From null at suse.de Mon Jun 2 12:30:20 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 02 Jun 2025 12:30:20 -0000 Subject: SUSE-OU-2025:01793-1: low: Optional update for java modules Message-ID: <174886742095.30194.9142125834801822142@smelt2.prg2.suse.org> # Optional update for java modules Announcement ID: SUSE-OU-2025:01793-1 Release Date: 2025-06-02T08:02:46Z Rating: low References: Affected Products: * Basesystem Module 15-SP6 * Development Tools Module 15-SP6 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module * SUSE Package Hub 15 15-SP6 An update that can now be installed. ## Description: This update for java modules and related fixes the following issue: * Rebuild for consistency across products, no source changes: * Packages being rebuilt: apiguardian assertj-core byte-buddy dom4j hamcrest jaxen jdom jopt-simple junit junit5 objectweb-asm open-test-reporting saxpath xom fasterxml-oss-parent ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1793=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1793=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-1793=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1793=1 * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-1793=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1793=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1793=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1793=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1793=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1793=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1793=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1793=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1793=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1793=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1793=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1793=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1793=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1793=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1793=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1793=1 ## Package List: * openSUSE Leap 15.6 (noarch) * objectweb-asm-javadoc-9.7-150200.3.17.1 * open-test-reporting-events-0.1.0~M2-150200.5.9.1 * apiguardian-1.1.2-150200.3.12.1 * apiguardian-javadoc-1.1.2-150200.3.12.1 * junit5-bom-5.10.2-150200.3.12.1 * dom4j-2.1.4-150200.12.12.1 * dom4j-demo-2.1.4-150200.12.12.1 * jaxen-2.0.0-150200.5.5.1 * hamcrest-3.0-150200.12.22.1 * junit5-5.10.2-150200.3.12.1 * junit5-minimal-5.10.2-150200.3.12.1 * jopt-simple-5.0.4-150200.3.6.1 * saxpath-1.0-150200.5.5.1 * junit-4.13.2-150200.3.17.1 * xom-1.3.9-150200.5.5.1 * junit-javadoc-4.13.2-150200.3.17.1 * byte-buddy-1.14.16-150200.5.9.1 * assertj-core-3.25.3-150200.5.6.1 * fasterxml-oss-parent-38-150200.3.4.1 * hamcrest-javadoc-3.0-150200.12.22.1 * dom4j-javadoc-2.1.4-150200.12.12.1 * junit5-guide-5.10.2-150200.3.12.1 * objectweb-asm-9.7-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * junit-manual-4.13.2-150200.3.17.1 * jopt-simple-javadoc-5.0.4-150200.3.6.1 * open-test-reporting-schema-0.1.0~M2-150200.5.9.1 * junit5-javadoc-5.10.2-150200.3.12.1 * Basesystem Module 15-SP6 (noarch) * objectweb-asm-9.7-150200.3.17.1 * Development Tools Module 15-SP6 (noarch) * hamcrest-3.0-150200.12.22.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Package Hub 15 15-SP6 (noarch) * byte-buddy-1.14.16-150200.5.9.1 * open-test-reporting-events-0.1.0~M2-150200.5.9.1 * assertj-core-3.25.3-150200.5.6.1 * apiguardian-1.1.2-150200.3.12.1 * hamcrest-3.0-150200.12.22.1 * junit5-5.10.2-150200.3.12.1 * junit5-minimal-5.10.2-150200.3.12.1 * jopt-simple-5.0.4-150200.3.6.1 * open-test-reporting-schema-0.1.0~M2-150200.5.9.1 * SUSE Manager Server 4.3 Module (noarch) * fasterxml-oss-parent-38-150200.3.4.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 * SUSE Manager Proxy 4.3 (noarch) * objectweb-asm-9.7-150200.3.17.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * objectweb-asm-9.7-150200.3.17.1 * SUSE Manager Server 4.3 (noarch) * objectweb-asm-9.7-150200.3.17.1 * SUSE Enterprise Storage 7.1 (noarch) * hamcrest-3.0-150200.12.22.1 * objectweb-asm-9.7-150200.3.17.1 * dom4j-2.1.4-150200.12.12.1 * junit-4.13.2-150200.3.17.1 * jdom-1.1.3-150200.12.10.1 * jaxen-2.0.0-150200.5.5.1 * xom-1.3.9-150200.5.5.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 07:25:06 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 07:25:06 -0000 Subject: SUSE-RU-2025:20296-1: moderate: Recommended update 5.0.4 for Multi-Linux Manager Client Tools and Salt Bundle Message-ID: <174902190628.12703.1432623213041111069@smelt2.prg2.suse.org> # Recommended update 5.0.4 for Multi-Linux Manager Client Tools and Salt Bundle Announcement ID: SUSE-RU-2025:20296-1 Release Date: 2025-04-14T09:54:53Z Rating: moderate References: * bsc#1215484 * bsc#1220905 * bsc#1226964 * bsc#1230642 * bsc#1230944 * bsc#1231605 * bsc#1234022 * bsc#1234881 * bsc#1235658 * bsc#1235861 * jsc#MSQA-934 * jsc#PED-12480 * jsc#PED-12485 Affected Products: * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that contains three features and has 10 fixes can now be installed. ## Description: This update for fixes the following issues: uyuni-tools: * Version 0.1.29-0 * Fixed label of proxy configuration files on SELinux (bsc#1235658) * Reverted use of :z flag on Server volumes (bsc#1235861) venv-salt-minion: * Fixed aptpkg 'NoneType object has no attribute split' error * Detect openEuler as RedHat family OS * Ensure the correct crypt module is loaded * Implement multiple inventory for ansible.targets * Made x509 module compatible with M2Crypto 0.44.0 * Removed deprecated code from x509.certificate_managed test mode * Move logrotate config to /usr/etc/logrotate.d where possible * Added DEB822 apt repository format support * Made Salt-SSH work with all SSH passwords (bsc#1215484) * Removed strict binary dependency for libcrypt.so for EL9 bundle to make it compatible with openEuler and make using passlib instead. * Fixed virt_query outputter and added support for block devices * Made _auth calls visible with master stats * Repaired mount.fstab_present always returning pending changes * Set virtual grain in Podman systemd container * Fixed crash due wrong client reference on `SaltMakoTemplateLookup` * Enhanced batch async and fixed some detected issues * Fixed tests failures after "repo.saltproject.io" deprecation * Fixed error to stat '/root/.gitconfig' on gitfs (bsc#1230944) (bsc#1234881) (bsc#1220905) * Adapt to removal of hex attribute in pygit2 v1.15.0 (bsc#1230642) * Enhanced smart JSON parsing when garbage is present (bsc#1231605) * Fixed virtual grains for VMs running on Nutanix AHV (bsc#1234022) * Fixed issues running on Python 3.12 and 3.13 (bsc#1226964) golang-github-prometheus-node_exporter: * Implementation of `golang-github-prometheus-node_exporter` at version 1.9.0 (jsc#PED-12480, jsc#PED-12485) system-user-prometheus: * Implementation of `system-user-prometheus` at version 1.0.0 (jsc#PED-12480, jsc#PED-12485) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-285=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-5.1 * golang-github-prometheus-node_exporter-debuginfo-1.9.0-1.1 * golang-github-prometheus-node_exporter-1.9.0-1.1 * mgrctl-0.1.29-1.1 * mgrctl-debuginfo-0.1.29-1.1 * SUSE Manager Client Tools for SUSE Linux Micro 6 (noarch) * mgrctl-bash-completion-0.1.29-1.1 * mgrctl-zsh-completion-0.1.29-1.1 * mgrctl-lang-0.1.29-1.1 * system-user-prometheus-1.0.0-2.4 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1215484 * https://bugzilla.suse.com/show_bug.cgi?id=1220905 * https://bugzilla.suse.com/show_bug.cgi?id=1226964 * https://bugzilla.suse.com/show_bug.cgi?id=1230642 * https://bugzilla.suse.com/show_bug.cgi?id=1230944 * https://bugzilla.suse.com/show_bug.cgi?id=1231605 * https://bugzilla.suse.com/show_bug.cgi?id=1234022 * https://bugzilla.suse.com/show_bug.cgi?id=1234881 * https://bugzilla.suse.com/show_bug.cgi?id=1235658 * https://bugzilla.suse.com/show_bug.cgi?id=1235861 * https://jira.suse.com/browse/MSQA-934 * https://jira.suse.com/browse/PED-12480 * https://jira.suse.com/browse/PED-12485 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 07:25:23 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 07:25:23 -0000 Subject: SUSE-SU-2025:20295-1: moderate: Security update for SUSE Manager Client Tools Message-ID: <174902192377.12703.16138194594708149503@smelt2.prg2.suse.org> # Security update for SUSE Manager Client Tools Announcement ID: SUSE-SU-2025:20295-1 Release Date: 2025-02-13T08:38:11Z Rating: moderate References: * bsc#1228182 * bsc#1228690 * bsc#1229079 * bsc#1229104 * bsc#1231497 * bsc#1231568 * bsc#1231618 * bsc#1231759 * bsc#1232575 * bsc#1232769 * bsc#1232817 * bsc#1233202 * bsc#1233279 * bsc#1233630 * bsc#1233660 * bsc#1233667 * bsc#1234123 * jsc#MSQA-914 Cross-References: * CVE-2024-22037 CVSS scores: * CVE-2024-22037 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L * CVE-2024-22037 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-22037 ( NVD ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-22037 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Affected Products: * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that solves one vulnerability, contains one feature and has 16 fixes can now be installed. ## Description: This update fixes the following issues: salt: * Revert setting SELinux context for minion service (bsc#1233667) * Removed System V init support * Fix the condition of alternatives for Tumbleweed and Leap 16 * Build all python bindings for all flavors * Make minion reconnecting on changing master IP (bsc#1228182) * Handle logger exception when flushing already closed file * Include passlib as a recommended dependency * Make Salt Bundle more tolerant to long running jobs (bsc#1228690) uyuni-tools was updated from version 0.1.23-0 to 0.1.27-0: * Security issues fixed: * CVE-2024-22037: Use podman secret to store the database credentials (bsc#1231497) * Other changes and bugs fixed: * Version 0.1.27-0 * Bump the default image tag to 5.0.3 * IsInstalled function fix * Run systemctl daemon-reload after changing the container image config (bsc#1233279) * Coco-replicas-upgrade * Persist search server indexes (bsc#1231759) * Sync deletes files during migration (bsc#1233660) * Ignore coco and hub images when applying PTF if they are not ailable (bsc#1229079) * Add --registry back to mgrpxy (bsc#1233202) * Only add java.hostname on migrated server if not present * Consider the configuration file to detect the coco or hub api images should be pulled (bsc#1229104) * Only raise an error if cloudguestregistryauth fails for PAYG (bsc#1233630) * Add registry.suse.com login to mgradm upgrade podman list (bsc#1234123) * Version 0.1.26-0 * Ignore all zypper caches during migration (bsc#1232769) * Use the uyuni network for all podman containers (bsc#1232817) * Version 0.1.25-0 * Don't migrate enabled systemd services, recreate them (bsc#1232575) * Version 0.1.24-0 * Redact JSESSIONID and pxt-session-cookie values from logs and console output (bsc#1231568) venv-salt-minion: * Included D-Bus python module for SUSE distros (bsc#1231618) * Reverted setting SELinux context for minion service (bsc#1233667) * Make minion reconnecting on changing master IP (bsc#1228182) * Fixed post_start_cleanup.sh shebang to work on all systems * Handle logger exception when flushing already closed file * Made Salt Bundle more tolerant to long running jobs (bsc#1228690) * Modified: * include-rpm * filter-requires.sh ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-211=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * mgrctl-debuginfo-0.1.28-1.1 * venv-salt-minion-3006.0-4.1 * mgrctl-0.1.28-1.1 * SUSE Manager Client Tools for SUSE Linux Micro 6 (noarch) * mgrctl-bash-completion-0.1.28-1.1 * mgrctl-zsh-completion-0.1.28-1.1 * mgrctl-lang-0.1.28-1.1 ## References: * https://www.suse.com/security/cve/CVE-2024-22037.html * https://bugzilla.suse.com/show_bug.cgi?id=1228182 * https://bugzilla.suse.com/show_bug.cgi?id=1228690 * https://bugzilla.suse.com/show_bug.cgi?id=1229079 * https://bugzilla.suse.com/show_bug.cgi?id=1229104 * https://bugzilla.suse.com/show_bug.cgi?id=1231497 * https://bugzilla.suse.com/show_bug.cgi?id=1231568 * https://bugzilla.suse.com/show_bug.cgi?id=1231618 * https://bugzilla.suse.com/show_bug.cgi?id=1231759 * https://bugzilla.suse.com/show_bug.cgi?id=1232575 * https://bugzilla.suse.com/show_bug.cgi?id=1232769 * https://bugzilla.suse.com/show_bug.cgi?id=1232817 * https://bugzilla.suse.com/show_bug.cgi?id=1233202 * https://bugzilla.suse.com/show_bug.cgi?id=1233279 * https://bugzilla.suse.com/show_bug.cgi?id=1233630 * https://bugzilla.suse.com/show_bug.cgi?id=1233660 * https://bugzilla.suse.com/show_bug.cgi?id=1233667 * https://bugzilla.suse.com/show_bug.cgi?id=1234123 * https://jira.suse.com/browse/MSQA-914 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 07:25:45 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 07:25:45 -0000 Subject: SUSE-SU-2025:20294-1: important: Security update for SUSE Manager Client Tools and Salt Bundle Message-ID: <174902194534.12703.7893017551347546042@smelt2.prg2.suse.org> # Security update for SUSE Manager Client Tools and Salt Bundle Announcement ID: SUSE-SU-2025:20294-1 Release Date: 2025-02-03T09:00:53Z Rating: important References: * bsc#1219041 * bsc#1220357 * bsc#1222842 * bsc#1226141 * bsc#1226447 * bsc#1226448 * bsc#1226469 * bsc#1227547 * bsc#1228105 * bsc#1228780 * bsc#1229109 * bsc#1229539 * bsc#1229654 * bsc#1229704 * bsc#1229873 * bsc#1229994 * bsc#1229995 * bsc#1229996 * bsc#1230058 * bsc#1230059 * bsc#1230322 * jsc#MSQA-863 Cross-References: * CVE-2024-0397 * CVE-2024-3651 * CVE-2024-37891 * CVE-2024-4032 * CVE-2024-5569 * CVE-2024-6345 * CVE-2024-6923 * CVE-2024-7592 * CVE-2024-8088 CVSS scores: * CVE-2024-0397 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L * CVE-2024-0397 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H * CVE-2024-3651 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-3651 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-37891 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-5569 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-6345 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-6923 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L * CVE-2024-7592 ( SUSE ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L * CVE-2024-7592 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-7592 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-8088 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that solves nine vulnerabilities, contains one feature and has 12 fixes can now be installed. ## Description: This update for SUSE Manager Client Tools and Salt Bundle the following issues: uyuni-tools: venv-salt-minion: * Security fixes on Python 3.11 interpreter: * CVE-2024-7592: Fixed quadratic complexity in parsing -quoted cookie values with backslashes (bsc#1229873, bsc#1230059) * CVE-2024-8088: Prevent malformed payload to cause infinite loops in zipfile.Path (bsc#1229704, bsc#1230058) * CVE-2024-6923: Prevent email header injection due to unquoted newlines (bsc#1228780) * CVE-2024-4032: Rearranging definition of private global IP addresses (bsc#1226448) * CVE-2024-0397: ssl.SSLContext.cert_store_stats() and ssl.SSLContext.get_ca_certs() now correctly lock access to the certificate store, when the ssl.SSLContext is shared across multiple threads (bsc#1226447) * Security fixes on Python dependencies: * CVE-2024-5569: zipp: Fixed a Denial of Service (DoS) vulnerability in the jaraco/zipp library (bsc#1227547, bsc#1229996) * CVE-2024-6345: setuptools: Sanitize any VCS URL used for download (bsc#1228105, bsc#1229995) * CVE-2024-3651: idna: Fix a potential DoS via resource consumption via specially crafted inputs to idna.encode() (bsc#1222842, bsc#1229994) * CVE-2024-37891: urllib3: Added the `Proxy-Authorization` header to the list of headers to strip from requests when redirecting to a different host (bsc#1226469, bsc#1229654) * Other bugs fixed: * Fixed failing x509 tests with OpenSSL < 1.1 * Avoid explicit reading of /etc/salt/minion (bsc#1220357) * Allow NamedLoaderContexts to be returned from loader * Reverted the change making reactor less blocking (bsc#1230322) * Use --cachedir for extension_modules in salt-call (bsc#1226141) * Prevent using SyncWrapper with no reason * Enable post_start_cleanup.sh to work in a transaction * Fixed the SELinux context for Salt Minion service (bsc#1219041) * Increase warn_until_date date for code we still support * Avoid crash on wrong output of systemctl version (bsc#1229539) * Improved error handling with different OpenSSL versions * Fixed cloud Minion configuration for multiple Masters (bsc#1229109) * Use Pygit2 id instead of deprecated oid in gitfs * Added passlib Python module to the bundle ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-69=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-3.1 * mgrctl-0.1.23-2.1 * mgrctl-debuginfo-0.1.23-2.1 * SUSE Manager Client Tools for SUSE Linux Micro 6 (noarch) * mgrctl-lang-0.1.23-2.1 * mgrctl-zsh-completion-0.1.23-2.1 * mgrctl-bash-completion-0.1.23-2.1 ## References: * https://www.suse.com/security/cve/CVE-2024-0397.html * https://www.suse.com/security/cve/CVE-2024-3651.html * https://www.suse.com/security/cve/CVE-2024-37891.html * https://www.suse.com/security/cve/CVE-2024-4032.html * https://www.suse.com/security/cve/CVE-2024-5569.html * https://www.suse.com/security/cve/CVE-2024-6345.html * https://www.suse.com/security/cve/CVE-2024-6923.html * https://www.suse.com/security/cve/CVE-2024-7592.html * https://www.suse.com/security/cve/CVE-2024-8088.html * https://bugzilla.suse.com/show_bug.cgi?id=1219041 * https://bugzilla.suse.com/show_bug.cgi?id=1220357 * https://bugzilla.suse.com/show_bug.cgi?id=1222842 * https://bugzilla.suse.com/show_bug.cgi?id=1226141 * https://bugzilla.suse.com/show_bug.cgi?id=1226447 * https://bugzilla.suse.com/show_bug.cgi?id=1226448 * https://bugzilla.suse.com/show_bug.cgi?id=1226469 * https://bugzilla.suse.com/show_bug.cgi?id=1227547 * https://bugzilla.suse.com/show_bug.cgi?id=1228105 * https://bugzilla.suse.com/show_bug.cgi?id=1228780 * https://bugzilla.suse.com/show_bug.cgi?id=1229109 * https://bugzilla.suse.com/show_bug.cgi?id=1229539 * https://bugzilla.suse.com/show_bug.cgi?id=1229654 * https://bugzilla.suse.com/show_bug.cgi?id=1229704 * https://bugzilla.suse.com/show_bug.cgi?id=1229873 * https://bugzilla.suse.com/show_bug.cgi?id=1229994 * https://bugzilla.suse.com/show_bug.cgi?id=1229995 * https://bugzilla.suse.com/show_bug.cgi?id=1229996 * https://bugzilla.suse.com/show_bug.cgi?id=1230058 * https://bugzilla.suse.com/show_bug.cgi?id=1230059 * https://bugzilla.suse.com/show_bug.cgi?id=1230322 * https://jira.suse.com/browse/MSQA-863 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 07:26:07 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 07:26:07 -0000 Subject: SUSE-RU-2025:20293-1: moderate: Recommended update for uyuni-tools, venv-salt-minion, saltbundlepy-pyopenssl, saltbundlepy-cryptography Message-ID: <174902196774.12703.4244571535585893314@smelt2.prg2.suse.org> # Recommended update for uyuni-tools, venv-salt-minion, saltbundlepy-pyopenssl, saltbundlepy-cryptography Announcement ID: SUSE-RU-2025:20293-1 Release Date: 2025-02-03T08:49:56Z Rating: moderate References: * bsc#1220136 * bsc#1222684 * bsc#1224349 * bsc#1225349 * bsc#1226191 * bsc#1226284 * bsc#1226437 * bsc#1226759 * bsc#1226793 * bsc#1226847 * bsc#1226914 * bsc#1227195 * bsc#1227244 * bsc#1227245 * bsc#1227505 * bsc#1227584 * bsc#1227586 * bsc#1227588 * bsc#1227718 * bsc#1227951 * bsc#1228026 * bsc#1228183 Affected Products: * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that has 22 fixes can now be installed. ## Description: This update for uyuni-tools, venv-salt-minion, saltbundlepy-pyopenssl, saltbundlepy-cryptography fixes the following issues: saltbundlepy-cryptography: \- Apply fips-mode.patch and definitions- ERR_GET.patch on Ubuntu 24.04 and fix the condition in advance for future products saltbundlepy-pyopenssl: \- Make the module compatible with older OpenSSL versions not having `X509_CRL_set1_lastUpdate` and `X509_CRL_set1_nextUpdate` defined by using `X509_CRL_set_lastUpdate` and `X509_CRL_set_nextUpdate` instead. uyuni-tools: \- version 0.1.21-0 * mgrpxy: Fix typo on Systemd template \- version 0.1.20-0 * Update the push tag to 5.0.1 * mgrpxy: expose port on IPv6 network (bsc#1227951) \- version 0.1.19-0 * Skip updating Tomcat remote debug if conf file is not present \- version 0.1.18-0 * Setup Confidential Computing container during migration (bsc#1227588) * Add the /etc/uyuni/uyuni-tools.yaml path to the config help * Split systemd config files to not loose configuration at upgrade (bsc#1227718) * Use the same logic for image computation in mgradm and mgrpxy (bsc#1228026) * Allow building with different Helm and container default registry paths (bsc#1226191) * Fix recursion in mgradm upgrade podman list --help * Setup hub xmlrpc API service in migration to Podman (bsc#1227588) * Setup disabled hub xmlrpc API service in all cases (bsc#1227584) * Clean the inspection code to make it faster * Properly detect IPv6 enabled on Podman network (bsc#1224349) * Fix the log file path generation * Write scripts output to uyuni-tools.log file * Add uyuni-hubxml-rpc to the list of values in mgradm scale --help * Use path in mgradm support sql file input (bsc#1227505) * On Ubuntu build with go1.21 instead of go1.20 * Enforce Cobbler setup (bsc#1226847) * Expose port on IPv6 network (bsc#1227951) * show output of podman image search --list-tags command * Implement mgrpxy support config command * During migration, ignore /etc/sysconfig/tomcat and /etc/tomcat/tomcat.conf (bsc#1228183) * During migration, remove java.annotation,com.sun.xml.bind and UseConcMarkSweepGC settings * Disable node exporter port for Kubernetes * Fix start, stop and restart in Kubernetes * Increase start timeout in Kubernetes * Fix traefik query * Fix password entry usability (bsc#1226437) * Add --prepare option to migrate command * Fix random error during installation of CA certificate (bsc#1227245) * Clarify and fix distro name guessing when not provided (bsc#1226284) * Replace not working Fatal error by plain error return (bsc#1220136) * Allow server installation with preexisting storage volumes * Do not report error when purging mounted volume (bsc#1225349) * Preserve PAGER settings from the host for interactive sql usage (bsc#1226914) * Add mgrpxy command to clear the Squid cache * Use local images for Confidential Computing and Hub containers (bsc#1227586) \- version 0.1.17-0 * Allow GPG files to be loaded from the local file (bsc#1227195) \- version 0.1.16-0 * Prefer local images in all migration steps (bsc#1227244) \- version 0.1.15-0 * Define --registry flag behaviour (bsc#1226793) \- version 0.1.14-0 * Do not rely on hardcoded registry, remove any FQDN \- version 0.1.13-0 * Fix mgradm support config tarball creation (bsc#1226759) \- version 0.1.12-0 * Detection of k8s on Proxy was wrongly influenced by Server setting venv-salt-minion: \- Fix rich rule comparison in firewalld module (bsc#1222684) \- test_vultrpy: adjust test expectation to prevent failure after Debian 10 EOL \- Make auth.pam more robust with Salt Bundle and fix tests \- Fix performance of user.list_groups with many remote groups \- Fix "status.diskusage" function and exclude some tests for Salt Bundle ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-41=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * mgrctl-0.1.21-1.1 * mgrctl-debuginfo-0.1.21-1.1 * venv-salt-minion-3006.0-2.1 * SUSE Manager Client Tools for SUSE Linux Micro 6 (noarch) * mgrctl-bash-completion-0.1.21-1.1 * mgrctl-lang-0.1.21-1.1 * mgrctl-zsh-completion-0.1.21-1.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1220136 * https://bugzilla.suse.com/show_bug.cgi?id=1222684 * https://bugzilla.suse.com/show_bug.cgi?id=1224349 * https://bugzilla.suse.com/show_bug.cgi?id=1225349 * https://bugzilla.suse.com/show_bug.cgi?id=1226191 * https://bugzilla.suse.com/show_bug.cgi?id=1226284 * https://bugzilla.suse.com/show_bug.cgi?id=1226437 * https://bugzilla.suse.com/show_bug.cgi?id=1226759 * https://bugzilla.suse.com/show_bug.cgi?id=1226793 * https://bugzilla.suse.com/show_bug.cgi?id=1226847 * https://bugzilla.suse.com/show_bug.cgi?id=1226914 * https://bugzilla.suse.com/show_bug.cgi?id=1227195 * https://bugzilla.suse.com/show_bug.cgi?id=1227244 * https://bugzilla.suse.com/show_bug.cgi?id=1227245 * https://bugzilla.suse.com/show_bug.cgi?id=1227505 * https://bugzilla.suse.com/show_bug.cgi?id=1227584 * https://bugzilla.suse.com/show_bug.cgi?id=1227586 * https://bugzilla.suse.com/show_bug.cgi?id=1227588 * https://bugzilla.suse.com/show_bug.cgi?id=1227718 * https://bugzilla.suse.com/show_bug.cgi?id=1227951 * https://bugzilla.suse.com/show_bug.cgi?id=1228026 * https://bugzilla.suse.com/show_bug.cgi?id=1228183 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 07:26:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 07:26:10 -0000 Subject: SUSE-RU-2025:20292-1: critical: Recommended update for SUSE Manager Client Tools Message-ID: <174902197070.12703.8995066339935368131@smelt2.prg2.suse.org> # Recommended update for SUSE Manager Client Tools Announcement ID: SUSE-RU-2025:20292-1 Release Date: 2025-02-03T08:45:47Z Rating: critical References: * bsc#1224081 * bsc#1226436 * jsc#MSQA-812 * jsc#PED-7843 Affected Products: * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that contains two features and has two fixes can now be installed. ## Description: This update for fixes the following issues: uyuni-tools: * Version 0.1.11-0 * Require Netavark network backend for Podman (bsc#1224081) * Fix --registry option (bsc#1226436) * Copy the server CA certificate to the host * Delete /etc/uyuni/proxy folder during mgrpxy uninstall * Check permissions of /etc/uyuni folder to prevent Squid failures * Correctly prepend default namespace for mgrpxy containers * Re-add Podman extra args for install and migrate * Version 0.1.10-0 * Provide mgrctl to SUSE Linux Enterprise 15 client tools (jsc#PED-7843) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-6=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * mgrctl-0.1.11-1.1 * mgrctl-debuginfo-0.1.11-1.1 * SUSE Manager Client Tools for SUSE Linux Micro 6 (noarch) * mgrctl-zsh-completion-0.1.11-1.1 * mgrctl-lang-0.1.11-1.1 * mgrctl-bash-completion-0.1.11-1.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1224081 * https://bugzilla.suse.com/show_bug.cgi?id=1226436 * https://jira.suse.com/browse/MSQA-812 * https://jira.suse.com/browse/PED-7843 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 07:26:14 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 07:26:14 -0000 Subject: SUSE-RU-2025:20291-1: moderate: Recommended update for SUSE Manager Salt Bundle Message-ID: <174902197441.12703.7674100232976067380@smelt2.prg2.suse.org> # Recommended update for SUSE Manager Salt Bundle Announcement ID: SUSE-RU-2025:20291-1 Release Date: 2025-02-03T08:45:46Z Rating: moderate References: * bsc#1216063 * jsc#MSQA-808 Affected Products: * SUSE Manager Client Tools for SUSE Linux Micro 6 An update that contains one feature and has one fix can now be installed. ## Description: This update fixes the following issues: venv-salt-minion: * Add a timer to delete old env post update for venv-minion * Several fixes for tests to avoid errors and failures in some OSes * Speed up salt.matcher.confirm_top by using **context** * Do not call the async wrapper calls with the separate thread * Prevent OOM with high amount of batch async calls (bsc#1216063) * Add missing contextvars dependency in salt.version * Skip tests for unsupported algorithm on old OpenSSL version * Remove redundant `_file_find` call to the master * Prevent possible exception in tornado.concurrent.Future._set_done * Make reactor engine less blocking the EventPublisher * Make salt-master self recoverable on killing EventPublisher * Improve broken events catching and reporting * Make logging calls lighter * Remove unused import causing delays on starting salt-master * Include libffi and libyaml to the bundle for all of the clients to avoid extra dependencies from the client OS. * Update Python version from 3.10 to 3.11 * Fix updating the venv-salt-minion pkg with itself * Enable build for SLE 11 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SUSE Linux Micro 6 zypper in -t patch SUSE-Manager-Tools-For-SL-Micro-6-5=1 ## Package List: * SUSE Manager Client Tools for SUSE Linux Micro 6 (aarch64 ppc64le s390x x86_64) * venv-salt-minion-3006.0-1.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1216063 * https://jira.suse.com/browse/MSQA-808 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 08:08:07 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 08:08:07 -0000 Subject: SUSE-RU-2025:01800-1: moderate: Recommended update for python-pyzmq Message-ID: <174902448783.21522.768504823578701499@smelt2.prg2.suse.org> # Recommended update for python-pyzmq Announcement ID: SUSE-RU-2025:01800-1 Release Date: 2025-06-02T18:54:39Z Rating: moderate References: * bsc#1241624 Affected Products: * Basesystem Module 15-SP6 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP6 An update that has one fix can now be installed. ## Description: This update for python-pyzmq fixes the following issues: * Prevent open files leak by closing sockets on timeout (bsc#1241624) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1800=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1800=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1800=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1800=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1800=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-1800=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1800=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1800=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1800=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1800=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1800=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1800=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1800=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1800=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1800=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1800=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1800=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1800=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1800=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1800=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1800=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1800=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1800=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-1800=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-1800=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-1800=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python3-pyzmq-devel-17.1.2-150000.3.8.1 * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * python3-pyzmq-devel-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Manager Proxy 4.3 (x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * python3-pyzmq-17.1.2-150000.3.8.1 * python-pyzmq-debuginfo-17.1.2-150000.3.8.1 * python-pyzmq-debugsource-17.1.2-150000.3.8.1 * python3-pyzmq-debuginfo-17.1.2-150000.3.8.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1241624 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 12:30:37 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 12:30:37 -0000 Subject: SUSE-SU-2025:01810-1: important: Security update for python3-setuptools Message-ID: <174904023770.4520.8175849983172762408@smelt2.prg2.suse.org> # Security update for python3-setuptools Announcement ID: SUSE-SU-2025:01810-1 Release Date: 2025-06-04T09:29:46Z Rating: important References: * bsc#1243313 Cross-References: * CVE-2025-47273 CVSS scores: * CVE-2025-47273 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-47273 ( NVD ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.4 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for python3-setuptools fixes the following issues: * CVE-2025-47273: path traversal in PackageIndex.download may lead to an arbitrary file write (bsc#1243313). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1810=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1810=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1810=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1810=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1810=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1810=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1810=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1810=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1810=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1810=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1810=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1810=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1810=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1810=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1810=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1810=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1810=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1810=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1810=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-1810=1 ## Package List: * Basesystem Module 15-SP6 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * Basesystem Module 15-SP7 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Manager Proxy 4.3 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Manager Server 4.3 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * openSUSE Leap 15.4 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * openSUSE Leap 15.6 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * python3-setuptools-wheel-44.1.1-150400.9.12.1 * python3-setuptools-test-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * python3-setuptools-44.1.1-150400.9.12.1 ## References: * https://www.suse.com/security/cve/CVE-2025-47273.html * https://bugzilla.suse.com/show_bug.cgi?id=1243313 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 20:30:09 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 20:30:09 -0000 Subject: SUSE-SU-2025:01815-1: important: Security update for apache-commons-beanutils Message-ID: <174906900971.10808.13857219765270507492@smelt2.prg2.suse.org> # Security update for apache-commons-beanutils Announcement ID: SUSE-SU-2025:01815-1 Release Date: 2025-06-04T17:02:10Z Rating: important References: * bsc#1243793 Cross-References: * CVE-2025-48734 CVSS scores: * CVE-2025-48734 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-48734 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Server 4.3 * Web and Scripting Module 15-SP6 * Web and Scripting Module 15-SP7 An update that solves one vulnerability can now be installed. ## Description: This update for apache-commons-beanutils fixes the following issues: Update to 1.11.0 * CVE-2025-48734: Fixed possible arbitrary code execution vulnerability (bsc#1243793) Full changelog: https://commons.apache.org/proper/commons-beanutils/changes.html#a1.11.0 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1815=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1815=1 * Web and Scripting Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1815=1 * Web and Scripting Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1815=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1815=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1815=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1815=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1815=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1815=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1815=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1815=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1815=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1815=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1815=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1815=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1815=1 ## Package List: * SUSE Enterprise Storage 7.1 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * openSUSE Leap 15.6 (noarch) * apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1 * apache-commons-beanutils-1.11.0-150200.3.9.1 * Web and Scripting Module 15-SP6 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * Web and Scripting Module 15-SP7 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 * SUSE Manager Server 4.3 (noarch) * apache-commons-beanutils-1.11.0-150200.3.9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-48734.html * https://bugzilla.suse.com/show_bug.cgi?id=1243793 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 4 20:30:05 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Jun 2025 20:30:05 -0000 Subject: SUSE-SU-2025:01816-1: important: Security update for libcryptopp Message-ID: <174906900592.10808.5760291227189391220@smelt2.prg2.suse.org> # Security update for libcryptopp Announcement ID: SUSE-SU-2025:01816-1 Release Date: 2025-06-04T17:04:07Z Rating: important References: * bsc#1224280 Cross-References: * CVE-2024-28285 CVSS scores: * CVE-2024-28285 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.4 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for libcryptopp fixes the following issues: * CVE-2024-28285: Fixed potential leak of secret key of ElGamal encryption via fault injection (bsc#1224280) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1816=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1816=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1816=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1816=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1816=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1816=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1816=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1816=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1816=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1816=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1816=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1816=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1816=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1816=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1816=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * openSUSE Leap 15.4 (x86_64) * libcryptopp8_6_0-32bit-8.6.0-150400.3.9.1 * libcryptopp8_6_0-32bit-debuginfo-8.6.0-150400.3.9.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libcryptopp8_6_0-64bit-8.6.0-150400.3.9.1 * libcryptopp8_6_0-64bit-debuginfo-8.6.0-150400.3.9.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * openSUSE Leap 15.6 (x86_64) * libcryptopp8_6_0-32bit-8.6.0-150400.3.9.1 * libcryptopp8_6_0-32bit-debuginfo-8.6.0-150400.3.9.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Manager Proxy 4.3 (x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1 * libcryptopp-devel-8.6.0-150400.3.9.1 * libcryptopp8_6_0-8.6.0-150400.3.9.1 * libcryptopp-debugsource-8.6.0-150400.3.9.1 ## References: * https://www.suse.com/security/cve/CVE-2024-28285.html * https://bugzilla.suse.com/show_bug.cgi?id=1224280 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Jun 5 08:30:15 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 05 Jun 2025 08:30:15 -0000 Subject: SUSE-SU-2025:01817-1: important: Security update for libsoup Message-ID: <174911221587.24168.14951007162519582552@smelt2.prg2.suse.org> # Security update for libsoup Announcement ID: SUSE-SU-2025:01817-1 Release Date: 2025-06-05T06:52:43Z Rating: important References: * bsc#1243332 * bsc#1243422 * bsc#1243423 Cross-References: * CVE-2025-4476 * CVE-2025-4948 * CVE-2025-4969 CVSS scores: * CVE-2025-4476 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-4476 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-4476 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-4948 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-4948 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-4948 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-4969 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-4969 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L * CVE-2025-4969 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves three vulnerabilities can now be installed. ## Description: This update for libsoup fixes the following issues: * CVE-2025-4969: Fixed off-by-one out-of-bounds read may lead to infoleak (bsc#1243423) * CVE-2025-4948: Fixed integer underflow in soup_multipart_new_from_message() leading to denial of service (bsc#1243332) * CVE-2025-4476: Fixed NULL pointer dereference may lead to denial of service (bsc#1243422) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1817=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1817=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1817=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1817=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1817=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1817=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1817=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1817=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1817=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1817=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1817=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1817=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * openSUSE Leap 15.4 (x86_64) * libsoup-3_0-0-32bit-debuginfo-3.0.4-150400.3.10.1 * libsoup-3_0-0-32bit-3.0.4-150400.3.10.1 * libsoup-devel-32bit-3.0.4-150400.3.10.1 * openSUSE Leap 15.4 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libsoup-devel-64bit-3.0.4-150400.3.10.1 * libsoup-3_0-0-64bit-3.0.4-150400.3.10.1 * libsoup-3_0-0-64bit-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Manager Proxy 4.3 (x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Manager Proxy 4.3 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.10.1 * libsoup-debugsource-3.0.4-150400.3.10.1 * libsoup-devel-3.0.4-150400.3.10.1 * libsoup-3_0-0-3.0.4-150400.3.10.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.10.1 * SUSE Manager Server 4.3 (noarch) * libsoup-lang-3.0.4-150400.3.10.1 ## References: * https://www.suse.com/security/cve/CVE-2025-4476.html * https://www.suse.com/security/cve/CVE-2025-4948.html * https://www.suse.com/security/cve/CVE-2025-4969.html * https://bugzilla.suse.com/show_bug.cgi?id=1243332 * https://bugzilla.suse.com/show_bug.cgi?id=1243422 * https://bugzilla.suse.com/show_bug.cgi?id=1243423 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Jun 6 08:30:03 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 06 Jun 2025 08:30:03 -0000 Subject: SUSE-RU-2025:01828-1: moderate: Recommended update for SUSE Manager 4.3 LTS Message-ID: <174919860374.627.11168255422630572542@smelt2.prg2.suse.org> # Recommended update for SUSE Manager 4.3 LTS Announcement ID: SUSE-RU-2025:01828-1 Release Date: 2025-06-06T07:44:22Z Rating: moderate References: * jsc#MSC-956 Affected Products: * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 LTS An update that contains one feature can now be installed. ## Description: This update for SUSE Manager 4.3 LTS fixes the following issue: * Set product lifecycle: * suse-manager-server-lts-release * suse-manager-proxy-lts-release * suse-manager-retail-branch-server-lts-release ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-1828=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-1828=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-1828=1 ## Package List: * SUSE Manager Proxy 4.3 LTS (x86_64) * suse-manager-proxy-lts-release-4.3-150400.10.3.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * suse-manager-retail-branch-server-lts-release-4.3-150400.10.3.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * suse-manager-server-lts-release-4.3-150400.10.3.1 ## References: * https://jira.suse.com/browse/MSC-956 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Jun 10 16:33:39 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 10 Jun 2025 16:33:39 -0000 Subject: SUSE-SU-2025:01864-1: important: Security update for libsoup2 Message-ID: <174957321950.627.3116121852700084660@smelt2.prg2.suse.org> # Security update for libsoup2 Announcement ID: SUSE-SU-2025:01864-1 Release Date: 2025-06-10T14:05:02Z Rating: important References: * bsc#1241162 * bsc#1241214 * bsc#1241226 * bsc#1241238 * bsc#1241252 * bsc#1241263 * bsc#1243332 * bsc#1243423 Cross-References: * CVE-2025-32906 * CVE-2025-32909 * CVE-2025-32910 * CVE-2025-32911 * CVE-2025-32912 * CVE-2025-32913 * CVE-2025-4948 * CVE-2025-4969 CVSS scores: * CVE-2025-32906 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-32906 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-32909 ( SUSE ): 8.8 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-32909 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H * CVE-2025-32909 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-32910 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-32910 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-32910 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-32911 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-32911 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H * CVE-2025-32912 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-32912 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-32913 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-32913 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-4948 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-4948 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-4948 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-4969 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-4969 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L * CVE-2025-4969 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves eight vulnerabilities can now be installed. ## Description: This update for libsoup2 fixes the following issues: * CVE-2025-4948: Fixed integer underflow in soup_multipart_new_from_message() leading to denial of service (bsc#1243332) * CVE-2025-4969: Fixed off-by-one out-of-bounds read may lead to infoleak (bsc#1243423) * CVE-2025-32906: Fixed out of bounds reads in soup_headers_parse_request() (bsc#1241263) * CVE-2025-32909: Fixed NULL pointer dereference in the sniff_mp4 function in soup-content-sniffer.c (bsc#1241226) * CVE-2025-32910: Fixed null pointer deference on client when server omits the realm parameter in an Unauthorized response with Digest authentication (bsc#1241252) * CVE-2025-32911: Fixed double free on soup_message_headers_get_content_disposition() via "params". (bsc#1241238) * CVE-2025-32912: Fixed NULL pointer dereference in SoupAuthDigest (bsc#1241214) * CVE-2025-32913: Fixed NULL pointer dereference in soup_message_headers_get_content_disposition (bsc#1241162) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1864=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1864=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1864=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1864=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1864=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1864=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1864=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-1864=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1864=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1864=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1864=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1864=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1864=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1864=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1864=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1864=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1864=1 ## Package List: * SUSE Manager Retail Branch Server 4.3 (x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Manager Server 4.3 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * openSUSE Leap 15.4 (x86_64) * libsoup2-devel-32bit-2.74.2-150400.3.9.1 * libsoup-2_4-1-32bit-debuginfo-2.74.2-150400.3.9.1 * libsoup-2_4-1-32bit-2.74.2-150400.3.9.1 * openSUSE Leap 15.4 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libsoup-2_4-1-64bit-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-64bit-2.74.2-150400.3.9.1 * libsoup-2_4-1-64bit-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 * SUSE Manager Proxy 4.3 (x86_64) * libsoup-2_4-1-debuginfo-2.74.2-150400.3.9.1 * libsoup2-devel-2.74.2-150400.3.9.1 * libsoup-2_4-1-2.74.2-150400.3.9.1 * libsoup2-debugsource-2.74.2-150400.3.9.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.9.1 * SUSE Manager Proxy 4.3 (noarch) * libsoup2-lang-2.74.2-150400.3.9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-32906.html * https://www.suse.com/security/cve/CVE-2025-32909.html * https://www.suse.com/security/cve/CVE-2025-32910.html * https://www.suse.com/security/cve/CVE-2025-32911.html * https://www.suse.com/security/cve/CVE-2025-32912.html * https://www.suse.com/security/cve/CVE-2025-32913.html * https://www.suse.com/security/cve/CVE-2025-4948.html * https://www.suse.com/security/cve/CVE-2025-4969.html * https://bugzilla.suse.com/show_bug.cgi?id=1241162 * https://bugzilla.suse.com/show_bug.cgi?id=1241214 * https://bugzilla.suse.com/show_bug.cgi?id=1241226 * https://bugzilla.suse.com/show_bug.cgi?id=1241238 * https://bugzilla.suse.com/show_bug.cgi?id=1241252 * https://bugzilla.suse.com/show_bug.cgi?id=1241263 * https://bugzilla.suse.com/show_bug.cgi?id=1243332 * https://bugzilla.suse.com/show_bug.cgi?id=1243423 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Jun 16 12:30:06 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 16 Jun 2025 12:30:06 -0000 Subject: SUSE-SU-2025:01962-1: important: Security update for apache2-mod_auth_openidc Message-ID: <175007700655.651.17364784732226511104@smelt2.prg2.suse.org> # Security update for apache2-mod_auth_openidc Announcement ID: SUSE-SU-2025:01962-1 Release Date: 2025-06-16T10:04:25Z Rating: important References: * bsc#1242015 Cross-References: * CVE-2025-3891 CVSS scores: * CVE-2025-3891 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-3891 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-3891 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-3891 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for apache2-mod_auth_openidc fixes the following issues: * CVE-2025-3891: Fixed denial of service via an empty POST request when OIDCPreservePost is enabled (bsc#1242015). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1962=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1962=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1962=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1962=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1962=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1962=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1962=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1962=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1962=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1962=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1962=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1962=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1962=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1962=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1962=1 ## Package List: * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Manager Proxy 4.3 (x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * apache2-mod_auth_openidc-debuginfo-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-debugsource-2.3.8-150100.3.34.1 * apache2-mod_auth_openidc-2.3.8-150100.3.34.1 ## References: * https://www.suse.com/security/cve/CVE-2025-3891.html * https://bugzilla.suse.com/show_bug.cgi?id=1242015 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Jun 16 17:17:55 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 16 Jun 2025 17:17:55 -0000 Subject: SUSE-SU-2025:01487-2: important: Security update for java-11-openjdk Message-ID: <175009427591.655.16409266377757070305@smelt2.prg2.suse.org> # Security update for java-11-openjdk Announcement ID: SUSE-SU-2025:01487-2 Release Date: 2025-06-16T12:01:23Z Rating: important References: * bsc#1241274 * bsc#1241275 * bsc#1241276 Cross-References: * CVE-2025-21587 * CVE-2025-30691 * CVE-2025-30698 CVSS scores: * CVE-2025-21587 ( SUSE ): 9.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-21587 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-21587 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-30691 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-30691 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-30691 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-30698 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-30698 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-30698 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Affected Products: * Legacy Module 15-SP6 * Legacy Module 15-SP7 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP6 * SUSE Package Hub 15 15-SP7 An update that solves three vulnerabilities can now be installed. ## Description: This update for java-11-openjdk fixes the following issues: Upgrade to upstream tag jdk-11.0.27+6 (April 2025 CPU) CVEs: * CVE-2025-21587: Fixed JSSE unauthorized access, deletion or modification of critical data (bsc#1241274) * CVE-2025-30691: Fixed Oracle Java SE Compiler Unauthorized Data Access (bsc#1241275) * CVE-2025-30698: Fixed Oracle Java 2D unauthorized data access and DoS (bsc#1241276) Changes: + JDK-8195675: Call to insertText with single character from custom Input Method ignored + JDK-8202926: Test java/awt/Focus/ /WindowUpdateFocusabilityTest/ /WindowUpdateFocusabilityTest.html fails + JDK-8216539: tools/jar/modularJar/Basic.java timed out + JDK-8268364: jmethod clearing should be done during unloading + JDK-8273914: Indy string concat changes order of operations + JDK-8294316: SA core file support is broken on macosx-x64 starting with macOS 12.x + JDK-8306408: Fix the format of several tables in building.md + JDK-8309841: Jarsigner should print a warning if an entry is removed + JDK-8312049: runtime/logging/ClassLoadUnloadTest can be improved + JDK-8320916: jdk/jfr/event/gc/stacktrace/ /TestParallelMarkSweepAllocationPendingStackTrace.java failed with "OutOfMemoryError: GC overhead limit exceeded" + JDK-8327650: Test java/nio/channels/DatagramChannel/ /StressNativeSignal.java timed out + JDK-8328242: Add a log area to the PassFailJFrame + JDK-8331863: DUIterator_Fast used before it is constructed + JDK-8336012: Fix usages of jtreg-reserved properties + JDK-8337494: Clarify JarInputStream behavior + JDK-8337692: Better TLS connection support + JDK-8338430: Improve compiler transformations + JDK-8339560: Unaddressed comments during code review of JDK-8337664 + JDK-8339810: Clean up the code in sun.tools.jar.Main to properly close resources and use ZipFile during extract + JDK-8339931: Update problem list for WindowUpdateFocusabilityTest.java + JDK-8340387: Update OS detection code to recognize Windows Server 2025 + JDK-8341424: GHA: Collect hs_errs from build time failures + JDK-8342562: Enhance Deflater operations + JDK-8342704: GHA: Report truncation is broken after JDK-8341424 + JDK-8343007: Enhance Buffered Image handling + JDK-8343474: [updates] Customize README.md to specifics of update project + JDK-8343599: Kmem limit and max values swapped when printing container information + JDK-8343786: [11u] GHA: Bump macOS and Xcode versions to macos-13 and XCode 14.3.1 + JDK-8344589: Update IANA Language Subtag Registry to Version 2024-11-19 + JDK-8345509: Bump update version of OpenJDK: 11.0.27 + JDK-8346587: Distrust TLS server certificates anchored by Camerfirma Root CAs + JDK-8347427: JTabbedPane/8134116/Bug8134116.java has no license header + JDK-8347847: Enhance jar file support + JDK-8347965: (tz) Update Timezone Data to 2025a + JDK-8349603: [21u, 17u, 11u] Update GHA JDKs after Jan/25 updates + JDK-8352097: (tz) zone.tab update missed in 2025a backport + JDK-8354087: [11u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.27 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1487=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1487=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1487=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1487=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1487=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1487=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1487=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1487=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1487=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1487=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1487=1 * Legacy Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-1487=1 * SUSE Package Hub 15 15-SP7 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1487=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1487=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1487=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1487=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1487=1 * Legacy Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-1487=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1487=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1487=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * SUSE Manager Proxy 4.3 (x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * Legacy Module 15-SP7 (aarch64 ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Package Hub 15 15-SP7 (noarch) * java-11-openjdk-javadoc-11.0.27.0-150000.3.125.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-jmods-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-src-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * openSUSE Leap 15.6 (noarch) * java-11-openjdk-javadoc-11.0.27.0-150000.3.125.1 * Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 * SUSE Package Hub 15 15-SP6 (noarch) * java-11-openjdk-javadoc-11.0.27.0-150000.3.125.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * java-11-openjdk-demo-11.0.27.0-150000.3.125.1 * java-11-openjdk-debugsource-11.0.27.0-150000.3.125.1 * java-11-openjdk-11.0.27.0-150000.3.125.1 * java-11-openjdk-headless-11.0.27.0-150000.3.125.1 * java-11-openjdk-debuginfo-11.0.27.0-150000.3.125.1 * java-11-openjdk-devel-11.0.27.0-150000.3.125.1 ## References: * https://www.suse.com/security/cve/CVE-2025-21587.html * https://www.suse.com/security/cve/CVE-2025-30691.html * https://www.suse.com/security/cve/CVE-2025-30698.html * https://bugzilla.suse.com/show_bug.cgi?id=1241274 * https://bugzilla.suse.com/show_bug.cgi?id=1241275 * https://bugzilla.suse.com/show_bug.cgi?id=1241276 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Jun 17 16:34:08 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Jun 2025 16:34:08 -0000 Subject: SUSE-SU-2025:01978-1: important: Security update for xorg-x11-server Message-ID: <175017804872.11267.9418101001987287138@smelt2.prg2.suse.org> # Security update for xorg-x11-server Announcement ID: SUSE-SU-2025:01978-1 Release Date: 2025-06-17T15:29:55Z Rating: important References: * bsc#1244082 * bsc#1244084 * bsc#1244087 * bsc#1244089 * bsc#1244090 Cross-References: * CVE-2025-49175 * CVE-2025-49176 * CVE-2025-49178 * CVE-2025-49179 * CVE-2025-49180 CVSS scores: * CVE-2025-49175 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49175 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-49175 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49176 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49176 ( NVD ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-49178 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49178 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49178 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49179 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49179 ( NVD ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-49180 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49180 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves five vulnerabilities can now be installed. ## Description: This update for xorg-x11-server fixes the following issues: * CVE-2025-49175: Out-of-bounds access in X Rendering extension (Animated cursors) (bsc#1244082). * CVE-2025-49176: Integer overflow in Big Requests Extension (bsc#1244084). * CVE-2025-49178: Unprocessed client request via bytes to ignore (bsc#1244087). * CVE-2025-49179: Integer overflow in X Record extension (bsc#1244089). * CVE-2025-49180: Integer overflow in RandR extension (RRChangeProviderProperty) (bsc#1244090). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1978=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1978=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1978=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1978=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1978=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1978=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1978=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1978=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * xorg-x11-server-source-1.20.3-150400.38.57.1 * xorg-x11-server-sdk-1.20.3-150400.38.57.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * xorg-x11-server-sdk-1.20.3-150400.38.57.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * xorg-x11-server-sdk-1.20.3-150400.38.57.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * xorg-x11-server-sdk-1.20.3-150400.38.57.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * xorg-x11-server-sdk-1.20.3-150400.38.57.1 * SUSE Manager Proxy 4.3 (x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * xorg-x11-server-extra-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-debuginfo-1.20.3-150400.38.57.1 * xorg-x11-server-1.20.3-150400.38.57.1 * xorg-x11-server-debugsource-1.20.3-150400.38.57.1 * xorg-x11-server-extra-1.20.3-150400.38.57.1 ## References: * https://www.suse.com/security/cve/CVE-2025-49175.html * https://www.suse.com/security/cve/CVE-2025-49176.html * https://www.suse.com/security/cve/CVE-2025-49178.html * https://www.suse.com/security/cve/CVE-2025-49179.html * https://www.suse.com/security/cve/CVE-2025-49180.html * https://bugzilla.suse.com/show_bug.cgi?id=1244082 * https://bugzilla.suse.com/show_bug.cgi?id=1244084 * https://bugzilla.suse.com/show_bug.cgi?id=1244087 * https://bugzilla.suse.com/show_bug.cgi?id=1244089 * https://bugzilla.suse.com/show_bug.cgi?id=1244090 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:06 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:06 -0000 Subject: SUSE-SU-2025:01994-1: moderate: Security update 4.3.15.2 SUSE Manager Server 4.3 Message-ID: <175023540677.10997.3635869733650683354@smelt2.prg2.suse.org> # Security update 4.3.15.2 SUSE Manager Server 4.3 Announcement ID: SUSE-SU-2025:01994-1 Release Date: 2025-06-18T02:13:39Z Rating: moderate References: * bsc#1230585 * bsc#1233297 * jsc#MSC-956 * jsc#MSQA-992 Cross-References: * CVE-2024-47535 CVSS scores: * CVE-2024-47535 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47535 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47535 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that solves one vulnerability, contains two features and has one security fix can now be installed. ## Description: This update fixes the following issues: netty: * Security issues fixed: * CVE-2024-47535: Decorate InputStream to throw an exception once the data read limit is reached (bsc#1233297) * Other changes: * Replace AlgorithmId.sha256WithRSAEncryption_oid usage with specify the OID directly susemanager-sync-data: * Version 4.3.22-0: * Added support for OES 24.4 (bsc#1230585) * Set Ubuntu 24.04 as released How to apply this update: 1. Log in as root user to the Multi-Linux Manager Server. 2. Stop the Spacewalk service: `spacewalk-service stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start` ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-1994=1 ## Package List: * SUSE Manager Server 4.3 Module (noarch) * netty-4.1.44.Final-150400.3.6.3 * susemanager-sync-data-4.3.23-150400.3.41.3 ## References: * https://www.suse.com/security/cve/CVE-2024-47535.html * https://bugzilla.suse.com/show_bug.cgi?id=1230585 * https://bugzilla.suse.com/show_bug.cgi?id=1233297 * https://jira.suse.com/browse/MSC-956 * https://jira.suse.com/browse/MSQA-992 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:08 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:08 -0000 Subject: SUSE-RU-2025:01993-1: moderate: Maintenance update for Multi-Linux Manager 5.0.4.1: Server, Proxy and Retail Branch Server Message-ID: <175023540819.10997.2286911345243005210@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 5.0.4.1: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2025:01993-1 Release Date: 2025-06-18T02:13:30Z Rating: moderate References: * jsc#MSQA-992 Affected Products: * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Manager Proxy 5.0 Extension * SUSE Manager Retail Branch Server 5.0 Extension * SUSE Manager Server 5.0 Extension An update that contains one feature can now be installed. ## Recommended update 5.0.4.1 for Multi-Linux Manager Proxy ### Description: This update fixes the following issues: uyuni-tools: * version 0.1.30-0 * Bump the default image tag to 5.0.4.1 How to apply this update: 1. Log in as root user to the Multi-Linux Manager Proxy. 2. Upgrade mgrpxy. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgrpxy upgrade podman` which will use the default image tags. ## Recommended update 5.0.4.1 for Multi-Linux Manager Retail Branch Server ### Description: This update fixes the following issues: uyuni-tools: * version 0.1.30-0 * Bump the default image tag to 5.0.4.1 How to apply this update: 1. Log in as root user to the Multi-Linux Manager Retail Branch Server. 2. Upgrade mgrpxy. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgrpxy upgrade podman` which will use the default image tags. ## Recommended update 5.0.4.1 for Multi-Linux Manager Server ### Description: This update fixes the following issues: uyuni-tools: * version 0.1.30-0 * Bump the default image tag to 5.0.4.1 How to apply this update: 1. Log in as root user to the Multi-Linux Manager Server. 2. Upgrade mgradm and mgrctl. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgradm upgrade podman` which will use the default image tags. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Server-5.0-2025-1993=1 * SUSE Manager Proxy 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Proxy-5.0-2025-1993=1 * SUSE Manager Retail Branch Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Retail-Branch-Server-5.0-2025-1993=1 ## Package List: * SUSE Manager Server 5.0 Extension (aarch64 ppc64le s390x x86_64) * mgrctl-0.1.30-150500.3.26.2 * mgradm-debuginfo-0.1.30-150500.3.26.2 * mgrctl-debuginfo-0.1.30-150500.3.26.2 * mgradm-0.1.30-150500.3.26.2 * SUSE Manager Server 5.0 Extension (noarch) * mgradm-bash-completion-0.1.30-150500.3.26.2 * mgrctl-lang-0.1.30-150500.3.26.2 * mgradm-lang-0.1.30-150500.3.26.2 * mgrctl-zsh-completion-0.1.30-150500.3.26.2 * mgradm-zsh-completion-0.1.30-150500.3.26.2 * mgrctl-bash-completion-0.1.30-150500.3.26.2 * SUSE Manager Proxy 5.0 Extension (aarch64 ppc64le s390x x86_64) * mgrpxy-debuginfo-0.1.30-150500.3.26.2 * mgrpxy-0.1.30-150500.3.26.2 * SUSE Manager Proxy 5.0 Extension (noarch) * mgrpxy-lang-0.1.30-150500.3.26.2 * mgrpxy-bash-completion-0.1.30-150500.3.26.2 * mgrpxy-zsh-completion-0.1.30-150500.3.26.2 * SUSE Manager Retail Branch Server 5.0 Extension (aarch64 ppc64le s390x x86_64) * mgrpxy-debuginfo-0.1.30-150500.3.26.2 * mgrpxy-0.1.30-150500.3.26.2 * SUSE Manager Retail Branch Server 5.0 Extension (noarch) * mgrpxy-lang-0.1.30-150500.3.26.2 * mgrpxy-bash-completion-0.1.30-150500.3.26.2 * mgrpxy-zsh-completion-0.1.30-150500.3.26.2 ## References: * https://jira.suse.com/browse/MSQA-992 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:11 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:11 -0000 Subject: SUSE-SU-2025:01992-1: moderate: Security update for golang-github-prometheus-alertmanager Message-ID: <175023541157.10997.13897869034693914259@smelt2.prg2.suse.org> # Security update for golang-github-prometheus-alertmanager Announcement ID: SUSE-SU-2025:01992-1 Release Date: 2025-06-18T02:13:13Z Rating: moderate References: * bsc#1236516 * bsc#1238686 * jsc#MSQA-992 Cross-References: * CVE-2023-45288 * CVE-2025-22870 CVSS scores: * CVE-2023-45288 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-45288 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-22870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 * SUSE Package Hub 15 15-SP6 * SUSE Package Hub 15 15-SP7 An update that solves two vulnerabilities and contains one feature can now be installed. ## Description: This update for golang-github-prometheus-alertmanager fixes the following issues: * Security: * CVE-2025-22870: Fix proxy bypassing using IPv6 zone IDs (bsc#1238686) * CVE-2023-45288: Fix HTTP/2 CONTINUATION flood in net/http (bsc#1236516) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1992=1 * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-1992=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1992=1 * SUSE Package Hub 15 15-SP7 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1992=1 * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-1992=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-debuginfo-0.26.0-150100.4.25.2 * golang-github-prometheus-alertmanager-0.26.0-150100.4.25.2 * SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-0.26.0-150100.4.25.2 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-debuginfo-0.26.0-150100.4.25.2 * golang-github-prometheus-alertmanager-0.26.0-150100.4.25.2 * SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-debuginfo-0.26.0-150100.4.25.2 * golang-github-prometheus-alertmanager-0.26.0-150100.4.25.2 * SUSE Manager Proxy 4.3 Module (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-alertmanager-0.26.0-150100.4.25.2 ## References: * https://www.suse.com/security/cve/CVE-2023-45288.html * https://www.suse.com/security/cve/CVE-2025-22870.html * https://bugzilla.suse.com/show_bug.cgi?id=1236516 * https://bugzilla.suse.com/show_bug.cgi?id=1238686 * https://jira.suse.com/browse/MSQA-992 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:28 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:28 -0000 Subject: SUSE-SU-2025:01990-1: moderate: Security update for golang-github-prometheus-prometheus Message-ID: <175023542876.10997.12769113319880238696@smelt2.prg2.suse.org> # Security update for golang-github-prometheus-prometheus Announcement ID: SUSE-SU-2025:01990-1 Release Date: 2025-06-18T02:12:03Z Rating: moderate References: * bsc#1208752 * bsc#1236516 * bsc#1238686 * jsc#MSQA-992 * jsc#PED-11740 Cross-References: * CVE-2023-45288 * CVE-2025-22870 CVSS scores: * CVE-2023-45288 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-45288 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-22870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L Affected Products: * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 * SUSE Package Hub 15 15-SP6 * SUSE Package Hub 15 15-SP7 An update that solves two vulnerabilities, contains two features and has one security fix can now be installed. ## Description: This update for golang-github-prometheus-prometheus fixes the following issues: * Security issues fixed: * CVE-2023-45288: Require Go >= 1.23 for building (bsc#1236516) * CVE-2025-22870: Bump golang.org/x/net to version 0.39.0 (bsc#1238686) * Version was updated to 2.53.4 with the following bug fixes: * Runtime: fix GOGC is being set to 0 when installed with empty prometheus.yml file resulting high cpu usage * Scrape: fix dropping valid metrics after previous scrape failed ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1990=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1990=1 * SUSE Package Hub 15 15-SP7 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1990=1 * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-1990=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-prometheus-2.53.4-150100.4.26.2 * firewalld-prometheus-config-0.1-150100.4.26.2 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-prometheus-2.53.4-150100.4.26.2 * SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-prometheus-2.53.4-150100.4.26.2 * golang-github-prometheus-prometheus-debuginfo-2.53.4-150100.4.26.2 * SUSE Manager Proxy 4.3 Module (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-prometheus-2.53.4-150100.4.26.2 ## References: * https://www.suse.com/security/cve/CVE-2023-45288.html * https://www.suse.com/security/cve/CVE-2025-22870.html * https://bugzilla.suse.com/show_bug.cgi?id=1208752 * https://bugzilla.suse.com/show_bug.cgi?id=1236516 * https://bugzilla.suse.com/show_bug.cgi?id=1238686 * https://jira.suse.com/browse/MSQA-992 * https://jira.suse.com/browse/PED-11740 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:40 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:40 -0000 Subject: SUSE-SU-2025:01989-1: moderate: Security update for Multi-Linux Manager Client Tools Message-ID: <175023544051.10997.1596114042476268150@smelt2.prg2.suse.org> # Security update for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:01989-1 Release Date: 2025-06-18T02:11:30Z Rating: moderate References: * bsc#1208752 * bsc#1231844 * bsc#1233343 * bsc#1236510 * bsc#1236515 * bsc#1236516 * bsc#1238680 * bsc#1238686 * bsc#1238703 * bsc#1241683 * bsc#1241687 * bsc#1241809 * bsc#1243672 * bsc#1243714 * jsc#MSQA-992 * jsc#PED-11740 * jsc#PED-12872 * jsc#PED-12918 Cross-References: * CVE-2023-45288 * CVE-2024-9264 * CVE-2024-9476 * CVE-2025-22870 * CVE-2025-22872 * CVE-2025-2703 * CVE-2025-29923 * CVE-2025-3454 CVSS scores: * CVE-2023-45288 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-45288 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-9264 ( SUSE ): 9.4 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9264 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-9264 ( NVD ): 9.4 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9264 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-9264 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-9476 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-9476 ( NVD ): 5.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9476 ( NVD ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:N * CVE-2025-22870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22872 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L * CVE-2025-22872 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-22872 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-2703 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-2703 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L * CVE-2025-29923 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-29923 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-3454 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-3454 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 An update that solves eight vulnerabilities, contains four features and has six security fixes can now be installed. ## Description: This update fixes the following issues: golang-github-prometheus-prometheus was updated to version 2.53.4: * Security issues fixed: * CVE-2023-45288: Require Go >= 1.23 for building (bsc#1236516) * CVE-2025-22870: Bumped golang.org/x/net to version 0.39.0 (bsc#1238686) * Other bugs fixes from version 2.53.4: * Runtime: fixed GOGC being set to 0 when installed with empty prometheus.yml file resulting high cpu usage * Scrape: fixed dropping valid metrics after previous scrape failed prometheus-blackbox_exporter was updated from version 0.24.0 to 0.26.0 (jsc#PED-12872): * Security issues fixed: * CVE-2025-22870: Fixed proxy bypassing using IPv6 zone IDs (bsc#1238680) * CVE-2023-45288: Fixed closing connections when receiving too many headers (bsc#1236515) * Other changes from version 0.26.0: * Changes: * Replace go-kit/log with log/slog module. * Features: * Add metric to record tls ciphersuite negotiated during handshake. * Add a way to export labels with content matched by the probe. Reports Certificate Serial number. * Enhancement: * Add stale workflow to start sync with stale.yaml in Prometheus. * Bug fixes: * Only register grpc TLS metrics on successful handshake. * Other changes from version 0.25.0: * Features: * Allow to get Probe logs by target. * Log errors from probe. * Bug fixes: * Prevent logging confusing error message. * Explicit registration of internal exporter metrics. grafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918): * Security issues fixed: * CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714). * CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809) * CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672). * CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3. * CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683). * CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687). * CVE-2025-22870: Bump golang.org/x/net (bsc#1238703). * CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343) * CVE-2024-9264: SQL Expressions (bsc#1231844) * CVE-2023-45288: Bump golang.org/x/net (bsc#1236510) * CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686) * Potential breaking changes in version 11.5.0: * Loki: Default to /labels API with query param instead of /series API. * Potential breaking changes in version 11.0.1: * If you had selected your language as "Portugu??s Brasileiro" previously, this will be reset. You have to select it again in your Preferences for the fix to be applied and the translations will then be shown. * Potential breaking changes in version 11.0.0: * AngularJS support is turned off by default. * Legacy alerting is entirely removed. * Subfolders cause very rare issues with folders which have slashes in their names. * The input data source is removed. * Data sources: Responses which are associated with hidden queries will be removed (filtered) by Grafana. * The URL which is generated when viewing an individual repeated panel has changed. * React Router is deprecated. * The grafana/e2e testing tool is deprecated. * This update brings many new features, enhancements and fixes highlighted at: * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/ ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-1989=1 * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-1989=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1989=1 * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-1989=1 ## Package List: * SUSE Manager Client Tools for SLE Micro 5 (aarch64 s390x x86_64) * prometheus-blackbox_exporter-0.26.0-150000.1.27.1 * SUSE Manager Proxy 4.3 Module (aarch64 ppc64le s390x x86_64) * prometheus-blackbox_exporter-0.26.0-150000.1.27.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * prometheus-blackbox_exporter-0.26.0-150000.1.27.1 * SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * grafana-11.5.5-150000.1.79.1 * firewalld-prometheus-config-0.1-150000.3.62.2 * golang-github-prometheus-prometheus-2.53.4-150000.3.62.2 * prometheus-blackbox_exporter-0.26.0-150000.1.27.1 * grafana-debuginfo-11.5.5-150000.1.79.1 ## References: * https://www.suse.com/security/cve/CVE-2023-45288.html * https://www.suse.com/security/cve/CVE-2024-9264.html * https://www.suse.com/security/cve/CVE-2024-9476.html * https://www.suse.com/security/cve/CVE-2025-22870.html * https://www.suse.com/security/cve/CVE-2025-22872.html * https://www.suse.com/security/cve/CVE-2025-2703.html * https://www.suse.com/security/cve/CVE-2025-29923.html * https://www.suse.com/security/cve/CVE-2025-3454.html * https://bugzilla.suse.com/show_bug.cgi?id=1208752 * https://bugzilla.suse.com/show_bug.cgi?id=1231844 * https://bugzilla.suse.com/show_bug.cgi?id=1233343 * https://bugzilla.suse.com/show_bug.cgi?id=1236510 * https://bugzilla.suse.com/show_bug.cgi?id=1236515 * https://bugzilla.suse.com/show_bug.cgi?id=1236516 * https://bugzilla.suse.com/show_bug.cgi?id=1238680 * https://bugzilla.suse.com/show_bug.cgi?id=1238686 * https://bugzilla.suse.com/show_bug.cgi?id=1238703 * https://bugzilla.suse.com/show_bug.cgi?id=1241683 * https://bugzilla.suse.com/show_bug.cgi?id=1241687 * https://bugzilla.suse.com/show_bug.cgi?id=1241809 * https://bugzilla.suse.com/show_bug.cgi?id=1243672 * https://bugzilla.suse.com/show_bug.cgi?id=1243714 * https://jira.suse.com/browse/MSQA-992 * https://jira.suse.com/browse/PED-11740 * https://jira.suse.com/browse/PED-12872 * https://jira.suse.com/browse/PED-12918 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:45 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:45 -0000 Subject: SUSE-SU-2025:01988-1: moderate: Security update for golang-github-prometheus-node_exporter Message-ID: <175023544505.10997.764006958923521772@smelt2.prg2.suse.org> # Security update for golang-github-prometheus-node_exporter Announcement ID: SUSE-SU-2025:01988-1 Release Date: 2025-06-18T02:10:52Z Rating: moderate References: * bsc#1236516 * bsc#1238686 * jsc#MSQA-992 Cross-References: * CVE-2023-45288 * CVE-2025-22870 CVSS scores: * CVE-2023-45288 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-45288 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-22870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves two vulnerabilities and contains one feature can now be installed. ## Description: This update for golang-github-prometheus-node_exporter fixes the following issues: golang-github-prometheus-node_exporter was updated to version 1.9.1: * Security issues fixed: * CVE-2025-22870: Bumped golang.org/x/net to version 0.37.0 (bsc#1238686) * Other bugs fixed: * pressure: Fixed missing IRQ on older kernels * Fix Darwin memory leak ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1988=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-1988=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1988=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1988=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1988=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1988=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1988=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1988=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1988=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1988=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1988=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1988=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1988=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1988=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1988=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1988=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1988=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1988=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1988=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Manager Client Tools for SLE Micro 5 (aarch64 s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-debuginfo-1.9.1-150100.3.35.2 * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Manager Proxy 4.3 (x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * golang-github-prometheus-node_exporter-1.9.1-150100.3.35.2 ## References: * https://www.suse.com/security/cve/CVE-2023-45288.html * https://www.suse.com/security/cve/CVE-2025-22870.html * https://bugzilla.suse.com/show_bug.cgi?id=1236516 * https://bugzilla.suse.com/show_bug.cgi?id=1238686 * https://jira.suse.com/browse/MSQA-992 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:57 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:57 -0000 Subject: SUSE-SU-2025:01987-1: moderate: Security update for Multi-Linux Manager Client Tools Message-ID: <175023545782.10997.14082111721437611241@smelt2.prg2.suse.org> # Security update for Multi-Linux Manager Client Tools Announcement ID: SUSE-SU-2025:01987-1 Release Date: 2025-06-18T02:09:14Z Rating: moderate References: * bsc#1208752 * bsc#1231844 * bsc#1233343 * bsc#1236510 * bsc#1236515 * bsc#1236516 * bsc#1238680 * bsc#1238686 * bsc#1238703 * bsc#1241683 * bsc#1241687 * bsc#1241809 * bsc#1243672 * bsc#1243714 * jsc#MSQA-992 * jsc#PED-11740 * jsc#PED-12872 * jsc#PED-12918 Cross-References: * CVE-2023-45288 * CVE-2024-9264 * CVE-2024-9476 * CVE-2025-22870 * CVE-2025-22872 * CVE-2025-2703 * CVE-2025-29923 * CVE-2025-3454 CVSS scores: * CVE-2023-45288 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-45288 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-9264 ( SUSE ): 9.4 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9264 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-9264 ( NVD ): 9.4 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9264 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-9264 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-9476 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-9476 ( NVD ): 5.