From null at suse.de Fri Dec 5 19:26:23 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 05 Dec 2025 19:26:23 -0000 Subject: SUSE-RU-2025:4321-1: moderate: Recommended update for pciutils Message-ID: <176496278300.30304.16380133304037422698@smelt2.prg2.suse.org> # Recommended update for pciutils Announcement ID: SUSE-RU-2025:4321-1 Release Date: 2025-12-05T07:09:00Z Rating: moderate References: * bsc#1001888 * bsc#1006827 * bsc#1029961 * bsc#1098094 * bsc#1098228 * bsc#1170554 * bsc#1192862 * bsc#1206798 * bsc#1224138 * bsc#529469 * bsc#837347 * jsc#PED-4587 * jsc#PED-8393 * jsc#PED-8402 Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.3 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that contains three features and has 11 fixes can now be installed. ## Description: This update for pciutils fixes the following issues: pciutils was updated from version 3.5.6 to 3.13.0 (jsc#PED-8402, jsc#PED-8393, bsc#1224138): * Highlights of issues fixed: * Fixed LnkCap speed recognition in `lspci` for multi PCIe ports such as the ML110 Gen11 (bsc#1192862) * Included several non-standard extensions to VPD decoder (bsc#1170554, bsc#1098228) * Fixed the display of the gen4 speed for GEN 4 cards like Mellanox CX5 (bsc#1098094) * Replaced dependency on pciutil-ids with hwdata * Potentially disruptive change of PCI IDs Cache: * The local cache of PCI IDs (.pci-ids) was moved to the XDG standard location: `$XDG_CACHE_HOME/pci-ids` (v3.11.0) This could be a disruptive change if users or scripts are relying on the old path. * Key New Features and Utilities: * New `pcilmr` Utility: A new tool, `pcilmr`, was added for "PCIe lane margining," which is a low-level diagnostic feature (v3.11.0) * New `lspci` Path Flag: You can now use `lspci -P` (or -PP) to see the path of bridges leading to a specific device (v3.6.2) * ECAM Support: Added support for the ECAM (Enhanced Configuration Access Mechanism), a standard way to access PCIe configuration space (v3.10.0) * IOMMU Group Display: lspci can now display IOMMU groups on Linux (v3.7.0) * New Hardware and Protocol Decoding: * Added support for decoding CXL capabilities (v3.9.0) * Decoding for Advanced Error Reporting (AER) (v3.13.0) * Decoding for IDE (Integrity and Data Encryption) and TEE-IO extended capabilities (v3.12.0) * Decoding for Data Object Exchange (DOE) (v3.8.0) * Decoding for standard and VF (Virtual Function) Resizable BARs (v3.7.0) * Decoding for Multicast capabilities (v3.6.3) * Improved Output Clarity: * PCIe link speeds running below their maximum are now clearly marked as "downgraded" (v3.6.0) * BARs (Base Address Registers) reported by the OS but not actually set on the device are marked as "[virtual]" (v3.6.0) * Command Behavior and System Changes: * `lspci` Tree View (-t): * Can now be combined with `-s` to show only a specific sub-tree (v3.6.3) * Improved filtering options (v3.9.0) * Improved support of multi-domain systems (v3.10.0) * `setpci`: * Can now check if a named register exists for that device's header type (v3.9.0) * `update-pciids`: * Now supports XZ compression when downloading new ID lists (v3.11.0) * Database Update: * The pci.ids device database was continuously updated across all versions. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2025-4321=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-4321=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4321=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4321=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4321=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4321=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-4321=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-4321=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-4321=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4321=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4321=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4321=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4321=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4321=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4321=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4321=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4321=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4321=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4321=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4321=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4321=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4321=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4321=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4321=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4321=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4321=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * openSUSE Leap 15.3 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * pciutils-devel-32bit-3.13.0-150300.13.9.1 * openSUSE Leap 15.3 (aarch64_ilp32) * libpci3-64bit-debuginfo-3.13.0-150300.13.9.1 * pciutils-devel-64bit-3.13.0-150300.13.9.1 * libpci3-64bit-3.13.0-150300.13.9.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * openSUSE Leap 15.6 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * pciutils-devel-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * Basesystem Module 15-SP6 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * Basesystem Module 15-SP7 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Manager Server 4.3 LTS (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.9.1 * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Enterprise Storage 7.1 (x86_64) * libpci3-32bit-debuginfo-3.13.0-150300.13.9.1 * libpci3-32bit-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * pciutils-3.13.0-150300.13.9.1 * pciutils-debuginfo-3.13.0-150300.13.9.1 * libpci3-3.13.0-150300.13.9.1 * pciutils-debugsource-3.13.0-150300.13.9.1 * libpci3-debuginfo-3.13.0-150300.13.9.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1001888 * https://bugzilla.suse.com/show_bug.cgi?id=1006827 * https://bugzilla.suse.com/show_bug.cgi?id=1029961 * https://bugzilla.suse.com/show_bug.cgi?id=1098094 * https://bugzilla.suse.com/show_bug.cgi?id=1098228 * https://bugzilla.suse.com/show_bug.cgi?id=1170554 * https://bugzilla.suse.com/show_bug.cgi?id=1192862 * https://bugzilla.suse.com/show_bug.cgi?id=1206798 * https://bugzilla.suse.com/show_bug.cgi?id=1224138 * https://bugzilla.suse.com/show_bug.cgi?id=529469 * https://bugzilla.suse.com/show_bug.cgi?id=837347 * https://jira.suse.com/browse/PED-4587 * https://jira.suse.com/browse/PED-8393 * https://jira.suse.com/browse/PED-8402 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 11 08:30:12 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 11 Dec 2025 08:30:12 -0000 Subject: SUSE-RU-2025:4361-1: moderate: Recommended update for python-kiwi Message-ID: <176544181218.28252.4654454160511042190@smelt2.prg2.suse.org> # Recommended update for python-kiwi Announcement ID: SUSE-RU-2025:4361-1 Release Date: 2025-12-11T06:27:21Z Rating: moderate References: * bsc#1243381 * bsc#1245190 * bsc#1250754 * jsc#PED-13168 Affected Products: * openSUSE Leap 15.4 * openSUSE Leap 15.6 * Public Cloud Module 15-SP4 * Public Cloud Module 15-SP5 * Python 3 Module 15-SP6 * Python 3 Module 15-SP7 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that contains one feature and has three fixes can now be installed. ## Description: This update for python-kiwi fixes the following issues: * Switch to Python 3.11 based python-kiwi (jsc#PED-13168) * Requires Python 3 Module to be activated. If not already active, please activate it using SUSEConnect. * Fixed get_partition_node_name (bsc#1245190) * Added new eficsm type attribute (bsc#1243381) * Dependencies rebuilt with no source changes: * python-cssselect * python-docopt * python-simplejson * python-xmltodict * pv ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4361=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-4361=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4361=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4361=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4361=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4361=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-4361=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2025-4361=1 * Public Cloud Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2025-4361=1 * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2025-4361=1 * Python 3 Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2025-4361=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4361=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4361=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4361=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4361=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4361=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4361=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4361=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4361=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4361=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4361=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4361=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4361=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4361=1 ## Package List: * openSUSE Leap 15.4 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * python311-xmltodict-0.13.0-150400.12.10.2 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * openSUSE Leap 15.4 (x86_64 i586) * kiwi-pxeboot-9.24.43-150400.10.4.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * python311-simplejson-3.19.1-150400.6.10.2 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * openSUSE Leap 15.6 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * pv-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * pv-debugsource-1.6.6-150000.3.6.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * pv-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * pv-debugsource-1.6.6-150000.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * Public Cloud Module 15-SP4 (noarch) * python311-docopt-0.6.2-150400.15.2 * python311-xmltodict-0.13.0-150400.12.10.2 * Public Cloud Module 15-SP5 (noarch) * python311-docopt-0.6.2-150400.15.2 * python311-xmltodict-0.13.0-150400.12.10.2 * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64) * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * python311-simplejson-3.19.1-150400.6.10.2 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * Python 3 Module 15-SP6 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * Python 3 Module 15-SP7 (aarch64 ppc64le s390x x86_64) * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * python311-simplejson-3.19.1-150400.6.10.2 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * Python 3 Module 15-SP7 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * dracut-kiwi-overlay-9.24.43-150400.10.4.2 * dracut-kiwi-lib-9.24.43-150400.10.4.2 * kiwi-systemdeps-9.24.43-150400.10.4.2 * kiwi-systemdeps-image-validation-9.24.43-150400.10.4.2 * pv-1.6.6-150000.3.6.1 * python311-simplejson-debuginfo-3.19.1-150400.6.10.2 * kiwi-tools-9.24.43-150400.10.4.2 * kiwi-systemdeps-iso-media-9.24.43-150400.10.4.2 * kiwi-man-pages-9.24.43-150400.10.4.2 * pv-debuginfo-1.6.6-150000.3.6.1 * kiwi-systemdeps-containers-9.24.43-150400.10.4.2 * python-kiwi-debugsource-9.24.43-150400.10.4.2 * dracut-kiwi-live-9.24.43-150400.10.4.2 * kiwi-systemdeps-disk-images-9.24.43-150400.10.4.2 * kiwi-systemdeps-filesystems-9.24.43-150400.10.4.2 * kiwi-systemdeps-core-9.24.43-150400.10.4.2 * pv-debugsource-1.6.6-150000.3.6.1 * python-simplejson-debugsource-3.19.1-150400.6.10.2 * dracut-kiwi-oem-repart-9.24.43-150400.10.4.2 * python311-simplejson-3.19.1-150400.6.10.2 * kiwi-tools-debuginfo-9.24.43-150400.10.4.2 * kiwi-systemdeps-bootloaders-9.24.43-150400.10.4.2 * dracut-kiwi-oem-dump-9.24.43-150400.10.4.2 * python311-kiwi-9.24.43-150400.10.4.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * python311-cssselect-1.2.0-150400.12.6.2 * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * kiwi-pxeboot-9.24.43-150400.10.4.2 * SUSE Manager Proxy 4.3 LTS (noarch) * python311-docopt-0.6.2-150400.15.2 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * python311-docopt-0.6.2-150400.15.2 * SUSE Manager Server 4.3 LTS (noarch) * python311-docopt-0.6.2-150400.15.2 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * pv-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * pv-debugsource-1.6.6-150000.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * pv-1.6.6-150000.3.6.1 * pv-debuginfo-1.6.6-150000.3.6.1 * pv-debugsource-1.6.6-150000.3.6.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1243381 * https://bugzilla.suse.com/show_bug.cgi?id=1245190 * https://bugzilla.suse.com/show_bug.cgi?id=1250754 * https://jira.suse.com/browse/PED-13168 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 11 08:30:14 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 11 Dec 2025 08:30:14 -0000 Subject: SUSE-RU-2025:4360-1: moderate: Recommended update for apache2 Message-ID: <176544181472.28252.5351636666675271552@smelt2.prg2.suse.org> # Recommended update for apache2 Announcement ID: SUSE-RU-2025:4360-1 Release Date: 2025-12-11T03:08:36Z Rating: moderate References: * bsc#1249359 Affected Products: * openSUSE Leap 15.4 * Server Applications Module 15-SP6 * Server Applications Module 15-SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that has one fix can now be installed. ## Description: This update for apache2 fixes the following issues: * Fixed binary path for Apache's MPM that was partially duplicated when it can't be invoked/found (bsc#1249359) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4360=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-4360=1 * Server Applications Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2025-4360=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4360=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4360=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4360=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4360=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4360=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4360=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4360=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4360=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4360=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4360=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4360=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-event-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-example-pages-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * apache2-event-debuginfo-2.4.51-150400.6.49.1 * openSUSE Leap 15.4 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * Server Applications Module 15-SP6 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * Server Applications Module 15-SP7 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Manager Proxy 4.3 LTS (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * apache2-doc-2.4.51-150400.6.49.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.49.1 * apache2-debugsource-2.4.51-150400.6.49.1 * apache2-2.4.51-150400.6.49.1 * apache2-prefork-debuginfo-2.4.51-150400.6.49.1 * apache2-devel-2.4.51-150400.6.49.1 * apache2-utils-2.4.51-150400.6.49.1 * apache2-prefork-2.4.51-150400.6.49.1 * apache2-utils-debuginfo-2.4.51-150400.6.49.1 * apache2-worker-2.4.51-150400.6.49.1 * apache2-debuginfo-2.4.51-150400.6.49.1 * SUSE Manager Server 4.3 LTS (noarch) * apache2-doc-2.4.51-150400.6.49.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1249359 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 11 12:30:08 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 11 Dec 2025 12:30:08 -0000 Subject: SUSE-SU-2025:4364-1: important: Security update for postgresql17, postgresql18 Message-ID: <176545620889.5018.12233745278135522434@smelt2.prg2.suse.org> # Security update for postgresql17, postgresql18 Announcement ID: SUSE-SU-2025:4364-1 Release Date: 2025-12-11T10:12:53Z Rating: important References: * bsc#1253332 * bsc#1253333 Cross-References: * CVE-2025-12817 * CVE-2025-12818 CVSS scores: * CVE-2025-12817 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-12817 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2025-12817 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-12818 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-12818 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-12818 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities can now be installed. ## Description: This update for postgresql17, postgresql18 fixes the following issues: Changes in postgresql18: * Fix build with uring for post SLE15 code streams. Update to 18.1: * https://www.postgresql.org/about/news/p-3171/ * https://www.postgresql.org/docs/release/18.1/ * bsc#1253332, CVE-2025-12817: Missing check for CREATE privileges on the schema in CREATE STATISTICS allowed table owners to create statistics in any schema, potentially leading to unexpected naming conflicts. * bsc#1253333, CVE-2025-12818: Several places in libpq were not sufficiently careful about computing the required size of a memory allocation. Sufficiently large inputs could cause integer overflow, resulting in an undersized buffer, which would then lead to writing past the end of the buffer. * pg_config --libs returns -lnuma so we need to require it. Update to 18.0: * https://www.postgresql.org/about/news/p-3142/ * https://www.postgresql.org/docs/18/release-18.html Changes in postgresql17: Update to 17.7: * https://www.postgresql.org/about/news/p-3171/ * https://www.postgresql.org/docs/release/17.7/ * bsc#1253332, CVE-2025-12817: Missing check for CREATE privileges on the schema in CREATE STATISTICS allowed table owners to create statistics in any schema, potentially leading to unexpected naming conflicts. * bsc#1253333, CVE-2025-12818: Several places in libpq were not sufficiently careful about computing the required size of a memory allocation. Sufficiently large inputs could cause integer overflow, resulting in an undersized buffer, which would then lead to writing past the end of the buffer. * switch library to pg 18 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4364=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4364=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4364=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4364=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4364=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4364=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4364=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4364=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4364=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2025-4364=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4364=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2025-4364=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4364=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4364=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4364=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4364=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4364=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4364=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-llvmjit-devel-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-llvmjit-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * libecpg6-18.1-150200.5.3.1 * postgresql17-plperl-debuginfo-17.7-150200.5.19.1 * postgresql17-plperl-17.7-150200.5.19.1 * postgresql17-llvmjit-17.7-150200.5.19.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * postgresql17-server-devel-debuginfo-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql17-pltcl-17.7-150200.5.19.1 * postgresql17-pltcl-debuginfo-17.7-150200.5.19.1 * postgresql17-llvmjit-devel-17.7-150200.5.19.1 * postgresql17-server-17.7-150200.5.19.1 * postgresql17-plpython-17.7-150200.5.19.1 * postgresql17-server-debuginfo-17.7-150200.5.19.1 * postgresql17-17.7-150200.5.19.1 * postgresql17-contrib-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-17.7-150200.5.19.1 * postgresql17-contrib-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * postgresql18-debuginfo-18.1-150200.5.3.1 * postgresql17-server-devel-17.7-150200.5.19.1 * postgresql17-plpython-debuginfo-17.7-150200.5.19.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * postgresql-plpython-18-150500.10.12.2 * postgresql-18-150500.10.12.2 * postgresql-plperl-18-150500.10.12.2 * postgresql-devel-18-150500.10.12.2 * postgresql-server-18-150500.10.12.2 * postgresql-docs-18-150500.10.12.2 * postgresql17-docs-17.7-150200.5.19.1 * postgresql-contrib-18-150500.10.12.2 * postgresql-pltcl-18-150500.10.12.2 * postgresql-server-devel-18-150500.10.12.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql-plperl-18-150300.10.30.2 * postgresql-server-18-150300.10.30.2 * postgresql-docs-18-150300.10.30.2 * postgresql-plpython-18-150300.10.30.2 * postgresql-devel-18-150300.10.30.2 * postgresql-server-devel-18-150300.10.30.2 * postgresql-pltcl-18-150300.10.30.2 * postgresql-contrib-18-150300.10.30.2 * postgresql-18-150300.10.30.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-llvmjit-devel-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-llvmjit-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libecpg6-18.1-150200.5.3.1 * postgresql17-plperl-debuginfo-17.7-150200.5.19.1 * postgresql17-plperl-17.7-150200.5.19.1 * postgresql17-llvmjit-17.7-150200.5.19.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * postgresql17-server-devel-debuginfo-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql17-pltcl-17.7-150200.5.19.1 * postgresql17-pltcl-debuginfo-17.7-150200.5.19.1 * postgresql17-llvmjit-devel-17.7-150200.5.19.1 * postgresql17-server-17.7-150200.5.19.1 * postgresql17-plpython-17.7-150200.5.19.1 * postgresql17-server-debuginfo-17.7-150200.5.19.1 * postgresql17-17.7-150200.5.19.1 * postgresql17-contrib-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-17.7-150200.5.19.1 * postgresql17-contrib-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * postgresql18-debuginfo-18.1-150200.5.3.1 * postgresql17-server-devel-17.7-150200.5.19.1 * postgresql17-plpython-debuginfo-17.7-150200.5.19.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * postgresql-plpython-18-150500.10.12.2 * postgresql-18-150500.10.12.2 * postgresql-plperl-18-150500.10.12.2 * postgresql-devel-18-150500.10.12.2 * postgresql-server-18-150500.10.12.2 * postgresql-docs-18-150500.10.12.2 * postgresql17-docs-17.7-150200.5.19.1 * postgresql-contrib-18-150500.10.12.2 * postgresql-pltcl-18-150500.10.12.2 * postgresql-server-devel-18-150500.10.12.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * libecpg6-18.1-150200.5.3.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Manager Proxy 4.3 LTS (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * libecpg6-18.1-150200.5.3.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * libecpg6-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * libpq5-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Manager Server 4.3 LTS (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql17-docs-17.7-150200.5.19.1 * postgresql-plperl-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Manager Server 4.3 LTS (s390x) * postgresql18-debuginfo-18.1-150200.5.3.1 * postgresql17-devel-17.7-150200.5.19.1 * postgresql17-server-17.7-150200.5.19.1 * postgresql17-contrib-17.7-150200.5.19.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * postgresql17-plperl-debuginfo-17.7-150200.5.19.1 * postgresql17-plperl-17.7-150200.5.19.1 * postgresql17-plpython-17.7-150200.5.19.1 * postgresql17-server-debuginfo-17.7-150200.5.19.1 * postgresql17-server-devel-17.7-150200.5.19.1 * postgresql17-17.7-150200.5.19.1 * postgresql17-debugsource-17.7-150200.5.19.1 * postgresql17-server-devel-debuginfo-17.7-150200.5.19.1 * postgresql17-pltcl-17.7-150200.5.19.1 * postgresql18-debugsource-18.1-150200.5.3.1 * postgresql17-pltcl-debuginfo-17.7-150200.5.19.1 * postgresql17-contrib-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-debuginfo-17.7-150200.5.19.1 * postgresql17-plpython-debuginfo-17.7-150200.5.19.1 * SUSE Manager Server 4.3 LTS (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql-plperl-18-150300.10.30.2 * postgresql-server-18-150300.10.30.2 * postgresql-docs-18-150300.10.30.2 * postgresql-plpython-18-150300.10.30.2 * postgresql-devel-18-150300.10.30.2 * postgresql-server-devel-18-150300.10.30.2 * postgresql-pltcl-18-150300.10.30.2 * postgresql-contrib-18-150300.10.30.2 * postgresql-18-150300.10.30.2 * openSUSE Leap 15.3 (noarch) * postgresql-plperl-18-150300.10.30.2 * postgresql-server-18-150300.10.30.2 * postgresql-docs-18-150300.10.30.2 * postgresql-plpython-18-150300.10.30.2 * postgresql-llvmjit-18-150300.10.30.2 * postgresql-devel-18-150300.10.30.2 * postgresql-server-devel-18-150300.10.30.2 * postgresql-pltcl-18-150300.10.30.2 * postgresql-contrib-18-150300.10.30.2 * postgresql-18-150300.10.30.2 * postgresql-test-18-150300.10.30.2 * postgresql-llvmjit-devel-18-150300.10.30.2 * openSUSE Leap 15.4 (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-llvmjit-devel-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-test-18-150400.4.21.2 * postgresql-llvmjit-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * openSUSE Leap 15.5 (noarch) * postgresql-plpython-18-150500.10.12.2 * postgresql-18-150500.10.12.2 * postgresql-plperl-18-150500.10.12.2 * postgresql-devel-18-150500.10.12.2 * postgresql-server-18-150500.10.12.2 * postgresql-docs-18-150500.10.12.2 * postgresql-contrib-18-150500.10.12.2 * postgresql-pltcl-18-150500.10.12.2 * postgresql-test-18-150500.10.12.2 * postgresql-server-devel-18-150500.10.12.2 * postgresql-llvmjit-devel-18-150500.10.12.2 * postgresql-llvmjit-18-150500.10.12.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql-plperl-18-150300.10.30.2 * postgresql-server-18-150300.10.30.2 * postgresql-docs-18-150300.10.30.2 * postgresql-plpython-18-150300.10.30.2 * postgresql-devel-18-150300.10.30.2 * postgresql-server-devel-18-150300.10.30.2 * postgresql-pltcl-18-150300.10.30.2 * postgresql-contrib-18-150300.10.30.2 * postgresql-18-150300.10.30.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-llvmjit-devel-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-llvmjit-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql-docs-18-150400.4.21.2 * postgresql-server-18-150400.4.21.2 * postgresql-pltcl-18-150400.4.21.2 * postgresql-18-150400.4.21.2 * postgresql-plperl-18-150400.4.21.2 * postgresql-llvmjit-devel-18-150400.4.21.2 * postgresql-contrib-18-150400.4.21.2 * postgresql-plpython-18-150400.4.21.2 * postgresql-llvmjit-18-150400.4.21.2 * postgresql-devel-18-150400.4.21.2 * postgresql-server-devel-18-150400.4.21.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libecpg6-18.1-150200.5.3.1 * postgresql17-plperl-debuginfo-17.7-150200.5.19.1 * postgresql17-plperl-17.7-150200.5.19.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * postgresql17-server-devel-debuginfo-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql17-pltcl-17.7-150200.5.19.1 * postgresql17-pltcl-debuginfo-17.7-150200.5.19.1 * postgresql17-server-17.7-150200.5.19.1 * postgresql17-plpython-17.7-150200.5.19.1 * postgresql17-server-debuginfo-17.7-150200.5.19.1 * postgresql17-17.7-150200.5.19.1 * postgresql17-contrib-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-17.7-150200.5.19.1 * postgresql17-contrib-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * postgresql18-debuginfo-18.1-150200.5.3.1 * postgresql17-server-devel-17.7-150200.5.19.1 * postgresql17-plpython-debuginfo-17.7-150200.5.19.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * postgresql-plpython-18-150500.10.12.2 * postgresql-18-150500.10.12.2 * postgresql-plperl-18-150500.10.12.2 * postgresql-devel-18-150500.10.12.2 * postgresql-server-18-150500.10.12.2 * postgresql-docs-18-150500.10.12.2 * postgresql17-docs-17.7-150200.5.19.1 * postgresql-contrib-18-150500.10.12.2 * postgresql-pltcl-18-150500.10.12.2 * postgresql-server-devel-18-150500.10.12.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libecpg6-18.1-150200.5.3.1 * postgresql17-plperl-debuginfo-17.7-150200.5.19.1 * postgresql17-plperl-17.7-150200.5.19.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * postgresql17-server-devel-debuginfo-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql17-pltcl-17.7-150200.5.19.1 * postgresql17-pltcl-debuginfo-17.7-150200.5.19.1 * postgresql17-server-17.7-150200.5.19.1 * postgresql17-plpython-17.7-150200.5.19.1 * postgresql17-server-debuginfo-17.7-150200.5.19.1 * postgresql17-17.7-150200.5.19.1 * postgresql17-contrib-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-debuginfo-17.7-150200.5.19.1 * postgresql17-devel-17.7-150200.5.19.1 * postgresql17-contrib-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * postgresql18-debuginfo-18.1-150200.5.3.1 * postgresql17-server-devel-17.7-150200.5.19.1 * postgresql17-plpython-debuginfo-17.7-150200.5.19.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * postgresql-plpython-18-150500.10.12.2 * postgresql-18-150500.10.12.2 * postgresql-plperl-18-150500.10.12.2 * postgresql-devel-18-150500.10.12.2 * postgresql-server-18-150500.10.12.2 * postgresql-docs-18-150500.10.12.2 * postgresql17-docs-17.7-150200.5.19.1 * postgresql-contrib-18-150500.10.12.2 * postgresql-pltcl-18-150500.10.12.2 * postgresql-server-devel-18-150500.10.12.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * libpq5-32bit-debuginfo-18.1-150200.5.3.1 * libpq5-32bit-18.1-150200.5.3.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * postgresql18-debuginfo-18.1-150200.5.3.1 * libecpg6-18.1-150200.5.3.1 * postgresql17-debuginfo-17.7-150200.5.19.1 * libecpg6-debuginfo-18.1-150200.5.3.1 * postgresql17-debugsource-17.7-150200.5.19.1 * libpq5-18.1-150200.5.3.1 * postgresql18-debugsource-18.1-150200.5.3.1 * libpq5-debuginfo-18.1-150200.5.3.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * postgresql-plperl-18-150300.10.30.2 * postgresql-server-18-150300.10.30.2 * postgresql-docs-18-150300.10.30.2 * postgresql-plpython-18-150300.10.30.2 * postgresql-devel-18-150300.10.30.2 * postgresql-server-devel-18-150300.10.30.2 * postgresql-pltcl-18-150300.10.30.2 * postgresql-contrib-18-150300.10.30.2 * postgresql-18-150300.10.30.2 ## References: * https://www.suse.com/security/cve/CVE-2025-12817.html * https://www.suse.com/security/cve/CVE-2025-12818.html * https://bugzilla.suse.com/show_bug.cgi?id=1253332 * https://bugzilla.suse.com/show_bug.cgi?id=1253333 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 11 16:30:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 11 Dec 2025 16:30:10 -0000 Subject: SUSE-RU-2025:4367-1: moderate: Recommended update for release-notes-sles Message-ID: <176547061032.12425.14497903756296931205@smelt2.prg2.suse.org> # Recommended update for release-notes-sles Announcement ID: SUSE-RU-2025:4367-1 Release Date: 2025-12-11T13:47:29Z Rating: moderate References: * bsc#1247839 * bsc#933411 * jsc#PED-4018 * jsc#SLE-21469 * jsc#SLE-21510 * jsc#SLE-21517 * jsc#SLE-22419 * jsc#SLE-23241 * jsc#SLE-23823 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that contains seven features and has two fixes can now be installed. ## Description: This update for release-notes-sles fixes the following issues: * Upgrade version to 15.4.20251031 (bsc#933411) * Added note about docker-runc deprecation (jsc#PED-4018) * Added note about net-snmpd user data location change (jsc#SLE-21469) * Added note about NVMe-oF/TCP nBFT (jsc#SLE-21510) * Added note about tmp2-pkcs11 (jsc#SLE-21517) * Added note about IO scheduling (jsc#SLE-23823) * Added note about PHP 8 BCI image (jsc#SLE-22419) * Added note about KVM PMEM access (jsc#SLE-23241) * Added note about renaming APR devel packages (bsc#1247839) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4367=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-4367=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4367=1 ## Package List: * openSUSE Leap 15.4 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Linux Enterprise High Performance Computing 15 SP4 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Linux Enterprise Server 15 SP4 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Manager Server 4.3 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Linux Enterprise Desktop 15 SP4 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Manager Proxy 4.3 (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * release-notes-sles-15.4.20251031-150400.3.32.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1247839 * https://bugzilla.suse.com/show_bug.cgi?id=933411 * https://jira.suse.com/browse/PED-4018 * https://jira.suse.com/browse/SLE-21469 * https://jira.suse.com/browse/SLE-21510 * https://jira.suse.com/browse/SLE-21517 * https://jira.suse.com/browse/SLE-22419 * https://jira.suse.com/browse/SLE-23241 * https://jira.suse.com/browse/SLE-23823 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 12 16:30:15 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 12 Dec 2025 16:30:15 -0000 Subject: SUSE-SU-2025:4387-1: important: Security update for postgresql16 Message-ID: <176555701589.2574.15583784498006394518@smelt2.prg2.suse.org> # Security update for postgresql16 Announcement ID: SUSE-SU-2025:4387-1 Release Date: 2025-12-12T13:36:03Z Rating: important References: * bsc#1253332 * bsc#1253333 Cross-References: * CVE-2025-12817 * CVE-2025-12818 CVSS scores: * CVE-2025-12817 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-12817 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2025-12817 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-12818 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-12818 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-12818 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities can now be installed. ## Description: This update for postgresql16 fixes the following issues: Upgraded to 16.11: * CVE-2025-12817: Fixed missing check for CREATE privileges on the schema in CREATE STATISTICS (bsc#1253332) * CVE-2025-12818: Fixed integer overflow in allocation-size calculations within libpq (bsc#1253333) Other fixes: * Use %product_libs_llvm_ver to determine the LLVM version. * Remove conditionals for obsolete PostgreSQL releases. * Sync spec file from version 18. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4387=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4387=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4387=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4387=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4387=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4387=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4387=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4387=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4387=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4387=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4387=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4387=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4387=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4387=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4387=1 ## Package List: * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Manager Proxy 4.3 LTS (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Manager Server 4.3 LTS (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * postgresql16-docs-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * postgresql16-server-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-debuginfo-16.11-150200.5.35.1 * postgresql16-server-devel-16.11-150200.5.35.1 * postgresql16-pltcl-debuginfo-16.11-150200.5.35.1 * postgresql16-plperl-debuginfo-16.11-150200.5.35.1 * postgresql16-devel-debuginfo-16.11-150200.5.35.1 * postgresql16-pltcl-16.11-150200.5.35.1 * postgresql16-plpython-16.11-150200.5.35.1 * postgresql16-debugsource-16.11-150200.5.35.1 * postgresql16-plpython-debuginfo-16.11-150200.5.35.1 * postgresql16-server-16.11-150200.5.35.1 * postgresql16-contrib-debuginfo-16.11-150200.5.35.1 * postgresql16-server-debuginfo-16.11-150200.5.35.1 * postgresql16-contrib-16.11-150200.5.35.1 * postgresql16-16.11-150200.5.35.1 * postgresql16-devel-16.11-150200.5.35.1 * postgresql16-plperl-16.11-150200.5.35.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * postgresql16-docs-16.11-150200.5.35.1 ## References: * https://www.suse.com/security/cve/CVE-2025-12817.html * https://www.suse.com/security/cve/CVE-2025-12818.html * https://bugzilla.suse.com/show_bug.cgi?id=1253332 * https://bugzilla.suse.com/show_bug.cgi?id=1253333 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Dec 15 20:31:35 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 15 Dec 2025 20:31:35 -0000 Subject: SUSE-SU-2025:4406-1: important: Security update for postgresql15 Message-ID: <176583069541.4867.18287280406328415263@smelt2.prg2.suse.org> # Security update for postgresql15 Announcement ID: SUSE-SU-2025:4406-1 Release Date: 2025-12-15T14:23:17Z Rating: important References: * bsc#1253332 * bsc#1253333 Cross-References: * CVE-2025-12817 * CVE-2025-12818 CVSS scores: * CVE-2025-12817 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-12817 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2025-12817 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-12818 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-12818 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-12818 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities can now be installed. ## Description: This update for postgresql15 fixes the following issues: Upgraded to 15.15: * CVE-2025-12817: Fixed missing check for CREATE privileges on the schema in CREATE STATISTICS (bsc#1253332) * CVE-2025-12818: Fixed integer overflow in allocation-size calculations within libpq (bsc#1253333) Other fixes: * Use %product_libs_llvm_ver to determine the LLVM version. * Remove conditionals for obsolete PostgreSQL releases. * Sync spec file from version 18. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4406=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4406=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4406=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4406=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4406=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4406=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4406=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4406=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4406=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4406=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4406=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4406=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4406=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4406=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4406=1 ## Package List: * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Enterprise Storage 7.1 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Manager Proxy 4.3 LTS (x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Manager Proxy 4.3 LTS (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * postgresql15-docs-15.15-150200.5.49.2 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * postgresql15-contrib-debuginfo-15.15-150200.5.49.2 * postgresql15-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-pltcl-debuginfo-15.15-150200.5.49.2 * postgresql15-server-devel-15.15-150200.5.49.2 * postgresql15-devel-15.15-150200.5.49.2 * postgresql15-plpython-15.15-150200.5.49.2 * postgresql15-pltcl-15.15-150200.5.49.2 * postgresql15-15.15-150200.5.49.2 * postgresql15-server-devel-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-debuginfo-15.15-150200.5.49.2 * postgresql15-contrib-15.15-150200.5.49.2 * postgresql15-server-15.15-150200.5.49.2 * postgresql15-debugsource-15.15-150200.5.49.2 * postgresql15-debuginfo-15.15-150200.5.49.2 * postgresql15-plpython-debuginfo-15.15-150200.5.49.2 * postgresql15-plperl-15.15-150200.5.49.2 * postgresql15-server-debuginfo-15.15-150200.5.49.2 * SUSE Manager Server 4.3 LTS (noarch) * postgresql15-docs-15.15-150200.5.49.2 ## References: * https://www.suse.com/security/cve/CVE-2025-12817.html * https://www.suse.com/security/cve/CVE-2025-12818.html * https://bugzilla.suse.com/show_bug.cgi?id=1253332 * https://bugzilla.suse.com/show_bug.cgi?id=1253333 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 16 20:30:19 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 16 Dec 2025 20:30:19 -0000 Subject: SUSE-SU-2025:4416-1: important: Security update for webkit2gtk3 Message-ID: <176591701913.2993.7741005472076581353@smelt2.prg2.suse.org> # Security update for webkit2gtk3 Announcement ID: SUSE-SU-2025:4416-1 Release Date: 2025-12-16T15:57:51Z Rating: important References: * bsc#1254164 * bsc#1254165 * bsc#1254166 * bsc#1254167 * bsc#1254168 * bsc#1254169 * bsc#1254170 * bsc#1254171 * bsc#1254172 * bsc#1254174 * bsc#1254175 * bsc#1254176 * bsc#1254177 * bsc#1254179 * bsc#1254208 * bsc#1254473 * bsc#1254498 * bsc#1254509 Cross-References: * CVE-2023-43000 * CVE-2025-13502 * CVE-2025-13947 * CVE-2025-43392 * CVE-2025-43419 * CVE-2025-43421 * CVE-2025-43425 * CVE-2025-43427 * CVE-2025-43429 * CVE-2025-43430 * CVE-2025-43431 * CVE-2025-43432 * CVE-2025-43434 * CVE-2025-43440 * CVE-2025-43443 * CVE-2025-43458 * CVE-2025-43480 * CVE-2025-66287 CVSS scores: * CVE-2023-43000 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-43000 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2023-43000 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13502 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-13502 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-13502 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-13947 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N * CVE-2025-13947 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N * CVE-2025-43392 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-43392 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-43392 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-43419 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-43419 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-43419 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-43421 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43421 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43421 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43425 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43425 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43425 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43427 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43427 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43427 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43429 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43429 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43429 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43430 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43430 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43430 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43431 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L * CVE-2025-43431 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-43432 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43432 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43432 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43434 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43434 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43434 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43440 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43440 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43440 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43443 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43443 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43443 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43458 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43458 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43458 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43480 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-43480 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-43480 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N * CVE-2025-66287 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-66287 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-66287 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves 18 vulnerabilities can now be installed. ## Description: This update for webkit2gtk3 fixes the following issues: Update to version 2.50.3. Security issues fixed: * CVE-2025-13502: processing of maliciously crafted payloads by the GLib remote inspector server may lead to a UIProcess crash due to an out-of- bounds read and an integer underflow (bsc#1254208). * CVE-2025-13947: use of the file drag-and-drop mechanism may lead to remote information disclosure due to a lack of verification of the origins of drag operations (bsc#1254473). * CVE-2025-43392: websites may exfiltrate image data cross-origin due to issues with cache handling (bsc#1254165). * CVE-2025-43421: processing maliciously crafted web content may lead to an unexpected process crash due to enabled array allocation sinking (bsc#1254167). * CVE-2025-43425: processing maliciously crafted web content may lead to an unexpected process crash due to improper memory handling (bsc#1254168). * CVE-2025-43427: processing maliciously crafted web content may lead to an unexpected process crash due to issues with state management (bsc#1254169). * CVE-2025-43429: processing maliciously crafted web content may lead to an unexpected process crash due to a buffer overflow issue (bsc#1254174). * CVE-2025-43430: processing maliciously crafted web content may lead to an unexpected process crash due to issues with state management (bsc#1254172). * CVE-2025-43431: processing maliciously crafted web content may lead to memory corruption due to improper memory handling (bsc#1254170). * CVE-2025-43432: processing maliciously crafted web content may lead to an unexpected process crash due to a use-after-free issue (bsc#1254171). * CVE-2025-43434: processing maliciously crafted web content may lead to an unexpected process crash due to a use-after-free issue (bsc#1254179). * CVE-2025-43440: processing maliciously crafted web content may lead to an unexpected process crash due to missing checks (bsc#1254177). * CVE-2025-43443: processing maliciously crafted web content may lead to an unexpected process crash due to missing checks (bsc#1254176). * CVE-2025-43458: processing maliciously crafted web content may lead to an unexpected process crash due to issues with state management (bsc#1254498). * CVE-2025-66287: processing maliciously crafted web content may lead to an unexpected process crash due to improper memory handling (bsc#1254509). Other issues fixed and changes: * Version 2.50.3: * Fix seeking and looping of media elements that set the "loop" property. * Fix several crashes and rendering issues. * Version 2.50.2: * Prevent unsafe URI schemes from participating in media playback. * Make jsc_value_array_buffer_get_data() function introspectable. * Fix logging in to Google accounts that have a WebAuthn second factor configured. * Fix loading webkit://gpu when there are no threads configured for GPU rendering. * Fix rendering gradiants that use the CSS hue interpolation method. * Fix pasting image data from the clipboard. * Fix font-family selection when the font name contains spaces. * Fix the build with standard C libraries that lack execinfo.h, like Musl or uClibc. * Fix capturing canvas snapshots in the Web Inspector. * Fix several crashes and rendering issues. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4416=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4416=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4416=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4416=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4416=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4416=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4416=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4416=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4416=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4416=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4416=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server 15 SP5 LTSS (ppc64le x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * WebKitGTK-6.0-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.1-lang-2.50.3-150400.4.130.4 * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * libwebkit2gtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * webkit2gtk4-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_1-2.50.3-150400.4.130.4 * webkitgtk-6_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_1-2.50.3-150400.4.130.4 * webkit2gtk3-debugsource-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_1-0-debuginfo-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_1-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * libjavascriptcoregtk-6_0-1-2.50.3-150400.4.130.4 * libwebkitgtk-6_0-4-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * SUSE Manager Proxy 4.3 LTS (noarch) * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Manager Proxy 4.3 LTS (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 * SUSE Manager Server 4.3 LTS (noarch) * WebKitGTK-4.0-lang-2.50.3-150400.4.130.4 * SUSE Manager Server 4.3 LTS (x86_64) * libwebkit2gtk-4_0-37-debuginfo-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-debugsource-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-2.50.3-150400.4.130.4 * typelib-1_0-JavaScriptCore-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2WebExtension-4_0-2.50.3-150400.4.130.4 * webkit2gtk-4_0-injected-bundles-debuginfo-2.50.3-150400.4.130.4 * typelib-1_0-WebKit2-4_0-2.50.3-150400.4.130.4 * webkit2gtk3-soup2-devel-2.50.3-150400.4.130.4 * libwebkit2gtk-4_0-37-2.50.3-150400.4.130.4 * libjavascriptcoregtk-4_0-18-debuginfo-2.50.3-150400.4.130.4 ## References: * https://www.suse.com/security/cve/CVE-2023-43000.html * https://www.suse.com/security/cve/CVE-2025-13502.html * https://www.suse.com/security/cve/CVE-2025-13947.html * https://www.suse.com/security/cve/CVE-2025-43392.html * https://www.suse.com/security/cve/CVE-2025-43419.html * https://www.suse.com/security/cve/CVE-2025-43421.html * https://www.suse.com/security/cve/CVE-2025-43425.html * https://www.suse.com/security/cve/CVE-2025-43427.html * https://www.suse.com/security/cve/CVE-2025-43429.html * https://www.suse.com/security/cve/CVE-2025-43430.html * https://www.suse.com/security/cve/CVE-2025-43431.html * https://www.suse.com/security/cve/CVE-2025-43432.html * https://www.suse.com/security/cve/CVE-2025-43434.html * https://www.suse.com/security/cve/CVE-2025-43440.html * https://www.suse.com/security/cve/CVE-2025-43443.html * https://www.suse.com/security/cve/CVE-2025-43458.html * https://www.suse.com/security/cve/CVE-2025-43480.html * https://www.suse.com/security/cve/CVE-2025-66287.html * https://bugzilla.suse.com/show_bug.cgi?id=1254164 * https://bugzilla.suse.com/show_bug.cgi?id=1254165 * https://bugzilla.suse.com/show_bug.cgi?id=1254166 * https://bugzilla.suse.com/show_bug.cgi?id=1254167 * https://bugzilla.suse.com/show_bug.cgi?id=1254168 * https://bugzilla.suse.com/show_bug.cgi?id=1254169 * https://bugzilla.suse.com/show_bug.cgi?id=1254170 * https://bugzilla.suse.com/show_bug.cgi?id=1254171 * https://bugzilla.suse.com/show_bug.cgi?id=1254172 * https://bugzilla.suse.com/show_bug.cgi?id=1254174 * https://bugzilla.suse.com/show_bug.cgi?id=1254175 * https://bugzilla.suse.com/show_bug.cgi?id=1254176 * https://bugzilla.suse.com/show_bug.cgi?id=1254177 * https://bugzilla.suse.com/show_bug.cgi?id=1254179 * https://bugzilla.suse.com/show_bug.cgi?id=1254208 * https://bugzilla.suse.com/show_bug.cgi?id=1254473 * https://bugzilla.suse.com/show_bug.cgi?id=1254498 * https://bugzilla.suse.com/show_bug.cgi?id=1254509 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 17 20:30:16 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 17 Dec 2025 20:30:16 -0000 Subject: SUSE-SU-2025:4436-1: important: Security update for libpng16 Message-ID: <176600341602.2993.6490674925177021170@smelt2.prg2.suse.org> # Security update for libpng16 Announcement ID: SUSE-SU-2025:4436-1 Release Date: 2025-12-17T13:56:34Z Rating: important References: * bsc#1254157 * bsc#1254158 * bsc#1254159 * bsc#1254160 * bsc#1254480 Cross-References: * CVE-2025-64505 * CVE-2025-64506 * CVE-2025-64720 * CVE-2025-65018 * CVE-2025-66293 CVSS scores: * CVE-2025-64505 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-64505 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-64505 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H * CVE-2025-64506 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-64506 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-64506 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H * CVE-2025-64720 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-64720 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-64720 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H * CVE-2025-65018 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-65018 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-65018 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H * CVE-2025-66293 ( SUSE ): 6.0 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-66293 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H * CVE-2025-66293 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves five vulnerabilities can now be installed. ## Description: This update for libpng16 fixes the following issues: * CVE-2025-65018: Fixed heap buffer overflow in `png_combine_row` triggered via `png_image_finish_read` (bsc#1254160) * CVE-2025-66293: Fixed LIBPNG out-of-bounds read in `png_image_read_composite` (bsc#1254480) * CVE-2025-64506: Fixed heap buffer over-read in `png_write_image_8bit` with 8-bit input and `convert_to_8bit` enabled (bsc#1254158) * CVE-2025-64720: Fixed buffer overflow in `png_image_read_composite` via incorrect palette premultiplication (bsc#1254159) * CVE-2025-64505: Fixed heap buffer over-read in `png_do_quantize` via malformed palette index (bsc#1254157) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4436=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4436=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4436=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4436=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-4436=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4436=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4436=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4436=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4436=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4436=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4436=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4436=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4436=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4436=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4436=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4436=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4436=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4436=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4436=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4436=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4436=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4436=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Manager Server 4.3 LTS (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * libpng16-compat-devel-1.6.34-150000.3.12.1 * libpng16-devel-1.6.34-150000.3.12.1 * SUSE Enterprise Storage 7.1 (x86_64) * libpng16-16-32bit-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-32bit-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * libpng16-debugsource-1.6.34-150000.3.12.1 * libpng16-16-debuginfo-1.6.34-150000.3.12.1 * libpng16-16-1.6.34-150000.3.12.1 ## References: * https://www.suse.com/security/cve/CVE-2025-64505.html * https://www.suse.com/security/cve/CVE-2025-64506.html * https://www.suse.com/security/cve/CVE-2025-64720.html * https://www.suse.com/security/cve/CVE-2025-65018.html * https://www.suse.com/security/cve/CVE-2025-66293.html * https://bugzilla.suse.com/show_bug.cgi?id=1254157 * https://bugzilla.suse.com/show_bug.cgi?id=1254158 * https://bugzilla.suse.com/show_bug.cgi?id=1254159 * https://bugzilla.suse.com/show_bug.cgi?id=1254160 * https://bugzilla.suse.com/show_bug.cgi?id=1254480 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 08:37:55 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 08:37:55 -0000 Subject: SUSE-RU-2025:4443-1: moderate: Recommended update for scap-security-guide Message-ID: <176604707549.2993.17076820636035750060@smelt2.prg2.suse.org> # Recommended update for scap-security-guide Announcement ID: SUSE-RU-2025:4443-1 Release Date: 2025-12-17T19:36:08Z Rating: moderate References: * jsc#ECO-3319 Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 An update that contains one feature can now be installed. ## Description: This update for scap-security-guide fixes the following issues: * updated to 0.1.78 (jsc#ECO-3319) * Enable SCE content for problematic rules that can traverse the whole filesystem * Remove unnecessary Jinja2 macros in control files * Update RHEL 8 STIG to V2R4 and RHEL 9 STIG to V2R5 * Add Debian 13 profile for ANSSI BP 28 (enhanced) * Create SLEM5 General profile * Create SL Micro 6 product and general profile * Update SLE15 STIG version to V2R5 * Update SLE12 STIG version to V3R3 * Update SLEM5 STIG version to V1R2 * Remove the cis profiles from all products * Remove the cis profiles from the tarball * Add check if cis profiles exists in the tarball * ssg: remove cis profiles * Update description: remove cis profiles ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-Micro-5-2025-4443=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-4443=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-4443=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4443=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4443=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4443=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4443=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-4443=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-4443=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-4443=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4443=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4443=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4443=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4443=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4443=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4443=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4443=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4443=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4443=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4443=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4443=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4443=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4443=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4443=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4443=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4443=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-4443=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 (noarch) * scap-security-guide-0.1.78-150000.1.100.2 * openSUSE Leap 15.6 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Manager Client Tools for SLE Micro 5 (noarch) * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro 5.3 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro 5.4 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro 5.5 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * Basesystem Module 15-SP6 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * Basesystem Module 15-SP7 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Manager Proxy 4.3 LTS (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Manager Server 4.3 LTS (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Enterprise Storage 7.1 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro 5.2 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * scap-security-guide-ubuntu-0.1.78-150000.1.100.2 * scap-security-guide-debian-0.1.78-150000.1.100.2 * scap-security-guide-redhat-0.1.78-150000.1.100.2 * scap-security-guide-0.1.78-150000.1.100.2 ## References: * https://jira.suse.com/browse/ECO-3319 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:30:24 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:30:24 -0000 Subject: SUSE-SU-2025:21227-1: important: Security update 5.0.6 for Multi-Linux Manager Client Tools, Salt and Salt Bundle Message-ID: <176607542459.16331.16036455247563686499@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Client Tools, Salt and Salt Bundle Announcement ID: SUSE-SU-2025:21227-1 Release Date: 2025-12-16T07:24:16Z Rating: important References: * bsc#1227207 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1245740 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246662 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1250520 * bsc#1250755 * bsc#1251044 * bsc#1251138 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Linux Micro 6.0 * SUSE Linux Micro 6.1 * SUSE Linux Micro 6.2 * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that solves two vulnerabilities and has 26 fixes can now be installed. ## Description: This update fixes the following issues: salt: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) * Fixed functional.states.test_user for SLES 16 and Micro systems * Fixed the tests failing on AlmaLinux 10 and other clones * Improved SL Micro 6.2 detection with grains * Require Python dependencies only for used Python version * Reverted requirement of M2Crypto >= 0.44.0 for SUSE Family distros * Set python-CherryPy as required for python-salt-testsuite uyuni-tools: * Version 0.1.37-0 * Added --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Added a lowercase version of --logLevel (bsc#1243611) * Added migration for server monitoring configuration (bsc#1247688) * Added SLE15SP7 to buildin productmap * Adjusted traefik exposed configuration for chart v27+ (bsc#1247721) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Check for restorecon presence before calling (bsc#1246925) * Convert the traefik install time to local time (bsc#1251138) * Deprecated --registry * Do not require backups to be at the same location for restoring (bsc#1246906) * Do not use sudo when running as a root user (bsc#1246882) * Fixed channel override for distro copy * Fixed loading product map from mgradm configuration file (bsc#1246068) * Fixed recomputing proxy images when installing a ptf or test (bsc#1246553) * Handle CA files with symlinks during migration (bsc#1251044) * Migrate custom auto installation snippets (bsc#1246320) * Run smdba and reindex only during migration (bsc#1244534) * Stop executing scripts in temporary folder (bsc#1243704) * Support config: collect podman inspect for hub container(bsc#1245099) * Use new dedicated path for Cobbler settings (bsc#1244027) * Version 0.1.36-0 * Bump the default image tag to 5.0.5.1 * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fixed mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) * Version 0.1.32-0 * Fixed version compare by backport from main (bsc#1246662) venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Added `minion_legacy_req_warnings` option to avoid noisy warnings * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Filter out zero-length check as the empty files are expected there * Filter out env-script-interpreter for ssh-id-wrapper as not used with the Salt Bundle, but present inside the salt module * Fixed functional.states.test_user for SLES 16 and Micro systems * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed the tests failing on AlmaLinux 10 and other clones * Improve SL Micro 6.2 detection with grains * Removed unused activate script (bsc#1245740) * Use more strict way to Fixed shebang in the bundle scripts * Use versioned python interpreter for salt-ssh ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-535=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * mgrctl-debuginfo-0.1.37-1.1 * venv-salt-minion-3006.0-9.1 * mgrctl-0.1.37-1.1 * SUSE Manager Client Tools for SUSE Linux Micro 6 (noarch) * mgrctl-lang-0.1.37-1.1 * mgrctl-zsh-completion-0.1.37-1.1 * mgrctl-bash-completion-0.1.37-1.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1250755 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:32:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:32:10 -0000 Subject: SUSE-SU-2025:4457-1: important: Security update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176607553027.16331.661291461630145486@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4457-1 Release Date: 2025-12-18T11:56:35Z Rating: important References: * bsc#1227577 * bsc#1227579 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1245302 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246735 * bsc#1246736 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1247748 * bsc#1250616 * bsc#1251044 * bsc#1251138 * jsc#MSQA-1034 * jsc#PED-13285 Cross-References: * CVE-2025-11065 * CVE-2025-3415 * CVE-2025-47908 * CVE-2025-6023 * CVE-2025-6197 CVSS scores: * CVE-2025-11065 ( SUSE ): 5.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-11065 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N * CVE-2025-3415 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-3415 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-3415 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-47908 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-47908 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-47908 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-6023 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-6023 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L * CVE-2025-6023 ( NVD ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L * CVE-2025-6197 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-6197 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-6197 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N Affected Products: * SUSE Linux Enterprise Desktop 12 * SUSE Linux Enterprise Desktop 12 SP1 * SUSE Linux Enterprise Desktop 12 SP2 * SUSE Linux Enterprise Desktop 12 SP3 * SUSE Linux Enterprise Desktop 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP2 * SUSE Linux Enterprise High Performance Computing 12 SP3 * SUSE Linux Enterprise High Performance Computing 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 * SUSE Linux Enterprise Server 12 SP1 * SUSE Linux Enterprise Server 12 SP2 * SUSE Linux Enterprise Server 12 SP3 * SUSE Linux Enterprise Server 12 SP4 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 * SUSE Linux Enterprise Server for SAP Applications 12 SP1 * SUSE Linux Enterprise Server for SAP Applications 12 SP2 * SUSE Linux Enterprise Server for SAP Applications 12 SP3 * SUSE Linux Enterprise Server for SAP Applications 12 SP4 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 * SUSE Manager Client Tools for SLE 12 An update that solves five vulnerabilities, contains two features and has 22 security fixes can now be installed. ## Description: This update fixes the following issues: golang-github-prometheus-alertmanager: * Update to version 0.28.1 (jsc#PED-13285): * Improved performance of inhibition rules when using Equal labels. * Improve the documentation on escaping in UTF-8 matchers. * Update alertmanager_config_hash metric help to document the hash is not cryptographically strong. * Fix panic in amtool when using --verbose. * Fix templating of channel field for Rocket.Chat. * Fix rocketchat_configs written as rocket_configs in docs. * Fix usage for --enable-feature flag. * Trim whitespace from OpsGenie API Key. * Fix Jira project template not rendered when searching for existing issues. * Fix subtle bug in JSON/YAML encoding of inhibition rules that would cause Equal labels to be omitted. * Fix header for slack_configs in docs. * Fix weight and wrap of Microsoft Teams notifications. * Upgrade to version 0.28.0: * CVE-2025-47908: Bump github.com/rs/cors (bsc#1247748). * Templating errors in the SNS integration now return an error. * Adopt log/slog, drop go-kit/log. * Add a new Microsoft Teams integration based on Flows. * Add a new Rocket.Chat integration. * Add a new Jira integration. * Add support for GOMEMLIMIT, enable it via the feature flag \--enable- feature=auto-gomemlimit. * Add support for GOMAXPROCS, enable it via the feature flag \--enable- feature=auto-gomaxprocs. * Add support for limits of silences including the maximum number of active and pending silences, and the maximum size per silence (in bytes). You can use the flags \--silences.max-silences and --silences.max-silence-size-bytes to set them accordingly. * Muted alerts now show whether they are suppressed or not in both the /api/v2/alerts endpoint and the Alertmanager UI. * Upgrade to version 0.27.0: * API: Removal of all api/v1/ endpoints. These endpoints now log and return a deprecation message and respond with a status code of 410. * UTF-8 Support: Introduction of support for any UTF-8 character as part of label names and matchers. * Discord Integration: Enforce max length in message. * Metrics: Introduced the experimental feature flag \--enable- feature=receiver-name-in-metrics to include the receiver name. * Metrics: Introduced a new gauge named alertmanager_inhibition_rules that counts the number of configured inhibition rules. * Metrics: Introduced a new counter named alertmanager_alerts_supressed_total that tracks muted alerts, it contains a reason label to indicate the source of the mute. * Discord Integration: Introduced support for webhook_url_file. * Microsoft Teams Integration: Introduced support for webhook_url_file. * Microsoft Teams Integration: Add support for summary. * Metrics: Notification metrics now support two new values for the label reason, contextCanceled and contextDeadlineExceeded. * Email Integration: Contents of auth_password_file are now trimmed of prefixed and suffixed whitespace. * amtool: Fixes the error scheme required for webhook url when using amtool with --alertmanager.url. * Mixin: Fix AlertmanagerFailedToSendAlerts, AlertmanagerClusterFailedToSendAlerts, and AlertmanagerClusterFailedToSendAlerts to make sure they ignore the reason label. grafana was updated from version 11.5.5 to 11.5.10: * Security issues fixed: * CVE-2025-47911: Fix parsing HTML documents (bsc#1251454) * CVE-2025-58190: Fix excessive memory consumption (bsc#1251657) * CVE-2025-64751: Drop experimental implementation of authorization Zanzana server/client (bsc#1254113) * CVE-2025-11065: Fixed sensitive information leak in logs (version 11.5.9) (bsc#1250616) * CVE-2025-6023: Fixed cross-site-scripting via scripted dashboards (version 11.5.7) (bsc#1246735) * CVE-2025-6197: Fixed open redirect in organization switching (version 11.5.7) (bsc#1246736) * CVE-2025-3415: Fixed exposure of DingDing alerting integration URL to Viewer level users (version 11.5.6) (bsc#1245302) * Other changes, new features and bugs fixed: * Version 11.5.10: * Update to Go 1.25 * Update to golang.org/x/net v0.45.0 * Auth: Fix render user OAuth passthrough * LDAP Authentication: Fix URL to propagate username context as parameter * Version 11.5.9: * Auditing: Document new options for recording datasource query request/response body. * Login: Fixed redirection after login when Grafana is served from subpath. * Version 11.5.7: * Azure: Fixed legend formatting and resource name determination in template variable queries. mgr-push: * Version 5.0.3-0 * Fixed syntax error in changelog rhnlib: * Version 5.0.6-0 * Use more secure defusedxml parser (bsc#1227577) spacecmd: * Version 5.0.14-0: * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 supportutils-plugin-susemanager-client: * Version 5.0.5-0 * Fix syntax error in changelog uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 12 zypper in -t patch SUSE-SLE-Manager-Tools-12-2025-4457=1 ## Package List: * SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64) * mgrctl-debuginfo-0.1.37-1.27.1 * mgrctl-0.1.37-1.27.1 * golang-github-prometheus-alertmanager-0.28.1-1.34.1 * grafana-11.5.10-1.87.1 * SUSE Manager Client Tools for SLE 12 (noarch) * mgrctl-bash-completion-0.1.37-1.27.1 * python2-rhnlib-5.0.6-21.55.1 * mgrctl-zsh-completion-0.1.37-1.27.1 * spacecmd-5.0.14-38.162.1 * python2-mgr-push-5.0.3-1.30.3 * supportutils-plugin-susemanager-client-5.0.5-6.36.1 * mgr-push-5.0.3-1.30.3 ## References: * https://www.suse.com/security/cve/CVE-2025-11065.html * https://www.suse.com/security/cve/CVE-2025-3415.html * https://www.suse.com/security/cve/CVE-2025-47908.html * https://www.suse.com/security/cve/CVE-2025-6023.html * https://www.suse.com/security/cve/CVE-2025-6197.html * https://bugzilla.suse.com/show_bug.cgi?id=1227577 * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1245302 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246735 * https://bugzilla.suse.com/show_bug.cgi?id=1246736 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1247748 * https://bugzilla.suse.com/show_bug.cgi?id=1250616 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://jira.suse.com/browse/MSQA-1034 * https://jira.suse.com/browse/PED-13285 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:33:31 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:33:31 -0000 Subject: SUSE-RU-2025:4456-1: moderate: Maintenance update for Multi-Linux Manager 5.0: Server, Proxy and Retail Branch Server Message-ID: <176607561100.16331.287470529275264538@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 5.0: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2025:4456-1 Release Date: 2025-12-18T11:56:05Z Rating: moderate References: * bsc#1211373 * bsc#1213308 * bsc#1217755 * bsc#1222128 * bsc#1225740 * bsc#1227577 * bsc#1227579 * bsc#1229825 * bsc#1229977 * bsc#1230876 * bsc#1233496 * bsc#1235567 * bsc#1235847 * bsc#1237536 * bsc#1238481 * bsc#1239158 * bsc#1239636 * bsc#1240225 * bsc#1240565 * bsc#1241013 * bsc#1241307 * bsc#1243087 * bsc#1243183 * bsc#1243679 * bsc#1243768 * bsc#1243808 * bsc#1243876 * bsc#1243994 * bsc#1244027 * bsc#1244065 * bsc#1244125 * bsc#1244219 * bsc#1244290 * bsc#1244298 * bsc#1244329 * bsc#1244338 * bsc#1244400 * bsc#1244427 * bsc#1244430 * bsc#1244519 * bsc#1244542 * bsc#1244552 * bsc#1244641 * bsc#1244648 * bsc#1244724 * bsc#1244822 * bsc#1245027 * bsc#1245240 * bsc#1245241 * bsc#1245307 * bsc#1245398 * bsc#1245405 * bsc#1245528 * bsc#1245987 * bsc#1246035 * bsc#1246421 * bsc#1246422 * bsc#1246436 * bsc#1246452 * bsc#1246586 * bsc#1246638 * bsc#1246659 * bsc#1246663 * bsc#1246883 * bsc#1246957 * bsc#1246981 * bsc#1247084 * bsc#1247111 * bsc#1247214 * bsc#1247269 * bsc#1247305 * bsc#1247322 * bsc#1247407 * bsc#1247481 * bsc#1247544 * bsc#1247822 * bsc#1247951 * bsc#1247983 * bsc#1247990 * bsc#1248247 * bsc#1248292 * bsc#1248403 * bsc#1248409 * bsc#1248411 * bsc#1248448 * bsc#1248467 * bsc#1248661 * bsc#1248741 * bsc#1248799 * bsc#1248804 * bsc#1249089 * bsc#1249148 * bsc#1249384 * bsc#1249502 * bsc#1250239 * bsc#1250318 * bsc#1250342 * bsc#1250423 * bsc#1250427 * bsc#1250451 * bsc#1251117 * bsc#1251796 * bsc#1251864 * bsc#1252023 * bsc#1252680 * bsc#1252723 * jsc#MSQA-1034 * jsc#SUMA-406 * jsc#SUMA-449 Affected Products: * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Manager Proxy 5.0 Extension * SUSE Manager Retail Branch Server 5.0 Extension * SUSE Manager Server 5.0 Extension An update that contains three features and has 106 fixes can now be installed. ## Recommended update 5.0.6 for Multi-Linux Manager Proxy ### Description: This update fixes the following issues: bind-formula: * Update to version 1.0.0 * add support for containerized bind (jsc#SUMA-449) branch-network-formula: * Update to version 1.0.0 * Update branding name * Support containerized branch server * Update to version 0.1.1728559936.c16d4fb cobbler: * Add support for Cobbler transactions * Fix "test_grubimage_run" on Uyuni and SUSE Multi-Linux Manager test containers * Migrate local Cobbler settings to a dedicated file on Uyuni and SUSE Multi- Linux Manager (bsc#1244027) * Enhance "utils.remove_lines_in_file" to work with shared volumes * Remove unused patch file and mention cobbler.rpmlintrc file in spec dhcpd-formula: * Update to version 1.0.0 * add support for containerized Kea server (jsc#SUMA-449) inter-server-sync: * Version 0.3.9-0 * Do not export autogenerated identity column (bsc##1244648) * Version 0.3.8-0 * Rename suseproductsccrepository to susechanneltemplate (bsc#1244648) * Allow skipping changelog export (bsc#1245307) * Add options to specify xmlRpcPassword via file path or stdin liberate-formula: * Version 0.1.1 * fix installation for liberty 7 (bsc#1246981) * Change reinstall parameter default value to false mgr-push: * Version 5.0.3-0 * Fix syntax error in changelog perl-Satcon: * Version 5.0.2-0 * Fix syntax error in changelog prometheus-exporters-formula: * Version 1.4.2 * Allow only node exporter on transactional systems (bsc#1244542) prometheus-formula: * Version 0.9.0 * Check for supported distributions (bsc#1243876) * Fix checking Prometheus package version python-susemanager-retail: * Update to version 1.2.0 * Enable supported formulas on containerized branch server. * Update to version 1.1.0: * Fix delta size maxint by using string (bsc#1247951) * Handle containerized branch server (bsc#1222128) rhnlib: * Version 5.0.6-0 * Fix syntax error in changelog * Use more secure defusedxml parser (bsc#1227577) spacecmd: * Version 5.0.14-0 * Fix syntax error in changelog * Fix installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Make caching code Py 2.7 compatible * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Python 2.7 cannot re-raise exceptions * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 spacewalk: * Version 5.0.4-0 * Fix syntax error in changelog spacewalk-admin: * Version 5.0.12-0 * Fix syntax error in changelog * Correctly handles http proxy empty passwords (bsc#1249502) spacewalk-backend: * Version 5.0.16-0 * Fix parameter error when syncing product repositories in ISS v1 (bsc#1244724) * Fix syntax error in changelog * Fix PREPENDED_DIR error when importing pkgs * Reposync: prevent excessive logging for patches that are skipped (bsc#1250239) * Reposync: show message about filtering failed packages only when there are failing packages * Prevent exceptions getting CFG values when running mgr-inter-sync (bsc#1248403) * Use libsolv for version comparison for reposync with --latest (bsc#1248799) spacewalk-branding: * Version 5.0.3-0 * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Fix syntax error in changelog spacewalk-certs-tools: * Version 5.0.12-0 * Fix the bootstrap script to distinguish SLES 16.0 and SL Micro 6.2 * Version 5.0.11-0 * Correct PROFILE_NAME variable definition in bootstrap script (bsc#1246035) * Fix syntax error in changelog * Add flag to bootstrap script ot generate machine_id for Uyuni spacewalk-client-tools: * Version 5.0.11-0 * Fix syntax error in changelog spacewalk-config: * Version 5.0.8-0 * Fix syntax error in changelog * Do not generate listing for /os-images (bsc#1247544) spacewalk-java: * Version 5.0.30-0 * Add product identification for openSUSE Leap 16.0 and SUSE Linux Enterprise 16 * Version 5.0.29-0 * Fix Maintenance Window alignment in scheduling actions page. * Fixed misaligned Vendor Change checkbox in product migration. * Fix broken HTTP Proxy page link in the Admin section. * Fix broken CVE links in CVE audit page. * Adds provisionSystem API call without a proxy and with kernel_options (bsc#1245528) * Using corrected PROFILE_NAME variable definition in bootstrap script (bsc#1246035) * Fix mispaced documentation link (bsc#1250318) * Ensure null safety when converting from proxy paths to host names (bsc#1237536) * Display correct advisory link by using an errata advisory map (bsc#1243808) * Removes leftover 'Bootstrap using Salt' checkbox in bootstrap script web page (bsc#1244329) * Fix bug: XMLRPC API endpoint updateRepoSsl resets hasSignedMetadata repository property * Optimize schedule page queries for better performance (bsc#1244641) * Update the systems cache table after converting a system to proxy (bsc#1239158) * Fix character encoding issue on organization credentials page (bsc#1246436) * Drop legacy dependencies (bsc#1247983) * Update web UI dependencies * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Use the correct identifier to map the Salt migration result * Move jmx configuration to a persisting folder (bsc#1244219) * Delay highstate during bootstrap to run it after the initial minimal state (bsc#1240565) * Enhance API documentation about errata cloning (bsc#1244519) * Fix syntax error in changelog * Before assigning groups to a server filter out groups from incompatible organizations * Prevent a NPE when comparing package types * Make the official update server domain configurable * Set the completion time of actions from an action chain correctly (bsc#1243994) * Succeed liberate product migration also when reinstall packages is disabled (bsc#1248804) * Fix SystemOverview DTO to use boolean for mgr_server and proxy columns (bsc#1247407) * Fix API documentation for system config listFiles (bsc#1245027) * Fix exception handling for rest like API to not strictly require Fault Exceptions to return a JSON error object (bsc#1246452) * Fix inconsistency in task schedule deactivation and add activation capability (bsc#1225740) * Prevent printing user input in traceback logs and mails (bsc#1239636) * Fix release notes URL and use proxy aware downloader (bsc#1247111) * Do not validate random password when using PAM (bsc#1245398) * Fix recently registered systems list filter not working correctly (bsc#1243183) * Fix product migration not showing valid clones as target for SUSE Linux Micro (bsc#1247269) * Fix SSM delete systems button freezing the UI (bsc#1247214) * Optimize CLM by improving AppStream-related queries (bsc#1235847) * Fix ISE when using SSM in advanced search (bsc#1244298) * Fix parsing errors in organization credentials list (bsc#1246436) * Optimize appstream cloning to prevent timeout during channel clone (bsc#1247990) * Fix systems list CSV download to include only filtered data (bsc#1248409) * Send CPU architecture specific data to SCC (jsc#SUMA-406) * Correctly handles http proxy empty passwords (bsc#1249502) * Fix oval data ubuntu affected process method. * Adapt oval file download to use configured proxy (bsc#1247822) spacewalk-proxy: * Version 5.0.7-0 * Fix syntax error in changelog * Limit maximum proxy workers to 150 (bsc#1244552) spacewalk-proxy-docs: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-proxy-html: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-proxy-installer: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-reports: * Version 5.0.4-0 * Fix syntax error in changelog spacewalk-search: * Version 5.0.6-0 * Harden XML RPC server error handling (bsc#1243087) * Fix syntax error in changelog spacewalk-setup: * Version 5.0.8-0 * Fix syntax error in changelog * Use a dedicated path for Cobbler settings (bsc#1244027) * Fix problem syncing custom modules to Salt Master (bsc#1251796) spacewalk-ssl-cert-check: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-utils: * Version 5.0.8-0 * Fix syntax error in changelog * Use a dedicated path for Cobbler settings (bsc#1244027) spacewalk-web: * Version 5.0.25-0 * Update translation strings * Version 5.0.24-0 * Bump the WebUI version to 5.0.6 * Version 5.0.23-0 * Wrap events output instead of long side scroll (bsc#1250342) * Improve error message handling for duplicate filter name. * Fix broken CVE links in CVE audit page. * Checked options immediately enable linked password policy fields. (bsc#1244430) * Fix tooltip text for Create button on Maintenance page. * Add the last checked in column back to the system lists (bsc#1248411) * Drop unused build requirements * Build now requires at least Node.js 22 * Drop legacy dependencies (bsc#1247983) * Update web UI dependencies * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Ensure the UI works with an unknown VHM provider * Fix syntax error in changelog * Fix URL to salt formular documentation (bsc#1248741) * Fix recently registered systems filter (bsc#1243183) * Fix parsing errors in organization credentials list (bsc#1246436) * Fix systems list CSV download to align with UI filtering (bsc#1248409) * Fix physical systems list (bsc#1248661) supportutils-plugin-susemanager: * Version 5.0.6-0 * Fix syntax error in changelog supportutils-plugin-susemanager-client: * Version 5.0.5-0 * Fix syntax error in changelog susemanager: * Version 5.0.16-0 * Add missing minor version of SLE 16 in bootstrap definition * Version 5.0.15-0 * add bootstrap repo data for SLES/SAP/Leap 16 * Version 5.0.14-0 * Added missing bootrap repository definition for OES 24.4 (bsc#1241013) * Add logrotate to Ubuntu bootstrap repositories * Add bootstrap repo definition for SUSE Linux Micro 6.2 * Configure default official update server domain * Fix syntax error in changelog susemanager-docs_en: * Clarified the instructions that need to run in container (bsc#1252680) * Improved CLM procedure in Administration Guide (bsc#1230876) * Added troubleshooting section for mass duplicate machine_id * Improved recommendation in Large Deployments Guide (bsc#1252723) * Corrected the procedure instruction in Administration Guide (bsc#1252023) * Corrected the command in Client Configuration Guide (bsc#1249148) * Improved the appearance of Web UI instructions in Administration Guide (bsc#1250451) * Improved example for Proxy bootstrap script in Client Configuration Guide (bsc#1251117) * Corrected the image files location in Administration guide (bsc#1249384) * Added new workflow for liberating RHEL server in Common Workflows Guides (bsc#1250423) * Added information about package already being provided for Inter-Server Synchronization v2 to Administration guide (bsc#1229977) * Added information about requesting access to PTFs (bsc#1213308) * Added steps for troubleshooting registering cloned clients to Administration Guide (bsc#1250427) * Added shared header to theme for documentation.suse.com * Fixed broken link and added clarification about containerized proxy (bsc#1248247) * Added note about onboarding CentOS 7 clients with repositories disabled in Client Configuration Guide (bsc#1248467) * Added information about storing custom channel related GPG key permanently in Administration Guide (bsc#1240225) * Replaced salt-minion with venv-salt-minion package in Image Management chapter in Administration Guide (bsc#1248448) * Fixed issues in Image Building chapter in the Administration Guide (bsc#1245987) * Added proxy package installation command in Installation and Upgrade Guide (bsc#1248292) * Fixed invocation of spacewalk-repo-sync command in Client Configuration Guide (bsc#1246883) * Fixed introduction of the Ansible chapter in Administration Guide (bsc#1244125) * Removed Ubuntu 20.04 from the list supported clients in Client Configuration Guide (bsc#1238481) * Removed random leftover references to traditional clients (bsc#1247305) * Fixed broken link in Administration Guide (bsc#1247322) * Added instructions for third-party channels to Administration Guide (bsc#1246422) * Fixed User Role Permissions table in Users chapter in Administration Guide (bsc#1246659) * Added warning about old backup configuration in Administration Guide (bsc#1247481) * Removed duplicated paragraphs from Hub documentation in Large Deployments Guide * Documented to write data to persistent volume in ISS chapter of Administration Guide (bsc#1246957) * Fixed upgrade procedure for Server and Proxy in Installation and Upgrade Guide (bsc#1247084) * Confidential Computing command updated in Administration Guide (bsc#1246638) * Documented that Ansible for the control node must come from the distribution of the client (bsc#1244125) * Fixed troubleshooting procedure about login timeout in Administration Guide * Fixed persistent storage configuration details in Installation and Upgrade Guide (bsc#1235567) * Fixed the admonition in Client Configuration Guide (bsc#1233496) * Reorganised files for better visibility of differences between AutoYaST and Kickstart profiles (bsc#1217755) * Renamed parameter in Specialized Guides (bsc#1245241) * Extended troubleshooting section with a reposync example (bsc#1211373) * Added detailed description of the scripts used for storage administration to Installation and Upgrade Guide (bsc#1245241) * Fixed 4.3 server migration section (bsc#1245240) * Added instruction for mandatory channel needed for Ansible control node installation to Administration Guide (bsc#1244400) * Added port 8022 for proxy in network requirements in Installation and Upgrade Guide * Added admonition about supported clients as monitoring servers in * Documented TFTP file synchronization after migrating a 4.3 proxy in Installation and Upgrade Guide (bsc#1244427) * Fixed Python script in Administration Guide (bsc#1244290) * Added missing Task Schedules to the list and fixed Task Schedule page after changing the page and allow only disabling Tasks, but not deleting them in Administration Guide * Fixed remediation procedure in Ansible chapter in Administration Guide (bsc#1244338) * Added examples for synchronizing BaseOS and AppStream channels for version 8 and 9 in Client Configuration Guide (bsc#1244822) * Fixed AsciiDoc menu macro issue with duplicate CSS class, menu items now display correctly * Raised recommended proxy RAM value to 8 GB (bsc#1244552) * Added note about AutoYaST profiles not having passwords * Added details about the behavior of the rescheduled failed action (bsc#1244065) * Fixed the hostname rename page for containers (bsc#1229825) * Fixed the note for the Server subscription in Public Cloud Guide susemanager-schema: * Version 5.0.17-0 * Add GPG key for SLFO packages * Version 5.0.16-0 * Creation of table suseErrataAdvisoryMap and added errata-advisory-map-sync taskomatic job fixing bug (bsc#1243808) * Optimize schedule page queries for better performance (bsc#1244641) * Fix syntax error in changelog * Do not overwrite completion time when it is set from java (bsc#1243994) * Optimize CLM by improving AppStream-related queries (bsc#1235847) * Prioritize beacon data for regular minion reboot status (bsc#1245405) * Add new DB function to support appstreams clone and prevent timeouts in channel clone (bsc#1247990) * Store CPU architecture specific data (jsc#SUMA-406) * Add indexes to rhnActionSubChannelsTokens table * Add index to rhnChannelNewestPackage table (bsc#1249089) susemanager-sls: * Version 5.0.20-0 * Fix the preflight script to distinguish SLES 16.0 and SL Micro 6.2 * Version 5.0.19-0 * Adjust sls files for python311-kiwi (bsc#1251864) * Version 5.0.18-0 * Automatically deploy IBM GPG keys to SUSE minions (bsc#1246421) * Provide token through a query parameter instead of relying on a plugin for DNF version supporting it (bsc#1241307) * Move jmx configuration to a persisting folder (bsc#1244219) * Succeed liberate product migration also when reinstall packages is disabled (bsc#1248804) * Fix reebot needed detection of transaction update systems * Add all image types supported by kiwi (bsc#1246663) * Collect CPU architecture specific data on hardware profile update (jsc#SUMA-406) susemanager-sync-data: * Version 5.0.14-0 * Add SUSE Linux Enterprise Server 15 SP6 LTSS channel families susemanager-tftpsync: * Version 5.0.2-0 * Use TLS in sync_post_tftpd_proxies (bsc#1243679) * Refuse files with shell characters (bsc#1243768) * Use a dedicated path for Cobbler settings (bsc#1244027) uyuni-base: * Version 5.0.3-0 * Fix syntax error in changelog virtual-host-gatherer: * Version 1.0.29-0 * Apply black code formatting and fix pylint issues * Make codebase to be REUSE compatible * Version 1.0.28-1 * Do not build kubernetes module by default ## Recommended update 5.0.6 for Multi-Linux Manager Retail Branch Server ### Description: This update fixes the following issues: bind-formula: * Update to version 1.0.0 * add support for containerized bind (jsc#SUMA-449) branch-network-formula: * Update to version 1.0.0 * Update branding name * Support containerized branch server * Update to version 0.1.1728559936.c16d4fb cobbler: * Add support for Cobbler transactions * Fix "test_grubimage_run" on Uyuni and SUSE Multi-Linux Manager test containers * Migrate local Cobbler settings to a dedicated file on Uyuni and SUSE Multi- Linux Manager (bsc#1244027) * Enhance "utils.remove_lines_in_file" to work with shared volumes * Remove unused patch file and mention cobbler.rpmlintrc file in spec dhcpd-formula: * Update to version 1.0.0 * add support for containerized Kea server (jsc#SUMA-449) inter-server-sync: * Version 0.3.9-0 * Do not export autogenerated identity column (bsc##1244648) * Version 0.3.8-0 * Rename suseproductsccrepository to susechanneltemplate (bsc#1244648) * Allow skipping changelog export (bsc#1245307) * Add options to specify xmlRpcPassword via file path or stdin liberate-formula: * Version 0.1.1 * fix installation for liberty 7 (bsc#1246981) * Change reinstall parameter default value to false mgr-push: * Version 5.0.3-0 * Fix syntax error in changelog perl-Satcon: * Version 5.0.2-0 * Fix syntax error in changelog prometheus-exporters-formula: * Version 1.4.2 * Allow only node exporter on transactional systems (bsc#1244542) prometheus-formula: * Version 0.9.0 * Check for supported distributions (bsc#1243876) * Fix checking Prometheus package version python-susemanager-retail: * Update to version 1.2.0 * Enable supported formulas on containerized branch server. * Update to version 1.1.0: * Fix delta size maxint by using string (bsc#1247951) * Handle containerized branch server (bsc#1222128) rhnlib: * Version 5.0.6-0 * Fix syntax error in changelog * Use more secure defusedxml parser (bsc#1227577) spacecmd: * Version 5.0.14-0 * Fix syntax error in changelog * Fix installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Make caching code Py 2.7 compatible * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Python 2.7 cannot re-raise exceptions * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 spacewalk: * Version 5.0.4-0 * Fix syntax error in changelog spacewalk-admin: * Version 5.0.12-0 * Fix syntax error in changelog * Correctly handles http proxy empty passwords (bsc#1249502) spacewalk-backend: * Version 5.0.16-0 * Fix parameter error when syncing product repositories in ISS v1 (bsc#1244724) * Fix syntax error in changelog * Fix PREPENDED_DIR error when importing pkgs * Reposync: prevent excessive logging for patches that are skipped (bsc#1250239) * Reposync: show message about filtering failed packages only when there are failing packages * Prevent exceptions getting CFG values when running mgr-inter-sync (bsc#1248403) * Use libsolv for version comparison for reposync with --latest (bsc#1248799) spacewalk-branding: * Version 5.0.3-0 * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Fix syntax error in changelog spacewalk-certs-tools: * Version 5.0.12-0 * Fix the bootstrap script to distinguish SLES 16.0 and SL Micro 6.2 * Version 5.0.11-0 * Correct PROFILE_NAME variable definition in bootstrap script (bsc#1246035) * Fix syntax error in changelog * Add flag to bootstrap script ot generate machine_id for Uyuni spacewalk-client-tools: * Version 5.0.11-0 * Fix syntax error in changelog spacewalk-config: * Version 5.0.8-0 * Fix syntax error in changelog * Do not generate listing for /os-images (bsc#1247544) spacewalk-java: * Version 5.0.30-0 * Add product identification for openSUSE Leap 16.0 and SUSE Linux Enterprise 16 * Version 5.0.29-0 * Fix Maintenance Window alignment in scheduling actions page. * Fixed misaligned Vendor Change checkbox in product migration. * Fix broken HTTP Proxy page link in the Admin section. * Fix broken CVE links in CVE audit page. * Adds provisionSystem API call without a proxy and with kernel_options (bsc#1245528) * Using corrected PROFILE_NAME variable definition in bootstrap script (bsc#1246035) * Fix mispaced documentation link (bsc#1250318) * Ensure null safety when converting from proxy paths to host names (bsc#1237536) * Display correct advisory link by using an errata advisory map (bsc#1243808) * Removes leftover 'Bootstrap using Salt' checkbox in bootstrap script web page (bsc#1244329) * Fix bug: XMLRPC API endpoint updateRepoSsl resets hasSignedMetadata repository property * Optimize schedule page queries for better performance (bsc#1244641) * Update the systems cache table after converting a system to proxy (bsc#1239158) * Fix character encoding issue on organization credentials page (bsc#1246436) * Drop legacy dependencies (bsc#1247983) * Update web UI dependencies * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Use the correct identifier to map the Salt migration result * Move jmx configuration to a persisting folder (bsc#1244219) * Delay highstate during bootstrap to run it after the initial minimal state (bsc#1240565) * Enhance API documentation about errata cloning (bsc#1244519) * Fix syntax error in changelog * Before assigning groups to a server filter out groups from incompatible organizations * Prevent a NPE when comparing package types * Make the official update server domain configurable * Set the completion time of actions from an action chain correctly (bsc#1243994) * Succeed liberate product migration also when reinstall packages is disabled (bsc#1248804) * Fix SystemOverview DTO to use boolean for mgr_server and proxy columns (bsc#1247407) * Fix API documentation for system config listFiles (bsc#1245027) * Fix exception handling for rest like API to not strictly require Fault Exceptions to return a JSON error object (bsc#1246452) * Fix inconsistency in task schedule deactivation and add activation capability (bsc#1225740) * Prevent printing user input in traceback logs and mails (bsc#1239636) * Fix release notes URL and use proxy aware downloader (bsc#1247111) * Do not validate random password when using PAM (bsc#1245398) * Fix recently registered systems list filter not working correctly (bsc#1243183) * Fix product migration not showing valid clones as target for SUSE Linux Micro (bsc#1247269) * Fix SSM delete systems button freezing the UI (bsc#1247214) * Optimize CLM by improving AppStream-related queries (bsc#1235847) * Fix ISE when using SSM in advanced search (bsc#1244298) * Fix parsing errors in organization credentials list (bsc#1246436) * Optimize appstream cloning to prevent timeout during channel clone (bsc#1247990) * Fix systems list CSV download to include only filtered data (bsc#1248409) * Send CPU architecture specific data to SCC (jsc#SUMA-406) * Correctly handles http proxy empty passwords (bsc#1249502) * Fix oval data ubuntu affected process method. * Adapt oval file download to use configured proxy (bsc#1247822) spacewalk-proxy: * Version 5.0.7-0 * Fix syntax error in changelog * Limit maximum proxy workers to 150 (bsc#1244552) spacewalk-proxy-docs: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-proxy-html: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-proxy-installer: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-reports: * Version 5.0.4-0 * Fix syntax error in changelog spacewalk-search: * Version 5.0.6-0 * Harden XML RPC server error handling (bsc#1243087) * Fix syntax error in changelog spacewalk-setup: * Version 5.0.8-0 * Fix syntax error in changelog * Use a dedicated path for Cobbler settings (bsc#1244027) * Fix problem syncing custom modules to Salt Master (bsc#1251796) spacewalk-ssl-cert-check: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-utils: * Version 5.0.8-0 * Fix syntax error in changelog * Use a dedicated path for Cobbler settings (bsc#1244027) spacewalk-web: * Version 5.0.25-0 * Update translation strings * Version 5.0.24-0 * Bump the WebUI version to 5.0.6 * Version 5.0.23-0 * Wrap events output instead of long side scroll (bsc#1250342) * Improve error message handling for duplicate filter name. * Fix broken CVE links in CVE audit page. * Checked options immediately enable linked password policy fields. (bsc#1244430) * Fix tooltip text for Create button on Maintenance page. * Add the last checked in column back to the system lists (bsc#1248411) * Drop unused build requirements * Build now requires at least Node.js 22 * Drop legacy dependencies (bsc#1247983) * Update web UI dependencies * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Ensure the UI works with an unknown VHM provider * Fix syntax error in changelog * Fix URL to salt formular documentation (bsc#1248741) * Fix recently registered systems filter (bsc#1243183) * Fix parsing errors in organization credentials list (bsc#1246436) * Fix systems list CSV download to align with UI filtering (bsc#1248409) * Fix physical systems list (bsc#1248661) supportutils-plugin-susemanager: * Version 5.0.6-0 * Fix syntax error in changelog supportutils-plugin-susemanager-client: * Version 5.0.5-0 * Fix syntax error in changelog susemanager: * Version 5.0.16-0 * Add missing minor version of SLE 16 in bootstrap definition * Version 5.0.15-0 * add bootstrap repo data for SLES/SAP/Leap 16 * Version 5.0.14-0 * Added missing bootrap repository definition for OES 24.4 (bsc#1241013) * Add logrotate to Ubuntu bootstrap repositories * Add bootstrap repo definition for SUSE Linux Micro 6.2 * Configure default official update server domain * Fix syntax error in changelog susemanager-docs_en: * Clarified the instructions that need to run in container (bsc#1252680) * Improved CLM procedure in Administration Guide (bsc#1230876) * Added troubleshooting section for mass duplicate machine_id * Improved recommendation in Large Deployments Guide (bsc#1252723) * Corrected the procedure instruction in Administration Guide (bsc#1252023) * Corrected the command in Client Configuration Guide (bsc#1249148) * Improved the appearance of Web UI instructions in Administration Guide (bsc#1250451) * Improved example for Proxy bootstrap script in Client Configuration Guide (bsc#1251117) * Corrected the image files location in Administration guide (bsc#1249384) * Added new workflow for liberating RHEL server in Common Workflows Guides (bsc#1250423) * Added information about package already being provided for Inter-Server Synchronization v2 to Administration guide (bsc#1229977) * Added information about requesting access to PTFs (bsc#1213308) * Added steps for troubleshooting registering cloned clients to Administration Guide (bsc#1250427) * Added shared header to theme for documentation.suse.com * Fixed broken link and added clarification about containerized proxy (bsc#1248247) * Added note about onboarding CentOS 7 clients with repositories disabled in Client Configuration Guide (bsc#1248467) * Added information about storing custom channel related GPG key permanently in Administration Guide (bsc#1240225) * Replaced salt-minion with venv-salt-minion package in Image Management chapter in Administration Guide (bsc#1248448) * Fixed issues in Image Building chapter in the Administration Guide (bsc#1245987) * Added proxy package installation command in Installation and Upgrade Guide (bsc#1248292) * Fixed invocation of spacewalk-repo-sync command in Client Configuration Guide (bsc#1246883) * Fixed introduction of the Ansible chapter in Administration Guide (bsc#1244125) * Removed Ubuntu 20.04 from the list supported clients in Client Configuration Guide (bsc#1238481) * Removed random leftover references to traditional clients (bsc#1247305) * Fixed broken link in Administration Guide (bsc#1247322) * Added instructions for third-party channels to Administration Guide (bsc#1246422) * Fixed User Role Permissions table in Users chapter in Administration Guide (bsc#1246659) * Added warning about old backup configuration in Administration Guide (bsc#1247481) * Removed duplicated paragraphs from Hub documentation in Large Deployments Guide * Documented to write data to persistent volume in ISS chapter of Administration Guide (bsc#1246957) * Fixed upgrade procedure for Server and Proxy in Installation and Upgrade Guide (bsc#1247084) * Confidential Computing command updated in Administration Guide (bsc#1246638) * Documented that Ansible for the control node must come from the distribution of the client (bsc#1244125) * Fixed troubleshooting procedure about login timeout in Administration Guide * Fixed persistent storage configuration details in Installation and Upgrade Guide (bsc#1235567) * Fixed the admonition in Client Configuration Guide (bsc#1233496) * Reorganised files for better visibility of differences between AutoYaST and Kickstart profiles (bsc#1217755) * Renamed parameter in Specialized Guides (bsc#1245241) * Extended troubleshooting section with a reposync example (bsc#1211373) * Added detailed description of the scripts used for storage administration to Installation and Upgrade Guide (bsc#1245241) * Fixed 4.3 server migration section (bsc#1245240) * Added instruction for mandatory channel needed for Ansible control node installation to Administration Guide (bsc#1244400) * Added port 8022 for proxy in network requirements in Installation and Upgrade Guide * Added admonition about supported clients as monitoring servers in * Documented TFTP file synchronization after migrating a 4.3 proxy in Installation and Upgrade Guide (bsc#1244427) * Fixed Python script in Administration Guide (bsc#1244290) * Added missing Task Schedules to the list and fixed Task Schedule page after changing the page and allow only disabling Tasks, but not deleting them in Administration Guide * Fixed remediation procedure in Ansible chapter in Administration Guide (bsc#1244338) * Added examples for synchronizing BaseOS and AppStream channels for version 8 and 9 in Client Configuration Guide (bsc#1244822) * Fixed AsciiDoc menu macro issue with duplicate CSS class, menu items now display correctly * Raised recommended proxy RAM value to 8 GB (bsc#1244552) * Added note about AutoYaST profiles not having passwords * Added details about the behavior of the rescheduled failed action (bsc#1244065) * Fixed the hostname rename page for containers (bsc#1229825) * Fixed the note for the Server subscription in Public Cloud Guide susemanager-schema: * Version 5.0.17-0 * Add GPG key for SLFO packages * Version 5.0.16-0 * Creation of table suseErrataAdvisoryMap and added errata-advisory-map-sync taskomatic job fixing bug (bsc#1243808) * Optimize schedule page queries for better performance (bsc#1244641) * Fix syntax error in changelog * Do not overwrite completion time when it is set from java (bsc#1243994) * Optimize CLM by improving AppStream-related queries (bsc#1235847) * Prioritize beacon data for regular minion reboot status (bsc#1245405) * Add new DB function to support appstreams clone and prevent timeouts in channel clone (bsc#1247990) * Store CPU architecture specific data (jsc#SUMA-406) * Add indexes to rhnActionSubChannelsTokens table * Add index to rhnChannelNewestPackage table (bsc#1249089) susemanager-sls: * Version 5.0.20-0 * Fix the preflight script to distinguish SLES 16.0 and SL Micro 6.2 * Version 5.0.19-0 * Adjust sls files for python311-kiwi (bsc#1251864) * Version 5.0.18-0 * Automatically deploy IBM GPG keys to SUSE minions (bsc#1246421) * Provide token through a query parameter instead of relying on a plugin for DNF version supporting it (bsc#1241307) * Move jmx configuration to a persisting folder (bsc#1244219) * Succeed liberate product migration also when reinstall packages is disabled (bsc#1248804) * Fix reebot needed detection of transaction update systems * Add all image types supported by kiwi (bsc#1246663) * Collect CPU architecture specific data on hardware profile update (jsc#SUMA-406) susemanager-sync-data: * Version 5.0.14-0 * Add SUSE Linux Enterprise Server 15 SP6 LTSS channel families susemanager-tftpsync: * Version 5.0.2-0 * Use TLS in sync_post_tftpd_proxies (bsc#1243679) * Refuse files with shell characters (bsc#1243768) * Use a dedicated path for Cobbler settings (bsc#1244027) uyuni-base: * Version 5.0.3-0 * Fix syntax error in changelog virtual-host-gatherer: * Version 1.0.29-0 * Apply black code formatting and fix pylint issues * Make codebase to be REUSE compatible * Version 1.0.28-1 * Do not build kubernetes module by default ## Recommended update 5.0.6 for Multi-Linux Manager Server ### Description: This update fixes the following issues: bind-formula: * Update to version 1.0.0 * add support for containerized bind (jsc#SUMA-449) branch-network-formula: * Update to version 1.0.0 * Update branding name * Support containerized branch server * Update to version 0.1.1728559936.c16d4fb cobbler: * Add support for Cobbler transactions * Fix "test_grubimage_run" on Uyuni and SUSE Multi-Linux Manager test containers * Migrate local Cobbler settings to a dedicated file on Uyuni and SUSE Multi- Linux Manager (bsc#1244027) * Enhance "utils.remove_lines_in_file" to work with shared volumes * Remove unused patch file and mention cobbler.rpmlintrc file in spec dhcpd-formula: * Update to version 1.0.0 * add support for containerized Kea server (jsc#SUMA-449) inter-server-sync: * Version 0.3.9-0 * Do not export autogenerated identity column (bsc##1244648) * Version 0.3.8-0 * Rename suseproductsccrepository to susechanneltemplate (bsc#1244648) * Allow skipping changelog export (bsc#1245307) * Add options to specify xmlRpcPassword via file path or stdin liberate-formula: * Version 0.1.1 * fix installation for liberty 7 (bsc#1246981) * Change reinstall parameter default value to false mgr-push: * Version 5.0.3-0 * Fix syntax error in changelog perl-Satcon: * Version 5.0.2-0 * Fix syntax error in changelog prometheus-exporters-formula: * Version 1.4.2 * Allow only node exporter on transactional systems (bsc#1244542) prometheus-formula: * Version 0.9.0 * Check for supported distributions (bsc#1243876) * Fix checking Prometheus package version python-susemanager-retail: * Update to version 1.2.0 * Enable supported formulas on containerized branch server. * Update to version 1.1.0: * Fix delta size maxint by using string (bsc#1247951) * Handle containerized branch server (bsc#1222128) rhnlib: * Version 5.0.6-0 * Fix syntax error in changelog * Use more secure defusedxml parser (bsc#1227577) spacecmd: * Version 5.0.14-0 * Fix syntax error in changelog * Fix installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Make caching code Py 2.7 compatible * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Python 2.7 cannot re-raise exceptions * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 spacewalk: * Version 5.0.4-0 * Fix syntax error in changelog spacewalk-admin: * Version 5.0.12-0 * Fix syntax error in changelog * Correctly handles http proxy empty passwords (bsc#1249502) spacewalk-backend: * Version 5.0.16-0 * Fix parameter error when syncing product repositories in ISS v1 (bsc#1244724) * Fix syntax error in changelog * Fix PREPENDED_DIR error when importing pkgs * Reposync: prevent excessive logging for patches that are skipped (bsc#1250239) * Reposync: show message about filtering failed packages only when there are failing packages * Prevent exceptions getting CFG values when running mgr-inter-sync (bsc#1248403) * Use libsolv for version comparison for reposync with --latest (bsc#1248799) spacewalk-branding: * Version 5.0.3-0 * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Fix syntax error in changelog spacewalk-certs-tools: * Version 5.0.12-0 * Fix the bootstrap script to distinguish SLES 16.0 and SL Micro 6.2 * Version 5.0.11-0 * Correct PROFILE_NAME variable definition in bootstrap script (bsc#1246035) * Fix syntax error in changelog * Add flag to bootstrap script ot generate machine_id for Uyuni spacewalk-client-tools: * Version 5.0.11-0 * Fix syntax error in changelog spacewalk-config: * Version 5.0.8-0 * Fix syntax error in changelog * Do not generate listing for /os-images (bsc#1247544) spacewalk-java: * Version 5.0.30-0 * Add product identification for openSUSE Leap 16.0 and SUSE Linux Enterprise 16 * Version 5.0.29-0 * Fix Maintenance Window alignment in scheduling actions page. * Fixed misaligned Vendor Change checkbox in product migration. * Fix broken HTTP Proxy page link in the Admin section. * Fix broken CVE links in CVE audit page. * Adds provisionSystem API call without a proxy and with kernel_options (bsc#1245528) * Using corrected PROFILE_NAME variable definition in bootstrap script (bsc#1246035) * Fix mispaced documentation link (bsc#1250318) * Ensure null safety when converting from proxy paths to host names (bsc#1237536) * Display correct advisory link by using an errata advisory map (bsc#1243808) * Removes leftover 'Bootstrap using Salt' checkbox in bootstrap script web page (bsc#1244329) * Fix bug: XMLRPC API endpoint updateRepoSsl resets hasSignedMetadata repository property * Optimize schedule page queries for better performance (bsc#1244641) * Update the systems cache table after converting a system to proxy (bsc#1239158) * Fix character encoding issue on organization credentials page (bsc#1246436) * Drop legacy dependencies (bsc#1247983) * Update web UI dependencies * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Use the correct identifier to map the Salt migration result * Move jmx configuration to a persisting folder (bsc#1244219) * Delay highstate during bootstrap to run it after the initial minimal state (bsc#1240565) * Enhance API documentation about errata cloning (bsc#1244519) * Fix syntax error in changelog * Before assigning groups to a server filter out groups from incompatible organizations * Prevent a NPE when comparing package types * Make the official update server domain configurable * Set the completion time of actions from an action chain correctly (bsc#1243994) * Succeed liberate product migration also when reinstall packages is disabled (bsc#1248804) * Fix SystemOverview DTO to use boolean for mgr_server and proxy columns (bsc#1247407) * Fix API documentation for system config listFiles (bsc#1245027) * Fix exception handling for rest like API to not strictly require Fault Exceptions to return a JSON error object (bsc#1246452) * Fix inconsistency in task schedule deactivation and add activation capability (bsc#1225740) * Prevent printing user input in traceback logs and mails (bsc#1239636) * Fix release notes URL and use proxy aware downloader (bsc#1247111) * Do not validate random password when using PAM (bsc#1245398) * Fix recently registered systems list filter not working correctly (bsc#1243183) * Fix product migration not showing valid clones as target for SUSE Linux Micro (bsc#1247269) * Fix SSM delete systems button freezing the UI (bsc#1247214) * Optimize CLM by improving AppStream-related queries (bsc#1235847) * Fix ISE when using SSM in advanced search (bsc#1244298) * Fix parsing errors in organization credentials list (bsc#1246436) * Optimize appstream cloning to prevent timeout during channel clone (bsc#1247990) * Fix systems list CSV download to include only filtered data (bsc#1248409) * Send CPU architecture specific data to SCC (jsc#SUMA-406) * Correctly handles http proxy empty passwords (bsc#1249502) * Fix oval data ubuntu affected process method. * Adapt oval file download to use configured proxy (bsc#1247822) spacewalk-proxy: * Version 5.0.7-0 * Fix syntax error in changelog * Limit maximum proxy workers to 150 (bsc#1244552) spacewalk-proxy-docs: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-proxy-html: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-proxy-installer: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-reports: * Version 5.0.4-0 * Fix syntax error in changelog spacewalk-search: * Version 5.0.6-0 * Harden XML RPC server error handling (bsc#1243087) * Fix syntax error in changelog spacewalk-setup: * Version 5.0.8-0 * Fix syntax error in changelog * Use a dedicated path for Cobbler settings (bsc#1244027) * Fix problem syncing custom modules to Salt Master (bsc#1251796) spacewalk-ssl-cert-check: * Version 5.0.2-0 * Fix syntax error in changelog spacewalk-utils: * Version 5.0.8-0 * Fix syntax error in changelog * Use a dedicated path for Cobbler settings (bsc#1244027) spacewalk-web: * Version 5.0.25-0 * Update translation strings * Version 5.0.24-0 * Bump the WebUI version to 5.0.6 * Version 5.0.23-0 * Wrap events output instead of long side scroll (bsc#1250342) * Improve error message handling for duplicate filter name. * Fix broken CVE links in CVE audit page. * Checked options immediately enable linked password policy fields. (bsc#1244430) * Fix tooltip text for Create button on Maintenance page. * Add the last checked in column back to the system lists (bsc#1248411) * Drop unused build requirements * Build now requires at least Node.js 22 * Drop legacy dependencies (bsc#1247983) * Update web UI dependencies * Build no longer requires susemanager-frontend-libs (bsc#1247983) * Ensure the UI works with an unknown VHM provider * Fix syntax error in changelog * Fix URL to salt formular documentation (bsc#1248741) * Fix recently registered systems filter (bsc#1243183) * Fix parsing errors in organization credentials list (bsc#1246436) * Fix systems list CSV download to align with UI filtering (bsc#1248409) * Fix physical systems list (bsc#1248661) supportutils-plugin-susemanager: * Version 5.0.6-0 * Fix syntax error in changelog supportutils-plugin-susemanager-client: * Version 5.0.5-0 * Fix syntax error in changelog susemanager: * Version 5.0.16-0 * Add missing minor version of SLE 16 in bootstrap definition * Version 5.0.15-0 * add bootstrap repo data for SLES/SAP/Leap 16 * Version 5.0.14-0 * Added missing bootrap repository definition for OES 24.4 (bsc#1241013) * Add logrotate to Ubuntu bootstrap repositories * Add bootstrap repo definition for SUSE Linux Micro 6.2 * Configure default official update server domain * Fix syntax error in changelog susemanager-docs_en: * Clarified the instructions that need to run in container (bsc#1252680) * Improved CLM procedure in Administration Guide (bsc#1230876) * Added troubleshooting section for mass duplicate machine_id * Improved recommendation in Large Deployments Guide (bsc#1252723) * Corrected the procedure instruction in Administration Guide (bsc#1252023) * Corrected the command in Client Configuration Guide (bsc#1249148) * Improved the appearance of Web UI instructions in Administration Guide (bsc#1250451) * Improved example for Proxy bootstrap script in Client Configuration Guide (bsc#1251117) * Corrected the image files location in Administration guide (bsc#1249384) * Added new workflow for liberating RHEL server in Common Workflows Guides (bsc#1250423) * Added information about package already being provided for Inter-Server Synchronization v2 to Administration guide (bsc#1229977) * Added information about requesting access to PTFs (bsc#1213308) * Added steps for troubleshooting registering cloned clients to Administration Guide (bsc#1250427) * Added shared header to theme for documentation.suse.com * Fixed broken link and added clarification about containerized proxy (bsc#1248247) * Added note about onboarding CentOS 7 clients with repositories disabled in Client Configuration Guide (bsc#1248467) * Added information about storing custom channel related GPG key permanently in Administration Guide (bsc#1240225) * Replaced salt-minion with venv-salt-minion package in Image Management chapter in Administration Guide (bsc#1248448) * Fixed issues in Image Building chapter in the Administration Guide (bsc#1245987) * Added proxy package installation command in Installation and Upgrade Guide (bsc#1248292) * Fixed invocation of spacewalk-repo-sync command in Client Configuration Guide (bsc#1246883) * Fixed introduction of the Ansible chapter in Administration Guide (bsc#1244125) * Removed Ubuntu 20.04 from the list supported clients in Client Configuration Guide (bsc#1238481) * Removed random leftover references to traditional clients (bsc#1247305) * Fixed broken link in Administration Guide (bsc#1247322) * Added instructions for third-party channels to Administration Guide (bsc#1246422) * Fixed User Role Permissions table in Users chapter in Administration Guide (bsc#1246659) * Added warning about old backup configuration in Administration Guide (bsc#1247481) * Removed duplicated paragraphs from Hub documentation in Large Deployments Guide * Documented to write data to persistent volume in ISS chapter of Administration Guide (bsc#1246957) * Fixed upgrade procedure for Server and Proxy in Installation and Upgrade Guide (bsc#1247084) * Confidential Computing command updated in Administration Guide (bsc#1246638) * Documented that Ansible for the control node must come from the distribution of the client (bsc#1244125) * Fixed troubleshooting procedure about login timeout in Administration Guide * Fixed persistent storage configuration details in Installation and Upgrade Guide (bsc#1235567) * Fixed the admonition in Client Configuration Guide (bsc#1233496) * Reorganised files for better visibility of differences between AutoYaST and Kickstart profiles (bsc#1217755) * Renamed parameter in Specialized Guides (bsc#1245241) * Extended troubleshooting section with a reposync example (bsc#1211373) * Added detailed description of the scripts used for storage administration to Installation and Upgrade Guide (bsc#1245241) * Fixed 4.3 server migration section (bsc#1245240) * Added instruction for mandatory channel needed for Ansible control node installation to Administration Guide (bsc#1244400) * Added port 8022 for proxy in network requirements in Installation and Upgrade Guide * Added admonition about supported clients as monitoring servers in * Documented TFTP file synchronization after migrating a 4.3 proxy in Installation and Upgrade Guide (bsc#1244427) * Fixed Python script in Administration Guide (bsc#1244290) * Added missing Task Schedules to the list and fixed Task Schedule page after changing the page and allow only disabling Tasks, but not deleting them in Administration Guide * Fixed remediation procedure in Ansible chapter in Administration Guide (bsc#1244338) * Added examples for synchronizing BaseOS and AppStream channels for version 8 and 9 in Client Configuration Guide (bsc#1244822) * Fixed AsciiDoc menu macro issue with duplicate CSS class, menu items now display correctly * Raised recommended proxy RAM value to 8 GB (bsc#1244552) * Added note about AutoYaST profiles not having passwords * Added details about the behavior of the rescheduled failed action (bsc#1244065) * Fixed the hostname rename page for containers (bsc#1229825) * Fixed the note for the Server subscription in Public Cloud Guide susemanager-schema: * Version 5.0.17-0 * Add GPG key for SLFO packages * Version 5.0.16-0 * Creation of table suseErrataAdvisoryMap and added errata-advisory-map-sync taskomatic job fixing bug (bsc#1243808) * Optimize schedule page queries for better performance (bsc#1244641) * Fix syntax error in changelog * Do not overwrite completion time when it is set from java (bsc#1243994) * Optimize CLM by improving AppStream-related queries (bsc#1235847) * Prioritize beacon data for regular minion reboot status (bsc#1245405) * Add new DB function to support appstreams clone and prevent timeouts in channel clone (bsc#1247990) * Store CPU architecture specific data (jsc#SUMA-406) * Add indexes to rhnActionSubChannelsTokens table * Add index to rhnChannelNewestPackage table (bsc#1249089) susemanager-sls: * Version 5.0.20-0 * Fix the preflight script to distinguish SLES 16.0 and SL Micro 6.2 * Version 5.0.19-0 * Adjust sls files for python311-kiwi (bsc#1251864) * Version 5.0.18-0 * Automatically deploy IBM GPG keys to SUSE minions (bsc#1246421) * Provide token through a query parameter instead of relying on a plugin for DNF version supporting it (bsc#1241307) * Move jmx configuration to a persisting folder (bsc#1244219) * Succeed liberate product migration also when reinstall packages is disabled (bsc#1248804) * Fix reebot needed detection of transaction update systems * Add all image types supported by kiwi (bsc#1246663) * Collect CPU architecture specific data on hardware profile update (jsc#SUMA-406) susemanager-sync-data: * Version 5.0.14-0 * Add SUSE Linux Enterprise Server 15 SP6 LTSS channel families susemanager-tftpsync: * Version 5.0.2-0 * Use TLS in sync_post_tftpd_proxies (bsc#1243679) * Refuse files with shell characters (bsc#1243768) * Use a dedicated path for Cobbler settings (bsc#1244027) uyuni-base: * Version 5.0.3-0 * Fix syntax error in changelog virtual-host-gatherer: * Version 1.0.29-0 * Apply black code formatting and fix pylint issues * Make codebase to be REUSE compatible * Version 1.0.28-1 * Do not build kubernetes module by default ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Proxy-5.0-2025-4456=1 * SUSE Manager Retail Branch Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Retail-Branch-Server-5.0-2025-4456=1 * SUSE Manager Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Server-5.0-2025-4456=1 ## Package List: * SUSE Manager Proxy 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-proxy-ssh-image-5.0.6-7.27.3 * suse-manager-5.0-aarch64-proxy-squid-image-5.0.6-7.27.3 * suse-manager-5.0-aarch64-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-aarch64-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-aarch64-proxy-httpd-image-5.0.6-7.27.17 * SUSE Manager Proxy 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-ppc64le-proxy-ssh-image-5.0.6-7.27.3 * suse-manager-5.0-ppc64le-proxy-squid-image-5.0.6-7.27.3 * suse-manager-5.0-ppc64le-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-ppc64le-proxy-httpd-image-5.0.6-7.27.17 * SUSE Manager Proxy 5.0 Extension (s390x) * suse-manager-5.0-s390x-proxy-httpd-image-5.0.6-7.27.17 * suse-manager-5.0-s390x-proxy-squid-image-5.0.6-7.27.3 * suse-manager-5.0-s390x-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-s390x-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-s390x-proxy-ssh-image-5.0.6-7.27.3 * SUSE Manager Proxy 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-x86_64-proxy-httpd-image-5.0.6-7.27.17 * suse-manager-5.0-x86_64-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-x86_64-proxy-ssh-image-5.0.6-7.27.3 * suse-manager-5.0-x86_64-proxy-squid-image-5.0.6-7.27.3 * SUSE Manager Retail Branch Server 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-proxy-ssh-image-5.0.6-7.27.3 * suse-manager-5.0-aarch64-proxy-squid-image-5.0.6-7.27.3 * suse-manager-5.0-aarch64-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-aarch64-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-aarch64-proxy-httpd-image-5.0.6-7.27.17 * SUSE Manager Retail Branch Server 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-ppc64le-proxy-ssh-image-5.0.6-7.27.3 * suse-manager-5.0-ppc64le-proxy-squid-image-5.0.6-7.27.3 * suse-manager-5.0-ppc64le-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-ppc64le-proxy-httpd-image-5.0.6-7.27.17 * SUSE Manager Retail Branch Server 5.0 Extension (s390x) * suse-manager-5.0-s390x-proxy-httpd-image-5.0.6-7.27.17 * suse-manager-5.0-s390x-proxy-squid-image-5.0.6-7.27.3 * suse-manager-5.0-s390x-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-s390x-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-s390x-proxy-ssh-image-5.0.6-7.27.3 * SUSE Manager Retail Branch Server 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-proxy-tftpd-image-5.0.6-7.27.2 * suse-manager-5.0-x86_64-proxy-httpd-image-5.0.6-7.27.17 * suse-manager-5.0-x86_64-proxy-salt-broker-image-5.0.6-7.29.17 * suse-manager-5.0-x86_64-proxy-ssh-image-5.0.6-7.27.3 * suse-manager-5.0-x86_64-proxy-squid-image-5.0.6-7.27.3 * SUSE Manager Server 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-server-image-5.0.6-7.34.21 * suse-manager-5.0-aarch64-server-migration-14-16-image-5.0.6-7.27.11 * suse-manager-5.0-aarch64-server-hub-xmlrpc-api-image-5.0.6-6.27.6 * suse-manager-5.0-aarch64-server-attestation-image-5.0.6-6.31.6 * SUSE Manager Server 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-server-image-5.0.6-7.34.21 * suse-manager-5.0-ppc64le-server-migration-14-16-image-5.0.6-7.27.11 * suse-manager-5.0-ppc64le-server-attestation-image-5.0.6-6.31.6 * suse-manager-5.0-ppc64le-server-hub-xmlrpc-api-image-5.0.6-6.27.6 * SUSE Manager Server 5.0 Extension (s390x) * suse-manager-5.0-s390x-server-attestation-image-5.0.6-6.31.6 * suse-manager-5.0-s390x-server-hub-xmlrpc-api-image-5.0.6-6.27.6 * suse-manager-5.0-s390x-server-migration-14-16-image-5.0.6-7.27.11 * suse-manager-5.0-s390x-server-image-5.0.6-7.34.21 * SUSE Manager Server 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-server-image-5.0.6-7.34.21 * suse-manager-5.0-x86_64-server-migration-14-16-image-5.0.6-7.27.11 * suse-manager-5.0-x86_64-server-attestation-image-5.0.6-6.31.6 * suse-manager-5.0-x86_64-server-hub-xmlrpc-api-image-5.0.6-6.27.6 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1211373 * https://bugzilla.suse.com/show_bug.cgi?id=1213308 * https://bugzilla.suse.com/show_bug.cgi?id=1217755 * https://bugzilla.suse.com/show_bug.cgi?id=1222128 * https://bugzilla.suse.com/show_bug.cgi?id=1225740 * https://bugzilla.suse.com/show_bug.cgi?id=1227577 * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1229825 * https://bugzilla.suse.com/show_bug.cgi?id=1229977 * https://bugzilla.suse.com/show_bug.cgi?id=1230876 * https://bugzilla.suse.com/show_bug.cgi?id=1233496 * https://bugzilla.suse.com/show_bug.cgi?id=1235567 * https://bugzilla.suse.com/show_bug.cgi?id=1235847 * https://bugzilla.suse.com/show_bug.cgi?id=1237536 * https://bugzilla.suse.com/show_bug.cgi?id=1238481 * https://bugzilla.suse.com/show_bug.cgi?id=1239158 * https://bugzilla.suse.com/show_bug.cgi?id=1239636 * https://bugzilla.suse.com/show_bug.cgi?id=1240225 * https://bugzilla.suse.com/show_bug.cgi?id=1240565 * https://bugzilla.suse.com/show_bug.cgi?id=1241013 * https://bugzilla.suse.com/show_bug.cgi?id=1241307 * https://bugzilla.suse.com/show_bug.cgi?id=1243087 * https://bugzilla.suse.com/show_bug.cgi?id=1243183 * https://bugzilla.suse.com/show_bug.cgi?id=1243679 * https://bugzilla.suse.com/show_bug.cgi?id=1243768 * https://bugzilla.suse.com/show_bug.cgi?id=1243808 * https://bugzilla.suse.com/show_bug.cgi?id=1243876 * https://bugzilla.suse.com/show_bug.cgi?id=1243994 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244065 * https://bugzilla.suse.com/show_bug.cgi?id=1244125 * https://bugzilla.suse.com/show_bug.cgi?id=1244219 * https://bugzilla.suse.com/show_bug.cgi?id=1244290 * https://bugzilla.suse.com/show_bug.cgi?id=1244298 * https://bugzilla.suse.com/show_bug.cgi?id=1244329 * https://bugzilla.suse.com/show_bug.cgi?id=1244338 * https://bugzilla.suse.com/show_bug.cgi?id=1244400 * https://bugzilla.suse.com/show_bug.cgi?id=1244427 * https://bugzilla.suse.com/show_bug.cgi?id=1244430 * https://bugzilla.suse.com/show_bug.cgi?id=1244519 * https://bugzilla.suse.com/show_bug.cgi?id=1244542 * https://bugzilla.suse.com/show_bug.cgi?id=1244552 * https://bugzilla.suse.com/show_bug.cgi?id=1244641 * https://bugzilla.suse.com/show_bug.cgi?id=1244648 * https://bugzilla.suse.com/show_bug.cgi?id=1244724 * https://bugzilla.suse.com/show_bug.cgi?id=1244822 * https://bugzilla.suse.com/show_bug.cgi?id=1245027 * https://bugzilla.suse.com/show_bug.cgi?id=1245240 * https://bugzilla.suse.com/show_bug.cgi?id=1245241 * https://bugzilla.suse.com/show_bug.cgi?id=1245307 * https://bugzilla.suse.com/show_bug.cgi?id=1245398 * https://bugzilla.suse.com/show_bug.cgi?id=1245405 * https://bugzilla.suse.com/show_bug.cgi?id=1245528 * https://bugzilla.suse.com/show_bug.cgi?id=1245987 * https://bugzilla.suse.com/show_bug.cgi?id=1246035 * https://bugzilla.suse.com/show_bug.cgi?id=1246421 * https://bugzilla.suse.com/show_bug.cgi?id=1246422 * https://bugzilla.suse.com/show_bug.cgi?id=1246436 * https://bugzilla.suse.com/show_bug.cgi?id=1246452 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246638 * https://bugzilla.suse.com/show_bug.cgi?id=1246659 * https://bugzilla.suse.com/show_bug.cgi?id=1246663 * https://bugzilla.suse.com/show_bug.cgi?id=1246883 * https://bugzilla.suse.com/show_bug.cgi?id=1246957 * https://bugzilla.suse.com/show_bug.cgi?id=1246981 * https://bugzilla.suse.com/show_bug.cgi?id=1247084 * https://bugzilla.suse.com/show_bug.cgi?id=1247111 * https://bugzilla.suse.com/show_bug.cgi?id=1247214 * https://bugzilla.suse.com/show_bug.cgi?id=1247269 * https://bugzilla.suse.com/show_bug.cgi?id=1247305 * https://bugzilla.suse.com/show_bug.cgi?id=1247322 * https://bugzilla.suse.com/show_bug.cgi?id=1247407 * https://bugzilla.suse.com/show_bug.cgi?id=1247481 * https://bugzilla.suse.com/show_bug.cgi?id=1247544 * https://bugzilla.suse.com/show_bug.cgi?id=1247822 * https://bugzilla.suse.com/show_bug.cgi?id=1247951 * https://bugzilla.suse.com/show_bug.cgi?id=1247983 * https://bugzilla.suse.com/show_bug.cgi?id=1247990 * https://bugzilla.suse.com/show_bug.cgi?id=1248247 * https://bugzilla.suse.com/show_bug.cgi?id=1248292 * https://bugzilla.suse.com/show_bug.cgi?id=1248403 * https://bugzilla.suse.com/show_bug.cgi?id=1248409 * https://bugzilla.suse.com/show_bug.cgi?id=1248411 * https://bugzilla.suse.com/show_bug.cgi?id=1248448 * https://bugzilla.suse.com/show_bug.cgi?id=1248467 * https://bugzilla.suse.com/show_bug.cgi?id=1248661 * https://bugzilla.suse.com/show_bug.cgi?id=1248741 * https://bugzilla.suse.com/show_bug.cgi?id=1248799 * https://bugzilla.suse.com/show_bug.cgi?id=1248804 * https://bugzilla.suse.com/show_bug.cgi?id=1249089 * https://bugzilla.suse.com/show_bug.cgi?id=1249148 * https://bugzilla.suse.com/show_bug.cgi?id=1249384 * https://bugzilla.suse.com/show_bug.cgi?id=1249502 * https://bugzilla.suse.com/show_bug.cgi?id=1250239 * https://bugzilla.suse.com/show_bug.cgi?id=1250318 * https://bugzilla.suse.com/show_bug.cgi?id=1250342 * https://bugzilla.suse.com/show_bug.cgi?id=1250423 * https://bugzilla.suse.com/show_bug.cgi?id=1250427 * https://bugzilla.suse.com/show_bug.cgi?id=1250451 * https://bugzilla.suse.com/show_bug.cgi?id=1251117 * https://bugzilla.suse.com/show_bug.cgi?id=1251796 * https://bugzilla.suse.com/show_bug.cgi?id=1251864 * https://bugzilla.suse.com/show_bug.cgi?id=1252023 * https://bugzilla.suse.com/show_bug.cgi?id=1252680 * https://bugzilla.suse.com/show_bug.cgi?id=1252723 * https://jira.suse.com/browse/MSQA-1034 * https://jira.suse.com/browse/SUMA-406 * https://jira.suse.com/browse/SUMA-449 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:33:44 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:33:44 -0000 Subject: SUSE-RU-2025:4455-1: moderate: Maintenance update for Multi-Linux Manager 5.0: Server, Proxy and Retail Branch Server Message-ID: <176607562430.16331.1620923671706647173@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 5.0: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2025:4455-1 Release Date: 2025-12-18T11:54:03Z Rating: moderate References: * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244534 * bsc#1245099 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1251044 * bsc#1251138 * jsc#MSQA-1034 Affected Products: * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Manager Proxy 5.0 Extension * SUSE Manager Retail Branch Server 5.0 Extension * SUSE Manager Server 5.0 Extension An update that contains one feature and has 16 fixes can now be installed. ## Recommended update 5.0.6 for Multi-Linux Manager Proxy ### Description: This update fixes the following issues: uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Proxy. 2. Upgrade mgrpxy. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgrpxy upgrade podman` which will use the default image tags. ## Recommended update 5.0.6 for Multi-Linux Manager Retail Branch Server ### Description: This update fixes the following issues: uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Retail Branch Server. 2. Upgrade mgrpxy. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgrpxy upgrade podman` which will use the default image tags. ## Recommended update 5.0.6 for Multi-Linux Manager Server ### Description: This update fixes the following issues: uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Server. 2. Upgrade mgradm and mgrctl. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgradm upgrade podman` which will use the default image tags. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Retail Branch Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Retail-Branch-Server-5.0-2025-4455=1 * SUSE Manager Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Server-5.0-2025-4455=1 * SUSE Manager Proxy 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Proxy-5.0-2025-4455=1 ## Package List: * SUSE Manager Retail Branch Server 5.0 Extension (aarch64 ppc64le s390x x86_64) * mgrpxy-debuginfo-0.1.37-150500.3.45.2 * mgrpxy-0.1.37-150500.3.45.2 * SUSE Manager Retail Branch Server 5.0 Extension (noarch) * mgrpxy-lang-0.1.37-150500.3.45.2 * mgrpxy-bash-completion-0.1.37-150500.3.45.2 * mgrpxy-zsh-completion-0.1.37-150500.3.45.2 * SUSE Manager Server 5.0 Extension (aarch64 ppc64le s390x x86_64) * mgradm-0.1.37-150500.3.45.2 * mgradm-debuginfo-0.1.37-150500.3.45.2 * mgrctl-debuginfo-0.1.37-150500.3.45.2 * mgrctl-0.1.37-150500.3.45.2 * SUSE Manager Server 5.0 Extension (noarch) * mgrctl-lang-0.1.37-150500.3.45.2 * mgradm-zsh-completion-0.1.37-150500.3.45.2 * mgrctl-bash-completion-0.1.37-150500.3.45.2 * mgrctl-zsh-completion-0.1.37-150500.3.45.2 * mgradm-lang-0.1.37-150500.3.45.2 * mgradm-bash-completion-0.1.37-150500.3.45.2 * SUSE Manager Proxy 5.0 Extension (aarch64 ppc64le s390x x86_64) * mgrpxy-debuginfo-0.1.37-150500.3.45.2 * mgrpxy-0.1.37-150500.3.45.2 * SUSE Manager Proxy 5.0 Extension (noarch) * mgrpxy-lang-0.1.37-150500.3.45.2 * mgrpxy-bash-completion-0.1.37-150500.3.45.2 * mgrpxy-zsh-completion-0.1.37-150500.3.45.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:33:56 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:33:56 -0000 Subject: SUSE-RU-2025:4454-1: moderate: Maintenance update for Multi-Linux Manager 5.1.1.1: Server, Proxy and Retail Branch Server Message-ID: <176607563653.16331.3352683674712581996@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 5.1.1.1: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2025:4454-1 Release Date: 2025-12-18T08:52:05Z Rating: moderate References: * bsc#1227207 * bsc#1247990 * bsc#1250514 * bsc#1250520 * bsc#1250755 * bsc#1251776 * bsc#1251864 * bsc#1251912 * bsc#1251913 * bsc#1251928 * bsc#1252244 * bsc#1252285 * bsc#1253024 * jsc#MSQA-1038 Cross-References: * CVE-2025-61911 * CVE-2025-61912 * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-61911 ( SUSE ): 5.5 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-61911 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-61911 ( NVD ): 5.5 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-61911 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-61912 ( SUSE ): 5.5 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-61912 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-61912 ( NVD ): 5.5 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-61912 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Linux Enterprise Server 15 SP7 * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE * SUSE Multi-Linux Manager Server 5.1 Extension for SLE An update that solves four vulnerabilities, contains one feature and has nine fixes can now be installed. ## Recommended update 5.1.1.1 for Multi-Linux Manager Proxy ### Description: This update fixes the following issues: proxy-httpd-image: * Version 5.1.12 * Image rebuilt to the newest version with updated dependencies proxy-salt-broker-image: * Version 5.1.11 * Image rebuilt to the newest version with updated dependencies proxy-squid-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies proxy-ssh-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies proxy-tftpd-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies uyuni-tools: * version 5.1.23-0 * Update the default tag to 5.1.1.1 How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Proxy. 2. Upgrade mgrpxy. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgrpxy upgrade podman` which will use the default image tags. ## Recommended update 5.1.1.1 for Multi-Linux Manager Retail Branch Server ### Description: This update fixes the following issues: proxy-httpd-image: * Version 5.1.12 * Image rebuilt to the newest version with updated dependencies proxy-salt-broker-image: * Version 5.1.11 * Image rebuilt to the newest version with updated dependencies proxy-squid-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies proxy-ssh-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies proxy-tftpd-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies uyuni-tools: * version 5.1.23-0 * Update the default tag to 5.1.1.1 How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Retail Branch Server. 2. Upgrade mgrpxy. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgrpxy upgrade podman` which will use the default image tags. ## Recommended update 5.1.1.1 Unscheduled for Multi-Linux Manager Server ### Description: This update fixes the following issues: server-attestation-image: * Version 5.1.11 * Image rebuilt to the newest version with updated dependencies server-hub-xmlrpc-api-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies server-image: * Version 5.1.11 * Image rebuilt to the newest version with updated dependencies server-migration-14-16-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies server-postgresql-image: * Version 5.1.8 * Image rebuilt to the newest version with updated dependencies server-saline-image: * Version 5.1.10 * Image rebuilt to the newest version with updated dependencies uyuni-tools: * version 5.1.23-0 * Update the default tag to 5.1.1.1 How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Server. 2. Upgrade mgradm and mgrctl. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgradm upgrade podman` which will use the default image tags. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE zypper in -t patch SUSE-Multi-Linux-Manager-Proxy-SLE-5.1-2025-4454=1 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE zypper in -t patch SUSE-Multi-Linux-Manager-Retail-Branch-Server- SLE-5.1-2025-4454=1 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE zypper in -t patch SUSE-Multi-Linux-Manager-Server-SLE-5.1-2025-4454=1 ## Package List: * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE (aarch64 ppc64le s390x x86_64) * mgrpxy-5.1.23-150700.3.10.1 * mgrpxy-debuginfo-5.1.23-150700.3.10.1 * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE (noarch) * mgrpxy-bash-completion-5.1.23-150700.3.10.1 * mgrpxy-zsh-completion-5.1.23-150700.3.10.1 * mgrpxy-lang-5.1.23-150700.3.10.1 * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE (aarch64) * suse-multi-linux-manager-5.1-aarch64-proxy-ssh-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-aarch64-proxy-salt-broker-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-aarch64-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-aarch64-proxy-tftpd-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-aarch64-proxy-squid-image-5.1.1.1-8.8.3 * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE (ppc64le) * suse-multi-linux-manager-5.1-ppc64le-proxy-salt-broker-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-ppc64le-proxy-tftpd-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-ppc64le-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-ppc64le-proxy-squid-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-ppc64le-proxy-ssh-image-5.1.1.1-8.8.3 * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE (s390x) * suse-multi-linux-manager-5.1-s390x-proxy-ssh-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-s390x-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-s390x-proxy-squid-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-s390x-proxy-tftpd-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-s390x-proxy-salt-broker-image-5.1.1.1-9.8.11 * SUSE Multi-Linux Manager Proxy 5.1 Extension for SLE (x86_64) * suse-multi-linux-manager-5.1-x86_64-proxy-squid-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-x86_64-proxy-salt-broker-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-x86_64-proxy-ssh-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-x86_64-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-x86_64-proxy-tftpd-image-5.1.1.1-8.8.3 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE (aarch64 ppc64le s390x x86_64) * mgrpxy-5.1.23-150700.3.10.1 * mgrpxy-debuginfo-5.1.23-150700.3.10.1 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE (noarch) * mgrpxy-bash-completion-5.1.23-150700.3.10.1 * mgrpxy-zsh-completion-5.1.23-150700.3.10.1 * mgrpxy-lang-5.1.23-150700.3.10.1 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE (aarch64) * suse-multi-linux-manager-5.1-aarch64-proxy-ssh-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-aarch64-proxy-salt-broker-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-aarch64-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-aarch64-proxy-tftpd-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-aarch64-proxy-squid-image-5.1.1.1-8.8.3 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE (ppc64le) * suse-multi-linux-manager-5.1-ppc64le-proxy-salt-broker-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-ppc64le-proxy-tftpd-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-ppc64le-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-ppc64le-proxy-squid-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-ppc64le-proxy-ssh-image-5.1.1.1-8.8.3 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE (s390x) * suse-multi-linux-manager-5.1-s390x-proxy-ssh-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-s390x-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-s390x-proxy-squid-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-s390x-proxy-tftpd-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-s390x-proxy-salt-broker-image-5.1.1.1-9.8.11 * SUSE Multi-Linux Manager Retail Branch Server 5.1 Extension for SLE (x86_64) * suse-multi-linux-manager-5.1-x86_64-proxy-squid-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-x86_64-proxy-salt-broker-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-x86_64-proxy-ssh-image-5.1.1.1-8.8.3 * suse-multi-linux-manager-5.1-x86_64-proxy-httpd-image-5.1.1.1-8.10.8 * suse-multi-linux-manager-5.1-x86_64-proxy-tftpd-image-5.1.1.1-8.8.3 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE (aarch64 ppc64le s390x x86_64) * mgradm-debuginfo-5.1.23-150700.3.10.1 * mgrctl-debuginfo-5.1.23-150700.3.10.1 * mgrctl-5.1.23-150700.3.10.1 * mgradm-5.1.23-150700.3.10.1 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE (noarch) * mgradm-zsh-completion-5.1.23-150700.3.10.1 * mgradm-lang-5.1.23-150700.3.10.1 * mgrctl-zsh-completion-5.1.23-150700.3.10.1 * mgrctl-bash-completion-5.1.23-150700.3.10.1 * mgrctl-lang-5.1.23-150700.3.10.1 * mgradm-bash-completion-5.1.23-150700.3.10.1 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE (aarch64) * suse-multi-linux-manager-5.1-aarch64-server-postgresql-image-5.1.1.1-6.8.1 * suse-multi-linux-manager-5.1-aarch64-server-migration-14-16-image-5.1.1.1-8.8.2 * suse-multi-linux-manager-5.1-aarch64-server-hub-xmlrpc-api-image-5.1.1.1-8.8.6 * suse-multi-linux-manager-5.1-aarch64-server-saline-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-aarch64-server-image-5.1.1.1-8.8.11 * suse-multi-linux-manager-5.1-aarch64-server-attestation-image-5.1.1.1-8.10.3 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE (ppc64le) * suse-multi-linux-manager-5.1-ppc64le-server-hub-xmlrpc-api-image-5.1.1.1-8.8.6 * suse-multi-linux-manager-5.1-ppc64le-server-attestation-image-5.1.1.1-8.10.3 * suse-multi-linux-manager-5.1-ppc64le-server-saline-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-ppc64le-server-migration-14-16-image-5.1.1.1-8.8.2 * suse-multi-linux-manager-5.1-ppc64le-server-postgresql-image-5.1.1.1-6.8.1 * suse-multi-linux-manager-5.1-ppc64le-server-image-5.1.1.1-8.8.11 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE (s390x) * suse-multi-linux-manager-5.1-s390x-server-postgresql-image-5.1.1.1-6.8.1 * suse-multi-linux-manager-5.1-s390x-server-attestation-image-5.1.1.1-8.10.3 * suse-multi-linux-manager-5.1-s390x-server-image-5.1.1.1-8.8.11 * suse-multi-linux-manager-5.1-s390x-server-migration-14-16-image-5.1.1.1-8.8.2 * suse-multi-linux-manager-5.1-s390x-server-saline-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-s390x-server-hub-xmlrpc-api-image-5.1.1.1-8.8.6 * SUSE Multi-Linux Manager Server 5.1 Extension for SLE (x86_64) * suse-multi-linux-manager-5.1-x86_64-server-image-5.1.1.1-8.8.11 * suse-multi-linux-manager-5.1-x86_64-server-attestation-image-5.1.1.1-8.10.3 * suse-multi-linux-manager-5.1-x86_64-server-migration-14-16-image-5.1.1.1-8.8.2 * suse-multi-linux-manager-5.1-x86_64-server-postgresql-image-5.1.1.1-6.8.1 * suse-multi-linux-manager-5.1-x86_64-server-saline-image-5.1.1.1-9.8.11 * suse-multi-linux-manager-5.1-x86_64-server-hub-xmlrpc-api-image-5.1.1.1-8.8.6 ## References: * https://www.suse.com/security/cve/CVE-2025-61911.html * https://www.suse.com/security/cve/CVE-2025-61912.html * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1247990 * https://bugzilla.suse.com/show_bug.cgi?id=1250514 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1250755 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1251864 * https://bugzilla.suse.com/show_bug.cgi?id=1251912 * https://bugzilla.suse.com/show_bug.cgi?id=1251913 * https://bugzilla.suse.com/show_bug.cgi?id=1251928 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1253024 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:03 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:03 -0000 Subject: SUSE-SU-2025:4453-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607564392.16331.9556829601022398444@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4453-1 Release Date: 2025-12-18T08:50:40Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for Ubuntu 24.04 2404 An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for Ubuntu 24.04 2404 zypper in -t patch SUSE-MultiLinuxManagerTools-Ubuntu-24.04-2025-4453=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for Ubuntu 24.04 2404 (amd64) * venv-salt-minion-3006.0-240402.3.12.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:10 -0000 Subject: SUSE-SU-2025:4452-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607565067.16331.15739675520769021351@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4452-1 Release Date: 2025-12-18T08:50:36Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for Ubuntu 22.04 2204 An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for Ubuntu 22.04 2204 zypper in -t patch SUSE-MultiLinuxManagerTools-Ubuntu-22.04-2025-4452=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for Ubuntu 22.04 2204 (amd64) * venv-salt-minion-3006.0-220402.3.12.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:16 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:16 -0000 Subject: SUSE-SU-2025:4451-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607565698.16331.12799318567925207@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4451-1 Release Date: 2025-12-18T08:50:32Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for Debian 12 An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for Debian 12 zypper in -t patch SUSE-MultiLinuxManagerTools-Debian-12-2025-4451=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for Debian 12 (amd64 arm64) * venv-salt-minion-3006.0-120002.3.14.2 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:23 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:23 -0000 Subject: SUSE-SU-2025:4450-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607566324.16331.6702026329024120364@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4450-1 Release Date: 2025-12-18T08:50:27Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 7, RHEL and clones An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 7, RHEL and clones zypper in -t patch SUSE-MultiLinuxManagerTools-RES-7-2025-4450=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 7, RHEL and clones (aarch64 ppc64le x86_64) * venv-salt-minion-3006.0-70002.5.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:29 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:29 -0000 Subject: SUSE-SU-2025:4449-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607566988.16331.2424814312086778244@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4449-1 Release Date: 2025-12-18T08:50:22Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 8, RHEL and clones An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 8, RHEL and clones zypper in -t patch SUSE-MultiLinuxManagerTools-EL-8-2025-4449=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 8, RHEL and clones (aarch64 ppc64le x86_64) * venv-salt-minion-3006.0-80002.5.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:36 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:36 -0000 Subject: SUSE-SU-2025:4448-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607567602.16331.3726424721303881815@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4448-1 Release Date: 2025-12-18T08:50:16Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 9, RHEL and clones An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 9, RHEL and clones zypper in -t patch SUSE-MultiLinuxManagerTools-EL-9-2025-4448=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SUSE Liberty Linux 9, RHEL and clones (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-90002.5.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:42 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:42 -0000 Subject: SUSE-SU-2025:4447-1: important: Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle Message-ID: <176607568259.16331.15000789940801348163@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-2025:4447-1 Release Date: 2025-12-18T08:50:09Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for SLE 15 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SLE 15 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-15-2025-4447=1 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-Micro-5-2025-4447=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-150002.5.6.1 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-150002.5.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:47 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:47 -0000 Subject: SUSE-SU-2025:4446-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607568782.16331.16240934949857468288@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4446-1 Release Date: 2025-12-18T08:49:58Z Rating: important References: * bsc#1249434 * bsc#1250616 * bsc#1251454 * bsc#1251657 * bsc#1254113 * jsc#MSQA-1038 * jsc#PED-14178 Cross-References: * CVE-2025-11065 * CVE-2025-47911 * CVE-2025-58190 * CVE-2025-64751 CVSS scores: * CVE-2025-11065 ( SUSE ): 5.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-11065 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N * CVE-2025-47911 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-47911 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-58190 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-58190 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-64751 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N * CVE-2025-64751 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N * CVE-2025-64751 ( NVD ): 5.8 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Multi-Linux Manager Client Tools for SLE 15 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 An update that solves four vulnerabilities, contains two features and has one security fix can now be installed. ## Description: This update fixes the following issues: grafana was updated from version 11.5.7 to 11.5.10: * Security issues fixed: * CVE-2025-64751: Drop experimental implementation of authorization Zanzana server/client (version 11.5.10) (bsc#1254113) * CVE-2025-47911: Fix parsing HTML documents (version 11.5.10) (bsc#1251454) * CVE-2025-58190: Fix excessive memory consumption (version 11.5.10) (bsc#1251657) * CVE-2025-11065: Fixed sensitive information leak in logs (version 11.5.9) (bsc#1250616) * Other changes, new features and bugs fixed: * Version 11.5.10: * Use forked wire from Grafana repository instead of external package (jsc#PED-14178) * Auth: Fix render user OAuth passthrough. * LDAP Authentication: Fix URL to propagate username context as parameter. * Plugins: Dependencies do not inherit parent URL for preinstall. * Version 11.5.9: * Auditing: Document new options for recording datasource query request/response body. * Login: Fixed redirection after login when Grafana is served from subpath. * Update to version 11.5.8: * No relevant changes uyuni-tools: * version 5.1.23-0 * Update the default tag to 5.1.1.1 * version 5.1.22-0 * Fix cobbler config migration to standalone files * Fix generated DB certificate subject alternate names * version 5.1.21-0 * Remove extraneous quotes when getting the running image (bsc#1249434) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SLE 15 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-15-2025-4446=1 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-Micro-5-2025-4446=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * grafana-11.5.10-150002.4.6.1 * mgrctl-debuginfo-5.1.23-150002.3.6.1 * grafana-debuginfo-11.5.10-150002.4.6.1 * mgrctl-5.1.23-150002.3.6.1 * SUSE Multi-Linux Manager Client Tools for SLE 15 (noarch) * mgrctl-lang-5.1.23-150002.3.6.1 * mgrctl-zsh-completion-5.1.23-150002.3.6.1 * mgrctl-bash-completion-5.1.23-150002.3.6.1 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 (aarch64 ppc64le s390x x86_64) * mgrctl-debuginfo-5.1.23-150002.3.6.1 * mgrctl-5.1.23-150002.3.6.1 * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 (noarch) * mgrctl-lang-5.1.23-150002.3.6.1 * mgrctl-zsh-completion-5.1.23-150002.3.6.1 * mgrctl-bash-completion-5.1.23-150002.3.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-11065.html * https://www.suse.com/security/cve/CVE-2025-47911.html * https://www.suse.com/security/cve/CVE-2025-58190.html * https://www.suse.com/security/cve/CVE-2025-64751.html * https://bugzilla.suse.com/show_bug.cgi?id=1249434 * https://bugzilla.suse.com/show_bug.cgi?id=1250616 * https://bugzilla.suse.com/show_bug.cgi?id=1251454 * https://bugzilla.suse.com/show_bug.cgi?id=1251657 * https://bugzilla.suse.com/show_bug.cgi?id=1254113 * https://jira.suse.com/browse/MSQA-1038 * https://jira.suse.com/browse/PED-14178 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:54 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:54 -0000 Subject: SUSE-SU-2025:4445-1: important: Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle Message-ID: <176607569403.16331.2547966818697146474@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-2025:4445-1 Release Date: 2025-12-18T08:49:43Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1038 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Multi-Linux Manager Client Tools for SLE 12 An update that solves two vulnerabilities, contains one feature and has five security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SLE 12 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-12-2025-4445=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-120002.5.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1038 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 16:34:58 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 16:34:58 -0000 Subject: SUSE-SU-2025:4444-1: important: Security update 5.1.1.1 for Multi-Linux Manager Client Tools Message-ID: <176607569892.16331.2536215896895249802@smelt2.prg2.suse.org> # Security update 5.1.1.1 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4444-1 Release Date: 2025-12-18T08:49:36Z Rating: important References: * bsc#1249434 * bsc#1250616 * bsc#1251454 * bsc#1251657 * bsc#1254113 * jsc#MSQA-1038 * jsc#PED-14178 Cross-References: * CVE-2025-11065 * CVE-2025-47911 * CVE-2025-58190 * CVE-2025-64751 CVSS scores: * CVE-2025-11065 ( SUSE ): 5.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-11065 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N * CVE-2025-47911 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-47911 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-58190 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-58190 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-64751 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N * CVE-2025-64751 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N * CVE-2025-64751 ( NVD ): 5.8 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Multi-Linux Manager Client Tools for SLE 12 An update that solves four vulnerabilities, contains two features and has one security fix can now be installed. ## Description: This update fixes the following issues: grafana was updated from version 11.5.7 to 11.5.10: * Security issues fixed: * CVE-2025-64751: Drop experimental implementation of authorization Zanzana server/client (version 11.5.10) (bsc#1254113) * CVE-2025-47911: Fixed parsing HTML documents (version 11.5.10) (bsc#1251454) * CVE-2025-58190: Fixed excessive memory consumption (version 11.5.10) (bsc#1251657) * CVE-2025-11065: Fixed sensitive information leak in logs (version 11.5.9) (bsc#1250616) * Other changes, new features and bugs fixed: * Version 11.5.10: * Use forked wire from Grafana repository instead of external package (jsc#PED-14178) * Auth: Fix render user OAuth passthrough. * LDAP Authentication: Fix URL to propagate username context as parameter. * Plugins: Dependencies do not inherit parent URL for preinstall. * Version 11.5.9: * Auditing: Document new options for recording datasource query request/response body. * Login: Fixed redirection after login when Grafana is served from subpath. * Update to version 11.5.8: * No relevant changes uyuni-tools: * version 5.1.23-0 * Update the default tag to 5.1.1.1 * version 5.1.22-0 * Fix cobbler config migration to standalone files * Fix generated DB certificate subject alternate names * version 5.1.21-0 * Remove extraneous quotes when getting the running image (bsc#1249434) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SLE 12 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-12-2025-4444=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64) * Multi-Linux-ManagerTools-SLE-release-12-120002.1.11.1 * Multi-Linux-ManagerTools-SLE-release-POOL-12-120002.1.11.1 * grafana-11.5.10-120002.4.6.1 * grafana-debuginfo-11.5.10-120002.4.6.1 * mgrctl-5.1.23-120002.3.6.1 * SUSE Multi-Linux Manager Client Tools for SLE 12 (noarch) * mgrctl-bash-completion-5.1.23-120002.3.6.1 * mgrctl-lang-5.1.23-120002.3.6.1 * mgrctl-zsh-completion-5.1.23-120002.3.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-11065.html * https://www.suse.com/security/cve/CVE-2025-47911.html * https://www.suse.com/security/cve/CVE-2025-58190.html * https://www.suse.com/security/cve/CVE-2025-64751.html * https://bugzilla.suse.com/show_bug.cgi?id=1249434 * https://bugzilla.suse.com/show_bug.cgi?id=1250616 * https://bugzilla.suse.com/show_bug.cgi?id=1251454 * https://bugzilla.suse.com/show_bug.cgi?id=1251657 * https://bugzilla.suse.com/show_bug.cgi?id=1254113 * https://jira.suse.com/browse/MSQA-1038 * https://jira.suse.com/browse/PED-14178 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:30:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:30:10 -0000 Subject: SUSE-SU-2025:4485-1: important: Security update for postgresql14 Message-ID: <176608981090.2993.9995792071617923026@smelt2.prg2.suse.org> # Security update for postgresql14 Announcement ID: SUSE-SU-2025:4485-1 Release Date: 2025-12-18T14:42:07Z Rating: important References: * bsc#1253332 * bsc#1253333 Cross-References: * CVE-2025-12817 * CVE-2025-12818 CVSS scores: * CVE-2025-12817 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-12817 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2025-12817 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-12818 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-12818 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-12818 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities can now be installed. ## Description: This update for postgresql14 fixes the following issues: Upgraded to 14.20: * CVE-2025-12817: Fixed missing check for CREATE privileges on the schema in CREATE STATISTICS (bsc#1253332) * CVE-2025-12818: Fixed integer overflow in allocation-size calculations within libpq (bsc#1253333) Other fixes: * Use %product_libs_llvm_ver to determine the LLVM version. * Remove conditionals for obsolete PostgreSQL releases. * Sync spec file from version 18. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4485=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4485=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4485=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4485=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4485=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4485=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4485=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4485=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4485=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4485=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4485=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4485=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4485=1 ## Package List: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-llvmjit-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-llvmjit-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-llvmjit-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-llvmjit-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-llvmjit-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-llvmjit-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Manager Proxy 4.3 LTS (x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Manager Proxy 4.3 LTS (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Manager Server 4.3 LTS (noarch) * postgresql14-docs-14.20-150200.5.64.2 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql14-server-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-server-14.20-150200.5.64.2 * postgresql14-14.20-150200.5.64.2 * postgresql14-contrib-14.20-150200.5.64.2 * postgresql14-debuginfo-14.20-150200.5.64.2 * postgresql14-server-devel-14.20-150200.5.64.2 * postgresql14-plpython-14.20-150200.5.64.2 * postgresql14-debugsource-14.20-150200.5.64.2 * postgresql14-devel-debuginfo-14.20-150200.5.64.2 * postgresql14-plpython-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-debuginfo-14.20-150200.5.64.2 * postgresql14-devel-14.20-150200.5.64.2 * postgresql14-pltcl-debuginfo-14.20-150200.5.64.2 * postgresql14-plperl-14.20-150200.5.64.2 * postgresql14-server-debuginfo-14.20-150200.5.64.2 * postgresql14-contrib-debuginfo-14.20-150200.5.64.2 * postgresql14-pltcl-14.20-150200.5.64.2 * SUSE Enterprise Storage 7.1 (noarch) * postgresql14-docs-14.20-150200.5.64.2 ## References: * https://www.suse.com/security/cve/CVE-2025-12817.html * https://www.suse.com/security/cve/CVE-2025-12818.html * https://bugzilla.suse.com/show_bug.cgi?id=1253332 * https://bugzilla.suse.com/show_bug.cgi?id=1253333 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:30:26 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:30:26 -0000 Subject: SUSE-SU-2025:4481-1: moderate: Security update for golang-github-prometheus-alertmanager Message-ID: <176608982680.2993.12811656306037862957@smelt2.prg2.suse.org> # Security update for golang-github-prometheus-alertmanager Announcement ID: SUSE-SU-2025:4481-1 Release Date: 2025-12-18T12:19:03Z Rating: moderate References: * bsc#1247748 * jsc#MSQA-1034 * jsc#PED-13285 Cross-References: * CVE-2025-47908 CVSS scores: * CVE-2025-47908 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-47908 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-47908 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Package Hub 15 15-SP6 * SUSE Package Hub 15 15-SP7 An update that solves one vulnerability and contains two features can now be installed. ## Description: This update for golang-github-prometheus-alertmanager fixes the following issues: * Update to version 0.28.1 (jsc#PED-13285): * Improved performance of inhibition rules when using Equal labels. * Improve the documentation on escaping in UTF-8 matchers. * Update alertmanager_config_hash metric help to document the hash is not cryptographically strong. * Fix panic in amtool when using --verbose. * Fix templating of channel field for Rocket.Chat. * Fix rocketchat_configs written as rocket_configs in docs. * Fix usage for --enable-feature flag. * Trim whitespace from OpsGenie API Key. * Fix Jira project template not rendered when searching for existing issues. * Fix subtle bug in JSON/YAML encoding of inhibition rules that would cause Equal labels to be omitted. * Fix header for slack_configs in docs. * Fix weight and wrap of Microsoft Teams notifications. * Upgrade to version 0.28.0: * CVE-2025-47908: Bump github.com/rs/cors (bsc#1247748). * Templating errors in the SNS integration now return an error. * Adopt log/slog, drop go-kit/log. * Add a new Microsoft Teams integration based on Flows. * Add a new Rocket.Chat integration. * Add a new Jira integration. * Add support for GOMEMLIMIT, enable it via the feature flag \--enable- feature=auto-gomemlimit. * Add support for GOMAXPROCS, enable it via the feature flag \--enable- feature=auto-gomaxprocs. * Add support for limits of silences including the maximum number of active and pending silences, and the maximum size per silence (in bytes). You can use the flags \--silences.max-silences and --silences.max-silence-size-bytes to set them accordingly. * Muted alerts now show whether they are suppressed or not in both the /api/v2/alerts endpoint and the Alertmanager UI. * Upgrade to version 0.27.0: * API: Removal of all api/v1/ endpoints. These endpoints now log and return a deprecation message and respond with a status code of 410. * UTF-8 Support: Introduction of support for any UTF-8 character as part of label names and matchers. * Discord Integration: Enforce max length in message. * Metrics: Introduced the experimental feature flag \--enable- feature=receiver-name-in-metrics to include the receiver name. * Metrics: Introduced a new gauge named alertmanager_inhibition_rules that counts the number of configured inhibition rules. * Metrics: Introduced a new counter named alertmanager_alerts_supressed_total that tracks muted alerts, it contains a reason label to indicate the source of the mute. * Discord Integration: Introduced support for webhook_url_file. * Microsoft Teams Integration: Introduced support for webhook_url_file. * Microsoft Teams Integration: Add support for summary. * Metrics: Notification metrics now support two new values for the label reason, contextCanceled and contextDeadlineExceeded. * Email Integration: Contents of auth_password_file are now trimmed of prefixed and suffixed whitespace. * amtool: Fixes the error scheme required for webhook url when using amtool with --alertmanager.url. * Mixin: Fix AlertmanagerFailedToSendAlerts, AlertmanagerClusterFailedToSendAlerts, and AlertmanagerClusterFailedToSendAlerts to make sure they ignore the reason label. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Package Hub 15 15-SP7 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-4481=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4481=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-4481=1 * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-4481=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-4481=1 ## Package List: * SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-0.28.1-150100.4.28.2 * golang-github-prometheus-alertmanager-debuginfo-0.28.1-150100.4.28.2 * SUSE Manager Proxy 4.3 LTS (x86_64) * golang-github-prometheus-alertmanager-0.28.1-150100.4.28.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-0.28.1-150100.4.28.2 * golang-github-prometheus-alertmanager-debuginfo-0.28.1-150100.4.28.2 * SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-0.28.1-150100.4.28.2 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-0.28.1-150100.4.28.2 * golang-github-prometheus-alertmanager-debuginfo-0.28.1-150100.4.28.2 ## References: * https://www.suse.com/security/cve/CVE-2025-47908.html * https://bugzilla.suse.com/show_bug.cgi?id=1247748 * https://jira.suse.com/browse/MSQA-1034 * https://jira.suse.com/browse/PED-13285 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:30:29 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:30:29 -0000 Subject: SUSE-RU-2025:4480-1: moderate: Maintenance update for Multi-Linux Manager 4.3: Server, Proxy and Retail Branch Server Message-ID: <176608982984.2993.11303186164118041496@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 4.3: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2025:4480-1 Release Date: 2025-12-18T12:17:04Z Rating: moderate References: * bsc#1251864 * bsc#1253024 * jsc#MSQA-1039 Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that contains one feature and has two fixes can now be installed. ## Recommended update 4.3.16.2 Unscheduled for Multi-Linux Manager Proxy and Retail Branch Server LTS ### Description: This update fixes the following issues: spacewalk-web: * Version 4.3.47-0 * Bump thhe WebUI version to 4.3.16.2 uyuni-proxy-systemd-services: * version 4.3.18-0 * Rebuilt with updated dependencies for SUSE Manager 4.3.16.2 * version 4.3.17-0 * Image rebuilt to the newest version with updated dependencies How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Proxy or Retail Branch Server LTS. 2. Stop the proxy service: `spacewalk-proxy stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-proxy start` ## Recommended update 4.3.16.2 for Multi-Linux Manager Server LTS ### Description: This update fixes the following issues: spacewalk-web: * Version 4.3.47-0 * Bump thhe WebUI version to 4.3.16.2 susemanager-sls: * Version 4.3.51-0 * Adjust sls files for python311-kiwi (bsc#1251864, bsc#1253024) susemanager-sync-data: * Version 4.3.25-0 * Add SLES 15 SP6 LTSS channel families How to apply this update: 1. Log in as root user to the SUSE Multi-Linux Manager Server LTS. 2. Stop the Spacewalk service: `spacewalk-service stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start` ## Recommended update 5.1.1.1 for Multi-Linux Manager Client Tools ### Description: This update fixes the following issues: uyuni-proxy-systemd-services: * Version 4.3.18-0 * Rebuilt with updated dependencies for SUSE Manager 4.3.16.2 * Version 4.3.17-0 * Image rebuilt to the newest version with updated dependencies ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4480=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4480=1 * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-4480=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-4480=1 ## Package List: * SUSE Manager Proxy 4.3 LTS (noarch) * spacewalk-base-minimal-config-4.3.47-150400.3.66.4 * spacewalk-base-minimal-4.3.47-150400.3.66.4 * uyuni-proxy-systemd-services-4.3.18-150000.1.37.4 * SUSE Manager Server 4.3 LTS (noarch) * uyuni-config-modules-4.3.52-150400.3.73.1 * spacewalk-base-minimal-4.3.47-150400.3.66.4 * spacewalk-html-4.3.47-150400.3.66.4 * susemanager-sls-4.3.52-150400.3.73.1 * spacewalk-base-minimal-config-4.3.47-150400.3.66.4 * susemanager-sync-data-4.3.25-150400.3.47.4 * spacewalk-base-4.3.47-150400.3.66.4 * SUSE Manager Client Tools for SLE 15 (noarch) * uyuni-proxy-systemd-services-4.3.18-150000.1.37.4 * SUSE Manager Client Tools for SLE Micro 5 (noarch) * uyuni-proxy-systemd-services-4.3.18-150000.1.37.4 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1251864 * https://bugzilla.suse.com/show_bug.cgi?id=1253024 * https://jira.suse.com/browse/MSQA-1039 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:30:35 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:30:35 -0000 Subject: SUSE-SU-2025:4479-1: moderate: Maintenance update for Multi-Linux Manager 4.3 Release Notes Release Notes Message-ID: <176608983552.2993.13827787364969383144@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 4.3 Release Notes Release Notes Announcement ID: SUSE-SU-2025:4479-1 Release Date: 2025-12-18T12:15:07Z Rating: moderate References: * bsc#1237060 * bsc#1241455 * bsc#1250911 * bsc#1251864 * bsc#1253024 * jsc#MSQA-1039 Cross-References: * CVE-2025-11065 * CVE-2025-47911 * CVE-2025-58190 * CVE-2025-62348 * CVE-2025-62349 * CVE-2025-64751 CVSS scores: * CVE-2025-11065 ( SUSE ): 5.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-11065 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N * CVE-2025-47911 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-47911 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-58190 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-58190 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L * CVE-2025-64751 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N * CVE-2025-64751 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N * CVE-2025-64751 ( NVD ): 5.8 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * openSUSE Leap 15.4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves six vulnerabilities and contains one feature can now be installed. ## Recommended update 4.3.16.2 Unscheduled for Multi-Linux Manager Proxy and Retail Branch Server LTS ### Description: This update fixes the following issues: release-notes-susemanager-proxy: * Update to SUSE Manager 4.3.16.2 ## Security update 4.3.16.2 for Multi-Linux Manager Server LTS ### Description: This update fixes the following issues: release-notes-susemanager: * Update to SUSE Manager 4.3.16.2 * SUSE Linux Enterprise Server 15 SP6 LTSS channels enabled * CVEs Fixed: CVE-2025-11065, CVE-2025-64751, CCVE-2025-47911, CVE-2025-58190 CVE-2025-62349, CVE-2025-62348 * Bugs mentioned: bsc#1237060, bsc#1241455, bsc#1250911, bsc#1251864, bsc#1253024 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4479=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4479=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4479=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4479=1 ## Package List: * SUSE Manager Server 4.3 LTS (noarch) * release-notes-susemanager-4.3.16.2-150400.3.148.1 * openSUSE Leap 15.4 (noarch) * release-notes-susemanager-proxy-4.3.16.2-150400.3.104.2 * release-notes-susemanager-4.3.16.2-150400.3.148.1 * SUSE Manager Proxy 4.3 LTS (noarch) * release-notes-susemanager-proxy-4.3.16.2-150400.3.104.2 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * release-notes-susemanager-proxy-4.3.16.2-150400.3.104.2 ## References: * https://www.suse.com/security/cve/CVE-2025-11065.html * https://www.suse.com/security/cve/CVE-2025-47911.html * https://www.suse.com/security/cve/CVE-2025-58190.html * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://www.suse.com/security/cve/CVE-2025-64751.html * https://bugzilla.suse.com/show_bug.cgi?id=1237060 * https://bugzilla.suse.com/show_bug.cgi?id=1241455 * https://bugzilla.suse.com/show_bug.cgi?id=1250911 * https://bugzilla.suse.com/show_bug.cgi?id=1251864 * https://bugzilla.suse.com/show_bug.cgi?id=1253024 * https://jira.suse.com/browse/MSQA-1039 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:30:57 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:30:57 -0000 Subject: SUSE-SU-2025:4476-1: important: Security update for salt Message-ID: <176608985755.2993.10793164991248899264@smelt2.prg2.suse.org> # Security update for salt Announcement ID: SUSE-SU-2025:4476-1 Release Date: 2025-12-18T12:08:59Z Rating: important References: * bsc#1227207 * bsc#1250520 * bsc#1250755 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update for salt fixes the following issues: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520) (bsc#1227207) * Improved SL Micro 6.2 detection with grains * Reverted requirement of M2Crypto >= 0.44.0 for SUSE Family distros * Set python-CherryPy as required for python-salt-testsuite ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4476=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-4476=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4476=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-4476=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4476=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4476=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4476=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4476=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4476=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4476=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4476=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4476=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * salt-minion-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-transactional-update-3006.0-150400.8.91.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * salt-minion-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-transactional-update-3006.0-150400.8.91.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * salt-minion-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-transactional-update-3006.0-150400.8.91.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * salt-minion-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-transactional-update-3006.0-150400.8.91.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * python311-salt-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * python311-salt-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * salt-transactional-update-3006.0-150400.8.91.1 * python311-salt-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * python311-salt-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Manager Proxy 4.3 LTS (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * SUSE Manager Server 4.3 LTS (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * salt-master-3006.0-150400.8.91.1 * salt-ssh-3006.0-150400.8.91.1 * salt-standalone-formulas-configuration-3006.0-150400.8.91.1 * salt-doc-3006.0-150400.8.91.1 * salt-3006.0-150400.8.91.1 * python3-salt-3006.0-150400.8.91.1 * salt-cloud-3006.0-150400.8.91.1 * salt-minion-3006.0-150400.8.91.1 * salt-syndic-3006.0-150400.8.91.1 * salt-proxy-3006.0-150400.8.91.1 * salt-transactional-update-3006.0-150400.8.91.1 * python311-salt-testsuite-3006.0-150400.8.91.1 * python311-salt-3006.0-150400.8.91.1 * salt-api-3006.0-150400.8.91.1 * python3-salt-testsuite-3006.0-150400.8.91.1 * openSUSE Leap 15.4 (noarch) * salt-fish-completion-3006.0-150400.8.91.1 * salt-bash-completion-3006.0-150400.8.91.1 * salt-zsh-completion-3006.0-150400.8.91.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1250755 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:31:12 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:31:12 -0000 Subject: SUSE-SU-2025:4474-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608987279.2993.13261962107393350553@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-2025:4474-1 Release Date: 2025-12-18T12:07:58Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 zypper in -t patch SUSE-EL-9-CLIENT-TOOLS-2025-4474=1 ## Package List: * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-1.64.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:31:19 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:31:19 -0000 Subject: SUSE-SU-2025:4471-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608987975.2993.14132582349691506873@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-2025:4471-1 Release Date: 2025-12-18T12:05:11Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Manager Client Tools for Debian 12 An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Debian 12 zypper in -t patch SUSE-Debian-12-CLIENT-TOOLS-x86_64-2025-4471=1 ## Package List: * SUSE Manager Client Tools for Debian 12 (amd64) * venv-salt-minion-3006.0-2.37.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:31:27 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:31:27 -0000 Subject: SUSE-SU-202511:15319-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608988793.2993.11412678788884567070@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-202511:15319-1 Release Date: 2025-12-18T12:03:47Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Manager Client Tools for Ubuntu 20.04 2004 An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Ubuntu 20.04 2004 zypper in -t patch suse-ubu204ct-client-tools-202511-15319=1 ## Package List: * SUSE Manager Client Tools for Ubuntu 20.04 2004 (amd64) * venv-salt-minion-3006.0-2.77.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:31:35 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:31:35 -0000 Subject: SUSE-SU-202511:15318-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608989543.2993.1913422660184830651@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-202511:15318-1 Release Date: 2025-12-18T12:02:56Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Manager Client Tools for Ubuntu 22.04 2204 An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Ubuntu 22.04 2204 zypper in -t patch suse-ubu224ct-client-tools-202511-15318=1 ## Package List: * SUSE Manager Client Tools for Ubuntu 22.04 2204 (amd64) * venv-salt-minion-3006.0-2.68.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:31:43 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:31:43 -0000 Subject: SUSE-SU-202511:15317-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608990330.2993.15307276701479426429@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-202511:15317-1 Release Date: 2025-12-18T12:02:04Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Manager Client Tools for Ubuntu 24.04 2404 An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Ubuntu 24.04 2404 zypper in -t patch suse-ubu244ct-client-tools-202511-15317=1 ## Package List: * SUSE Manager Client Tools for Ubuntu 24.04 2404 (amd64) * venv-salt-minion-3006.0-2.19.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:31:55 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:31:55 -0000 Subject: SUSE-SU-2025:4467-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608991545.2993.2924265053855587008@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-2025:4467-1 Release Date: 2025-12-18T12:01:12Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-4467=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-4467=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4467=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4467=1 ## Package List: * SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-150000.3.83.1 * SUSE Manager Client Tools for SLE Micro 5 (aarch64 s390x x86_64) * venv-salt-minion-3006.0-150000.3.83.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * venv-salt-minion-3006.0-150000.3.83.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * venv-salt-minion-3006.0-150000.3.83.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:32:03 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:32:03 -0000 Subject: SUSE-SU-2025:4466-1: important: Security update 5.0.6 for Multi-Linux Manager Salt Bundle Message-ID: <176608992364.2993.13568189928270486365@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Salt Bundle Announcement ID: SUSE-SU-2025:4466-1 Release Date: 2025-12-18T11:59:53Z Rating: important References: * bsc#1227207 * bsc#1245740 * bsc#1250520 * bsc#1251776 * bsc#1252244 * bsc#1252285 * bsc#1254256 * bsc#1254257 * jsc#MSQA-1034 Cross-References: * CVE-2025-62348 * CVE-2025-62349 CVSS scores: * CVE-2025-62348 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-62348 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-62349 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-62349 ( SUSE ): 6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L Affected Products: * SUSE Linux Enterprise Desktop 12 * SUSE Linux Enterprise Desktop 12 SP1 * SUSE Linux Enterprise Desktop 12 SP2 * SUSE Linux Enterprise Desktop 12 SP3 * SUSE Linux Enterprise Desktop 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP2 * SUSE Linux Enterprise High Performance Computing 12 SP3 * SUSE Linux Enterprise High Performance Computing 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 * SUSE Linux Enterprise Server 12 SP1 * SUSE Linux Enterprise Server 12 SP2 * SUSE Linux Enterprise Server 12 SP3 * SUSE Linux Enterprise Server 12 SP4 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 * SUSE Linux Enterprise Server for SAP Applications 12 SP1 * SUSE Linux Enterprise Server for SAP Applications 12 SP2 * SUSE Linux Enterprise Server for SAP Applications 12 SP3 * SUSE Linux Enterprise Server for SAP Applications 12 SP4 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 * SUSE Manager Client Tools for SLE 12 An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Security issues fixed: * CVE-2025-62349: Added minimum_auth_version to enforce security (bsc#1254257) * CVE-2025-62348: Fixed Junos module yaml loader (bsc#1254256) * Backport security fixes for vendored tornado * BDSA-2024-3438 * BDSA-2024-3439 * BDSA-2024-9026 * Other changes and bugs fixed: * Fixed TLS and x509 modules for OSes with older cryptography module * Fixed Salt for Python > 3.11 (bsc#1252285, bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fixed payload signature verification on Tumbleweed (bsc#1251776) * Fixed broken symlink on migration to Leap 16.0 (bsc#1250755) * Fixed known_hosts error on gitfs (bsc#1250520, bsc#1227207) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 12 zypper in -t patch SUSE-SLE-Manager-Tools-12-2025-4466=1 ## Package List: * SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-3.81.1 ## References: * https://www.suse.com/security/cve/CVE-2025-62348.html * https://www.suse.com/security/cve/CVE-2025-62349.html * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1245740 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://bugzilla.suse.com/show_bug.cgi?id=1254256 * https://bugzilla.suse.com/show_bug.cgi?id=1254257 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:32:20 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:32:20 -0000 Subject: SUSE-RU-2025:4463-1: moderate: Recommended update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176608994090.2993.4336860175761244808@smelt2.prg2.suse.org> # Recommended update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-2025:4463-1 Release Date: 2025-12-18T11:58:23Z Rating: moderate References: * bsc#1227579 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1251044 * bsc#1251138 * jsc#ECO-3319 * jsc#MSQA-1034 Affected Products: * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 An update that contains two features and has 21 fixes can now be installed. ## Description: This update fixes the following issues: scap-security-guide: * Version 0.1.77 (jsc#ECO-3319): * Added support for Tencentos 4 and Alma Linux 9 spacecmd: * Version 5.0.14-0 * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 zypper in -t patch SUSE-EL-9-CLIENT-TOOLS-2025-4463=1 ## Package List: * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 (aarch64 ppc64le s390x x86_64) * mgrctl-debuginfo-0.1.37-1.26.1 * mgrctl-0.1.37-1.26.1 * SUSE Manager Client Tools for RHEL, Liberty and Clones 9 (noarch) * mgrctl-bash-completion-0.1.37-1.26.1 * mgrctl-zsh-completion-0.1.37-1.26.1 * spacecmd-5.0.14-1.55.1 * scap-security-guide-redhat-0.1.77-1.38.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://jira.suse.com/browse/ECO-3319 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:32:37 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:32:37 -0000 Subject: SUSE-RU-2025:4462-1: moderate: Recommended update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176608995754.2993.19979366244397843@smelt2.prg2.suse.org> # Recommended update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-2025:4462-1 Release Date: 2025-12-18T11:58:13Z Rating: moderate References: * bsc#1227579 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1251044 * bsc#1251138 * jsc#MSQA-1034 Affected Products: * SUSE Manager Client Tools for Debian 12 An update that contains one feature and has 21 fixes can now be installed. ## Description: This update fixes the following issues: spacecmd: * Version 5.0.14-0 * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Debian 12 zypper in -t patch SUSE-Debian-12-CLIENT-TOOLS-x86_64-2025-4462=1 ## Package List: * SUSE Manager Client Tools for Debian 12 (all) * spacecmd-5.0.14-3.35.1 * mgrctl-bash-completion-0.1.37-2.27.1 * mgrctl-zsh-completion-0.1.37-2.27.1 * mgrctl-fish-completion-0.1.37-2.27.1 * SUSE Manager Client Tools for Debian 12 (amd64) * mgrctl-0.1.37-2.27.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:32:55 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:32:55 -0000 Subject: SUSE-RU-202511:15315-1: moderate: Recommended update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176608997531.2993.10447733176454350131@smelt2.prg2.suse.org> # Recommended update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-202511:15315-1 Release Date: 2025-12-18T11:58:03Z Rating: moderate References: * bsc#1227579 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1251044 * bsc#1251138 * jsc#MSQA-1034 Affected Products: * SUSE Manager Client Tools for Ubuntu 24.04 2404 An update that contains one feature and has 21 fixes can now be installed. ## Description: This update fixes the following issues: spacecmd: * Version 5.0.14-0 * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Ubuntu 24.04 2404 zypper in -t patch suse-ubu244ct-client-tools-202511-15315=1 ## Package List: * SUSE Manager Client Tools for Ubuntu 24.04 2404 (all) * mgrctl-bash-completion-0.1.37-2.17.1 * spacecmd-5.0.14-2.15.1 * mgrctl-zsh-completion-0.1.37-2.17.1 * mgrctl-fish-completion-0.1.37-2.17.1 * SUSE Manager Client Tools for Ubuntu 24.04 2404 (amd64) * mgrctl-0.1.37-2.17.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:33:11 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:33:11 -0000 Subject: SUSE-RU-202511:15314-1: moderate: Recommended update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176608999160.2993.10923053003681293204@smelt2.prg2.suse.org> # Recommended update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-202511:15314-1 Release Date: 2025-12-18T11:57:57Z Rating: moderate References: * bsc#1227579 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1251044 * bsc#1251138 * jsc#ECO-3319 * jsc#MSQA-1034 Affected Products: * SUSE Manager Client Tools for Ubuntu 22.04 2204 An update that contains two features and has 21 fixes can now be installed. ## Description: This update fixes the following issues: scap-security-guide: * Version 0.1.77 (jsc#ECO-3319): * Added support for TencentOS 4 and Alma Linux 9 spacecmd: * Version 5.0.14-0 * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Ubuntu 22.04 2204 zypper in -t patch suse-ubu224ct-client-tools-202511-15314=1 ## Package List: * SUSE Manager Client Tools for Ubuntu 22.04 2204 (all) * mgrctl-bash-completion-0.1.37-2.27.1 * mgrctl-zsh-completion-0.1.37-2.27.1 * spacecmd-5.0.14-2.59.1 * scap-security-guide-ubuntu-0.1.77-2.40.1 * mgrctl-fish-completion-0.1.37-2.27.1 * SUSE Manager Client Tools for Ubuntu 22.04 2204 (amd64) * mgrctl-0.1.37-2.27.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://jira.suse.com/browse/ECO-3319 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:33:32 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:33:32 -0000 Subject: SUSE-RU-202511:15313-1: moderate: Recommended update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176609001255.2993.18229944073547280126@smelt2.prg2.suse.org> # Recommended update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-202511:15313-1 Release Date: 2025-12-18T11:57:50Z Rating: moderate References: * bsc#1227207 * bsc#1227579 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1250520 * bsc#1250755 * bsc#1251044 * bsc#1251138 * bsc#1251776 * bsc#1252244 * bsc#1252285 * jsc#ECO-3319 * jsc#MSQA-1034 Affected Products: * SUSE Manager Client Tools for Ubuntu 20.04 2004 An update that contains two features and has 27 fixes can now be installed. ## Description: This update fixes the following issues: salt: * Fix TLS and x509 modules for OSes with older cryptography module * Require python-legacy-cgi only for Python > 3.12 * Builds with py >=3.13 require python-legacy-cgi * Fix Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd * Fix payload signature verification on Tumbleweed (bsc#1251776) * Fix broken symlink on migration to Leap 16.0 (bsc#1250755) * Use versioned python interpreter for salt-ssh * Fix known_hosts error on gitfs (bsc#1250520) (bsc#1227207) * Add python3.11 as preferable for salt-ssh to avoid tests fails * Make test_pillar_timeout test more reliable * Modify README and other doc files for openSUSE * Set python-CherryPy as required for python-salt-testsuite * Revert require M2Crypto >= 0.44.0 for SUSE Family distros * Improve SL Micro 6.2 detection with grains * Fix functional.states.test_user for SLES 16 and Micro systems * Fix the tests failing on AlmaLinux 10 and other clones * Add `minion_legacy_req_warnings` option to avoid noisy warnings * Require M2Crypto >= 0.44.0 for SUSE Family distros scap-security-guide: * Version 0.1.77 (jsc#ECO-3319): * Added support for TencentOS 4 and Alma Linux 9 spacecmd: * Version 5.0.14-0 * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for Ubuntu 20.04 2004 zypper in -t patch suse-ubu204ct-client-tools-202511-15313=1 ## Package List: * SUSE Manager Client Tools for Ubuntu 20.04 2004 (all) * salt-minion-3006.0+ds-1+2.143.1 * mgrctl-zsh-completion-0.1.37-2.25.1 * mgrctl-bash-completion-0.1.37-2.25.1 * scap-security-guide-ubuntu-0.1.77-2.61.1 * mgrctl-fish-completion-0.1.37-2.25.1 * spacecmd-5.0.14-2.104.1 * salt-common-3006.0+ds-1+2.143.1 * SUSE Manager Client Tools for Ubuntu 20.04 2004 (amd64) * mgrctl-0.1.37-2.25.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1227207 * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1250520 * https://bugzilla.suse.com/show_bug.cgi?id=1250755 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://bugzilla.suse.com/show_bug.cgi?id=1251776 * https://bugzilla.suse.com/show_bug.cgi?id=1252244 * https://bugzilla.suse.com/show_bug.cgi?id=1252285 * https://jira.suse.com/browse/ECO-3319 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 18 20:33:54 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 18 Dec 2025 20:33:54 -0000 Subject: SUSE-SU-2025:4458-1: important: Security update 5.0.6 for Multi-Linux Manager Client Tools Message-ID: <176609003469.2993.16053235748806809432@smelt2.prg2.suse.org> # Security update 5.0.6 for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:4458-1 Release Date: 2025-12-18T11:57:41Z Rating: important References: * bsc#1227577 * bsc#1227579 * bsc#1237495 * bsc#1243611 * bsc#1243704 * bsc#1244027 * bsc#1244127 * bsc#1244534 * bsc#1245099 * bsc#1245302 * bsc#1246068 * bsc#1246320 * bsc#1246553 * bsc#1246586 * bsc#1246662 * bsc#1246735 * bsc#1246736 * bsc#1246738 * bsc#1246789 * bsc#1246882 * bsc#1246906 * bsc#1246925 * bsc#1247688 * bsc#1247721 * bsc#1250616 * bsc#1251044 * bsc#1251138 * bsc#1252100 * jsc#MSQA-1034 Cross-References: * CVE-2025-11065 * CVE-2025-3415 * CVE-2025-6023 * CVE-2025-6197 CVSS scores: * CVE-2025-11065 ( SUSE ): 5.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-11065 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N * CVE-2025-3415 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-3415 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-3415 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-6023 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-6023 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L * CVE-2025-6023 ( NVD ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L * CVE-2025-6197 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-6197 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-6197 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Client Tools for SLE Micro 5 An update that solves four vulnerabilities, contains one feature and has 24 security fixes can now be installed. ## Description: This update fixes the following issues: dracut-saltboot: * Update to version 1.0.0 * Reboot on salt key timeout (bsc#1237495) * Fixed parsing files with space in the name (bsc#1252100) grafana was updated from version 11.5.5 to 11.5.10: * Security issues fixed: * CVE-2025-47911: Fix parsing HTML documents (bsc#1251454) * CVE-2025-58190: Fix excessive memory consumption (bsc#1251657) * CVE-2025-64751: Drop experimental implementation of authorization Zanzana server/client (bsc#1254113) * CVE-2025-11065: Fixed sensitive information leak in logs (version 11.5.9) (bsc#1250616) * CVE-2025-6023: Fixed cross-site-scripting via scripted dashboards (version 11.5.7) (bsc#1246735) * CVE-2025-6197: Fixed open redirect in organization switching (version 11.5.7) (bsc#1246736) * CVE-2025-3415: Fixed exposure of DingDing alerting integration URL to Viewer level users (version 11.5.6) (bsc#1245302) * Other changes, new features and bugs fixed: * Version 11.5.10: * Update to Go 1.25 * Update to golang.org/x/net v0.45.0 * Auth: Fix render user OAuth passthrough * LDAP Authentication: Fix URL to propagate username context as parameter * Version 11.5.9: * Auditing: Document new options for recording datasource query request/response body. * Login: Fixed redirection after login when Grafana is served from subpath. * Version 11.5.7: * Azure: Fixed legend formatting and resource name determination in template variable queries. mgr-push: * Version 5.0.3-0 * Fixed syntax error in changelog rhnlib: * Version 5.0.6-0 * Use more secure defusedxml parser (bsc#1227577) spacecmd: * Version 5.0.14-0 * Fixed installation of python lib files on Ubuntu 24.04 (bsc#1246586) * Use JSON instead of pickle for spacecmd cache (bsc#1227579) * Make spacecmd to work with Python 3.12 and higher * Call print statements properly in Python 3 uyuni-tools: * Version 0.1.37-0 * Handle CA files with symlinks during migration (bsc#1251044) * Add a lowercase version of --logLevel (bsc#1243611) * Adjust traefik exposed configuration for chart v27+ (bsc#1247721) * Stop executing scripts in temporary folder (bsc#1243704) * Convert the traefik install time to local time (bsc#1251138) * Run smdba and reindex only during migration (bsc#1244534) * Support config: collect podman inspect for hub container (bsc#1245099) * Add --registry-host, --registry-user and --registry-password to pull images from an authenticate registry * Deprecate --registry * Use new dedicated path for Cobbler settings (bsc#1244027) * Migrate custom auto installation snippets (bsc#1246320) * Add SLE15SP7 to buildin productmap * Fix loading product map from mgradm configuration file (bsc#1246068) * Fix channel override for distro copy * Do not use sudo when running as a root user (bsc#1246882) * Do not require backups to be at the same location for restoring (bsc#1246906) * Check for restorecon presence before calling (bsc#1246925) * Automatically get up-to-date systemid file on salt based proxy hosts (bsc#1246789) * Fix recomputing proxy images when installing a ptf or test (bsc#1246553) * Add migration for server monitoring configuration (bsc#1247688) * Version 0.1.36-0 * Bump the default image tag * Version 0.1.35-0 * Restore SELinux contexts for restored backup volumes (bsc#1244127) * Version 0.1.34-0 * Fix mgradm backup create handling of images and systemd files (bsc#1246738) * Version 0.1.33-0 * Restore volumes using tar instead of podman import (bsc#1244127) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-4458=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-4458=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-4458=1 ## Package List: * SUSE Manager Client Tools for SLE 15 (noarch) * supportutils-plugin-susemanager-client-5.0.5-150000.3.30.1 * mgrctl-zsh-completion-0.1.37-150000.1.27.1 * python3-rhnlib-5.0.6-150000.3.49.1 * mgrctl-bash-completion-0.1.37-150000.1.27.1 * dracut-saltboot-1.0.0-150000.1.62.1 * mgrctl-lang-0.1.37-150000.1.27.1 * python3-mgr-push-5.0.3-150000.1.30.1 * mgr-push-5.0.3-150000.1.30.1 * spacecmd-5.0.14-150000.3.139.1 * SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * mgrctl-debuginfo-0.1.37-150000.1.27.1 * grafana-debuginfo-11.5.10-150000.1.87.1 * mgrctl-0.1.37-150000.1.27.1 * grafana-11.5.10-150000.1.87.1 * SUSE Manager Client Tools for SLE Micro 5 (noarch) * mgrctl-lang-0.1.37-150000.1.27.1 * mgrctl-bash-completion-0.1.37-150000.1.27.1 * dracut-saltboot-1.0.0-150000.1.62.1 * mgrctl-zsh-completion-0.1.37-150000.1.27.1 * SUSE Manager Client Tools for SLE Micro 5 (aarch64 s390x x86_64) * mgrctl-0.1.37-150000.1.27.1 * mgrctl-debuginfo-0.1.37-150000.1.27.1 * openSUSE Leap 15.6 (noarch) * supportutils-plugin-susemanager-client-5.0.5-150000.3.30.1 * dracut-saltboot-1.0.0-150000.1.62.1 * spacecmd-5.0.14-150000.3.139.1 ## References: * https://www.suse.com/security/cve/CVE-2025-11065.html * https://www.suse.com/security/cve/CVE-2025-3415.html * https://www.suse.com/security/cve/CVE-2025-6023.html * https://www.suse.com/security/cve/CVE-2025-6197.html * https://bugzilla.suse.com/show_bug.cgi?id=1227577 * https://bugzilla.suse.com/show_bug.cgi?id=1227579 * https://bugzilla.suse.com/show_bug.cgi?id=1237495 * https://bugzilla.suse.com/show_bug.cgi?id=1243611 * https://bugzilla.suse.com/show_bug.cgi?id=1243704 * https://bugzilla.suse.com/show_bug.cgi?id=1244027 * https://bugzilla.suse.com/show_bug.cgi?id=1244127 * https://bugzilla.suse.com/show_bug.cgi?id=1244534 * https://bugzilla.suse.com/show_bug.cgi?id=1245099 * https://bugzilla.suse.com/show_bug.cgi?id=1245302 * https://bugzilla.suse.com/show_bug.cgi?id=1246068 * https://bugzilla.suse.com/show_bug.cgi?id=1246320 * https://bugzilla.suse.com/show_bug.cgi?id=1246553 * https://bugzilla.suse.com/show_bug.cgi?id=1246586 * https://bugzilla.suse.com/show_bug.cgi?id=1246662 * https://bugzilla.suse.com/show_bug.cgi?id=1246735 * https://bugzilla.suse.com/show_bug.cgi?id=1246736 * https://bugzilla.suse.com/show_bug.cgi?id=1246738 * https://bugzilla.suse.com/show_bug.cgi?id=1246789 * https://bugzilla.suse.com/show_bug.cgi?id=1246882 * https://bugzilla.suse.com/show_bug.cgi?id=1246906 * https://bugzilla.suse.com/show_bug.cgi?id=1246925 * https://bugzilla.suse.com/show_bug.cgi?id=1247688 * https://bugzilla.suse.com/show_bug.cgi?id=1247721 * https://bugzilla.suse.com/show_bug.cgi?id=1250616 * https://bugzilla.suse.com/show_bug.cgi?id=1251044 * https://bugzilla.suse.com/show_bug.cgi?id=1251138 * https://bugzilla.suse.com/show_bug.cgi?id=1252100 * https://jira.suse.com/browse/MSQA-1034 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 19 20:30:12 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 19 Dec 2025 20:30:12 -0000 Subject: SUSE-RU-2025:4498-1: important: Recommended update for rmt-server Message-ID: <176617621260.2971.5268333044883169970@smelt2.prg2.suse.org> # Recommended update for rmt-server Announcement ID: SUSE-RU-2025:4498-1 Release Date: 2025-12-19T15:00:30Z Rating: important References: * bsc#1246976 * bsc#1248510 * bsc#1248869 * bsc#1251937 * bsc#1253953 Affected Products: * openSUSE Leap 15.4 * Public Cloud Module 15-SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that has five fixes can now be installed. ## Description: This update for rmt-server fixes the following issues: * Update to version 2.24: * Enable mirroring xz compressed repositories (bsc#1246976) * Rack 2.2.20 security update (bsc#1253953, bsc#1251937) * Drop some de-published products from RMT * rmt-server-pubcloud: * Do not decode instance data coming from the system (bsc#1248510) * Include Live-Patching for SLES 15.X (jsc#PCT-630) * Handle only one data exporter (bsc#1248869) * Do not decode instance data from db to access registry (bsc#1248510) * Handle instance verification exceptions ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4498=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2025-4498=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4498=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4498=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4498=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4498=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4498=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4498=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4498=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * rmt-server-debuginfo-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-pubcloud-2.24-150400.3.45.1 * rmt-server-debugsource-2.24-150400.3.45.1 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * rmt-server-pubcloud-2.24-150400.3.45.1 * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * rmt-server-debugsource-2.24-150400.3.45.1 * rmt-server-2.24-150400.3.45.1 * rmt-server-config-2.24-150400.3.45.1 * rmt-server-debuginfo-2.24-150400.3.45.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1246976 * https://bugzilla.suse.com/show_bug.cgi?id=1248510 * https://bugzilla.suse.com/show_bug.cgi?id=1248869 * https://bugzilla.suse.com/show_bug.cgi?id=1251937 * https://bugzilla.suse.com/show_bug.cgi?id=1253953 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 19 20:30:29 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 19 Dec 2025 20:30:29 -0000 Subject: SUSE-SU-2025:4493-1: important: Security update for mariadb Message-ID: <176617622912.2971.9810645439773968305@smelt2.prg2.suse.org> # Security update for mariadb Announcement ID: SUSE-SU-2025:4493-1 Release Date: 2025-12-19T13:01:18Z Rating: important References: * bsc#1254313 Cross-References: * CVE-2025-13699 CVSS scores: * CVE-2025-13699 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-13699 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Galera for Ericsson 15 SP4 * Galera for Ericsson 15 SP5 * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves one vulnerability can now be installed. ## Description: This update for mariadb fixes the following issues: * CVE-2025-13699: Fixed MariaDB mariadb-dump utility vulnerable to Path Traversal and Remote Code Execution (bsc#1254313) Other fixes: * Update to 10.6.24 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4493=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4493=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4493=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4493=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4493=1 * Galera for Ericsson 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-ERICSSON-2025-4493=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4493=1 * Galera for Ericsson 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2025-4493=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4493=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4493=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4493=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4493=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4493=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4493=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-galera-10.6.24-150400.3.43.1 * mariadb-bench-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-test-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * mariadb-test-debuginfo-10.6.24-150400.3.43.1 * mariadb-bench-debuginfo-10.6.24-150400.3.43.1 * mariadb-rpm-macros-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * openSUSE Leap 15.4 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * Galera for Ericsson 15 SP4 (x86_64) * mariadb-galera-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * Galera for Ericsson 15 SP5 (x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-galera-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Manager Proxy 4.3 LTS (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * mariadb-debugsource-10.6.24-150400.3.43.1 * mariadb-debuginfo-10.6.24-150400.3.43.1 * mariadb-client-debuginfo-10.6.24-150400.3.43.1 * libmariadbd-devel-10.6.24-150400.3.43.1 * mariadb-10.6.24-150400.3.43.1 * mariadb-tools-10.6.24-150400.3.43.1 * mariadb-client-10.6.24-150400.3.43.1 * libmariadbd19-10.6.24-150400.3.43.1 * mariadb-tools-debuginfo-10.6.24-150400.3.43.1 * libmariadbd19-debuginfo-10.6.24-150400.3.43.1 * SUSE Manager Server 4.3 LTS (noarch) * mariadb-errormessages-10.6.24-150400.3.43.1 ## References: * https://www.suse.com/security/cve/CVE-2025-13699.html * https://bugzilla.suse.com/show_bug.cgi?id=1254313 -------------- next part -------------- An HTML attachment was scrubbed... URL: