913

        (

        NVD

        ):

        9.8
        CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H



      Affected Products:


      • Basesystem Module 15-SP5


      • Basesystem Module 15-SP6


      • Development Tools Module 15-SP5


      • Development Tools Module 15-SP6


      • openSUSE Leap 15.3


      • openSUSE Leap 15.5


      • openSUSE Leap 15.6


      • openSUSE Leap Micro 5.3


      • openSUSE Leap Micro 5.4


      • SUSE Enterprise Storage 7.1


      • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4


      • SUSE Linux Enterprise Desktop 15 SP5


      • SUSE Linux Enterprise Desktop 15 SP6


      • SUSE Linux Enterprise High Performance Computing 15 SP3


      • SUSE Linux Enterprise High Performance Computing 15 SP4


      • SUSE Linux Enterprise High Performance Computing 15 SP5


      • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4


      • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


      • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4


      • SUSE Linux Enterprise Micro 5.1


      • SUSE Linux Enterprise Micro 5.2


      • SUSE Linux Enterprise Micro 5.3


      • SUSE Linux Enterprise Micro 5.4


      • SUSE Linux Enterprise Micro 5.5


      • SUSE Linux Enterprise Micro for Rancher 5.2


      • SUSE Linux Enterprise Micro for Rancher 5.3


      • SUSE Linux Enterprise Micro for Rancher 5.4


      • SUSE Linux Enterprise Real Time 15 SP5


      • SUSE Linux Enterprise Real Time 15 SP6


      • SUSE Linux Enterprise Server 15 SP3


      • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


      • SUSE Linux Enterprise Server 15 SP4


      • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4


      • SUSE Linux Enterprise Server 15 SP5


      • SUSE Linux Enterprise Server 15 SP6


      • SUSE Linux Enterprise Server for SAP Applications 15 SP3


      • SUSE Linux Enterprise Server for SAP Applications 15 SP4


      • SUSE Linux Enterprise Server for SAP Applications 15 SP5


      • SUSE Linux Enterprise Server for SAP Applications 15 SP6


      • SUSE Manager Proxy 4.3


      • SUSE Manager Retail Branch Server 4.3


      • SUSE Manager Server 4.3


      • SUSE Package Hub 15 15-SP5


      • SUSE Package Hub 15 15-SP6





      An update that solves two vulnerabilities and has one security fix can now be installed.







      Description:



      This update for perl fixes the following issues:


      Security issues fixed:



      • CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)

      • CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)


      Non-security issue fixed:



      • make Net::FTP work with TLS 1.3 (bsc#1213638)







      Patch Instructions:



      To install this SUSE update use the SUSE recommended
      installation methods like YaST online_update or "zypper patch".


      Alternatively you can run the command listed for your product:





      • SUSE Linux Enterprise Server for SAP Applications 15 SP3




        zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1762=1






      • SUSE Linux Enterprise Server for SAP Applications 15 SP4




        zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1762=1






      • SUSE Manager Proxy 4.3




        zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1762=1






      • SUSE Manager Retail Branch Server 4.3




        zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1762=1






      • SUSE Manager Server 4.3




        zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1762=1






      • SUSE Enterprise Storage 7.1




        zypper in -t patch SUSE-Storage-7.1-2024-1762=1






      • SUSE Linux Enterprise Micro 5.1




        zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1762=1






      • SUSE Linux Enterprise Micro 5.2




        zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1






      • SUSE Linux Enterprise Micro for Rancher 5.2




        zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1762=1






      • openSUSE Leap 15.3




        zypper in -t patch SUSE-2024-1762=1






      • openSUSE Leap Micro 5.3




        zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1762=1






      • openSUSE Leap Micro 5.4




        zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1762=1






      • openSUSE Leap 15.5




        zypper in -t patch openSUSE-SLE-15.5-2024-1762=1






      • openSUSE Leap 15.6




        zypper in -t patch openSUSE-SLE-15.6-2024-1762=1






      • SUSE Linux Enterprise Micro for Rancher 5.3




        zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1






      • SUSE Linux Enterprise Micro 5.3




        zypper in -t patch SUSE-SLE-Micro-5.3-2024-1762=1






      • SUSE Linux Enterprise Micro for Rancher 5.4




        zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1






      • SUSE Linux Enterprise Micro 5.4




        zypper in -t patch SUSE-SLE-Micro-5.4-2024-1762=1






      • SUSE Linux Enterprise Micro 5.5




        zypper in -t patch SUSE-SLE-Micro-5.5-2024-1762=1






      • Basesystem Module 15-SP5




        zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1762=1






      • Basesystem Module 15-SP6




        zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1762=1






      • Development Tools Module 15-SP5




        zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1762=1






      • Development Tools Module 15-SP6




        zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1762=1






      • SUSE Package Hub 15 15-SP5




        zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1762=1






      • SUSE Package Hub 15 15-SP6




        zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1762=1






      • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3




        zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1762=1






      • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4




        zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1762=1






      • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4




        zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1762=1






      • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4




        zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1762=1






      • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3




        zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1762=1






      • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4




        zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1762=1







      Package List:






      • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1






      • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)


        • perl-doc-5.26.1-150300.17.17.1






      • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-base-32bit-5.26.1-150300.17.17.1








      • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1






      • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)


        • perl-doc-5.26.1-150300.17.17.1






      • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-base-32bit-5.26.1-150300.17.17.1








      • SUSE Manager Proxy 4.3 (x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-32bit-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1








      • SUSE Manager Retail Branch Server 4.3 (x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-32bit-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1








      • SUSE Manager Server 4.3 (ppc64le s390x x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1






      • SUSE Manager Server 4.3 (x86_64)


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-base-32bit-5.26.1-150300.17.17.1








      • SUSE Enterprise Storage 7.1 (aarch64 x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1






      • SUSE Enterprise Storage 7.1 (noarch)


        • perl-doc-5.26.1-150300.17.17.1






      • SUSE Enterprise Storage 7.1 (x86_64)


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-base-32bit-5.26.1-150300.17.17.1








      • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1








      • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1








      • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1








      • openSUSE Leap 15.3 (x86_64)


        • perl-base-32bit-5.26.1-150300.17.17.1


        • perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-32bit-5.26.1-150300.17.17.1


        • perl-32bit-5.26.1-150300.17.17.1


        • perl-base-32bit-debuginfo-5.26.1-150300.17.17.1


        • perl-32bit-debuginfo-5.26.1-150300.17.17.1






      • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)


        • perl-5.26.1-150300.17.17.1


        • perl-core-DB_File-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1






      • openSUSE Leap 15.3 (noarch)


        • perl-doc-5.26.1-150300.17.17.1






      • openSUSE Leap 15.3 (aarch64_ilp32)


        • perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.17.1


        • perl-base-64bit-debuginfo-5.26.1-150300.17.17.1


        • perl-64bit-5.26.1-150300.17.17.1


        • perl-64bit-debuginfo-5.26.1-150300.17.17.1


        • perl-core-DB_File-64bit-5.26.1-150300.17.17.1


        • perl-base-64bit-5.26.1-150300.17.17.1








      • openSUSE Leap Micro 5.3 (aarch64 x86_64)


        • perl-5.26.1-150300.17.17.1


        • perl-base-debuginfo-5.26.1-150300.17.17.1


        • perl-debuginfo-5.26.1-150300.17.17.1


        • perl-base-5.26.1-150300.17.17.1


        • perl-debugsource-5.26.1-150300.17.17.1








      • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)


  1. 2024-05-03 Gregg Roman <roman-at-meforum.org> Subject: [Hangout - NYLXS] =?utf-8?q?=F0=9F=93=9A_Combat_Campus_Antisemit?=
  2. 2024-05-04 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] Support Genocide and fascists propaganda on your
  3. 2024-05-04 Ruben Safir <ruben-at-mrbrklyn.com> Re: [Hangout - NYLXS] MA-Shop Henzen Antwoord op uw vraag over
  4. 2024-05-04 Ruben Safir <ruben-at-mrbrklyn.com> Re: [Hangout - NYLXS] MA-Shop Henzen Antwoord op uw vraag over
  5. 2024-05-04 From: <info-at-henzen.org> Re: [Hangout - NYLXS] MA-Shop Henzen Antwoord op uw vraag over
  6. 2024-05-04 MA-Shops <service-at-ma-shops.com> Subject: [Hangout - NYLXS] MA-Shop Henzen Antwoord op uw vraag over artikel
  7. 2024-05-05 Aviva <aviva-at-gmx.us> Re: [Hangout - NYLXS] MA-Shop Henzen Antwoord op uw vraag over
  8. 2024-05-06 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] support for ISraeli sollders
  9. 2024-05-07 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] Fwd: Upcoming workshop : Cybersecurity Workshop
  10. 2024-05-09 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] [info-at-poelgroupstaffing.com: Re: a suitable
  11. 2024-05-09 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] IVY League schools - I'm against it
  12. 2024-05-09 From: "Professional Career Services" <nj-at-nj.pcsjobs.org> Subject: [Hangout - NYLXS] Gain skills for a stable and lucrative Career!
  13. 2024-05-09 Touro Graduate School of Technology <mshiraze-at-touro.edu> Subject: [Hangout - NYLXS] Upcoming Workshop : Explore Generative AI
  14. 2024-05-10 Ruben Safir <mrbrklyn-at-panix.com> Subject: [Hangout - NYLXS] What the hell did we do wrong?
  15. 2024-05-13 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] mash
  16. 2024-05-14 From: "Professional Career Services" <nj-at-nj.pcsjobs.org> Subject: [Hangout - NYLXS] New Course! Open House Tonight!
  17. 2024-05-20 From: "Professional Career Services" <nj-at-nj.pcsjobs.org> Subject: [Hangout - NYLXS] Correct link: Last call to join the Masters in
  18. 2024-05-20 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] The MTA and Bridge Fires
  19. 2024-05-22 Ruben Safir <ruben-at-mrbrklyn.com> Subject: [Hangout - NYLXS] White Hat Hackers
  20. 2024-05-23 Ruben Safir <mrbrklyn-at-panix.com> Re: [Hangout - NYLXS] White Hat Hackers
  21. 2024-05-26 Ruben Safir <mrbrklyn-at-panix.com> Subject: [Hangout - NYLXS] Naloxone
  22. 2024-05-28 Touro Graduate School of Technology <mshiraze-at-touro.edu> Subject: [Hangout - NYLXS] GST Upcoming Workshop : Explore Generative AI
  23. 2024-05-29 From: "TheaterMania" <theatermania-at-email.theatermania.com> Subject: [Hangout - NYLXS] New York is OBSESSED with this new magic show -
  24. 2024-05-22 OPENSUSE-SECURITY-UPDATES <null-at-suse.de> Subject: [Hangout - NYLXS] SUSE-SU-2024:1762-1: important: Security update
  25. 2024-05-31 From: "=?US-ASCII?Q?NYS_Department_of_Labor?=" <NYSDOL-at-info.labor.ny.gov> Subject: [Hangout - NYLXS] You are Invited to Attend the Far Rockaway

NYLXS are Do'ers and the first step of Doing is Joining! Join NYLXS and make a difference in your community today!