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9476 ( NVD ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:N * CVE-2025-22870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22872 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L * CVE-2025-22872 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-22872 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-2703 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-2703 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L * CVE-2025-29923 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-29923 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-3454 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-3454 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N Affected Products: * SUSE Linux Enterprise Desktop 12 * SUSE Linux Enterprise Desktop 12 SP1 * SUSE Linux Enterprise Desktop 12 SP2 * SUSE Linux Enterprise Desktop 12 SP3 * SUSE Linux Enterprise Desktop 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP2 * SUSE Linux Enterprise High Performance Computing 12 SP3 * SUSE Linux Enterprise High Performance Computing 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 * SUSE Linux Enterprise Server 12 SP1 * SUSE Linux Enterprise Server 12 SP2 * SUSE Linux Enterprise Server 12 SP3 * SUSE Linux Enterprise Server 12 SP4 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server 12 SP5 LTSS * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security * SUSE Linux Enterprise Server for SAP Applications 12 * SUSE Linux Enterprise Server for SAP Applications 12 SP1 * SUSE Linux Enterprise Server for SAP Applications 12 SP2 * SUSE Linux Enterprise Server for SAP Applications 12 SP3 * SUSE Linux Enterprise Server for SAP Applications 12 SP4 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 * SUSE Manager Client Tools for SLE 12 An update that solves eight vulnerabilities, contains four features and has six security fixes can now be installed. ## Description: This update fixes the following issues: golang-github-prometheus-prometheus was updated to version 2.53.4: * Security issues fixed: * CVE-2023-45288: Require Go >= 1.23 for building (bsc#1236516) * CVE-2025-22870: Bumped golang.org/x/net to version 0.39.0 (bsc#1238686) * Other bugs fixes from version 2.53.4: * Runtime: fixed GOGC being set to 0 when installed with empty prometheus.yml file resulting high cpu usage * Scrape: fixed dropping valid metrics after previous scrape failed prometheus-blackbox_exporter was updated from version 0.24.0 to 0.26.0 (jsc#PED-12872): * Security issues fixed: * CVE-2025-22870: Fixed proxy bypassing using IPv6 zone IDs (bsc#1238680) * CVE-2023-45288: Fixed closing connections when receiving too many headers (bsc#1236515) * Other changes from version 0.26.0: * Changes: * Replace go-kit/log with log/slog module. * Features: * Add metric to record tls ciphersuite negotiated during handshake. * Add a way to export labels with content matched by the probe. Reports Certificate Serial number. * Enhancement: * Add stale workflow to start sync with stale.yaml in Prometheus. * Bug fixes: * Only register grpc TLS metrics on successful handshake. * Other changes from version 0.25.0: * Features: * Allow to get Probe logs by target. * Log errors from probe. * Bug fixes: * Prevent logging confusing error message. * Explicit registration of internal exporter metrics. grafana was updated from version 10.4.15 to 11.5.5 (jsc#PED-12918): * Security issues fixed: * CVE-2025-4123: Fix cross-site scripting vulnerability (bsc#1243714). * CVE-2025-22872: Bump golang.org/x/net/html (bsc#1241809) * CVE-2025-3580: Prevent unauthorized server admin deletion (bsc#1243672). * CVE-2025-29923: Bump github.com/redis/go-redis/v9 to 9.6.3. * CVE-2025-3454: Sanitize paths before evaluating access to route (bsc#1241683). * CVE-2025-2703: Fix built-in XY Chart plugin (bsc#1241687). * CVE-2025-22870: Bump golang.org/x/net (bsc#1238703). * CVE-2024-9476: Fix Migration Assistant issue (bsc#1233343) * CVE-2024-9264: SQL Expressions (bsc#1231844) * CVE-2023-45288: Bump golang.org/x/net (bsc#1236510) * CVE-2025-22870: Bump golang.org/x/net to version 0.37.0 (bsc#1238686) * Potential breaking changes in version 11.5.0: * Loki: Default to /labels API with query param instead of /series API. * Potential breaking changes in version 11.0.1: * If you had selected your language as "Portugu??s Brasileiro" previously, this will be reset. You have to select it again in your Preferences for the fix to be applied and the translations will then be shown. * Potential breaking changes in version 11.0.0: * AngularJS support is turned off by default. * Legacy alerting is entirely removed. * Subfolders cause very rare issues with folders which have slashes in their names. * The input data source is removed. * Data sources: Responses which are associated with hidden queries will be removed (filtered) by Grafana. * The URL which is generated when viewing an individual repeated panel has changed. * React Router is deprecated. * The grafana/e2e testing tool is deprecated. * This update brings many new features, enhancements and fixes highlighted at: * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-5/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-4/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-3/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-2/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-1/ * https://grafana.com/docs/grafana/next/whatsnew/whats-new-in-v11-0/ golang-github-prometheus-node_exporter was updated to version 1.9.1: * Security issues fixed: * CVE-2025-22870: Bumped golang.org/x/net to version 0.37.0 (bsc#1238686) * Other changes from version 1.9.1: * pressure: Fix missing IRQ on older kernels * Fix Darwin memory leak golang-github-prometheus-alertmanager: * Security issues fixed: * CVE-2025-22870: Fix proxy bypassing using IPv6 zone IDs (bsc#1238686) * CVE-2023-45288: Fix HTTP/2 CONTINUATION flood in net/http (bsc#1236516) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 12 zypper in -t patch SUSE-SLE-Manager-Tools-12-2025-1987=1 * SUSE Linux Enterprise Server 12 SP5 LTSS zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-2025-1987=1 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security zypper in -t patch SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1987=1 ## Package List: * SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64) * grafana-11.5.5-1.79.2 * golang-github-prometheus-node_exporter-1.9.1-1.36.2 * prometheus-blackbox_exporter-0.26.0-1.27.1 * golang-github-prometheus-prometheus-2.53.4-1.60.2 * golang-github-prometheus-alertmanager-0.26.0-1.31.2 * prometheus-blackbox_exporter-debuginfo-0.26.0-1.27.1 * SUSE Linux Enterprise Server 12 SP5 LTSS (aarch64 ppc64le s390x x86_64) * golang-github-prometheus-node_exporter-1.9.1-1.36.2 * SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security (x86_64) * golang-github-prometheus-node_exporter-1.9.1-1.36.2 ## References: * https://www.suse.com/security/cve/CVE-2023-45288.html * https://www.suse.com/security/cve/CVE-2024-9264.html * https://www.suse.com/security/cve/CVE-2024-9476.html * https://www.suse.com/security/cve/CVE-2025-22870.html * https://www.suse.com/security/cve/CVE-2025-22872.html * https://www.suse.com/security/cve/CVE-2025-2703.html * https://www.suse.com/security/cve/CVE-2025-29923.html * https://www.suse.com/security/cve/CVE-2025-3454.html * https://bugzilla.suse.com/show_bug.cgi?id=1208752 * https://bugzilla.suse.com/show_bug.cgi?id=1231844 * https://bugzilla.suse.com/show_bug.cgi?id=1233343 * https://bugzilla.suse.com/show_bug.cgi?id=1236510 * https://bugzilla.suse.com/show_bug.cgi?id=1236515 * https://bugzilla.suse.com/show_bug.cgi?id=1236516 * https://bugzilla.suse.com/show_bug.cgi?id=1238680 * https://bugzilla.suse.com/show_bug.cgi?id=1238686 * https://bugzilla.suse.com/show_bug.cgi?id=1238703 * https://bugzilla.suse.com/show_bug.cgi?id=1241683 * https://bugzilla.suse.com/show_bug.cgi?id=1241687 * https://bugzilla.suse.com/show_bug.cgi?id=1241809 * https://bugzilla.suse.com/show_bug.cgi?id=1243672 * https://bugzilla.suse.com/show_bug.cgi?id=1243714 * https://jira.suse.com/browse/MSQA-992 * https://jira.suse.com/browse/PED-11740 * https://jira.suse.com/browse/PED-12872 * https://jira.suse.com/browse/PED-12918 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:31:01 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:31:01 -0000 Subject: SUSE-SU-2025:01985-1: moderate: Maintenance update for Multi-Linux Manager 4.3 Release Notes Release Notes Message-ID: <175023546124.10997.14084275666388880093@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 4.3 Release Notes Release Notes Announcement ID: SUSE-SU-2025:01985-1 Release Date: 2025-06-18T02:07:51Z Rating: moderate References: * jsc#MSQA-992 Cross-References: * CVE-2023-45288 * CVE-2024-11741 * CVE-2024-45337 * CVE-2024-45339 * CVE-2024-47535 * CVE-2024-51744 * CVE-2024-9264 * CVE-2024-9476 * CVE-2025-22870 * CVE-2025-22872 * CVE-2025-2703 * CVE-2025-27144 * CVE-2025-3454 * CVE-2025-3580 * CVE-2025-4123 CVSS scores: * CVE-2023-45288 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2023-45288 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-11741 ( SUSE ): 2.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-11741 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2024-11741 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2024-45337 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-45337 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2024-45339 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-45339 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-45339 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N * CVE-2024-47535 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47535 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47535 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-51744 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-51744 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2024-51744 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2024-9264 ( SUSE ): 9.4 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9264 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-9264 ( NVD ): 9.4 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9264 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-9264 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-9476 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-9476 ( NVD ): 5.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2024-9476 ( NVD ): 0.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:N * CVE-2025-22870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2025-22872 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L * CVE-2025-22872 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-22872 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-2703 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-2703 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L * CVE-2025-27144 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-27144 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-27144 ( NVD ): 6.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-3454 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-3454 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N * CVE-2025-3580 ( SUSE ): 7.0 CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-3580 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H * CVE-2025-3580 ( NVD ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H * CVE-2025-4123 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L * CVE-2025-4123 ( NVD ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L Affected Products: * openSUSE Leap 15.4 * SUSE Manager Server 4.3 An update that solves 15 vulnerabilities and contains one feature can now be installed. ## Description: This update fixes the following issues: release-notes-susemanager: * Update to SUSE Manager 4.3.15.2 * SUSE Manager 4.3 will transition to LTS after June 2025 * CVE Fixed CVE-2023-45288, CVE-2024-11741, CVE-2024-45337, CVE-2024-45339 CVE-2024-51744, CVE-2024-9264, CVE-2024-9476, CVE-2025-22870 CVE-2025-22872, CVE-2025-2703 CVE-2025-27144, CVE-2025-3454 CVE-2025-3580, CVE-2025-4123, CVE-2024-47535 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1985=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1985=1 ## Package List: * openSUSE Leap 15.4 (noarch) * release-notes-susemanager-4.3.15.2-150400.3.133.1 * SUSE Manager Server 4.3 (noarch) * release-notes-susemanager-4.3.15.2-150400.3.133.1 ## References: * https://www.suse.com/security/cve/CVE-2023-45288.html * https://www.suse.com/security/cve/CVE-2024-11741.html * https://www.suse.com/security/cve/CVE-2024-45337.html * https://www.suse.com/security/cve/CVE-2024-45339.html * https://www.suse.com/security/cve/CVE-2024-47535.html * https://www.suse.com/security/cve/CVE-2024-51744.html * https://www.suse.com/security/cve/CVE-2024-9264.html * https://www.suse.com/security/cve/CVE-2024-9476.html * https://www.suse.com/security/cve/CVE-2025-22870.html * https://www.suse.com/security/cve/CVE-2025-22872.html * https://www.suse.com/security/cve/CVE-2025-2703.html * https://www.suse.com/security/cve/CVE-2025-27144.html * https://www.suse.com/security/cve/CVE-2025-3454.html * https://www.suse.com/security/cve/CVE-2025-3580.html * https://www.suse.com/security/cve/CVE-2025-4123.html * https://jira.suse.com/browse/MSQA-992 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 08:30:59 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 08:30:59 -0000 Subject: SUSE-RU-2025:01986-1: moderate: Maintenance update for Multi-Linux Manager 5.0: Server, Proxy and Retail Branch Server Message-ID: <175023545923.10997.6045431224703639353@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 5.0: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2025:01986-1 Release Date: 2025-06-18T02:08:50Z Rating: moderate References: * jsc#MSQA-992 Affected Products: * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Manager Proxy 5.0 Extension * SUSE Manager Retail Branch Server 5.0 Extension * SUSE Manager Server 5.0 Extension An update that contains one feature can now be installed. ## Recommended update 5.0.4.1 for Multi-Linux Manager Server ### Description: This update fixes the following issues: server-attestation-image: * Version 5.0.9: * Image rebuilt to the newest version server-hub-xmlrpc-api-image: * Version 5.0.11: * Image rebuilt to the newest version server-image: * Version 5.0.14: * Image rebuilt to the newest version with updated dependencies server-migration-14-16-image: * Version 5.0.12: * Image rebuilt to the newest version ## Recommended update 5.0.4.1 for Multi-Linux Manager Proxy ### Description: This update fixes the following issues: proxy-helm: * Version 5.0.13: * Image rebuilt to the newest version proxy-httpd-image: * Version 5.0.11: * Image rebuilt to the newest version proxy-salt-broker-image: * Version 5.0.11: * Image rebuilt to the newest version proxy-squid-image: * Version 5.0.11: * Image rebuilt to the newest version proxy-ssh-image: * version 5.0.11: * Image rebuilt to the newest version proxy-tftpd-image: * Version 5.0.11: * Image rebuilt to the newest version ## Recommended update 5.0.4.1 for Multi-Linux Manager Retail Branch Server ### Description: This update fixes the following issues: proxy-helm: * Version 5.0.13: * Image rebuilt to the newest version proxy-httpd-image: * Version 5.0.11: * Image rebuilt to the newest version proxy-salt-broker-image: * Version 5.0.11: * Image rebuilt to the newest version proxy-squid-image: * Version 5.0.11: * Image rebuilt to the newest version proxy-ssh-image: * version 5.0.11: * Image rebuilt to the newest version proxy-tftpd-image: * Version 5.0.11: * Image rebuilt to the newest version ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Proxy-5.0-2025-1986=1 * SUSE Manager Retail Branch Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Retail-Branch-Server-5.0-2025-1986=1 * SUSE Manager Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Server-5.0-2025-1986=1 ## Package List: * SUSE Manager Proxy 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-proxy-tftpd-image-5.0.4-7.15.7 * suse-manager-5.0-aarch64-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-aarch64-proxy-salt-broker-image-5.0.4-7.17.7 * suse-manager-5.0-aarch64-proxy-ssh-image-5.0.4-7.15.7 * suse-manager-5.0-aarch64-proxy-httpd-image-5.0.4-7.15.7 * SUSE Manager Proxy 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-proxy-httpd-image-5.0.4-7.15.7 * suse-manager-5.0-ppc64le-proxy-tftpd-image-5.0.4-7.15.7 * suse-manager-5.0-ppc64le-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-ppc64le-proxy-salt-broker-image-5.0.4-7.17.7 * suse-manager-5.0-ppc64le-proxy-ssh-image-5.0.4-7.15.7 * SUSE Manager Proxy 5.0 Extension (s390x) * suse-manager-5.0-s390x-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-httpd-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-tftpd-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-ssh-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-salt-broker-image-5.0.4-7.17.7 * SUSE Manager Proxy 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-x86_64-proxy-salt-broker-image-5.0.4-7.17.7 * suse-manager-5.0-x86_64-proxy-httpd-image-5.0.4-7.15.7 * suse-manager-5.0-x86_64-proxy-ssh-image-5.0.4-7.15.7 * suse-manager-5.0-x86_64-proxy-tftpd-image-5.0.4-7.15.7 * SUSE Manager Retail Branch Server 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-proxy-tftpd-image-5.0.4-7.15.7 * suse-manager-5.0-aarch64-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-aarch64-proxy-salt-broker-image-5.0.4-7.17.7 * suse-manager-5.0-aarch64-proxy-ssh-image-5.0.4-7.15.7 * suse-manager-5.0-aarch64-proxy-httpd-image-5.0.4-7.15.7 * SUSE Manager Retail Branch Server 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-proxy-httpd-image-5.0.4-7.15.7 * suse-manager-5.0-ppc64le-proxy-tftpd-image-5.0.4-7.15.7 * suse-manager-5.0-ppc64le-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-ppc64le-proxy-salt-broker-image-5.0.4-7.17.7 * suse-manager-5.0-ppc64le-proxy-ssh-image-5.0.4-7.15.7 * SUSE Manager Retail Branch Server 5.0 Extension (s390x) * suse-manager-5.0-s390x-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-httpd-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-tftpd-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-ssh-image-5.0.4-7.15.7 * suse-manager-5.0-s390x-proxy-salt-broker-image-5.0.4-7.17.7 * SUSE Manager Retail Branch Server 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-proxy-squid-image-5.0.4-7.15.7 * suse-manager-5.0-x86_64-proxy-salt-broker-image-5.0.4-7.17.7 * suse-manager-5.0-x86_64-proxy-httpd-image-5.0.4-7.15.7 * suse-manager-5.0-x86_64-proxy-ssh-image-5.0.4-7.15.7 * suse-manager-5.0-x86_64-proxy-tftpd-image-5.0.4-7.15.7 * SUSE Manager Server 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-server-migration-14-16-image-5.0.4-7.15.10 * suse-manager-5.0-aarch64-server-image-5.0.4-7.22.12 * suse-manager-5.0-aarch64-server-hub-xmlrpc-api-image-5.0.4-6.15.7 * suse-manager-5.0-aarch64-server-attestation-image-5.0.4-6.15.7 * SUSE Manager Server 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-server-image-5.0.4-7.22.12 * suse-manager-5.0-ppc64le-server-attestation-image-5.0.4-6.15.7 * suse-manager-5.0-ppc64le-server-migration-14-16-image-5.0.4-7.15.10 * suse-manager-5.0-ppc64le-server-hub-xmlrpc-api-image-5.0.4-6.15.7 * SUSE Manager Server 5.0 Extension (s390x) * suse-manager-5.0-s390x-server-image-5.0.4-7.22.12 * suse-manager-5.0-s390x-server-attestation-image-5.0.4-6.15.7 * suse-manager-5.0-s390x-server-migration-14-16-image-5.0.4-7.15.10 * suse-manager-5.0-s390x-server-hub-xmlrpc-api-image-5.0.4-6.15.7 * SUSE Manager Server 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-server-hub-xmlrpc-api-image-5.0.4-6.15.7 * suse-manager-5.0-x86_64-server-image-5.0.4-7.22.12 * suse-manager-5.0-x86_64-server-attestation-image-5.0.4-6.15.7 * suse-manager-5.0-x86_64-server-migration-14-16-image-5.0.4-7.15.10 ## References: * https://jira.suse.com/browse/MSQA-992 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 16:30:18 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 16:30:18 -0000 Subject: SUSE-RU-2025:02009-1: moderate: Recommended update for libtcnative-1-0 Message-ID: <175026421839.11267.16388457749665998060@smelt2.prg2.suse.org> # Recommended update for libtcnative-1-0 Announcement ID: SUSE-RU-2025:02009-1 Release Date: 2025-06-18T14:24:00Z Rating: moderate References: * bsc#1221198 Affected Products: * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update of libtcnative-1-0 rebuilds it against a TLS 1.3 capable openssl 1.1, enabling TLS 1.3 support. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2009=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2009=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-2009=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libtcnative-1-0-debugsource-1.2.38-150200.6.2.1 * libtcnative-1-0-1.2.38-150200.6.2.1 * libtcnative-1-0-debuginfo-1.2.38-150200.6.2.1 * libtcnative-1-0-devel-1.2.38-150200.6.2.1 * SUSE Manager Proxy 4.3 (x86_64) * libtcnative-1-0-debugsource-1.2.38-150200.6.2.1 * libtcnative-1-0-1.2.38-150200.6.2.1 * libtcnative-1-0-debuginfo-1.2.38-150200.6.2.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libtcnative-1-0-debugsource-1.2.38-150200.6.2.1 * libtcnative-1-0-1.2.38-150200.6.2.1 * libtcnative-1-0-debuginfo-1.2.38-150200.6.2.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1221198 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jun 18 20:30:09 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Jun 2025 20:30:09 -0000 Subject: SUSE-SU-2025:02013-1: important: Security update for pam Message-ID: <175027860959.11267.5519973345697399728@smelt2.prg2.suse.org> # Security update for pam Announcement ID: SUSE-SU-2025:02013-1 Release Date: 2025-06-18T18:06:12Z Rating: important References: * bsc#1243226 * bsc#1244509 Cross-References: * CVE-2025-6018 * CVE-2025-6020 CVSS scores: * CVE-2025-6018 ( SUSE ): 8.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-6018 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-6020 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * Development Tools Module 15-SP6 * Development Tools Module 15-SP7 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves two vulnerabilities can now be installed. ## Description: This update for pam fixes the following issues: * CVE-2025-6018: pam_env: Change the default to not read the user .pam_environment file (bsc#1243226). * CVE-2025-6020: pam_namespace: convert functions that may operate on a user- controlled path to operate on file descriptors instead of absolute path (bsc#1244509). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-2013=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2013=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2013=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2013=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2013=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-2013=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2013=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-2013=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-2013=1 * Development Tools Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-2013=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2013=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2013=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2013=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2013=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2013=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2013=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2013=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2013=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2013=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2013=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2013=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2013=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-2013=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2013=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-2013=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-2013=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2013=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2013=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * openSUSE Leap 15.6 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * openSUSE Leap 15.6 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * Basesystem Module 15-SP6 (noarch) * pam-doc-1.3.0-150000.6.83.1 * Basesystem Module 15-SP6 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * Basesystem Module 15-SP7 (noarch) * pam-doc-1.3.0-150000.6.83.1 * Basesystem Module 15-SP7 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * Development Tools Module 15-SP6 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * Development Tools Module 15-SP7 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Manager Proxy 4.3 (x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Manager Proxy 4.3 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Manager Server 4.3 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Manager Server 4.3 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-extra-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-extra-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * pam-devel-1.3.0-150000.6.83.1 * SUSE Enterprise Storage 7.1 (noarch) * pam-doc-1.3.0-150000.6.83.1 * SUSE Enterprise Storage 7.1 (x86_64) * pam-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-debuginfo-1.3.0-150000.6.83.1 * pam-devel-32bit-1.3.0-150000.6.83.1 * pam-extra-32bit-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * pam-debuginfo-1.3.0-150000.6.83.1 * pam-1.3.0-150000.6.83.1 * pam-debugsource-1.3.0-150000.6.83.1 ## References: * https://www.suse.com/security/cve/CVE-2025-6018.html * https://www.suse.com/security/cve/CVE-2025-6020.html * https://bugzilla.suse.com/show_bug.cgi?id=1243226 * https://bugzilla.suse.com/show_bug.cgi?id=1244509 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Jun 19 16:30:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 19 Jun 2025 16:30:10 -0000 Subject: SUSE-SU-2025:02028-1: important: Security update for apache2-mod_security2 Message-ID: <175035061089.10997.8914068306476321540@smelt2.prg2.suse.org> # Security update for apache2-mod_security2 Announcement ID: SUSE-SU-2025:02028-1 Release Date: 2025-06-19T15:17:14Z Rating: important References: * bsc#1243976 * bsc#1243978 Cross-References: * CVE-2025-47947 * CVE-2025-48866 CVSS scores: * CVE-2025-47947 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-47947 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-47947 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48866 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-48866 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48866 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.4 * openSUSE Leap 15.6 * Server Applications Module 15-SP6 * Server Applications Module 15-SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves two vulnerabilities can now be installed. ## Description: This update for apache2-mod_security2 fixes the following issues: * CVE-2025-47947: Fixed denial of service through sanitiseMatchedBytes (bsc#1243978). * CVE-2025-48866: Fixed denial of service via excessive number of arguments in sanitiseArg (bsc#1243976). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-2028=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-2028=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-2028=1 * Server Applications Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2025-2028=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2028=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2028=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2028=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2028=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2028=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2028=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2028=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2028=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2028=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-2028=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2028=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * Server Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Manager Proxy 4.3 (x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * apache2-mod_security2-2.9.4-150400.3.9.1 * apache2-mod_security2-debugsource-2.9.4-150400.3.9.1 * apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-47947.html * https://www.suse.com/security/cve/CVE-2025-48866.html * https://bugzilla.suse.com/show_bug.cgi?id=1243976 * https://bugzilla.suse.com/show_bug.cgi?id=1243978 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Jun 19 16:30:37 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 19 Jun 2025 16:30:37 -0000 Subject: SUSE-RU-2025:02022-1: moderate: Recommended update for libzypp, zypper Message-ID: <175035063749.10997.11285017778263520422@smelt2.prg2.suse.org> # Recommended update for libzypp, zypper Announcement ID: SUSE-RU-2025:02022-1 Release Date: 2025-06-19T13:15:03Z Rating: moderate References: * bsc#1239012 * bsc#1239543 * bsc#1240132 * bsc#1241463 * bsc#1243887 * bsc#1243901 * bsc#1244105 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has seven fixes can now be installed. ## Description: This update for libzypp, zypper fixes the following issues: * Fix credential handling in HEAD requests (bsc#1244105) * RepoInfo: use pathNameSetTrailingSlash * Fix wrong userdata parameter type when running zypp with debug verbosity (bsc#1239012) * Do not warn about no mirrors if mirrorlist was switched on automatically. (bsc#1243901) * Relax permission of cached packages to 0644 & ~umask (bsc#1243887) * Add a note to service maintained .repo file entries * Support using %{url} variable in a RIS service's repo section. * Use a cookie file to validate mirrorlist cache. This patch extends the mirrorlist code to use a cookie file to validate the contents of the cache against the source URL, making sure that we do not accidentially use a old cache when the mirrorlist url was changed. For example when migrating a system from one release to the next where the same repo alias might just have a different URL. * Let Service define and update gpgkey, mirrorlist and metalink. * Preserve a mirrorlist file in the raw cache during refresh. * Enable curl2 backend and parallel package download by default. Environment variables ZYPP_CURL2=<0|1> and ZYPP_PCK_PRELOAD=<0|1> can be used to turn the features on or off. * Make gpgKeyUrl the default source for gpg keys. When refreshing zypp now primarily uses gpgKeyUrl information from the repo files and only falls back to a automatically generated key Url if a gpgKeyUrl was not specified. * Introduce mirrors into the Media backends (bsc#1240132) * Drop MediaMultiCurl backend. * Throttle progress updates when preloading packages (bsc#1239543) * Check if request is in valid state in CURL callbacks * spec/CMake: add conditional build '\--with[out] classic_rpmtrans_as_default'. classic_rpmtrans is the current builtin default for SUSE, otherwise it's single_rpmtrans. The `enable_preview_single_rpmtrans_as_default_for_zypper` switch was removed from the spec file. Accordingly the CMake option ENABLE_PREVIEW_SINGLE_RPMTRANS_AS_DEFAULT_FOR_ZYPPER was removed. * BuildRequires: libzypp-devel >= 17.37.0. * Use libzypp improvements for preload and mirror handling. * xmlout.rnc: Update repo-element (bsc#1241463) Add the "metalink" attribute and reflect that the "url" elements list may in fact be empty, if no baseurls are defined in the .repo files. * man: update --allow-unsigned-rpm description. Explain how to achieve the same for packages provided by repositories. ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2022=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2022=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2022=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2022=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2022=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2022=1 SUSE-SLE- INSTALLER-15-SP4-2025-2022=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2022=1 SUSE- SLE-INSTALLER-15-SP4-2025-2022=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-2022=1 SUSE-SLE-Product-SUSE- Manager-Retail-Branch-Server-4.3-2025-2022=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-2022=1 SUSE-SLE-Product-SUSE- Manager-Server-4.3-2025-2022=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-2022=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-2022=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-2022=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-2022=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2022=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2022=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libzypp-debuginfo-17.37.5-150400.3.126.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * zypper-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libzypp-debuginfo-17.37.5-150400.3.126.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * zypper-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * PackageKit-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * libzypp-devel-17.37.5-150400.3.126.1 * PackageKit-devel-debuginfo-1.2.4-150400.3.24.1 * PackageKit-1.2.4-150400.3.24.1 * PackageKit-backend-zypp-debuginfo-1.2.4-150400.3.24.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * PackageKit-devel-1.2.4-150400.3.24.1 * libpackagekit-glib2-devel-1.2.4-150400.3.24.1 * libzypp-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * PackageKit-debugsource-1.2.4-150400.3.24.1 * typelib-1_0-PackageKitGlib-1_0-1.2.4-150400.3.24.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * PackageKit-lang-1.2.4-150400.3.24.1 * zypper-log-1.14.90-150400.3.85.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * PackageKit-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * libzypp-devel-17.37.5-150400.3.126.1 * PackageKit-devel-debuginfo-1.2.4-150400.3.24.1 * PackageKit-1.2.4-150400.3.24.1 * PackageKit-backend-zypp-debuginfo-1.2.4-150400.3.24.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * PackageKit-devel-1.2.4-150400.3.24.1 * libpackagekit-glib2-devel-1.2.4-150400.3.24.1 * libzypp-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * PackageKit-debugsource-1.2.4-150400.3.24.1 * typelib-1_0-PackageKitGlib-1_0-1.2.4-150400.3.24.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * PackageKit-lang-1.2.4-150400.3.24.1 * zypper-log-1.14.90-150400.3.85.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * PackageKit-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * libzypp-devel-17.37.5-150400.3.126.1 * PackageKit-devel-debuginfo-1.2.4-150400.3.24.1 * PackageKit-1.2.4-150400.3.24.1 * PackageKit-backend-zypp-debuginfo-1.2.4-150400.3.24.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * PackageKit-devel-1.2.4-150400.3.24.1 * libpackagekit-glib2-devel-1.2.4-150400.3.24.1 * libzypp-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * PackageKit-debugsource-1.2.4-150400.3.24.1 * typelib-1_0-PackageKitGlib-1_0-1.2.4-150400.3.24.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * PackageKit-lang-1.2.4-150400.3.24.1 * zypper-log-1.14.90-150400.3.85.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * PackageKit-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * libzypp-devel-17.37.5-150400.3.126.1 * PackageKit-devel-debuginfo-1.2.4-150400.3.24.1 * PackageKit-1.2.4-150400.3.24.1 * PackageKit-backend-zypp-debuginfo-1.2.4-150400.3.24.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * PackageKit-devel-1.2.4-150400.3.24.1 * libpackagekit-glib2-devel-1.2.4-150400.3.24.1 * libzypp-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * PackageKit-debugsource-1.2.4-150400.3.24.1 * typelib-1_0-PackageKitGlib-1_0-1.2.4-150400.3.24.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * PackageKit-lang-1.2.4-150400.3.24.1 * zypper-log-1.14.90-150400.3.85.3 * SUSE Manager Proxy 4.3 (x86_64) * libzypp-devel-17.37.5-150400.3.126.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * PackageKit-1.2.4-150400.3.24.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * zypper-debuginfo-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * SUSE Manager Proxy 4.3 (noarch) * zypper-log-1.14.90-150400.3.85.3 * zypper-needs-restarting-1.14.90-150400.3.85.3 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzypp-devel-17.37.5-150400.3.126.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * zypper-debuginfo-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * zypper-log-1.14.90-150400.3.85.3 * zypper-needs-restarting-1.14.90-150400.3.85.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzypp-devel-17.37.5-150400.3.126.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * PackageKit-1.2.4-150400.3.24.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-1.14.90-150400.3.85.3 * zypper-debuginfo-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * SUSE Manager Server 4.3 (noarch) * zypper-log-1.14.90-150400.3.85.3 * zypper-needs-restarting-1.14.90-150400.3.85.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * PackageKit-backend-dnf-debuginfo-1.2.4-150400.3.24.1 * PackageKit-devel-debuginfo-1.2.4-150400.3.24.1 * libzypp-debugsource-17.37.5-150400.3.126.1 * PackageKit-backend-dnf-1.2.4-150400.3.24.1 * PackageKit-devel-1.2.4-150400.3.24.1 * libzypp-17.37.5-150400.3.126.1 * PackageKit-backend-zypp-1.2.4-150400.3.24.1 * PackageKit-debugsource-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-debuginfo-1.2.4-150400.3.24.1 * libzypp-debuginfo-17.37.5-150400.3.126.1 * PackageKit-1.2.4-150400.3.24.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * libzypp-devel-17.37.5-150400.3.126.1 * PackageKit-gstreamer-plugin-1.2.4-150400.3.24.1 * PackageKit-backend-zypp-debuginfo-1.2.4-150400.3.24.1 * zypper-1.14.90-150400.3.85.3 * PackageKit-gstreamer-plugin-debuginfo-1.2.4-150400.3.24.1 * PackageKit-debuginfo-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-1.2.4-150400.3.24.1 * libzypp-devel-doc-17.37.5-150400.3.126.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libpackagekit-glib2-devel-1.2.4-150400.3.24.1 * PackageKit-gtk3-module-1.2.4-150400.3.24.1 * PackageKit-gtk3-module-debuginfo-1.2.4-150400.3.24.1 * typelib-1_0-PackageKitGlib-1_0-1.2.4-150400.3.24.1 * openSUSE Leap 15.4 (noarch) * zypper-aptitude-1.14.90-150400.3.85.3 * zypper-needs-restarting-1.14.90-150400.3.85.3 * PackageKit-branding-upstream-1.2.4-150400.3.24.1 * PackageKit-lang-1.2.4-150400.3.24.1 * zypper-log-1.14.90-150400.3.85.3 * openSUSE Leap 15.4 (x86_64) * libpackagekit-glib2-18-32bit-1.2.4-150400.3.24.1 * libpackagekit-glib2-devel-32bit-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-32bit-debuginfo-1.2.4-150400.3.24.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libpackagekit-glib2-18-64bit-1.2.4-150400.3.24.1 * libpackagekit-glib2-devel-64bit-1.2.4-150400.3.24.1 * libpackagekit-glib2-18-64bit-debuginfo-1.2.4-150400.3.24.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libzypp-debuginfo-17.37.5-150400.3.126.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * zypper-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libzypp-debuginfo-17.37.5-150400.3.126.1 * zypper-debugsource-1.14.90-150400.3.85.3 * libzypp-debugsource-17.37.5-150400.3.126.1 * zypper-debuginfo-1.14.90-150400.3.85.3 * zypper-1.14.90-150400.3.85.3 * libzypp-17.37.5-150400.3.126.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * zypper-needs-restarting-1.14.90-150400.3.85.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1239012 * https://bugzilla.suse.com/show_bug.cgi?id=1239543 * https://bugzilla.suse.com/show_bug.cgi?id=1240132 * https://bugzilla.suse.com/show_bug.cgi?id=1241463 * https://bugzilla.suse.com/show_bug.cgi?id=1243887 * https://bugzilla.suse.com/show_bug.cgi?id=1243901 * https://bugzilla.suse.com/show_bug.cgi?id=1244105 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Jun 20 08:30:19 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 20 Jun 2025 08:30:19 -0000 Subject: SUSE-SU-2025:02031-1: important: Security update for pam_pkcs11 Message-ID: <175040821991.11022.12367861262210128340@smelt2.prg2.suse.org> # Security update for pam_pkcs11 Announcement ID: SUSE-SU-2025:02031-1 Release Date: 2025-06-20T07:56:44Z Rating: important References: * bsc#1243226 Cross-References: * CVE-2025-6018 CVSS scores: * CVE-2025-6018 ( SUSE ): 8.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-6018 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for pam_pkcs11 fixes the following issues: * CVE-2025-6018: Removes pam_env from auth stack for security reason (bsc#1243226). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2031=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2031=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2031=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2031=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-2031=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2031=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2031=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2031=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2031=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2031=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2031=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2031=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2031=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2031=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2031=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2031=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2031=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-2031=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2031=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-2031=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-2031=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2031=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2031=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Manager Proxy 4.3 (x86_64) * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Manager Server 4.3 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Enterprise Storage 7.1 (x86_64) * pam_pkcs11-32bit-0.6.10-150100.3.11.1 * pam_pkcs11-32bit-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * pam_pkcs11-debugsource-0.6.10-150100.3.11.1 * pam_pkcs11-0.6.10-150100.3.11.1 * pam_pkcs11-debuginfo-0.6.10-150100.3.11.1 ## References: * https://www.suse.com/security/cve/CVE-2025-6018.html * https://bugzilla.suse.com/show_bug.cgi?id=1243226 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Jun 20 12:30:12 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 20 Jun 2025 12:30:12 -0000 Subject: SUSE-SU-2025:02044-1: important: Security update for libblockdev Message-ID: <175042261237.11257.17504786552369283022@smelt2.prg2.suse.org> # Security update for libblockdev Announcement ID: SUSE-SU-2025:02044-1 Release Date: 2025-06-20T10:44:54Z Rating: important References: * bsc#1243285 Cross-References: * CVE-2025-6019 CVSS scores: * CVE-2025-6019 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-6019 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-6019 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.4 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP6 * SUSE Package Hub 15 15-SP7 An update that solves one vulnerability can now be installed. ## Description: This update for libblockdev fixes the following issues: * CVE-2025-6019: Suppress privilege escalation during xfs fs resize (bsc#1243285). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-2044=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2044=1 * SUSE Package Hub 15 15-SP7 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2044=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2044=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2044=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2044=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2044=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2044=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2044=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2044=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2044=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2044=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-2044=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2044=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-2044=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-2044=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2044=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-2044=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2044=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-2044=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-2044=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2044=1 ## Package List: * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * libblockdev-debugsource-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64) * libblockdev-debugsource-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Manager Proxy 4.3 (x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libbd_utils2-2.26-150400.3.5.1 * libbd_lvm-dbus2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_kbd2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_vdo2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libbd_mdraid-devel-2.26-150400.3.5.1 * libblockdev-devel-2.26-150400.3.5.1 * libbd_vdo-devel-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_utils-devel-2.26-150400.3.5.1 * typelib-1_0-BlockDev-2_0-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libbd_crypto-devel-2.26-150400.3.5.1 * libbd_dm-devel-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_vdo2-debuginfo-2.26-150400.3.5.1 * libbd_dm2-2.26-150400.3.5.1 * libbd_lvm-devel-2.26-150400.3.5.1 * libbd_btrfs-devel-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_dm2-debuginfo-2.26-150400.3.5.1 * libbd_kbd2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_fs-devel-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_kbd-devel-2.26-150400.3.5.1 * libbd_lvm-dbus-devel-2.26-150400.3.5.1 * libbd_mpath2-2.26-150400.3.5.1 * libbd_mpath2-debuginfo-2.26-150400.3.5.1 * python3-libblockdev-2.26-150400.3.5.1 * libbd_swap-devel-2.26-150400.3.5.1 * libbd_part-devel-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libbd_lvm-dbus2-debuginfo-2.26-150400.3.5.1 * libbd_loop-devel-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * libbd_mpath-devel-2.26-150400.3.5.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_lvm-dbus2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_kbd2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_vdo2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libbd_mdraid-devel-2.26-150400.3.5.1 * libblockdev-devel-2.26-150400.3.5.1 * libbd_vdo-devel-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_utils-devel-2.26-150400.3.5.1 * typelib-1_0-BlockDev-2_0-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libbd_crypto-devel-2.26-150400.3.5.1 * libbd_dm-devel-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_vdo2-debuginfo-2.26-150400.3.5.1 * libbd_dm2-2.26-150400.3.5.1 * libbd_lvm-devel-2.26-150400.3.5.1 * libbd_btrfs-devel-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_dm2-debuginfo-2.26-150400.3.5.1 * libbd_kbd2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_fs-devel-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_kbd-devel-2.26-150400.3.5.1 * libbd_lvm-dbus-devel-2.26-150400.3.5.1 * libbd_mpath2-2.26-150400.3.5.1 * libbd_mpath2-debuginfo-2.26-150400.3.5.1 * python3-libblockdev-2.26-150400.3.5.1 * libbd_swap-devel-2.26-150400.3.5.1 * libbd_part-devel-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libbd_lvm-dbus2-debuginfo-2.26-150400.3.5.1 * libbd_loop-devel-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * libbd_mpath-devel-2.26-150400.3.5.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_btrfs2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_btrfs2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libbd_utils2-2.26-150400.3.5.1 * libbd_fs2-debuginfo-2.26-150400.3.5.1 * libbd_part2-2.26-150400.3.5.1 * libbd_mdraid2-2.26-150400.3.5.1 * libbd_lvm2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-debuginfo-2.26-150400.3.5.1 * libblockdev-2.26-150400.3.5.1 * libbd_crypto2-2.26-150400.3.5.1 * libblockdev-debuginfo-2.26-150400.3.5.1 * libbd_swap2-debuginfo-2.26-150400.3.5.1 * libbd_fs2-2.26-150400.3.5.1 * libbd_lvm2-2.26-150400.3.5.1 * libblockdev-debugsource-2.26-150400.3.5.1 * libblockdev2-2.26-150400.3.5.1 * libbd_part2-debuginfo-2.26-150400.3.5.1 * libbd_crypto2-debuginfo-2.26-150400.3.5.1 * libbd_swap2-2.26-150400.3.5.1 * libbd_utils2-debuginfo-2.26-150400.3.5.1 * libbd_loop2-2.26-150400.3.5.1 * libbd_mdraid2-debuginfo-2.26-150400.3.5.1 * libblockdev2-debuginfo-2.26-150400.3.5.1 ## References: * https://www.suse.com/security/cve/CVE-2025-6019.html * https://bugzilla.suse.com/show_bug.cgi?id=1243285 -------------- next part -------------- An HTML attachment was scrubbed... URL: