From null at suse.de Mon Mar 3 16:30:06 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 03 Mar 2025 16:30:06 -0000 Subject: SUSE-SU-2025:0772-1: important: Security update for skopeo Message-ID: <174101940614.31417.14159027569633156232@smelt2.prg2.suse.org> # Security update for skopeo Announcement ID: SUSE-SU-2025:0772-1 Release Date: 2025-03-03T14:29:50Z Rating: important References: * bsc#1237613 Cross-References: * CVE-2025-27144 CVSS scores: * CVE-2025-27144 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-27144 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-27144 ( NVD ): 6.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * Basesystem Module 15-SP6 * openSUSE Leap 15.3 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for skopeo fixes the following issues: * CVE-2025-27144: excessive memory consumption by Go JOSE when parsing compact JWS or JWE input containing a large number of '.' characters (bsc#1237613). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-772=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-772=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-772=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-772=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-772=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2025-772=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-772=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-772=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-772=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-772=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-772=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-772=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-772=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-772=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-772=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-772=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-772=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-772=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-772=1 ## Package List: * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Manager Proxy 4.3 (x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * openSUSE Leap 15.3 (noarch) * skopeo-fish-completion-1.14.4-150300.11.19.1 * skopeo-bash-completion-1.14.4-150300.11.19.1 * skopeo-zsh-completion-1.14.4-150300.11.19.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * openSUSE Leap 15.6 (noarch) * skopeo-fish-completion-1.14.4-150300.11.19.1 * skopeo-bash-completion-1.14.4-150300.11.19.1 * skopeo-zsh-completion-1.14.4-150300.11.19.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * Basesystem Module 15-SP6 (noarch) * skopeo-bash-completion-1.14.4-150300.11.19.1 * skopeo-zsh-completion-1.14.4-150300.11.19.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * skopeo-debuginfo-1.14.4-150300.11.19.1 * skopeo-1.14.4-150300.11.19.1 ## References: * https://www.suse.com/security/cve/CVE-2025-27144.html * https://bugzilla.suse.com/show_bug.cgi?id=1237613 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 6 08:31:02 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 06 Mar 2025 08:31:02 -0000 Subject: SUSE-RU-2025:0793-1: important: Maintenance update for Multi-Linux Manager 4.3 Release Notes Message-ID: <174124986270.31718.2191268985808906222@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 4.3 Release Notes Announcement ID: SUSE-RU-2025:0793-1 Release Date: 2025-03-06T05:36:06Z Rating: important References: * bsc#1027642 * bsc#1212161 * bsc#1213437 * bsc#1216553 * bsc#1216744 * bsc#1216946 * bsc#1216968 * bsc#1219450 * bsc#1219935 * bsc#1219978 * bsc#1220494 * bsc#1220902 * bsc#1221219 * bsc#1222820 * bsc#1225287 * bsc#1226958 * bsc#1227118 * bsc#1227374 * bsc#1227578 * bsc#1227644 * bsc#1227660 * bsc#1227759 * bsc#1227827 * bsc#1227852 * bsc#1227882 * bsc#1228182 * bsc#1228232 * bsc#1228856 * bsc#1228956 * bsc#1229000 * bsc#1229286 * bsc#1229437 * bsc#1229848 * bsc#1230255 * bsc#1230585 * bsc#1230745 * bsc#1231053 * bsc#1231404 * bsc#1231430 * bsc#1232042 * bsc#1232530 * bsc#1232713 * bsc#1233258 * bsc#1233400 * bsc#1233431 * bsc#1233450 * bsc#1233595 * bsc#1233724 * bsc#1233761 * bsc#1233884 * bsc#1234033 * bsc#1234202 * bsc#1234226 * bsc#1234233 * bsc#1234251 * bsc#1234441 * bsc#1234994 * bsc#1235145 * bsc#1235696 * bsc#1235970 * bsc#1236212 * bsc#1236234 * jsc#MSQA-921 Affected Products: * openSUSE Leap 15.4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that contains one feature and has 62 fixes can now be installed. ## Recommended update 4.3.15 for Multi-Linux Manager Proxy and Retail Branch Server ### Description: This update fixes the following issues: release-notes-susemanager-proxy: * Update to SUSE Manager 4.3.15 * Bugs mentioned: bsc#1227374, bsc#1227578, bsc#1227644, bsc#1227827, bsc#1227882 bsc#1228182, bsc#1229286, bsc#1229437, bsc#1230255, bsc#1230745 bsc#1232530, bsc#1233884, bsc#1234226, bsc#1234994, bsc#1235145 bsc#1235970 ## Recommended update 4.3.15 for Multi-Linux Manager Server ### Description: This update fixes the following issues: release-notes-susemanager: * Update to SUSE Manager 4.3.15 * SL Micro 6.1 support as client * Add MAC based terminal naming option * POS image templates updates * SCC Data forwarding enhancements * End of Debian 11 clients support * Bugs mentioned: bsc#1027642, bsc#1212161, bsc#1213437, bsc#1216553, bsc#1216744 bsc#1216946, bsc#1216968, bsc#1219450, bsc#1219935, bsc#1219978 bsc#1220494, bsc#1220902, bsc#1221219, bsc#1222820, bsc#1225287 bsc#1226958, bsc#1227118, bsc#1227374, bsc#1227578, bsc#1227644 bsc#1227660, bsc#1227759, bsc#1227852, bsc#1227882, bsc#1228232 bsc#1228856, bsc#1228956, bsc#1229000, bsc#1229437, bsc#1229848 bsc#1230585, bsc#1230745, bsc#1231053, bsc#1231404, bsc#1231430 bsc#1232042, bsc#1232530, bsc#1232713, bsc#1233258, bsc#1233400 bsc#1233431, bsc#1233450, bsc#1233595, bsc#1233724, bsc#1233761 bsc#1233884, bsc#1234033, bsc#1234202, bsc#1234226, bsc#1234233 bsc#1234251, bsc#1234441, bsc#1234994, bsc#1235145, bsc#1235696 bsc#1235970, bsc#1236212, bsc#1236234 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-793=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-793=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-793=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-793=1 ## Package List: * openSUSE Leap 15.4 (noarch) * release-notes-susemanager-4.3.15-150400.3.125.2 * release-notes-susemanager-proxy-4.3.15-150400.3.93.2 * SUSE Manager Proxy 4.3 (noarch) * release-notes-susemanager-proxy-4.3.15-150400.3.93.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * release-notes-susemanager-proxy-4.3.15-150400.3.93.2 * SUSE Manager Server 4.3 (noarch) * release-notes-susemanager-4.3.15-150400.3.125.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1027642 * https://bugzilla.suse.com/show_bug.cgi?id=1212161 * https://bugzilla.suse.com/show_bug.cgi?id=1213437 * https://bugzilla.suse.com/show_bug.cgi?id=1216553 * https://bugzilla.suse.com/show_bug.cgi?id=1216744 * https://bugzilla.suse.com/show_bug.cgi?id=1216946 * https://bugzilla.suse.com/show_bug.cgi?id=1216968 * https://bugzilla.suse.com/show_bug.cgi?id=1219450 * https://bugzilla.suse.com/show_bug.cgi?id=1219935 * https://bugzilla.suse.com/show_bug.cgi?id=1219978 * https://bugzilla.suse.com/show_bug.cgi?id=1220494 * https://bugzilla.suse.com/show_bug.cgi?id=1220902 * https://bugzilla.suse.com/show_bug.cgi?id=1221219 * https://bugzilla.suse.com/show_bug.cgi?id=1222820 * https://bugzilla.suse.com/show_bug.cgi?id=1225287 * https://bugzilla.suse.com/show_bug.cgi?id=1226958 * https://bugzilla.suse.com/show_bug.cgi?id=1227118 * https://bugzilla.suse.com/show_bug.cgi?id=1227374 * https://bugzilla.suse.com/show_bug.cgi?id=1227578 * https://bugzilla.suse.com/show_bug.cgi?id=1227644 * https://bugzilla.suse.com/show_bug.cgi?id=1227660 * https://bugzilla.suse.com/show_bug.cgi?id=1227759 * https://bugzilla.suse.com/show_bug.cgi?id=1227827 * https://bugzilla.suse.com/show_bug.cgi?id=1227852 * https://bugzilla.suse.com/show_bug.cgi?id=1227882 * https://bugzilla.suse.com/show_bug.cgi?id=1228182 * https://bugzilla.suse.com/show_bug.cgi?id=1228232 * https://bugzilla.suse.com/show_bug.cgi?id=1228856 * https://bugzilla.suse.com/show_bug.cgi?id=1228956 * https://bugzilla.suse.com/show_bug.cgi?id=1229000 * https://bugzilla.suse.com/show_bug.cgi?id=1229286 * https://bugzilla.suse.com/show_bug.cgi?id=1229437 * https://bugzilla.suse.com/show_bug.cgi?id=1229848 * https://bugzilla.suse.com/show_bug.cgi?id=1230255 * https://bugzilla.suse.com/show_bug.cgi?id=1230585 * https://bugzilla.suse.com/show_bug.cgi?id=1230745 * https://bugzilla.suse.com/show_bug.cgi?id=1231053 * https://bugzilla.suse.com/show_bug.cgi?id=1231404 * https://bugzilla.suse.com/show_bug.cgi?id=1231430 * https://bugzilla.suse.com/show_bug.cgi?id=1232042 * https://bugzilla.suse.com/show_bug.cgi?id=1232530 * https://bugzilla.suse.com/show_bug.cgi?id=1232713 * https://bugzilla.suse.com/show_bug.cgi?id=1233258 * https://bugzilla.suse.com/show_bug.cgi?id=1233400 * https://bugzilla.suse.com/show_bug.cgi?id=1233431 * https://bugzilla.suse.com/show_bug.cgi?id=1233450 * https://bugzilla.suse.com/show_bug.cgi?id=1233595 * https://bugzilla.suse.com/show_bug.cgi?id=1233724 * https://bugzilla.suse.com/show_bug.cgi?id=1233761 * https://bugzilla.suse.com/show_bug.cgi?id=1233884 * https://bugzilla.suse.com/show_bug.cgi?id=1234033 * https://bugzilla.suse.com/show_bug.cgi?id=1234202 * https://bugzilla.suse.com/show_bug.cgi?id=1234226 * https://bugzilla.suse.com/show_bug.cgi?id=1234233 * https://bugzilla.suse.com/show_bug.cgi?id=1234251 * https://bugzilla.suse.com/show_bug.cgi?id=1234441 * https://bugzilla.suse.com/show_bug.cgi?id=1234994 * https://bugzilla.suse.com/show_bug.cgi?id=1235145 * https://bugzilla.suse.com/show_bug.cgi?id=1235696 * https://bugzilla.suse.com/show_bug.cgi?id=1235970 * https://bugzilla.suse.com/show_bug.cgi?id=1236212 * https://bugzilla.suse.com/show_bug.cgi?id=1236234 * https://jira.suse.com/browse/MSQA-921 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 6 08:31:54 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 06 Mar 2025 08:31:54 -0000 Subject: SUSE-RU-2025:0792-1: moderate: Maintenance update for Multi-Linux Manager 4.3: Server, Proxy and Retail Message-ID: <174124991401.31718.14177560109241488900@smelt2.prg2.suse.org> # Maintenance update for Multi-Linux Manager 4.3: Server, Proxy and Retail Announcement ID: SUSE-RU-2025:0792-1 Release Date: 2025-03-06T05:35:26Z Rating: moderate References: * bsc#1212161 * bsc#1213437 * bsc#1216553 * bsc#1216744 * bsc#1216946 * bsc#1216968 * bsc#1219450 * bsc#1219935 * bsc#1219978 * bsc#1220494 * bsc#1220902 * bsc#1221219 * bsc#1222820 * bsc#1225287 * bsc#1226958 * bsc#1227118 * bsc#1227374 * bsc#1227578 * bsc#1227644 * bsc#1227660 * bsc#1227759 * bsc#1227827 * bsc#1227852 * bsc#1227882 * bsc#1228182 * bsc#1228232 * bsc#1228856 * bsc#1228956 * bsc#1229000 * bsc#1229286 * bsc#1229437 * bsc#1229848 * bsc#1230255 * bsc#1230585 * bsc#1230745 * bsc#1231053 * bsc#1231404 * bsc#1231430 * bsc#1232042 * bsc#1232530 * bsc#1232713 * bsc#1233258 * bsc#1233400 * bsc#1233431 * bsc#1233450 * bsc#1233595 * bsc#1233724 * bsc#1233761 * bsc#1233884 * bsc#1234033 * bsc#1234202 * bsc#1234226 * bsc#1234233 * bsc#1234251 * bsc#1234441 * bsc#1234994 * bsc#1235145 * bsc#1235696 * bsc#1235970 * bsc#1236212 * bsc#1236234 * jsc#MSQA-921 * jsc#SUMA-314 * jsc#SUMA-406 * jsc#SUMA-431 Affected Products: * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that contains four features and has 61 fixes can now be installed. ## Recommended update 4.3.15 for Multi-Linux Manager Proxy and Retail Branch Server ### Description: This update fixes the following issues: spacecmd: * Version 4.3.30-0 * Fixed error in 'kickstart_delete' when using wildcards (bsc#1227578) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations * Spacecmd bootstrap now works with specified port (bsc#1229437) * Fixed sls backup creation as directory with spacecmd (bsc#1230745) spacewalk-backend: * Version 4.3.31-0 * Make spacewalk-data-fsck aware of orphaned RPMs (bsc#1227882) * Detect and update errata when not all repository packages are linked (bsc#1227644) * Rename table suseProductSCCRepository to the more meaningful name suseChannelTemplate (bsc#1234994) * Added dependency to libzypp to support new token style * Fixed mgr-sign-metadata-ctl check-channels when checking for signatures in repomd metadata (bsc#1233884) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations * Set default RPM package summary if it's missing (bsc#1232530) * Allow spacewalk-repo-sync filtering using NEVRA instead of package name only (bsc#1234226) * Fixed wrong timestamp when importing packages with rhnpush (bsc#1235970) spacewalk-client-tools: * Version 4.3.22-0 * Allow translation to wrap strings as weblate forces it * Show Source String change for translations spacewalk-proxy: * Version 4.3.20-0 * Set proxy authtoken FQDN based on config file (bsc#1230255) * Added IPv6 support for salt-broker (bsc#1227827) * Make salt-broker reconnecting if master IP has changed (bsc#1228182) * Make salt-broker less dependant on spacewalk libs * Make socket opt setting more strict and verbose (bsc#1229286) spacewalk-web: * Version 4.3.44-0 * Adjusted login page theme to align with branding * Version 4.3.43-0 * Fixed misleading error while waiting for SCC credentials synchronisation (bsc#1227374) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations * Added notification for users with disabled SCC data forwarding (jsc#SUMA-431) * Bumped the WebUI version to 4.3.15 supportutils-plugin-susemanager-client: * Version 4.3.4-0 * Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145) supportutils-plugin-susemanager-proxy: * Version 4.3.4-0 * Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145) susemanager-build-keys: * Version 15.4.11 * Added 4096-bit RSA GPG key for third-party NVIDIA graphics drivers repository. * Refresh extended Uyuni GPG public key * Modified: gpg-pubkey-0d20833e.asc How to apply this update: 1. Log in as root user to the Multi-Linux Manager Proxy or Retail Branch Server. 2. Stop the proxy service: `spacewalk-proxy stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-proxy start` ## Recommended update 4.3.15 for Multi-Linux Manager Server ### Description: This update fixes the following issues: branch-network-formula: * Update to version 0.1.1728559936.c16d4fb * Add MAC based terminal naming option (jsc#SUMA-314) cobbler: * Let users specify ESP for the buildiso command (bsc#1220902) locale-formula: * Update to version 0.4.0 * Version update with no changes pxe-formula: * Update to version 0.3.0 * Fixed license snippets in source to be correctly GPL-2.0+ * Update to version 0.2.0 * Add MAC based terminal naming option (jsc#SUMA-314) * Store pxe configuration in grains saltboot-formula: * Update to version 0.1.1728559936.c16d4fb * Add MAC based terminal naming option (jsc#SUMA-314) spacecmd: * Version 4.3.30-0 * Fixed error in 'kickstart_delete' when using wildcards (bsc#1227578) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations * Spacecmd bootstrap now works with specified port (bsc#1229437) * Fixed sls backup creation as directory with spacecmd (bsc#1230745) spacewalk-backend: * Version 4.3.31-0 * Make spacewalk-data-fsck aware of orphaned RPMs (bsc#1227882) * Detect and update errata when not all repository packages are linked (bsc#1227644) * Rename table suseProductSCCRepository to the more meaningful name suseChannelTemplate (bsc#1234994) * Added dependency to libzypp to support new token style * Fixed mgr-sign-metadata-ctl check-channels when checking for signatures in repomd metadata (bsc#1233884) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations * Set default RPM package summary if it's missing (bsc#1232530) * Allow spacewalk-repo-sync filtering using NEVRA instead of package name only (bsc#1234226) * Fixed wrong timestamp when importing packages with rhnpush (bsc#1235970) spacewalk-client-tools: * Version 4.3.22-0 * Allow translation to wrap strings as weblate forces it * Show Source String change for translations spacewalk-config: * Version 4.3.15-0 * Added new config: reposync_nevra_filter (bsc#1234226) spacewalk-java: * Version 4.3.84-0 * Prevent class cast exceptions when getting cobbler profiles (bsc#1227759) * Corrected reference to 4.4 as the next major version * Removed disabled stylesheet reference * Do not explicitly trigger Cobbler sync when adding a system via SUMA API (bsc#1219450) * Allow the listing of already included patches when importing them into a custom channel (bsc#1228856) * Filter away Debian12 boostrap extra log messages (bsc#1216553) * Update UI tip pointing to new kickstarts template directory (bsc#1221219) * Re-wording 'Monitoring' to 'Monitor this host' on the UI systems properties page (bsc#1212161) * Fixed bug when accessing menu Systems | System Set Manager | Misc | Reboot with no system selected (bsc#1222820) * Fixed migration options after migrating a minion to Liberty Linux 9 (bsc#1233258) * Fixed updated packages list when a SLE Micro gets updated (bsc#1227118) * Fixed formatting in 'contentmanagement' API docs (bsc#1225287) * Only show versions for 'kernel-default' in CLM Live Patching template (bsc#1233400) * Ensure channel lists are reliably sorted by name (bsc#1233724) * More robust parsing of max memory configuration (bsc#1229000) * Fixed All Managed packages list (bsc#1233450) * Use dots instead of underscores in apidoc (bsc#1233761) * Fixed missing FROM-clause entry for table 'pn' in managed software list (bsc#1233450) * Ensure reporting database uses lowercase usernames (bsc#1220494) * Fixed NPE if child channel has no parent (bsc#1231053) * Show an error notification only when we invalidate the PAYG credentials (bsc#1228956) * Make the list for package actions unique so it can be passed to Salt (bsc#1232042) * SUSE CDN token identifier changed * Fixed Monitoring detection on Oracle Linux (bsc#1234033) * Handle new kind of auth tokens * Support new official SUSE update hosts * Check consistence of base and child channels (bsc#1232713) * Set a send date when preparing emails * saltboot: Added MAC based terminal naming (jsc#SUMA-314) * Fixed enabled flag for users listed via API (bsc#1233431) * Prevent return duplicated packages on XML-RPC API endpoint `listLatestUpgradablePackages` (bsc#1231430) * Better logging during SP migration * Added notification for users with disabled SCC data forwarding (jsc#SUMA-431) * Send additional data to SCC (jsc#SUMA-406) * Rename SUSEProductSCCRepository to the more meaningful name ChannelTemplate * Various improvements for ContentSyncManager in regard of hibernate schema and performance (bsc#1236212) spacewalk-search: * Version 4.3.11-0 * More robust parsing of max memory configuration (bsc#1229000) spacewalk-utils: * Version 4.3.23-0 * Force login to spacecmd from spacewalk-hostname-rename (bsc#1229848) spacewalk-web: \- Version 4.3.44-0 * Adjusted login page theme to align with branding \- Version 4.3.43-0 * Fixed misleading error while waiting for SCC credentials synchronisation (bsc#1227374) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations * Added notification for users with disabled SCC data forwarding (jsc#SUMA-431) * Bump the WebUI version to 4.3.15 supportutils-plugin-susemanager: * Version 4.3.14-0 * Adjusted requirements for plugin to allow compatibility with supportutils 3.2.9 release (bsc#1235145) susemanager: * Version 4.3.40-0 * Create SLE15SP7 bootstrap repo definitions * Removed unsupported Salt 3000 from bootstrap repo package list (bsc#1226958) * Rename table suseProductSCCRepository to the more meaningful name suseChannelTemplate (bsc#1234994) * Fixed generating bootstrap repository for SUMA-43-SERVER (bsc#1234233) * Added bootstrap repo definitions for SL Micro 6.1 (bsc#1233595) * Allow translation to wrap strings as weblate forces it * Show Source String change for translations susemanager-build-keys: * Version 15.4.11 * Added 4096-bit RSA GPG key for third-party NVIDIA graphics drivers repository. * Refresh extended Uyuni GPG public key * Modified: gpg-pubkey-0d20833e.asc susemanager-docs_en: * Corrected server SSL self-signed certificates renewal procedure in Administration Guide (bsc#1235696) * Clarify functionality of CLM package/patch allow filters (bsc#1236234) * Improved documentation on CLM filters in Administration Guide (bsc#1234202) * Added retail MAC based terminal naming in Retail Guide (jsc#SUMA-314) * Improved SSL certificate setup description in Administration Guide (bsc#1216968) * Added external link for creating virtual network peer for Azure in Specialized Gudes (bsc#1234441) * Documented onboarding SSH connected Ubuntu clients with install-created user in Client Configuration Guide (bsc#1213437) * Corrected metadata signing section in Administration Guide * Added Open Enterprise Server 24.4 and 23.4 as supported client systems (bsc#1230585) * Added VMware image deployment documentation for Proxy in the Installation and Upgrade Guide (bsc#1227852) * Added information about package source in Installation and Upgrade Guide (bsc#1219935) * Documented Cobbler option to enable boot ISOs with Secure Boot in Client Configuration Guide * Added admonition about disabling data synchronization with SCC in Administration Guide * Added note about case sensitivity of organization name to Inter-Server Synchronization chapter in Administration Guide * Added reminder note to de-register before registration to Client Configuration Guide (bsc#1216946) * Higlighted the requirement for public cloud in Installation and Upgrade Guide (bsc#1219978) * Added section about Ignition in Installation and Upgrade Guide * Updated KVM and VMware server image deployment with first boot in Installation and Upgrade Guide * Added documentation about orphaned packages in Client Configuration Guide (bsc#1227882) * After database migration the old version of PostgreSQL no longer needed in Installation and Upgrade Guide (bsc#1216744) and Rocky Linux to SUSE Liberty Linux and SUSE Liberty Linux 7 to SUSE Liberty Linux 7 LTSS susemanager-schema: * Version 4.3.28-0 * Execute the cobbler-sync-default task every 5 minutes by default (bsc#1219450) * Ensure reporting database uses lowercase usernames (bsc#1220494) * Rename table suseProductSCCRepository to the more meaningful name suseChannelTemplate * Added table and columns to store additional telemetry data (jsc#SUMA-406) susemanager-sls: * Version 4.3.46-0 * suma_minion: prevent issues when calling Salt runners (bsc#1228232) * Prevent a crash on "reboot_info" module for Liberty 6, RHEL 6 & clones (bsc#1231404) * Require spacewalk-config installed before this package to have the CA certificate moved to the correct place (bsc#1227660) * Prevent warning message for unsigned Debian repositories when using new deb822 format (bsc#1234251) * Do not set "Trusted" for Debian repositories when the repo should be signed * Removed unnecessary Salt minion upgrade cleanup from highstate * Collect uname, SAP workloads and container runtime data on hardware profile update (jsc#SUMA-406) susemanager-sync-data: * Version 4.3.22-0 * Added support for OES 24.4 (bsc#1230585) * Set Ubuntu 24.04 as released How to apply this update: 1. Log in as root user to the Multi-Linux Manager Server. 2. Stop the Spacewalk service: `spacewalk-service stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start` ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-792=1 * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-792=1 ## Package List: * SUSE Manager Proxy 4.3 Module (noarch) * spacewalk-proxy-redirect-4.3.20-150400.3.32.2 * spacecmd-4.3.30-150400.3.45.2 * supportutils-plugin-susemanager-client-4.3.4-150400.3.6.1 * spacewalk-proxy-management-4.3.20-150400.3.32.2 * python3-spacewalk-client-tools-4.3.22-150400.3.36.2 * python3-spacewalk-check-4.3.22-150400.3.36.2 * python3-spacewalk-client-setup-4.3.22-150400.3.36.2 * spacewalk-client-setup-4.3.22-150400.3.36.2 * spacewalk-client-tools-4.3.22-150400.3.36.2 * spacewalk-base-minimal-4.3.44-150400.3.57.1 * spacewalk-backend-4.3.31-150400.3.50.2 * spacewalk-base-minimal-config-4.3.44-150400.3.57.1 * spacewalk-proxy-broker-4.3.20-150400.3.32.2 * spacewalk-proxy-salt-4.3.20-150400.3.32.2 * spacewalk-proxy-package-manager-4.3.20-150400.3.32.2 * supportutils-plugin-susemanager-proxy-4.3.4-150400.3.6.2 * susemanager-build-keys-web-15.4.11-150400.3.32.1 * spacewalk-proxy-common-4.3.20-150400.3.32.2 * susemanager-build-keys-15.4.11-150400.3.32.1 * spacewalk-check-4.3.22-150400.3.36.2 * SUSE Manager Server 4.3 Module (noarch) * spacewalk-java-lib-4.3.84-150400.3.102.2 * spacewalk-backend-xml-export-libs-4.3.31-150400.3.50.2 * spacewalk-backend-iss-4.3.31-150400.3.50.2 * spacewalk-utils-4.3.23-150400.3.32.1 * spacewalk-search-4.3.11-150400.3.18.1 * susemanager-schema-4.3.28-150400.3.48.2 * spacewalk-backend-iss-export-4.3.31-150400.3.50.2 * spacewalk-taskomatic-4.3.84-150400.3.102.2 * spacewalk-backend-xmlrpc-4.3.31-150400.3.50.2 * spacewalk-java-postgresql-4.3.84-150400.3.102.2 * susemanager-sync-data-4.3.22-150400.3.38.2 * saltboot-formula-0.1.1728559936.c16d4fb-150400.3.21.1 * spacewalk-backend-config-files-common-4.3.31-150400.3.50.2 * spacewalk-backend-package-push-server-4.3.31-150400.3.50.2 * python3-spacewalk-client-tools-4.3.22-150400.3.36.2 * spacewalk-backend-config-files-tool-4.3.31-150400.3.50.2 * susemanager-docs_en-4.3.14-150400.9.69.1 * supportutils-plugin-susemanager-4.3.14-150400.3.30.1 * spacewalk-backend-sql-postgresql-4.3.31-150400.3.50.2 * spacewalk-base-minimal-config-4.3.44-150400.3.57.1 * spacewalk-backend-4.3.31-150400.3.50.2 * spacewalk-base-4.3.44-150400.3.57.1 * spacewalk-backend-app-4.3.31-150400.3.50.2 * spacewalk-backend-config-files-4.3.31-150400.3.50.2 * spacewalk-html-4.3.44-150400.3.57.1 * spacewalk-utils-extras-4.3.23-150400.3.32.1 * cobbler-3.3.3-150400.5.55.2 * pxe-formula-0.3.0-150400.3.3.1 * susemanager-build-keys-web-15.4.11-150400.3.32.1 * spacewalk-java-config-4.3.84-150400.3.102.2 * spacecmd-4.3.30-150400.3.45.2 * susemanager-schema-utility-4.3.28-150400.3.48.2 * locale-formula-0.4.0-150400.3.6.1 * spacewalk-backend-server-4.3.31-150400.3.50.2 * spacewalk-backend-applet-4.3.31-150400.3.50.2 * spacewalk-config-4.3.15-150400.3.21.2 * spacewalk-java-4.3.84-150400.3.102.2 * susemanager-sls-4.3.46-150400.3.58.2 * uyuni-config-modules-4.3.46-150400.3.58.2 * susemanager-docs_en-pdf-4.3.14-150400.9.69.1 * spacewalk-client-tools-4.3.22-150400.3.36.2 * spacewalk-base-minimal-4.3.44-150400.3.57.1 * branch-network-formula-0.1.1728559936.c16d4fb-150400.3.6.1 * spacewalk-backend-tools-4.3.31-150400.3.50.2 * susemanager-build-keys-15.4.11-150400.3.32.1 * spacewalk-backend-sql-4.3.31-150400.3.50.2 * SUSE Manager Server 4.3 Module (ppc64le s390x x86_64) * susemanager-4.3.40-150400.3.61.1 * susemanager-tools-4.3.40-150400.3.61.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1212161 * https://bugzilla.suse.com/show_bug.cgi?id=1213437 * https://bugzilla.suse.com/show_bug.cgi?id=1216553 * https://bugzilla.suse.com/show_bug.cgi?id=1216744 * https://bugzilla.suse.com/show_bug.cgi?id=1216946 * https://bugzilla.suse.com/show_bug.cgi?id=1216968 * https://bugzilla.suse.com/show_bug.cgi?id=1219450 * https://bugzilla.suse.com/show_bug.cgi?id=1219935 * https://bugzilla.suse.com/show_bug.cgi?id=1219978 * https://bugzilla.suse.com/show_bug.cgi?id=1220494 * https://bugzilla.suse.com/show_bug.cgi?id=1220902 * https://bugzilla.suse.com/show_bug.cgi?id=1221219 * https://bugzilla.suse.com/show_bug.cgi?id=1222820 * https://bugzilla.suse.com/show_bug.cgi?id=1225287 * https://bugzilla.suse.com/show_bug.cgi?id=1226958 * https://bugzilla.suse.com/show_bug.cgi?id=1227118 * https://bugzilla.suse.com/show_bug.cgi?id=1227374 * https://bugzilla.suse.com/show_bug.cgi?id=1227578 * https://bugzilla.suse.com/show_bug.cgi?id=1227644 * https://bugzilla.suse.com/show_bug.cgi?id=1227660 * https://bugzilla.suse.com/show_bug.cgi?id=1227759 * https://bugzilla.suse.com/show_bug.cgi?id=1227827 * https://bugzilla.suse.com/show_bug.cgi?id=1227852 * https://bugzilla.suse.com/show_bug.cgi?id=1227882 * https://bugzilla.suse.com/show_bug.cgi?id=1228182 * https://bugzilla.suse.com/show_bug.cgi?id=1228232 * https://bugzilla.suse.com/show_bug.cgi?id=1228856 * https://bugzilla.suse.com/show_bug.cgi?id=1228956 * https://bugzilla.suse.com/show_bug.cgi?id=1229000 * https://bugzilla.suse.com/show_bug.cgi?id=1229286 * https://bugzilla.suse.com/show_bug.cgi?id=1229437 * https://bugzilla.suse.com/show_bug.cgi?id=1229848 * https://bugzilla.suse.com/show_bug.cgi?id=1230255 * https://bugzilla.suse.com/show_bug.cgi?id=1230585 * https://bugzilla.suse.com/show_bug.cgi?id=1230745 * https://bugzilla.suse.com/show_bug.cgi?id=1231053 * https://bugzilla.suse.com/show_bug.cgi?id=1231404 * https://bugzilla.suse.com/show_bug.cgi?id=1231430 * https://bugzilla.suse.com/show_bug.cgi?id=1232042 * https://bugzilla.suse.com/show_bug.cgi?id=1232530 * https://bugzilla.suse.com/show_bug.cgi?id=1232713 * https://bugzilla.suse.com/show_bug.cgi?id=1233258 * https://bugzilla.suse.com/show_bug.cgi?id=1233400 * https://bugzilla.suse.com/show_bug.cgi?id=1233431 * https://bugzilla.suse.com/show_bug.cgi?id=1233450 * https://bugzilla.suse.com/show_bug.cgi?id=1233595 * https://bugzilla.suse.com/show_bug.cgi?id=1233724 * https://bugzilla.suse.com/show_bug.cgi?id=1233761 * https://bugzilla.suse.com/show_bug.cgi?id=1233884 * https://bugzilla.suse.com/show_bug.cgi?id=1234033 * https://bugzilla.suse.com/show_bug.cgi?id=1234202 * https://bugzilla.suse.com/show_bug.cgi?id=1234226 * https://bugzilla.suse.com/show_bug.cgi?id=1234233 * https://bugzilla.suse.com/show_bug.cgi?id=1234251 * https://bugzilla.suse.com/show_bug.cgi?id=1234441 * https://bugzilla.suse.com/show_bug.cgi?id=1234994 * https://bugzilla.suse.com/show_bug.cgi?id=1235145 * https://bugzilla.suse.com/show_bug.cgi?id=1235696 * https://bugzilla.suse.com/show_bug.cgi?id=1235970 * https://bugzilla.suse.com/show_bug.cgi?id=1236212 * https://bugzilla.suse.com/show_bug.cgi?id=1236234 * https://jira.suse.com/browse/MSQA-921 * https://jira.suse.com/browse/SUMA-314 * https://jira.suse.com/browse/SUMA-406 * https://jira.suse.com/browse/SUMA-431 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 6 08:31:57 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 06 Mar 2025 08:31:57 -0000 Subject: SUSE-RU-2025:0791-1: moderate: Recommended update 4.3.15 for Multi-Linux Manager Client Tools Message-ID: <174124991799.31718.15589284641767667918@smelt2.prg2.suse.org> # Recommended update 4.3.15 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-2025:0791-1 Release Date: 2025-03-06T05:28:18Z Rating: moderate References: * bsc#1230601 * jsc#MSQA-921 Cross-References: * CVE-2024-8775 CVSS scores: * CVE-2024-8775 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-8775 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 An update that solves one vulnerability and contains one feature can now be installed. ## Description: This update fixes the following issues: ansible: * Security issues fixed: * CVE-2024-8775: Fixed issue where sensitive information stored in Ansible Vault files could be exposed in plaintext (bsc#1230601) spacewalk-client-tools: * Version 4.3.22-0 * Allow translation to wrap strings as weblate forces it * Show Source String change for translations uyuni-proxy-systemd-services: * Version 4.3.15-0 * Update to Multi-Linux Manager 4.3.15 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-791=1 * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-791=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2025-791=1 * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-791=1 ## Package List: * openSUSE Leap 15.6 (noarch) * ansible-2.9.27-150000.1.20.1 * ansible-doc-2.9.27-150000.1.20.1 * ansible-test-2.9.27-150000.1.20.1 * SUSE Manager Client Tools for SLE 15 (noarch) * python3-spacewalk-check-4.3.22-150000.3.100.1 * uyuni-proxy-systemd-services-4.3.15-150000.1.30.1 * spacewalk-check-4.3.22-150000.3.100.1 * python3-spacewalk-client-setup-4.3.22-150000.3.100.1 * spacewalk-client-tools-4.3.22-150000.3.100.1 * python3-spacewalk-client-tools-4.3.22-150000.3.100.1 * ansible-doc-2.9.27-150000.1.20.1 * spacewalk-client-setup-4.3.22-150000.3.100.1 * ansible-2.9.27-150000.1.20.1 * SUSE Manager Client Tools for SLE Micro 5 (noarch) * uyuni-proxy-systemd-services-4.3.15-150000.1.30.1 * SUSE Manager Proxy 4.3 Module (noarch) * uyuni-proxy-systemd-services-4.3.15-150000.1.30.1 * ansible-2.9.27-150000.1.20.1 * ansible-doc-2.9.27-150000.1.20.1 ## References: * https://www.suse.com/security/cve/CVE-2024-8775.html * https://bugzilla.suse.com/show_bug.cgi?id=1230601 * https://jira.suse.com/browse/MSQA-921 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 6 08:31:59 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 06 Mar 2025 08:31:59 -0000 Subject: SUSE-RU-2025:0789-1: moderate: Recommended update 4.3.15 for Multi-Linux Manager Client Tools Message-ID: <174124991930.31718.10887836128937248758@smelt2.prg2.suse.org> # Recommended update 4.3.15 for Multi-Linux Manager Client Tools Announcement ID: SUSE-RU-2025:0789-1 Release Date: 2025-03-06T05:27:39Z Rating: moderate References: * jsc#MSQA-921 Affected Products: * SUSE Linux Enterprise Desktop 12 * SUSE Linux Enterprise Desktop 12 SP1 * SUSE Linux Enterprise Desktop 12 SP2 * SUSE Linux Enterprise Desktop 12 SP3 * SUSE Linux Enterprise Desktop 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP2 * SUSE Linux Enterprise High Performance Computing 12 SP3 * SUSE Linux Enterprise High Performance Computing 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 * SUSE Linux Enterprise Server 12 SP1 * SUSE Linux Enterprise Server 12 SP2 * SUSE Linux Enterprise Server 12 SP3 * SUSE Linux Enterprise Server 12 SP4 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 * SUSE Linux Enterprise Server for SAP Applications 12 SP1 * SUSE Linux Enterprise Server for SAP Applications 12 SP2 * SUSE Linux Enterprise Server for SAP Applications 12 SP3 * SUSE Linux Enterprise Server for SAP Applications 12 SP4 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 * SUSE Manager Client Tools for SLE 12 An update that contains one feature can now be installed. ## Description: This update fixes the following issues: spacewalk-client-tools: * Version 4.3.22-0 * Allow translation to wrap strings as weblate forces it * Show Source String change for translations ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 12 zypper in -t patch SUSE-SLE-Manager-Tools-12-2025-789=1 ## Package List: * SUSE Manager Client Tools for SLE 12 (noarch) * spacewalk-client-setup-4.3.22-52.107.1 * python2-spacewalk-check-4.3.22-52.107.1 * spacewalk-client-tools-4.3.22-52.107.1 * spacewalk-check-4.3.22-52.107.1 * python2-spacewalk-client-setup-4.3.22-52.107.1 * python2-spacewalk-client-tools-4.3.22-52.107.1 ## References: * https://jira.suse.com/browse/MSQA-921 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 6 16:30:16 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 06 Mar 2025 16:30:16 -0000 Subject: SUSE-RU-2025:0800-1: moderate: Recommended update for python3-M2Crypto Message-ID: <174127861667.21425.5044178992793139877@smelt2.prg2.suse.org> # Recommended update for python3-M2Crypto Announcement ID: SUSE-RU-2025:0800-1 Release Date: 2025-03-06T13:49:17Z Rating: moderate References: * bsc#1205042 * bsc#1231589 * bsc#1236664 Cross-References: * CVE-2020-25657 CVSS scores: * CVE-2020-25657 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2020-25657 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability and has two fixes can now be installed. ## Description: This update for python3-M2Crypto fixes the following issues: * Fix spelling of BSD-2-Clause license. * Update to 0.44.0: * The real license is BSD 2-Clause, not MIT. * Remove python-M2Crypto.keyring, because PyPI broke GPG support * Build for modern python stack on SLE/Leap * require setuptools * Make tests running again. * Remove unnecessary fdupes call * Add python-typing as a dependency * SLE12 requires swig3 for a successful build, too ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-800=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-800=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-800=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-800=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-800=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-800=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-800=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-800=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-800=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-800=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-800=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-800=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-800=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-800=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-800=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-800=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-800=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * openSUSE Leap 15.4 (noarch) * python3-M2Crypto-doc-0.44.0-150400.13.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Manager Proxy 4.3 (x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * python3-M2Crypto-debuginfo-0.44.0-150400.13.1 * python3-M2Crypto-0.44.0-150400.13.1 ## References: * https://www.suse.com/security/cve/CVE-2020-25657.html * https://bugzilla.suse.com/show_bug.cgi?id=1205042 * https://bugzilla.suse.com/show_bug.cgi?id=1231589 * https://bugzilla.suse.com/show_bug.cgi?id=1236664 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 6 16:30:21 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 06 Mar 2025 16:30:21 -0000 Subject: SUSE-SU-2025:0798-1: important: Security update for emacs Message-ID: <174127862165.21425.17730297051629541313@smelt2.prg2.suse.org> # Security update for emacs Announcement ID: SUSE-SU-2025:0798-1 Release Date: 2025-03-06T13:05:05Z Rating: important References: * bsc#1233894 Cross-References: * CVE-2024-53920 CVSS scores: * CVE-2024-53920 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53920 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-53920 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP6 * Desktop Applications Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for emacs fixes the following issues: * CVE-2024-53920: Fixed arbitrary code execution via Lisp macro expansion (bsc#1233894). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-798=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-798=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-798=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-798=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-798=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-798=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-798=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-798=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-798=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-798=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-798=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-798=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-798=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-798=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-798=1 ## Package List: * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Manager Proxy 4.3 (x86_64) * emacs-nox-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Manager Proxy 4.3 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * emacs-nox-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * emacs-nox-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Manager Server 4.3 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * openSUSE Leap 15.4 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * openSUSE Leap 15.6 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * emacs-nox-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * Basesystem Module 15-SP6 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * emacs-x11-27.2-150400.3.26.1 * emacs-nox-27.2-150400.3.26.1 * emacs-x11-debuginfo-27.2-150400.3.26.1 * emacs-nox-debuginfo-27.2-150400.3.26.1 * emacs-debuginfo-27.2-150400.3.26.1 * emacs-27.2-150400.3.26.1 * etags-debuginfo-27.2-150400.3.26.1 * emacs-debugsource-27.2-150400.3.26.1 * etags-27.2-150400.3.26.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * emacs-el-27.2-150400.3.26.1 * emacs-info-27.2-150400.3.26.1 ## References: * https://www.suse.com/security/cve/CVE-2024-53920.html * https://bugzilla.suse.com/show_bug.cgi?id=1233894 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Mar 10 12:30:08 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 10 Mar 2025 12:30:08 -0000 Subject: SUSE-OU-2025:0815-1: low: Optional update for python-cheroot, python-tempora Message-ID: <174160980818.2010.9532744516929325316@smelt2.prg2.suse.org> # Optional update for python-cheroot, python-tempora Announcement ID: SUSE-OU-2025:0815-1 Release Date: 2025-03-10T10:13:09Z Rating: low References: * bsc#37681 Affected Products: * Basesystem Module 15-SP6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for python-cheroot, python-tempora fixes the following issue: * Use update-alternatives for cheroot and tempora binaries (bsc#1223694) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-815=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-815=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-815=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-815=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-815=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-815=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-815=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-815=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-815=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-815=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-815=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-815=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-815=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-815=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-815=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-815=1 ## Package List: * Basesystem Module 15-SP6 (noarch) * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Manager Proxy 4.3 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Manager Server 4.3 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 * SUSE Enterprise Storage 7.1 (noarch) * python3-cheroot-6.5.5-150200.5.8.1 * python3-tempora-1.8-150200.3.6.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=37681 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Mar 10 16:30:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 10 Mar 2025 16:30:10 -0000 Subject: SUSE-RU-2025:0820-1: moderate: Recommended update for mozilla-nss Message-ID: <174162421064.2010.7291189157617553957@smelt2.prg2.suse.org> # Recommended update for mozilla-nss Announcement ID: SUSE-RU-2025:0820-1 Release Date: 2025-03-10T14:18:19Z Rating: moderate References: * bsc#1222834 Affected Products: * Basesystem Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for mozilla-nss fixes the following issues: * FIPS: Do not pass in bad targetKeyLength parameters when checking for FIPS approval after keygen. This was causing false rejections. * FIPS: Approve RSA signature verification mechanisms with PKCS padding and legacy moduli (bsc#1222834). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-820=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-820=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-820=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-820=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-820=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-820=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-820=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-820=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-820=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-820=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-820=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-820=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-820=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-820=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-820=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-820=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-820=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-820=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-820=1 ## Package List: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Manager Proxy 4.3 (x86_64) * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Manager Server 4.3 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * openSUSE Leap 15.4 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-32bit-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libfreebl3-64bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-64bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-64bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-64bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-64bit-3.101.2-150400.3.54.1 * libsoftokn3-64bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-64bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-64bit-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-64bit-3.101.2-150400.3.54.1 * libfreebl3-64bit-debuginfo-3.101.2-150400.3.54.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * openSUSE Leap 15.6 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-32bit-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * Basesystem Module 15-SP6 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libfreebl3-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-3.101.2-150400.3.54.1 * mozilla-nss-certs-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-3.101.2-150400.3.54.1 * mozilla-nss-3.101.2-150400.3.54.1 * mozilla-nss-devel-3.101.2-150400.3.54.1 * libfreebl3-3.101.2-150400.3.54.1 * mozilla-nss-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-sysinit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-3.101.2-150400.3.54.1 * libsoftokn3-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-tools-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-debugsource-3.101.2-150400.3.54.1 * mozilla-nss-certs-3.101.2-150400.3.54.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libfreebl3-32bit-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-debuginfo-3.101.2-150400.3.54.1 * libsoftokn3-32bit-3.101.2-150400.3.54.1 * libfreebl3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-certs-32bit-3.101.2-150400.3.54.1 * libsoftokn3-32bit-debuginfo-3.101.2-150400.3.54.1 * mozilla-nss-32bit-3.101.2-150400.3.54.1 * mozilla-nss-32bit-debuginfo-3.101.2-150400.3.54.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1222834 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 11 12:31:26 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 11 Mar 2025 12:31:26 -0000 Subject: SUSE-RU-2025:0836-1: moderate: Recommended update for lftp Message-ID: <174169628699.2010.12334158564083504812@smelt2.prg2.suse.org> # Recommended update for lftp Announcement ID: SUSE-RU-2025:0836-1 Release Date: 2025-03-11T11:32:50Z Rating: moderate References: * bsc#1213984 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for lftp fixes the following issues: * Fix a crash that ocurred when lftp is run on s390x with an IBM crypto card installed. The issue has been reported to upstream (bsc#1213984). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-836=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-836=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-836=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-836=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-836=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-836=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-836=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-836=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-836=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-836=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-836=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-836=1 ## Package List: * SUSE Manager Retail Branch Server 4.3 (x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 * SUSE Manager Proxy 4.3 (x86_64) * lftp-4.9.2-150400.3.3.2 * lftp-debuginfo-4.9.2-150400.3.3.2 * lftp-debugsource-4.9.2-150400.3.3.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1213984 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 11 12:31:50 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 11 Mar 2025 12:31:50 -0000 Subject: SUSE-SU-2025:0835-1: important: Security update for the Linux Kernel Message-ID: <174169631038.2010.13594933489456165308@smelt2.prg2.suse.org> # Security update for the Linux Kernel Announcement ID: SUSE-SU-2025:0835-1 Release Date: 2025-03-11T10:58:20Z Rating: important References: * bsc#1208995 * bsc#1220946 * bsc#1224700 * bsc#1225742 * bsc#1232905 * bsc#1232919 * bsc#1234154 * bsc#1234853 * bsc#1234891 * bsc#1234963 * bsc#1235054 * bsc#1235061 * bsc#1235073 * bsc#1236661 * bsc#1236675 * bsc#1236677 * bsc#1236757 * bsc#1236758 * bsc#1236760 * bsc#1236761 * bsc#1237025 * bsc#1237028 * bsc#1237139 * bsc#1237316 * bsc#1237693 * bsc#1238033 Cross-References: * CVE-2022-49080 * CVE-2023-1192 * CVE-2023-52572 * CVE-2024-35949 * CVE-2024-50115 * CVE-2024-50128 * CVE-2024-53135 * CVE-2024-53173 * CVE-2024-53239 * CVE-2024-56539 * CVE-2024-56548 * CVE-2024-56605 * CVE-2024-57948 * CVE-2025-21690 * CVE-2025-21692 * CVE-2025-21699 CVSS scores: * CVE-2022-49080 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49080 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-1192 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-1192 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52572 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2023-52572 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-35949 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50115 ( SUSE ): 4.5 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H * CVE-2024-50115 ( SUSE ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H * CVE-2024-50115 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50128 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50128 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2024-50128 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-53135 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53135 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H * CVE-2024-53173 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53173 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53173 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53173 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53239 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53239 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53239 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53239 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56539 ( SUSE ): 8.6 CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56539 ( SUSE ): 8.0 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-56548 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56548 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56548 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56605 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56605 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56605 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56605 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57948 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57948 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21690 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21690 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21690 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21692 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21692 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21699 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21699 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21699 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves 16 vulnerabilities and has 10 security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033). * CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700). * CVE-2024-50128: net: wwan: fix global oob in wwan_rtnl_policy (bsc#1232905). * CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154). * CVE-2024-57948: mac802154: check local interfaces before deleting sdata list (bsc#1236677). * CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025). * CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028). * CVE-2025-21699: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (bsc#1237139). The following non-security bugs were fixed: * idpf: call set_real_num_queues in idpf_open (bsc#1236661 bsc#1237316). * ipv4/tcp: do not use per netns ctl sockets (bsc#1237693). * net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761). * net: mana: Cleanup "mana" debugfs dir after cleanup of all children (bsc#1236760). * net: mana: Enable debugfs files for MANA device (bsc#1236758). * net: netvsc: Update default VMBus channels (bsc#1236757). * scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (git- fixes). * x86/kvm: fix is_stale_page_fault() (bsc#1236675). * x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes). * x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-835=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-835=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-835=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-835=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-835=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-835=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-835=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-835=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-835=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-835=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-835=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-835=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-835=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-835=1 ## Package List: * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (noarch) * kernel-devel-5.14.21-150400.24.153.1 * kernel-source-5.14.21-150400.24.153.1 * kernel-docs-html-5.14.21-150400.24.153.1 * kernel-source-vanilla-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (nosrc ppc64le x86_64) * kernel-debug-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (ppc64le x86_64) * kernel-debug-debuginfo-5.14.21-150400.24.153.1 * kernel-debug-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-debug-debugsource-5.14.21-150400.24.153.1 * kernel-debug-devel-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-kvmsmall-devel-5.14.21-150400.24.153.1 * kernel-kvmsmall-debugsource-5.14.21-150400.24.153.1 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-kvmsmall-debuginfo-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-obs-build-5.14.21-150400.24.153.1 * kselftests-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-optional-debuginfo-5.14.21-150400.24.153.1 * kernel-obs-build-debugsource-5.14.21-150400.24.153.1 * kernel-default-extra-5.14.21-150400.24.153.1 * ocfs2-kmp-default-5.14.21-150400.24.153.1 * kernel-default-livepatch-5.14.21-150400.24.153.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-optional-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * cluster-md-kmp-default-5.14.21-150400.24.153.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * reiserfs-kmp-default-5.14.21-150400.24.153.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kselftests-kmp-default-5.14.21-150400.24.153.1 * dlm-kmp-default-5.14.21-150400.24.153.1 * gfs2-kmp-default-5.14.21-150400.24.153.1 * kernel-obs-qa-5.14.21-150400.24.153.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_153-default-debuginfo-1-150400.9.3.1 * kernel-livepatch-SLE15-SP4_Update_37-debugsource-1-150400.9.3.1 * kernel-default-livepatch-devel-5.14.21-150400.24.153.1 * kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150400.24.153.1 * kernel-zfcpdump-debugsource-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (aarch64) * kselftests-kmp-64kb-5.14.21-150400.24.153.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.153.1 * dtb-amlogic-5.14.21-150400.24.153.1 * dlm-kmp-64kb-5.14.21-150400.24.153.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.153.1 * dtb-broadcom-5.14.21-150400.24.153.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.153.1 * dtb-sprd-5.14.21-150400.24.153.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.153.1 * ocfs2-kmp-64kb-5.14.21-150400.24.153.1 * cluster-md-kmp-64kb-5.14.21-150400.24.153.1 * dtb-nvidia-5.14.21-150400.24.153.1 * dtb-cavium-5.14.21-150400.24.153.1 * dtb-socionext-5.14.21-150400.24.153.1 * dtb-mediatek-5.14.21-150400.24.153.1 * kernel-64kb-devel-5.14.21-150400.24.153.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.153.1 * dtb-renesas-5.14.21-150400.24.153.1 * gfs2-kmp-64kb-5.14.21-150400.24.153.1 * dtb-rockchip-5.14.21-150400.24.153.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.153.1 * dtb-allwinner-5.14.21-150400.24.153.1 * dtb-exynos-5.14.21-150400.24.153.1 * dtb-hisilicon-5.14.21-150400.24.153.1 * dtb-arm-5.14.21-150400.24.153.1 * dtb-xilinx-5.14.21-150400.24.153.1 * kernel-64kb-debugsource-5.14.21-150400.24.153.1 * kernel-64kb-debuginfo-5.14.21-150400.24.153.1 * dtb-apple-5.14.21-150400.24.153.1 * kernel-64kb-extra-5.14.21-150400.24.153.1 * dtb-amazon-5.14.21-150400.24.153.1 * dtb-qcom-5.14.21-150400.24.153.1 * dtb-marvell-5.14.21-150400.24.153.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.153.1 * reiserfs-kmp-64kb-5.14.21-150400.24.153.1 * dtb-lg-5.14.21-150400.24.153.1 * dtb-amd-5.14.21-150400.24.153.1 * kernel-64kb-optional-5.14.21-150400.24.153.1 * dtb-altera-5.14.21-150400.24.153.1 * dtb-freescale-5.14.21-150400.24.153.1 * dtb-apm-5.14.21-150400.24.153.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.153.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-default-livepatch-5.14.21-150400.24.153.1 * kernel-default-livepatch-devel-5.14.21-150400.24.153.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1 * kernel-livepatch-SLE15-SP4_Update_37-debugsource-1-150400.9.3.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-livepatch-5_14_21-150400_24_153-default-debuginfo-1-150400.9.3.1 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.153.1 * dlm-kmp-default-5.14.21-150400.24.153.1 * gfs2-kmp-default-5.14.21-150400.24.153.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.153.1 * ocfs2-kmp-default-5.14.21-150400.24.153.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.153.1 * cluster-md-kmp-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-devel-5.14.21-150400.24.153.1 * kernel-64kb-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-obs-build-5.14.21-150400.24.153.1 * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * reiserfs-kmp-default-5.14.21-150400.24.153.1 * kernel-obs-build-debugsource-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-source-5.14.21-150400.24.153.1 * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-devel-5.14.21-150400.24.153.1 * kernel-64kb-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-obs-build-5.14.21-150400.24.153.1 * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * reiserfs-kmp-default-5.14.21-150400.24.153.1 * kernel-obs-build-debugsource-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-source-5.14.21-150400.24.153.1 * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * kernel-64kb-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-64kb-devel-5.14.21-150400.24.153.1 * kernel-64kb-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-obs-build-5.14.21-150400.24.153.1 * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * reiserfs-kmp-default-5.14.21-150400.24.153.1 * kernel-obs-build-debugsource-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * kernel-source-5.14.21-150400.24.153.1 * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150400.24.153.1 * kernel-zfcpdump-debugsource-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.153.1 * kernel-obs-build-5.14.21-150400.24.153.1 * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * reiserfs-kmp-default-5.14.21-150400.24.153.1 * kernel-obs-build-debugsource-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-source-5.14.21-150400.24.153.1 * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.153.1 * SUSE Manager Proxy 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Manager Proxy 4.3 (x86_64) * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Manager Proxy 4.3 (noarch) * kernel-source-5.14.21-150400.24.153.1 * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.153.1 * SUSE Manager Server 4.3 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * kernel-syms-5.14.21-150400.24.153.1 * kernel-default-debuginfo-5.14.21-150400.24.153.1 * kernel-default-debugsource-5.14.21-150400.24.153.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.153.1 * kernel-default-devel-5.14.21-150400.24.153.1 * SUSE Manager Server 4.3 (noarch) * kernel-source-5.14.21-150400.24.153.1 * kernel-devel-5.14.21-150400.24.153.1 * kernel-macros-5.14.21-150400.24.153.1 * SUSE Manager Server 4.3 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.153.1 * SUSE Manager Server 4.3 (s390x) * kernel-zfcpdump-debuginfo-5.14.21-150400.24.153.1 * kernel-zfcpdump-debugsource-5.14.21-150400.24.153.1 ## References: * https://www.suse.com/security/cve/CVE-2022-49080.html * https://www.suse.com/security/cve/CVE-2023-1192.html * https://www.suse.com/security/cve/CVE-2023-52572.html * https://www.suse.com/security/cve/CVE-2024-35949.html * https://www.suse.com/security/cve/CVE-2024-50115.html * https://www.suse.com/security/cve/CVE-2024-50128.html * https://www.suse.com/security/cve/CVE-2024-53135.html * https://www.suse.com/security/cve/CVE-2024-53173.html * https://www.suse.com/security/cve/CVE-2024-53239.html * https://www.suse.com/security/cve/CVE-2024-56539.html * https://www.suse.com/security/cve/CVE-2024-56548.html * https://www.suse.com/security/cve/CVE-2024-56605.html * https://www.suse.com/security/cve/CVE-2024-57948.html * https://www.suse.com/security/cve/CVE-2025-21690.html * https://www.suse.com/security/cve/CVE-2025-21692.html * https://www.suse.com/security/cve/CVE-2025-21699.html * https://bugzilla.suse.com/show_bug.cgi?id=1208995 * https://bugzilla.suse.com/show_bug.cgi?id=1220946 * https://bugzilla.suse.com/show_bug.cgi?id=1224700 * https://bugzilla.suse.com/show_bug.cgi?id=1225742 * https://bugzilla.suse.com/show_bug.cgi?id=1232905 * https://bugzilla.suse.com/show_bug.cgi?id=1232919 * https://bugzilla.suse.com/show_bug.cgi?id=1234154 * https://bugzilla.suse.com/show_bug.cgi?id=1234853 * https://bugzilla.suse.com/show_bug.cgi?id=1234891 * https://bugzilla.suse.com/show_bug.cgi?id=1234963 * https://bugzilla.suse.com/show_bug.cgi?id=1235054 * https://bugzilla.suse.com/show_bug.cgi?id=1235061 * https://bugzilla.suse.com/show_bug.cgi?id=1235073 * https://bugzilla.suse.com/show_bug.cgi?id=1236661 * https://bugzilla.suse.com/show_bug.cgi?id=1236675 * https://bugzilla.suse.com/show_bug.cgi?id=1236677 * https://bugzilla.suse.com/show_bug.cgi?id=1236757 * https://bugzilla.suse.com/show_bug.cgi?id=1236758 * https://bugzilla.suse.com/show_bug.cgi?id=1236760 * https://bugzilla.suse.com/show_bug.cgi?id=1236761 * https://bugzilla.suse.com/show_bug.cgi?id=1237025 * https://bugzilla.suse.com/show_bug.cgi?id=1237028 * https://bugzilla.suse.com/show_bug.cgi?id=1237139 * https://bugzilla.suse.com/show_bug.cgi?id=1237316 * https://bugzilla.suse.com/show_bug.cgi?id=1237693 * https://bugzilla.suse.com/show_bug.cgi?id=1238033 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 11 12:32:26 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 11 Mar 2025 12:32:26 -0000 Subject: SUSE-RU-2025:0830-1: moderate: Recommended update for timezone Message-ID: <174169634661.2010.6794397694729731057@smelt2.prg2.suse.org> # Recommended update for timezone Announcement ID: SUSE-RU-2025:0830-1 Release Date: 2025-03-11T08:56:13Z Rating: moderate References: Affected Products: * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that can now be installed. ## Description: This update for timezone fixes the following issues: * Update to 2025a: * Paraguay adopts permanent -03 starting spring 2024 * Improve pre-1991 data for the Philippines * Etc/Unknown is now reserved * Improve historical data for Mexico, Mongolia, and Portugal * System V names are now obsolescent * The main data form now uses %z * The code now conforms to RFC 8536 for early timestamps * Support POSIX.1-2024, which removes asctime_r and ctime_r * Assume POSIX.2-1992 or later for shell scripts * SUPPORT_C89 now defaults to 1 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-830=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-830=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-830=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-830=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-830=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-830=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-830=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-830=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-830=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-830=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-830=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-830=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-830=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-830=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-830=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-830=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-830=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-830=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-830=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-830=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-830=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-830=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-830=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-830=1 ## Package List: * openSUSE Leap 15.6 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Manager Proxy 4.3 (x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Manager Proxy 4.3 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Manager Server 4.3 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Enterprise Storage 7.1 (noarch) * timezone-java-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * timezone-2025a-150000.75.31.1 * timezone-debuginfo-2025a-150000.75.31.1 * timezone-debugsource-2025a-150000.75.31.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 11 16:34:01 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 11 Mar 2025 16:34:01 -0000 Subject: SUSE-RU-2025:0839-1: important: Recommended update for libzypp, zypper Message-ID: <174171084183.2308.16614146305901269530@smelt2.prg2.suse.org> # Recommended update for libzypp, zypper Announcement ID: SUSE-RU-2025:0839-1 Release Date: 2025-03-11T12:12:28Z Rating: important References: * bsc#1189788 * bsc#1216091 * bsc#1236481 * bsc#1237044 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has four fixes can now be installed. ## Description: This update for libzypp, zypper fixes the following issues: * Disable zypp.conf:download.use_deltarpm by default Measurements show that you don't benefit from using deltarpms unless your network connection is very slow. That's why most distributions even stop offering deltarpms. The default remains unchanged on SUSE-15.6 and older. * Make sure repo variables are evaluated in the right context (bsc#1237044) * Introducing MediaCurl2 a alternative HTTP backend. This patch adds MediaCurl2 as a testbed for experimenting with a more simple way to download files. Set ZYPP_CURL2=1 in the environment to use it. * Filesystem usrmerge must not be done in singletrans mode (bsc#1236481, bsc#1189788) * Commit will amend the backend in case the transaction would perform a filesystem usrmerge. * Workaround bsc#1216091 on Code16. * Annonunce --root in commands not launching a Target (bsc#1237044) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-839=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-839=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-839=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-839=1 SUSE-SLE-Product-SUSE- Manager-Server-4.3-2025-839=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-839=1 SUSE-SLE- INSTALLER-15-SP4-2025-839=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-839=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-839=1 SUSE-SLE-INSTALLER-15-SP4-2025-839=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-839=1 SUSE-SLE- INSTALLER-15-SP4-2025-839=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-839=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-839=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-839=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-839=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-839=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-839=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-839=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libzypp-debugsource-17.36.3-150400.3.116.1 * libzypp-devel-doc-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * openSUSE Leap 15.4 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-aptitude-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.36.3-150400.3.116.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.36.3-150400.3.116.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Manager Server 4.3 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.36.3-150400.3.116.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Manager Proxy 4.3 (x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Manager Proxy 4.3 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libzypp-debugsource-17.36.3-150400.3.116.1 * zypper-1.14.85-150400.3.79.1 * zypper-debuginfo-1.14.85-150400.3.79.1 * libzypp-17.36.3-150400.3.116.1 * libzypp-debuginfo-17.36.3-150400.3.116.1 * zypper-debugsource-1.14.85-150400.3.79.1 * libzypp-devel-17.36.3-150400.3.116.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * zypper-log-1.14.85-150400.3.79.1 * zypper-needs-restarting-1.14.85-150400.3.79.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1189788 * https://bugzilla.suse.com/show_bug.cgi?id=1216091 * https://bugzilla.suse.com/show_bug.cgi?id=1236481 * https://bugzilla.suse.com/show_bug.cgi?id=1237044 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Mar 19 12:31:00 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 19 Mar 2025 12:31:00 -0000 Subject: SUSE-RU-2025:0931-1: important: Recommended update for grub2 Message-ID: <174238746091.3465.14986053459030100916@smelt2.prg2.suse.org> # Recommended update for grub2 Announcement ID: SUSE-RU-2025:0931-1 Release Date: 2025-03-19T10:07:05Z Rating: important References: * bsc#1237865 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that has one fix can now be installed. ## Description: This update for grub2 fixes the following issues: * Fix zfs.mo not found message when booting on legacy BIOS (bsc#1237865) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-931=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-931=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-931=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-931=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-931=1 * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2025-931=1 * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-931=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * grub2-debuginfo-2.06-150400.11.58.2 * grub2-branding-upstream-2.06-150400.11.58.2 * grub2-2.06-150400.11.58.2 * openSUSE Leap 15.4 (aarch64 s390x x86_64 i586) * grub2-debugsource-2.06-150400.11.58.2 * openSUSE Leap 15.4 (noarch) * grub2-x86_64-xen-2.06-150400.11.58.2 * grub2-x86_64-efi-2.06-150400.11.58.2 * grub2-arm64-efi-debug-2.06-150400.11.58.2 * grub2-arm64-efi-extras-2.06-150400.11.58.2 * grub2-i386-efi-debug-2.06-150400.11.58.2 * grub2-x86_64-efi-debug-2.06-150400.11.58.2 * grub2-i386-efi-extras-2.06-150400.11.58.2 * grub2-i386-efi-2.06-150400.11.58.2 * grub2-i386-pc-2.06-150400.11.58.2 * grub2-s390x-emu-extras-2.06-150400.11.58.2 * grub2-i386-xen-2.06-150400.11.58.2 * grub2-powerpc-ieee1275-2.06-150400.11.58.2 * grub2-powerpc-ieee1275-extras-2.06-150400.11.58.2 * grub2-i386-pc-extras-2.06-150400.11.58.2 * grub2-powerpc-ieee1275-debug-2.06-150400.11.58.2 * grub2-i386-xen-extras-2.06-150400.11.58.2 * grub2-x86_64-efi-extras-2.06-150400.11.58.2 * grub2-x86_64-xen-extras-2.06-150400.11.58.2 * grub2-systemd-sleep-plugin-2.06-150400.11.58.2 * grub2-snapper-plugin-2.06-150400.11.58.2 * grub2-i386-pc-debug-2.06-150400.11.58.2 * grub2-arm64-efi-2.06-150400.11.58.2 * openSUSE Leap 15.4 (s390x) * grub2-s390x-emu-debug-2.06-150400.11.58.2 * grub2-s390x-emu-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * grub2-debuginfo-2.06-150400.11.58.2 * grub2-debugsource-2.06-150400.11.58.2 * grub2-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * grub2-i386-pc-2.06-150400.11.58.2 * grub2-x86_64-xen-2.06-150400.11.58.2 * grub2-x86_64-efi-2.06-150400.11.58.2 * grub2-snapper-plugin-2.06-150400.11.58.2 * grub2-arm64-efi-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (s390x) * grub2-s390x-emu-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * grub2-debuginfo-2.06-150400.11.58.2 * grub2-debugsource-2.06-150400.11.58.2 * grub2-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro 5.3 (noarch) * grub2-i386-pc-2.06-150400.11.58.2 * grub2-x86_64-xen-2.06-150400.11.58.2 * grub2-x86_64-efi-2.06-150400.11.58.2 * grub2-snapper-plugin-2.06-150400.11.58.2 * grub2-arm64-efi-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro 5.3 (s390x) * grub2-s390x-emu-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * grub2-debuginfo-2.06-150400.11.58.2 * grub2-debugsource-2.06-150400.11.58.2 * grub2-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * grub2-i386-pc-2.06-150400.11.58.2 * grub2-x86_64-xen-2.06-150400.11.58.2 * grub2-x86_64-efi-2.06-150400.11.58.2 * grub2-snapper-plugin-2.06-150400.11.58.2 * grub2-arm64-efi-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (s390x) * grub2-s390x-emu-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * grub2-debuginfo-2.06-150400.11.58.2 * grub2-debugsource-2.06-150400.11.58.2 * grub2-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro 5.4 (noarch) * grub2-i386-pc-2.06-150400.11.58.2 * grub2-x86_64-xen-2.06-150400.11.58.2 * grub2-x86_64-efi-2.06-150400.11.58.2 * grub2-snapper-plugin-2.06-150400.11.58.2 * grub2-arm64-efi-2.06-150400.11.58.2 * SUSE Linux Enterprise Micro 5.4 (s390x) * grub2-s390x-emu-2.06-150400.11.58.2 * SUSE Manager Proxy 4.3 Module (noarch) * grub2-arm64-efi-2.06-150400.11.58.2 * SUSE Manager Server 4.3 Module (noarch) * grub2-arm64-efi-2.06-150400.11.58.2 * grub2-powerpc-ieee1275-2.06-150400.11.58.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1237865 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Mar 21 12:30:15 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 21 Mar 2025 12:30:15 -0000 Subject: SUSE-SU-2025:0975-1: important: Security update for webkit2gtk3 Message-ID: <174256021511.4612.8934757334390354137@smelt2.prg2.suse.org> # Security update for webkit2gtk3 Announcement ID: SUSE-SU-2025:0975-1 Release Date: 2025-03-21T08:24:37Z Rating: important References: * bsc#1239547 Cross-References: * CVE-2025-24201 CVSS scores: * CVE-2025-24201 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-24201 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-24201 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for webkit2gtk3 fixes the following issues: * CVE-2025-24201: Fixed out-of-bounds write vulnerability due to that WebGL context primitive restart can be toggled from WebContent process (bsc#1239547). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-975=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-975=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-975=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-975=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-975=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-975=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-975=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-975=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-975=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-975=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-975=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-975=1 ## Package List: * openSUSE Leap 15.4 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk3-minibrowser-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk3-minibrowser-debuginfo-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-6_0-2.46.6-150400.4.109.1 * webkit-jsc-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk4-minibrowser-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-minibrowser-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * typelib-1_0-WebKit-6_0-2.46.6-150400.4.109.1 * webkit-jsc-4.1-2.46.6-150400.4.109.1 * webkit-jsc-4.1-debuginfo-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * webkit-jsc-4-2.46.6-150400.4.109.1 * webkit-jsc-6.0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * webkit2gtk4-minibrowser-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * webkit2gtk4-devel-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-minibrowser-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit-jsc-6.0-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKitWebProcessExtension-6_0-2.46.6-150400.4.109.1 * openSUSE Leap 15.4 (x86_64) * libjavascriptcoregtk-4_0-18-32bit-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-32bit-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-32bit-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-32bit-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-32bit-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-32bit-debuginfo-2.46.6-150400.4.109.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libjavascriptcoregtk-4_1-0-64bit-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-64bit-debuginfo-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-64bit-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-64bit-debuginfo-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-64bit-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-64bit-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * WebKitGTK-6.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * WebKitGTK-4.1-lang-2.46.6-150400.4.109.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-debugsource-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_1-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * webkitgtk-6_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_1-0-debuginfo-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-devel-2.46.6-150400.4.109.1 * webkit2gtk4-debugsource-2.46.6-150400.4.109.1 * libwebkitgtk-6_0-4-2.46.6-150400.4.109.1 * libjavascriptcoregtk-6_0-1-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2-4_1-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * webkit2gtk-4_1-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * SUSE Manager Proxy 4.3 (noarch) * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * SUSE Manager Proxy 4.3 (x86_64) * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 * SUSE Manager Server 4.3 (noarch) * WebKitGTK-4.0-lang-2.46.6-150400.4.109.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * typelib-1_0-WebKit2-4_0-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-devel-2.46.6-150400.4.109.1 * libjavascriptcoregtk-4_0-18-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-debuginfo-2.46.6-150400.4.109.1 * typelib-1_0-JavaScriptCore-4_0-2.46.6-150400.4.109.1 * typelib-1_0-WebKit2WebExtension-4_0-2.46.6-150400.4.109.1 * libwebkit2gtk-4_0-37-2.46.6-150400.4.109.1 * webkit2gtk-4_0-injected-bundles-debuginfo-2.46.6-150400.4.109.1 * webkit2gtk3-soup2-debugsource-2.46.6-150400.4.109.1 ## References: * https://www.suse.com/security/cve/CVE-2025-24201.html * https://bugzilla.suse.com/show_bug.cgi?id=1239547 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Mar 24 16:30:10 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 24 Mar 2025 16:30:10 -0000 Subject: SUSE-SU-2025:0994-1: important: Security update for php8 Message-ID: <174283381013.8820.11812805862168595852@smelt2.prg2.suse.org> # Security update for php8 Announcement ID: SUSE-SU-2025:0994-1 Release Date: 2025-03-24T15:11:08Z Rating: important References: * bsc#1239664 * bsc#1239666 * bsc#1239667 * bsc#1239668 * bsc#1239669 * bsc#1239670 Cross-References: * CVE-2024-11235 * CVE-2025-1217 * CVE-2025-1219 * CVE-2025-1734 * CVE-2025-1736 * CVE-2025-1861 CVSS scores: * CVE-2024-11235 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L * CVE-2025-1217 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1219 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1734 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1736 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1861 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Server 4.3 An update that solves six vulnerabilities can now be installed. ## Description: This update for php8 fixes the following issues: * CVE-2024-11235: Fixed reference counting in php_request_shutdown causing Use-After-Free (bsc#1239666) * CVE-2025-1217: Fixed header parser of http stream wrapper not handling folded headers (bsc#1239664) * CVE-2025-1219: Fixed libxml streams using wrong content-type header when requesting a redirected resource (bsc#1239667) * CVE-2025-1734: Fixed streams HTTP wrapper not failing for headers with invalid name and no colon (bsc#1239668) * CVE-2025-1736: Fixed stream HTTP wrapper header check might omitting basic auth header (bsc#1239670) * CVE-2025-1861: Fixed stream HTTP wrapper truncate redirect location to 1024 bytes (bsc#1239669) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-994=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-994=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-994=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-994=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-994=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-994=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-994=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-994=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-994=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-994=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * php8-ldap-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debugsource-8.0.30-150400.4.54.1 * php8-enchant-debuginfo-8.0.30-150400.4.54.1 * php8-mysql-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-8.0.30-150400.4.54.1 * php8-pdo-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-debuginfo-8.0.30-150400.4.54.1 * php8-pgsql-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-8.0.30-150400.4.54.1 * php8-soap-debuginfo-8.0.30-150400.4.54.1 * php8-tokenizer-8.0.30-150400.4.54.1 * php8-openssl-8.0.30-150400.4.54.1 * php8-fpm-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-8.0.30-150400.4.54.1 * php8-readline-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-8.0.30-150400.4.54.1 * php8-openssl-debuginfo-8.0.30-150400.4.54.1 * php8-fastcgi-debuginfo-8.0.30-150400.4.54.1 * php8-sysvmsg-debuginfo-8.0.30-150400.4.54.1 * php8-exif-8.0.30-150400.4.54.1 * php8-sysvshm-debuginfo-8.0.30-150400.4.54.1 * php8-phar-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-8.0.30-150400.4.54.1 * php8-enchant-8.0.30-150400.4.54.1 * php8-sysvmsg-8.0.30-150400.4.54.1 * php8-gmp-8.0.30-150400.4.54.1 * php8-pcntl-debuginfo-8.0.30-150400.4.54.1 * php8-cli-debuginfo-8.0.30-150400.4.54.1 * php8-ldap-8.0.30-150400.4.54.1 * php8-zip-8.0.30-150400.4.54.1 * php8-opcache-debuginfo-8.0.30-150400.4.54.1 * php8-snmp-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-debuginfo-8.0.30-150400.4.54.1 * php8-xmlwriter-8.0.30-150400.4.54.1 * php8-xmlwriter-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-8.0.30-150400.4.54.1 * php8-debugsource-8.0.30-150400.4.54.1 * php8-iconv-debuginfo-8.0.30-150400.4.54.1 * php8-sqlite-8.0.30-150400.4.54.1 * php8-intl-debuginfo-8.0.30-150400.4.54.1 * php8-posix-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-8.0.30-150400.4.54.1 * php8-readline-8.0.30-150400.4.54.1 * php8-iconv-8.0.30-150400.4.54.1 * php8-test-8.0.30-150400.4.54.1 * php8-mysql-8.0.30-150400.4.54.1 * php8-opcache-8.0.30-150400.4.54.1 * php8-curl-debuginfo-8.0.30-150400.4.54.1 * php8-exif-debuginfo-8.0.30-150400.4.54.1 * php8-zip-debuginfo-8.0.30-150400.4.54.1 * php8-8.0.30-150400.4.54.1 * php8-soap-8.0.30-150400.4.54.1 * php8-tidy-8.0.30-150400.4.54.1 * php8-devel-8.0.30-150400.4.54.1 * php8-bcmath-debuginfo-8.0.30-150400.4.54.1 * php8-ctype-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-debuginfo-8.0.30-150400.4.54.1 * php8-sysvshm-8.0.30-150400.4.54.1 * php8-pcntl-8.0.30-150400.4.54.1 * php8-debuginfo-8.0.30-150400.4.54.1 * php8-gmp-debuginfo-8.0.30-150400.4.54.1 * php8-ftp-debuginfo-8.0.30-150400.4.54.1 * apache2-mod_php8-debuginfo-8.0.30-150400.4.54.1 * php8-mbstring-8.0.30-150400.4.54.1 * php8-intl-8.0.30-150400.4.54.1 * php8-sodium-8.0.30-150400.4.54.1 * php8-zlib-debuginfo-8.0.30-150400.4.54.1 * php8-fileinfo-debuginfo-8.0.30-150400.4.54.1 * php8-embed-debuginfo-8.0.30-150400.4.54.1 * php8-calendar-8.0.30-150400.4.54.1 * php8-sockets-debuginfo-8.0.30-150400.4.54.1 * php8-xsl-debuginfo-8.0.30-150400.4.54.1 * php8-gd-debuginfo-8.0.30-150400.4.54.1 * php8-shmop-debuginfo-8.0.30-150400.4.54.1 * php8-bz2-8.0.30-150400.4.54.1 * php8-dba-debuginfo-8.0.30-150400.4.54.1 * php8-posix-8.0.30-150400.4.54.1 * php8-bcmath-8.0.30-150400.4.54.1 * php8-pgsql-8.0.30-150400.4.54.1 * php8-tidy-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-debuginfo-8.0.30-150400.4.54.1 * php8-dom-8.0.30-150400.4.54.1 * php8-cli-8.0.30-150400.4.54.1 * php8-sysvsem-8.0.30-150400.4.54.1 * php8-fastcgi-8.0.30-150400.4.54.1 * php8-odbc-debuginfo-8.0.30-150400.4.54.1 * php8-xmlreader-debuginfo-8.0.30-150400.4.54.1 * php8-curl-8.0.30-150400.4.54.1 * php8-bz2-debuginfo-8.0.30-150400.4.54.1 * php8-dba-8.0.30-150400.4.54.1 * php8-sysvsem-debuginfo-8.0.30-150400.4.54.1 * php8-gettext-8.0.30-150400.4.54.1 * apache2-mod_php8-debugsource-8.0.30-150400.4.54.1 * php8-dom-debuginfo-8.0.30-150400.4.54.1 * php8-zlib-8.0.30-150400.4.54.1 * php8-fpm-debugsource-8.0.30-150400.4.54.1 * php8-tokenizer-debuginfo-8.0.30-150400.4.54.1 * php8-odbc-8.0.30-150400.4.54.1 * php8-sodium-debuginfo-8.0.30-150400.4.54.1 * php8-sockets-8.0.30-150400.4.54.1 * php8-fpm-8.0.30-150400.4.54.1 * php8-embed-8.0.30-150400.4.54.1 * php8-embed-debugsource-8.0.30-150400.4.54.1 * php8-pdo-8.0.30-150400.4.54.1 * php8-gd-8.0.30-150400.4.54.1 * php8-shmop-8.0.30-150400.4.54.1 * php8-phar-8.0.30-150400.4.54.1 ## References: * https://www.suse.com/security/cve/CVE-2024-11235.html * https://www.suse.com/security/cve/CVE-2025-1217.html * https://www.suse.com/security/cve/CVE-2025-1219.html * https://www.suse.com/security/cve/CVE-2025-1734.html * https://www.suse.com/security/cve/CVE-2025-1736.html * https://www.suse.com/security/cve/CVE-2025-1861.html * https://bugzilla.suse.com/show_bug.cgi?id=1239664 * https://bugzilla.suse.com/show_bug.cgi?id=1239666 * https://bugzilla.suse.com/show_bug.cgi?id=1239667 * https://bugzilla.suse.com/show_bug.cgi?id=1239668 * https://bugzilla.suse.com/show_bug.cgi?id=1239669 * https://bugzilla.suse.com/show_bug.cgi?id=1239670 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 25 08:30:03 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 25 Mar 2025 08:30:03 -0000 Subject: SUSE-SU-2025:0998-1: important: Security update for freetype2 Message-ID: <174289140355.8820.14000214936731333938@smelt2.prg2.suse.org> # Security update for freetype2 Announcement ID: SUSE-SU-2025:0998-1 Release Date: 2025-03-25T02:08:14Z Rating: important References: * bsc#1239465 Cross-References: * CVE-2025-27363 CVSS scores: * CVE-2025-27363 ( SUSE ): 9.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-27363 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-27363 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP6 * Desktop Applications Module 15-SP6 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for freetype2 fixes the following issues: * CVE-2025-27363: Fixed out-of-bounds write when attempting to parse font subglyph structures related to TrueType GX and variable font files (bsc#1239465). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-998=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-998=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-998=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-998=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-998=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-998=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-998=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-998=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-998=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-998=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-998=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-998=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-998=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-998=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-998=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-998=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-998=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-998=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-998=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-998=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-998=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-998=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-998=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-998=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-998=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-998=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * ftinspect-2.10.4-150000.4.18.1 * ftstring-2.10.4-150000.4.18.1 * ftgamma-2.10.4-150000.4.18.1 * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * ftdiff-2.10.4-150000.4.18.1 * ftmulti-2.10.4-150000.4.18.1 * ftvalid-2.10.4-150000.4.18.1 * ftview-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * ftbench-2.10.4-150000.4.18.1 * ftlint-2.10.4-150000.4.18.1 * ftgrid-2.10.4-150000.4.18.1 * openSUSE Leap 15.6 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * freetype2-devel-32bit-2.10.4-150000.4.18.1 * openSUSE Leap 15.6 (noarch) * freetype2-profile-tti35-2.10.4-150000.4.18.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * Basesystem Module 15-SP6 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * Desktop Applications Module 15-SP6 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Manager Proxy 4.3 (x86_64) * libfreetype6-32bit-2.10.4-150000.4.18.1 * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libfreetype6-32bit-2.10.4-150000.4.18.1 * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Manager Server 4.3 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * freetype2-devel-2.10.4-150000.4.18.1 * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * ftdump-2.10.4-150000.4.18.1 * SUSE Enterprise Storage 7.1 (nosrc) * ft2demos-2.10.4-150000.4.18.1 * SUSE Enterprise Storage 7.1 (x86_64) * libfreetype6-32bit-debuginfo-2.10.4-150000.4.18.1 * libfreetype6-32bit-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * libfreetype6-2.10.4-150000.4.18.1 * libfreetype6-debuginfo-2.10.4-150000.4.18.1 * freetype2-debugsource-2.10.4-150000.4.18.1 ## References: * https://www.suse.com/security/cve/CVE-2025-27363.html * https://bugzilla.suse.com/show_bug.cgi?id=1239465 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 25 12:30:11 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 25 Mar 2025 12:30:11 -0000 Subject: SUSE-SU-2025:1010-1: important: Security update for grafana Message-ID: <174290581137.9147.10525924249575943335@smelt2.prg2.suse.org> # Security update for grafana Announcement ID: SUSE-SU-2025:1010-1 Release Date: 2025-03-25T11:44:16Z Rating: important References: * bsc#1237671 * jsc#MSQA-935 Cross-References: * CVE-2025-27144 CVSS scores: * CVE-2025-27144 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-27144 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-27144 ( NVD ): 6.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Linux Enterprise Desktop 12 * SUSE Linux Enterprise Desktop 12 SP1 * SUSE Linux Enterprise Desktop 12 SP2 * SUSE Linux Enterprise Desktop 12 SP3 * SUSE Linux Enterprise Desktop 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP2 * SUSE Linux Enterprise High Performance Computing 12 SP3 * SUSE Linux Enterprise High Performance Computing 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 * SUSE Linux Enterprise Server 12 SP1 * SUSE Linux Enterprise Server 12 SP2 * SUSE Linux Enterprise Server 12 SP3 * SUSE Linux Enterprise Server 12 SP4 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 * SUSE Linux Enterprise Server for SAP Applications 12 SP1 * SUSE Linux Enterprise Server for SAP Applications 12 SP2 * SUSE Linux Enterprise Server for SAP Applications 12 SP3 * SUSE Linux Enterprise Server for SAP Applications 12 SP4 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 * SUSE Manager Client Tools for SLE 12 An update that solves one vulnerability and contains one feature can now be installed. ## Description: This update for grafana fixes the following issues: * CVE-2025-27144: Fixed Go JOSE's Parsing Vulnerability (bsc#1237671) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 12 zypper in -t patch SUSE-SLE-Manager-Tools-12-2025-1010=1 ## Package List: * SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64) * grafana-10.4.15-1.75.1 ## References: * https://www.suse.com/security/cve/CVE-2025-27144.html * https://bugzilla.suse.com/show_bug.cgi?id=1237671 * https://jira.suse.com/browse/MSQA-935 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 25 12:30:14 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 25 Mar 2025 12:30:14 -0000 Subject: SUSE-SU-2025:1009-1: important: Security update for grafana Message-ID: <174290581474.9147.7689277135728982846@smelt2.prg2.suse.org> # Security update for grafana Announcement ID: SUSE-SU-2025:1009-1 Release Date: 2025-03-25T11:44:04Z Rating: important References: * bsc#1237671 * jsc#MSQA-935 Cross-References: * CVE-2025-27144 CVSS scores: * CVE-2025-27144 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-27144 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-27144 ( NVD ): 6.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Client Tools for SLE 15 An update that solves one vulnerability and contains one feature can now be installed. ## Description: This update for grafana fixes the following issues: * CVE-2025-27144: Fixed Go JOSE's Parsing Vulnerability (bsc#1237671) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2025-1009=1 ## Package List: * SUSE Manager Client Tools for SLE 15 (aarch64 ppc64le s390x x86_64) * grafana-debuginfo-10.4.15-150000.1.75.1 * grafana-10.4.15-150000.1.75.1 ## References: * https://www.suse.com/security/cve/CVE-2025-27144.html * https://bugzilla.suse.com/show_bug.cgi?id=1237671 * https://jira.suse.com/browse/MSQA-935 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Mar 25 12:30:43 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 25 Mar 2025 12:30:43 -0000 Subject: SUSE-RU-2025:0999-1: moderate: Recommended update for rsync Message-ID: <174290584371.9147.9733243472609978148@smelt2.prg2.suse.org> # Recommended update for rsync Announcement ID: SUSE-RU-2025:0999-1 Release Date: 2025-03-25T08:31:16Z Rating: moderate References: * bsc#1237187 Affected Products: * openSUSE Leap 15.4 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for rsync fixes the following issues: * Broken rsyncd after protocol bump, regression reported (bsc#1237187). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-999=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-999=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-999=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-999=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-999=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-999=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-999=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-999=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-999=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-999=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-999=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-999=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-999=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-999=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-999=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-999=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-999=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-999=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-999=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-999=1 ## Package List: * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * rsync-debugsource-3.2.3-150000.4.36.3 * rsync-3.2.3-150000.4.36.3 * rsync-debuginfo-3.2.3-150000.4.36.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Manager Proxy 4.3 (x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Manager Retail Branch Server 4.3 (x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * rsync-debugsource-3.2.3-150000.4.36.3 * rsync-3.2.3-150000.4.36.3 * rsync-debuginfo-3.2.3-150000.4.36.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * rsync-debugsource-3.2.3-150000.4.36.3 * rsync-3.2.3-150000.4.36.3 * rsync-debuginfo-3.2.3-150000.4.36.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * rsync-3.2.3-150400.3.23.3 * rsync-debugsource-3.2.3-150400.3.23.3 * rsync-debuginfo-3.2.3-150400.3.23.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1237187 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Mar 26 16:36:44 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 26 Mar 2025 16:36:44 -0000 Subject: SUSE-SU-2025:1027-1: important: Security update for the Linux Kernel Message-ID: <174300700445.6725.844360622868200141@smelt2.prg2.suse.org> # Security update for the Linux Kernel Announcement ID: SUSE-SU-2025:1027-1 Release Date: 2025-03-26T12:12:07Z Rating: important References: * bsc#1065729 * bsc#1180814 * bsc#1183682 * bsc#1190336 * bsc#1190768 * bsc#1190786 * bsc#1193629 * bsc#1194869 * bsc#1194904 * bsc#1195823 * bsc#1196444 * bsc#1197158 * bsc#1197174 * bsc#1197246 * bsc#1197302 * bsc#1197331 * bsc#1197472 * bsc#1197661 * bsc#1197926 * bsc#1198019 * bsc#1198021 * bsc#1198240 * bsc#1198577 * bsc#1198660 * bsc#1199657 * bsc#1200045 * bsc#1200571 * bsc#1200807 * bsc#1200809 * bsc#1200810 * bsc#1200824 * bsc#1200825 * bsc#1200871 * bsc#1200872 * bsc#1201193 * bsc#1201218 * bsc#1201323 * bsc#1201381 * bsc#1201610 * bsc#1202672 * bsc#1202711 * bsc#1202712 * bsc#1202771 * bsc#1202774 * bsc#1202778 * bsc#1202781 * bsc#1203699 * bsc#1203769 * bsc#1204171 * bsc#1206048 * bsc#1206049 * bsc#1207593 * bsc#1207640 * bsc#1210050 * bsc#1211263 * bsc#1217339 * bsc#1228483 * bsc#1228708 * bsc#1228779 * bsc#1228966 * bsc#1237521 * bsc#1237718 * bsc#1237721 * bsc#1237722 * bsc#1237723 * bsc#1237724 * bsc#1237725 * bsc#1237726 * bsc#1237727 * bsc#1237728 * bsc#1237729 * bsc#1237734 * bsc#1237735 * bsc#1237736 * bsc#1237737 * bsc#1237738 * bsc#1237739 * bsc#1237740 * bsc#1237742 * bsc#1237743 * bsc#1237745 * bsc#1237746 * bsc#1237748 * bsc#1237751 * bsc#1237752 * bsc#1237753 * bsc#1237755 * bsc#1237759 * bsc#1237761 * bsc#1237763 * bsc#1237766 * bsc#1237767 * bsc#1237768 * bsc#1237774 * bsc#1237775 * bsc#1237778 * bsc#1237779 * bsc#1237780 * bsc#1237782 * bsc#1237783 * bsc#1237784 * bsc#1237785 * bsc#1237786 * bsc#1237787 * bsc#1237788 * bsc#1237789 * bsc#1237795 * bsc#1237797 * bsc#1237798 * bsc#1237807 * bsc#1237808 * bsc#1237810 * bsc#1237812 * bsc#1237813 * bsc#1237814 * bsc#1237815 * bsc#1237817 * bsc#1237818 * bsc#1237821 * bsc#1237823 * bsc#1237824 * bsc#1237826 * bsc#1237827 * bsc#1237829 * bsc#1237831 * bsc#1237835 * bsc#1237836 * bsc#1237837 * bsc#1237839 * bsc#1237840 * bsc#1237845 * bsc#1237846 * bsc#1237868 * bsc#1237872 * bsc#1237892 * bsc#1237903 * bsc#1237904 * bsc#1237916 * bsc#1237922 * bsc#1237925 * bsc#1237926 * bsc#1237929 * bsc#1237931 * bsc#1237932 * bsc#1237933 * bsc#1237937 * bsc#1237939 * bsc#1237940 * bsc#1237941 * bsc#1237942 * bsc#1237946 * bsc#1237951 * bsc#1237952 * bsc#1237954 * bsc#1237955 * bsc#1237957 * bsc#1237958 * bsc#1237959 * bsc#1237960 * bsc#1237961 * bsc#1237963 * bsc#1237965 * bsc#1237966 * bsc#1237967 * bsc#1237968 * bsc#1237969 * bsc#1237970 * bsc#1237971 * bsc#1237973 * bsc#1237975 * bsc#1237976 * bsc#1237978 * bsc#1237979 * bsc#1237983 * bsc#1237984 * bsc#1237986 * bsc#1237987 * bsc#1237990 * bsc#1237996 * bsc#1237997 * bsc#1237998 * bsc#1237999 * bsc#1238000 * bsc#1238003 * bsc#1238006 * bsc#1238007 * bsc#1238010 * bsc#1238011 * bsc#1238012 * bsc#1238013 * bsc#1238014 * bsc#1238016 * bsc#1238017 * bsc#1238018 * bsc#1238019 * bsc#1238021 * bsc#1238022 * bsc#1238024 * bsc#1238030 * bsc#1238036 * bsc#1238037 * bsc#1238041 * bsc#1238046 * bsc#1238047 * bsc#1238071 * bsc#1238077 * bsc#1238079 * bsc#1238080 * bsc#1238089 * bsc#1238090 * bsc#1238091 * bsc#1238092 * bsc#1238096 * bsc#1238097 * bsc#1238099 * bsc#1238103 * bsc#1238105 * bsc#1238106 * bsc#1238108 * bsc#1238110 * bsc#1238111 * bsc#1238112 * bsc#1238113 * bsc#1238115 * bsc#1238116 * bsc#1238120 * bsc#1238123 * bsc#1238125 * bsc#1238126 * bsc#1238127 * bsc#1238131 * bsc#1238134 * bsc#1238135 * bsc#1238138 * bsc#1238139 * bsc#1238140 * bsc#1238142 * bsc#1238144 * bsc#1238146 * bsc#1238147 * bsc#1238149 * bsc#1238150 * bsc#1238155 * bsc#1238156 * bsc#1238157 * bsc#1238158 * bsc#1238162 * bsc#1238166 * bsc#1238167 * bsc#1238168 * bsc#1238169 * bsc#1238170 * bsc#1238171 * bsc#1238172 * bsc#1238175 * bsc#1238176 * bsc#1238177 * bsc#1238180 * bsc#1238181 * bsc#1238183 * bsc#1238184 * bsc#1238228 * bsc#1238229 * bsc#1238231 * bsc#1238234 * bsc#1238235 * bsc#1238236 * bsc#1238238 * bsc#1238239 * bsc#1238241 * bsc#1238242 * bsc#1238243 * bsc#1238244 * bsc#1238246 * bsc#1238247 * bsc#1238248 * bsc#1238249 * bsc#1238253 * bsc#1238255 * bsc#1238256 * bsc#1238257 * bsc#1238260 * bsc#1238262 * bsc#1238263 * bsc#1238264 * bsc#1238266 * bsc#1238267 * bsc#1238268 * bsc#1238269 * bsc#1238270 * bsc#1238271 * bsc#1238272 * bsc#1238274 * bsc#1238275 * bsc#1238276 * bsc#1238277 * bsc#1238278 * bsc#1238279 * bsc#1238281 * bsc#1238282 * bsc#1238283 * bsc#1238284 * bsc#1238286 * bsc#1238287 * bsc#1238288 * bsc#1238289 * bsc#1238292 * bsc#1238293 * bsc#1238295 * bsc#1238298 * bsc#1238301 * bsc#1238302 * bsc#1238306 * bsc#1238307 * bsc#1238308 * bsc#1238309 * bsc#1238311 * bsc#1238313 * bsc#1238326 * bsc#1238327 * bsc#1238328 * bsc#1238331 * bsc#1238333 * bsc#1238334 * bsc#1238336 * bsc#1238337 * bsc#1238338 * bsc#1238339 * bsc#1238343 * bsc#1238345 * bsc#1238372 * bsc#1238373 * bsc#1238374 * bsc#1238376 * bsc#1238377 * bsc#1238381 * bsc#1238382 * bsc#1238383 * bsc#1238386 * bsc#1238387 * bsc#1238388 * bsc#1238389 * bsc#1238390 * bsc#1238391 * bsc#1238392 * bsc#1238393 * bsc#1238394 * bsc#1238395 * bsc#1238396 * bsc#1238397 * bsc#1238400 * bsc#1238410 * bsc#1238411 * bsc#1238413 * bsc#1238415 * bsc#1238416 * bsc#1238417 * bsc#1238418 * bsc#1238419 * bsc#1238420 * bsc#1238423 * bsc#1238428 * bsc#1238429 * bsc#1238430 * bsc#1238431 * bsc#1238432 * bsc#1238433 * bsc#1238434 * bsc#1238435 * bsc#1238436 * bsc#1238437 * bsc#1238440 * bsc#1238441 * bsc#1238442 * bsc#1238443 * bsc#1238444 * bsc#1238445 * bsc#1238446 * bsc#1238447 * bsc#1238453 * bsc#1238454 * bsc#1238458 * bsc#1238459 * bsc#1238462 * bsc#1238463 * bsc#1238465 * bsc#1238467 * bsc#1238469 * bsc#1238533 * bsc#1238536 * bsc#1238538 * bsc#1238539 * bsc#1238540 * bsc#1238543 * bsc#1238545 * bsc#1238546 * bsc#1238556 * bsc#1238557 * bsc#1238599 * bsc#1238600 * bsc#1238601 * bsc#1238602 * bsc#1238605 * bsc#1238612 * bsc#1238615 * bsc#1238617 * bsc#1238618 * bsc#1238619 * bsc#1238621 * bsc#1238623 * bsc#1238625 * bsc#1238626 * bsc#1238630 * bsc#1238631 * bsc#1238632 * bsc#1238633 * bsc#1238635 * bsc#1238636 * bsc#1238638 * bsc#1238639 * bsc#1238640 * bsc#1238641 * bsc#1238642 * bsc#1238643 * bsc#1238645 * bsc#1238646 * bsc#1238647 * bsc#1238650 * bsc#1238653 * bsc#1238654 * bsc#1238655 * bsc#1238662 * bsc#1238663 * bsc#1238664 * bsc#1238666 * bsc#1238668 * bsc#1238705 * bsc#1238707 * bsc#1238710 * bsc#1238712 * bsc#1238718 * bsc#1238719 * bsc#1238721 * bsc#1238722 * bsc#1238727 * bsc#1238729 * bsc#1238750 * bsc#1238787 * bsc#1238789 * bsc#1238792 * bsc#1238799 * bsc#1238804 * bsc#1238805 * bsc#1238808 * bsc#1238809 * bsc#1238811 * bsc#1238814 * bsc#1238815 * bsc#1238816 * bsc#1238817 * bsc#1238818 * bsc#1238819 * bsc#1238821 * bsc#1238823 * bsc#1238825 * bsc#1238830 * bsc#1238834 * bsc#1238835 * bsc#1238836 * bsc#1238838 * bsc#1238867 * bsc#1238868 * bsc#1238869 * bsc#1238870 * bsc#1238871 * bsc#1238878 * bsc#1238889 * bsc#1238892 * bsc#1238893 * bsc#1238897 * bsc#1238898 * bsc#1238899 * bsc#1238902 * bsc#1238916 * bsc#1238925 * bsc#1238930 * bsc#1238933 * bsc#1238936 * bsc#1238937 * bsc#1238938 * bsc#1238939 * bsc#1238943 * bsc#1238945 * bsc#1238948 * bsc#1238949 * bsc#1238950 * bsc#1238951 * bsc#1238952 * bsc#1238954 * bsc#1238956 * bsc#1238957 * bsc#1239001 * bsc#1239004 * bsc#1239035 * bsc#1239040 * bsc#1239041 * bsc#1239051 * bsc#1239060 * bsc#1239070 * bsc#1239071 * bsc#1239073 * bsc#1239076 * bsc#1239109 * bsc#1239115 * jsc#PED-1073 * jsc#SLE-15442 * jsc#SLE-18377 * jsc#SLE-19249 * jsc#SLE-24682 Cross-References: * CVE-2021-4453 * CVE-2021-47631 * CVE-2021-47632 * CVE-2021-47633 * CVE-2021-47635 * CVE-2021-47636 * CVE-2021-47637 * CVE-2021-47638 * CVE-2021-47639 * CVE-2021-47641 * CVE-2021-47642 * CVE-2021-47643 * CVE-2021-47644 * CVE-2021-47645 * CVE-2021-47646 * CVE-2021-47647 * CVE-2021-47648 * CVE-2021-47649 * CVE-2021-47650 * CVE-2021-47651 * CVE-2021-47652 * CVE-2021-47653 * CVE-2021-47654 * CVE-2021-47656 * CVE-2021-47657 * CVE-2021-47659 * CVE-2022-0168 * CVE-2022-0995 * CVE-2022-1048 * CVE-2022-1184 * CVE-2022-2977 * CVE-2022-29900 * CVE-2022-29901 * CVE-2022-3303 * CVE-2022-3435 * CVE-2022-49044 * CVE-2022-49050 * CVE-2022-49051 * CVE-2022-49054 * CVE-2022-49055 * CVE-2022-49058 * CVE-2022-49059 * CVE-2022-49060 * CVE-2022-49061 * CVE-2022-49063 * CVE-2022-49065 * CVE-2022-49066 * CVE-2022-49073 * CVE-2022-49074 * CVE-2022-49076 * CVE-2022-49078 * CVE-2022-49082 * CVE-2022-49083 * CVE-2022-49084 * CVE-2022-49085 * CVE-2022-49086 * CVE-2022-49088 * CVE-2022-49089 * CVE-2022-49090 * CVE-2022-49091 * CVE-2022-49092 * CVE-2022-49093 * CVE-2022-49095 * CVE-2022-49096 * CVE-2022-49097 * CVE-2022-49098 * CVE-2022-49099 * CVE-2022-49100 * CVE-2022-49102 * CVE-2022-49103 * CVE-2022-49104 * CVE-2022-49105 * CVE-2022-49106 * CVE-2022-49107 * CVE-2022-49109 * CVE-2022-49111 * CVE-2022-49112 * CVE-2022-49113 * CVE-2022-49114 * CVE-2022-49115 * CVE-2022-49116 * CVE-2022-49118 * CVE-2022-49119 * CVE-2022-49120 * CVE-2022-49121 * CVE-2022-49122 * CVE-2022-49126 * CVE-2022-49128 * CVE-2022-49129 * CVE-2022-49130 * CVE-2022-49131 * CVE-2022-49132 * CVE-2022-49135 * CVE-2022-49137 * CVE-2022-49145 * CVE-2022-49147 * CVE-2022-49148 * CVE-2022-49151 * CVE-2022-49153 * CVE-2022-49154 * CVE-2022-49155 * CVE-2022-49156 * CVE-2022-49157 * CVE-2022-49158 * CVE-2022-49159 * CVE-2022-49160 * CVE-2022-49162 * CVE-2022-49163 * CVE-2022-49164 * CVE-2022-49165 * CVE-2022-49174 * CVE-2022-49175 * CVE-2022-49176 * CVE-2022-49177 * CVE-2022-49179 * CVE-2022-49180 * CVE-2022-49182 * CVE-2022-49185 * CVE-2022-49187 * CVE-2022-49188 * CVE-2022-49189 * CVE-2022-49193 * CVE-2022-49194 * CVE-2022-49196 * CVE-2022-49199 * CVE-2022-49200 * CVE-2022-49201 * CVE-2022-49206 * CVE-2022-49208 * CVE-2022-49212 * CVE-2022-49213 * CVE-2022-49214 * CVE-2022-49216 * CVE-2022-49217 * CVE-2022-49218 * CVE-2022-49221 * CVE-2022-49222 * CVE-2022-49224 * CVE-2022-49226 * CVE-2022-49227 * CVE-2022-49232 * CVE-2022-49235 * CVE-2022-49236 * CVE-2022-49239 * CVE-2022-49241 * CVE-2022-49242 * CVE-2022-49243 * CVE-2022-49244 * CVE-2022-49246 * CVE-2022-49247 * CVE-2022-49248 * CVE-2022-49249 * CVE-2022-49250 * CVE-2022-49251 * CVE-2022-49252 * CVE-2022-49253 * CVE-2022-49254 * CVE-2022-49256 * CVE-2022-49257 * CVE-2022-49258 * CVE-2022-49259 * CVE-2022-49260 * CVE-2022-49261 * CVE-2022-49262 * CVE-2022-49263 * CVE-2022-49264 * CVE-2022-49265 * CVE-2022-49266 * CVE-2022-49268 * CVE-2022-49269 * CVE-2022-49270 * CVE-2022-49271 * CVE-2022-49272 * CVE-2022-49273 * CVE-2022-49274 * CVE-2022-49275 * CVE-2022-49276 * CVE-2022-49277 * CVE-2022-49278 * CVE-2022-49279 * CVE-2022-49280 * CVE-2022-49281 * CVE-2022-49283 * CVE-2022-49285 * CVE-2022-49286 * CVE-2022-49287 * CVE-2022-49288 * CVE-2022-49290 * CVE-2022-49291 * CVE-2022-49292 * CVE-2022-49294 * CVE-2022-49295 * CVE-2022-49297 * CVE-2022-49298 * CVE-2022-49299 * CVE-2022-49300 * CVE-2022-49301 * CVE-2022-49302 * CVE-2022-49304 * CVE-2022-49305 * CVE-2022-49307 * CVE-2022-49308 * CVE-2022-49309 * CVE-2022-49310 * CVE-2022-49311 * CVE-2022-49312 * CVE-2022-49313 * CVE-2022-49314 * CVE-2022-49315 * CVE-2022-49316 * CVE-2022-49319 * CVE-2022-49320 * CVE-2022-49321 * CVE-2022-49322 * CVE-2022-49323 * CVE-2022-49326 * CVE-2022-49327 * CVE-2022-49328 * CVE-2022-49331 * CVE-2022-49332 * CVE-2022-49335 * CVE-2022-49336 * CVE-2022-49337 * CVE-2022-49339 * CVE-2022-49341 * CVE-2022-49342 * CVE-2022-49343 * CVE-2022-49345 * CVE-2022-49346 * CVE-2022-49347 * CVE-2022-49348 * CVE-2022-49349 * CVE-2022-49350 * CVE-2022-49351 * CVE-2022-49352 * CVE-2022-49354 * CVE-2022-49356 * CVE-2022-49357 * CVE-2022-49367 * CVE-2022-49368 * CVE-2022-49370 * CVE-2022-49371 * CVE-2022-49373 * CVE-2022-49375 * CVE-2022-49376 * CVE-2022-49377 * CVE-2022-49378 * CVE-2022-49379 * CVE-2022-49381 * CVE-2022-49382 * CVE-2022-49384 * CVE-2022-49385 * CVE-2022-49386 * CVE-2022-49389 * CVE-2022-49392 * CVE-2022-49394 * CVE-2022-49396 * CVE-2022-49397 * CVE-2022-49398 * CVE-2022-49399 * CVE-2022-49400 * CVE-2022-49402 * CVE-2022-49404 * CVE-2022-49407 * CVE-2022-49409 * CVE-2022-49410 * CVE-2022-49411 * CVE-2022-49412 * CVE-2022-49413 * CVE-2022-49414 * CVE-2022-49416 * CVE-2022-49418 * CVE-2022-49421 * CVE-2022-49422 * CVE-2022-49424 * CVE-2022-49426 * CVE-2022-49427 * CVE-2022-49429 * CVE-2022-49430 * CVE-2022-49431 * CVE-2022-49432 * CVE-2022-49433 * CVE-2022-49434 * CVE-2022-49435 * CVE-2022-49437 * CVE-2022-49438 * CVE-2022-49440 * CVE-2022-49441 * CVE-2022-49442 * CVE-2022-49443 * CVE-2022-49444 * CVE-2022-49445 * CVE-2022-49447 * CVE-2022-49448 * CVE-2022-49449 * CVE-2022-49451 * CVE-2022-49453 * CVE-2022-49455 * CVE-2022-49459 * CVE-2022-49460 * CVE-2022-49462 * CVE-2022-49463 * CVE-2022-49466 * CVE-2022-49467 * CVE-2022-49468 * CVE-2022-49472 * CVE-2022-49473 * CVE-2022-49474 * CVE-2022-49475 * CVE-2022-49477 * CVE-2022-49478 * CVE-2022-49480 * CVE-2022-49481 * CVE-2022-49482 * CVE-2022-49486 * CVE-2022-49487 * CVE-2022-49488 * CVE-2022-49489 * CVE-2022-49490 * CVE-2022-49491 * CVE-2022-49492 * CVE-2022-49493 * CVE-2022-49494 * CVE-2022-49495 * CVE-2022-49498 * CVE-2022-49501 * CVE-2022-49502 * CVE-2022-49503 * CVE-2022-49504 * CVE-2022-49505 * CVE-2022-49506 * CVE-2022-49507 * CVE-2022-49508 * CVE-2022-49509 * CVE-2022-49512 * CVE-2022-49514 * CVE-2022-49515 * CVE-2022-49517 * CVE-2022-49519 * CVE-2022-49520 * CVE-2022-49521 * CVE-2022-49522 * CVE-2022-49523 * CVE-2022-49524 * CVE-2022-49525 * CVE-2022-49526 * CVE-2022-49527 * CVE-2022-49532 * CVE-2022-49534 * CVE-2022-49535 * CVE-2022-49536 * CVE-2022-49537 * CVE-2022-49541 * CVE-2022-49542 * CVE-2022-49544 * CVE-2022-49545 * CVE-2022-49546 * CVE-2022-49549 * CVE-2022-49551 * CVE-2022-49555 * CVE-2022-49556 * CVE-2022-49559 * CVE-2022-49562 * CVE-2022-49563 * CVE-2022-49564 * CVE-2022-49566 * CVE-2022-49568 * CVE-2022-49569 * CVE-2022-49570 * CVE-2022-49579 * CVE-2022-49581 * CVE-2022-49583 * CVE-2022-49584 * CVE-2022-49591 * CVE-2022-49592 * CVE-2022-49603 * CVE-2022-49605 * CVE-2022-49606 * CVE-2022-49607 * CVE-2022-49609 * CVE-2022-49610 * CVE-2022-49611 * CVE-2022-49613 * CVE-2022-49615 * CVE-2022-49616 * CVE-2022-49617 * CVE-2022-49618 * CVE-2022-49621 * CVE-2022-49623 * CVE-2022-49625 * CVE-2022-49626 * CVE-2022-49627 * CVE-2022-49628 * CVE-2022-49631 * CVE-2022-49634 * CVE-2022-49640 * CVE-2022-49641 * CVE-2022-49642 * CVE-2022-49643 * CVE-2022-49644 * CVE-2022-49645 * CVE-2022-49646 * CVE-2022-49647 * CVE-2022-49648 * CVE-2022-49649 * CVE-2022-49652 * CVE-2022-49653 * CVE-2022-49656 * CVE-2022-49657 * CVE-2022-49661 * CVE-2022-49663 * CVE-2022-49665 * CVE-2022-49667 * CVE-2022-49668 * CVE-2022-49670 * CVE-2022-49671 * CVE-2022-49672 * CVE-2022-49673 * CVE-2022-49674 * CVE-2022-49675 * CVE-2022-49676 * CVE-2022-49677 * CVE-2022-49678 * CVE-2022-49679 * CVE-2022-49680 * CVE-2022-49683 * CVE-2022-49685 * CVE-2022-49687 * CVE-2022-49688 * CVE-2022-49693 * CVE-2022-49695 * CVE-2022-49699 * CVE-2022-49700 * CVE-2022-49701 * CVE-2022-49703 * CVE-2022-49704 * CVE-2022-49705 * CVE-2022-49707 * CVE-2022-49708 * CVE-2022-49710 * CVE-2022-49711 * CVE-2022-49712 * CVE-2022-49713 * CVE-2022-49714 * CVE-2022-49715 * CVE-2022-49716 * CVE-2022-49719 * CVE-2022-49720 * CVE-2022-49721 * CVE-2022-49722 * CVE-2022-49723 * CVE-2022-49724 * CVE-2022-49725 * CVE-2022-49726 * CVE-2022-49729 * CVE-2022-49730 * CVE-2022-49731 * CVE-2022-49733 * CVE-2023-28410 * CVE-2024-2201 * CVE-2024-41092 * CVE-2024-42098 * CVE-2024-42229 * CVE-2024-42240 * CVE-2024-57996 * CVE-2024-58014 * CVE-2025-21718 * CVE-2025-21780 CVSS scores: * CVE-2021-4453 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-4453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-4453 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47631 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47631 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47631 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47632 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47632 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47632 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47633 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2021-47633 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2021-47635 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2021-47635 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47636 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47636 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47636 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2021-47637 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47637 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47637 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47638 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2021-47638 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47638 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47639 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2021-47639 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47639 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47641 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47641 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47641 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47642 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2021-47642 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2021-47643 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47643 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47644 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2021-47644 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2021-47644 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47645 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47645 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47646 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2021-47646 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2021-47646 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47647 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47647 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47648 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47648 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47648 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47649 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47649 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47650 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47650 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47651 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47651 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47651 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47652 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47652 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47653 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47653 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47653 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47654 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2021-47654 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2021-47654 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47656 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2021-47656 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47656 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47657 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2021-47657 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47657 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47659 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2021-47659 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-0168 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-0168 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-0995 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-0995 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-1048 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2022-1048 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-1184 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-1184 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-2977 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H * CVE-2022-2977 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-29900 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2022-29900 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N * CVE-2022-29901 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2022-29901 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N * CVE-2022-3303 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-3303 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-3435 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2022-3435 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2022-49044 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49044 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2022-49050 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49050 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49051 ( SUSE ): 4.3 CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:P/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2022-49051 ( SUSE ): 4.9 CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N * CVE-2022-49054 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2022-49054 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2022-49055 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49055 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49058 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49058 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49059 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49059 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49059 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49060 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49060 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49061 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49061 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49061 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49063 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49063 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49063 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49065 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49065 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49065 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49066 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49066 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49073 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49073 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49074 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49074 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49076 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49076 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49076 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49078 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49078 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49078 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49082 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49082 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49083 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49083 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49084 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49084 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49085 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49085 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49085 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49086 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49086 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49088 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49088 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49089 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49089 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2022-49090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49091 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49091 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49093 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49093 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49093 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49095 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49096 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49096 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H * CVE-2022-49096 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49097 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49098 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49098 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49099 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49099 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49100 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49100 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49102 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49103 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49103 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49103 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49104 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49104 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49105 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49105 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49105 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49106 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49106 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49106 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49107 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49107 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49107 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49109 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49111 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49111 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49111 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49112 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49112 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49113 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49113 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49113 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49114 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49114 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49114 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49115 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49115 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49116 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49116 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49116 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49118 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49118 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49119 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49119 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49119 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49120 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49120 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49121 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49121 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49122 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49122 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49126 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49126 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49126 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49128 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49128 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49128 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49129 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49129 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49129 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49130 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49130 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49130 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49131 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49131 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49132 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49132 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49135 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49135 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49135 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49137 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49137 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49137 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49145 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49145 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2022-49147 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49148 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49148 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49153 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49153 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49153 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49154 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49154 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2022-49155 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49155 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49156 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49156 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49157 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49157 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49158 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2022-49158 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2022-49159 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49159 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49160 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49160 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49162 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49162 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49163 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49163 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49164 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49164 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49165 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49165 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49174 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49174 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49175 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49175 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49176 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49176 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49177 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49177 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49177 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49179 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49179 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49179 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49180 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49180 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49182 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49182 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49185 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49185 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49187 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49187 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49187 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49188 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49188 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49189 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2022-49189 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2022-49193 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49194 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49194 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49196 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49196 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49199 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49200 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49201 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49201 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49206 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49206 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49206 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49208 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49208 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49208 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49212 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49212 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49212 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49213 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49213 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49213 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49214 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49216 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49216 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49216 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49217 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49218 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49218 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2022-49221 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49221 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49221 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49222 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49222 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49224 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49224 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49226 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49226 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49227 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49232 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49232 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49232 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49235 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49235 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49235 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49236 ( SUSE ): 7.5 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49236 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49236 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49239 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49239 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49239 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49241 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49241 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49241 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49242 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49242 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49243 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49243 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49244 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49247 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49248 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49249 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49249 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49250 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49250 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49252 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49253 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49254 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49254 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49256 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49257 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49258 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49258 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49259 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49260 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49260 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2022-49261 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49261 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49262 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49262 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49263 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49264 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49265 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49266 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49266 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49268 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49268 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49269 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2022-49269 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2022-49270 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49270 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49270 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49271 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49271 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49272 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49273 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49273 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49274 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49274 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49275 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49275 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49275 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49276 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49276 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49277 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49277 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49278 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49279 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49279 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49280 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49281 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49281 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49283 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49285 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49285 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49286 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49286 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49287 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49288 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49288 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49290 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49290 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2022-49291 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49291 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49291 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49292 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49292 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49294 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49294 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49295 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49295 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49297 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49297 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49298 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2022-49298 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2022-49299 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49299 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49300 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49300 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49301 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49301 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49302 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49302 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49304 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49305 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49305 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49307 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49307 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49307 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49308 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49308 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49309 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49309 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49309 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49310 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49310 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49310 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49311 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49311 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49311 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49312 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49312 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49312 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49313 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49313 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49314 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49314 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49315 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49315 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49315 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49316 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49316 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49316 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49319 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49319 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49319 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49320 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49320 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49321 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49321 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49321 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49322 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49322 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49323 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49323 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49323 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49326 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49326 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49326 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49327 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49327 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49327 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49328 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49328 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49328 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49331 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49331 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49332 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49335 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49335 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49335 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49336 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49336 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49337 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49337 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49339 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49339 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49341 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49341 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49342 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49342 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49342 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49343 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49343 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49345 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49346 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49346 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49347 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49347 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49348 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49348 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49349 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49349 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49349 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49350 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49350 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49351 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49352 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49352 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49354 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49354 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49357 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49357 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49367 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49368 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49370 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49370 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49371 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49373 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49375 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49376 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49376 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49377 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49377 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49378 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49379 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49381 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49381 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49382 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49385 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49389 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49392 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49392 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49394 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49394 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49396 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49397 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49398 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49399 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49400 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49402 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49404 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49407 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49409 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49410 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49411 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49411 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49412 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49413 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49413 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49413 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49414 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49416 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49416 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49418 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49421 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49422 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49424 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49426 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49426 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49427 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49429 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49429 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49430 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49431 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49431 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49432 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49432 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49433 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49434 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49434 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49435 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49437 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49437 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49438 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49438 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49440 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49440 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49442 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49443 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49444 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49445 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49447 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49447 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49448 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49449 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49449 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49451 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49453 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49453 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49455 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49459 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49459 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49460 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49460 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49462 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49466 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49467 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49468 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49468 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49472 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49472 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49473 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49474 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49474 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49475 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49477 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49478 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49480 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49481 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49482 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49486 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49487 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49487 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49488 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49489 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49489 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49490 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49491 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49492 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49493 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49493 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49493 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49494 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49495 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49498 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2022-49498 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2022-49501 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49501 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49501 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49502 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49502 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49504 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49504 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49505 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49505 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49506 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49507 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49508 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49509 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49512 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49514 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49515 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49517 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49519 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49519 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49520 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2022-49520 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2022-49521 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49521 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49522 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49522 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49523 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49523 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49524 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49524 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49524 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49525 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49525 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49526 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49526 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49527 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49527 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49527 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49532 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49532 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49532 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49534 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49534 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49534 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49535 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49535 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49535 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49536 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49536 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49536 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49537 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49537 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49541 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49541 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2022-49541 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49542 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49542 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49542 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49544 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49544 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49544 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49545 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49545 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49546 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49546 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49546 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49549 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49549 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49551 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49551 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2022-49555 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49556 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49559 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49563 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49563 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49563 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49564 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49564 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49564 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49566 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49566 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49568 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49568 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49568 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49569 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49569 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49570 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49570 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49579 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49579 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49581 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49583 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49584 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49591 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49591 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49592 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49603 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49603 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49605 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49606 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49607 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49607 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49609 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49610 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L * CVE-2022-49610 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L * CVE-2022-49611 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49613 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49615 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49615 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49615 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49616 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49616 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49617 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49617 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49618 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49618 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49618 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49621 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49621 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49621 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49623 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49623 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2022-49625 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49626 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49626 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49627 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49627 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49628 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49631 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49631 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49634 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49640 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49640 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49641 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49641 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49642 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49643 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49643 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49644 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49644 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49646 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49646 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49647 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49647 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49648 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49648 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49649 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49649 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49652 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49652 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49653 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49653 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49656 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49656 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49657 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49657 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49663 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49665 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49667 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49667 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49668 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49668 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49670 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49670 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49671 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49672 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49673 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49673 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49674 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49675 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49676 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49676 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49677 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49677 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49678 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49679 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49679 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49680 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49680 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49683 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49683 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49685 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49685 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49687 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49688 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49693 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49693 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49695 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49695 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49699 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49700 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49700 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49701 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49703 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49703 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49704 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49704 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49705 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49707 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49707 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49708 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49710 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49711 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49711 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49712 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49712 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49713 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49713 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49714 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49714 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49715 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49715 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49716 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49716 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49719 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49719 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49720 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49721 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49723 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49725 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49726 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49729 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49729 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49729 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49730 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49730 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49730 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49731 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49731 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49731 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49733 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49733 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-28410 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-28410 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2024-2201 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-2201 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-41092 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41092 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-42098 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42229 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-42229 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-42240 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42240 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42240 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57996 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57996 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-58014 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-58014 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21718 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-21718 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21718 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21780 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-21780 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves 468 vulnerabilities, contains five features and has 46 security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339). * CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers (bsc#1228483). * CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779). * CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708). * CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076). * CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109). * CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073). * CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115). The following non-security bugs were fixed: * initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521). * x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes). * x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). * x86/bugs: Fix BHI documentation (git-fixes). * x86/bugs: Fix BHI handling of RRSBA (git-fixes). * x86/bugs: Fix BHI retpoline check (git-fixes). * x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). * x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git- fixes). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1027=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1027=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1027=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1027=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1027=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1027=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-1027=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-1027=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1027=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1027=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1027=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1027=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1027=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1027=1 ## Package List: * SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Manager Server 4.3 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-syms-5.14.21-150400.24.158.1 * SUSE Manager Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * SUSE Manager Server 4.3 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.158.1 * SUSE Manager Server 4.3 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-source-vanilla-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-docs-html-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (nosrc ppc64le x86_64) * kernel-debug-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (ppc64le x86_64) * kernel-debug-debugsource-5.14.21-150400.24.158.1 * kernel-debug-devel-debuginfo-5.14.21-150400.24.158.1 * kernel-debug-debuginfo-5.14.21-150400.24.158.1 * kernel-debug-devel-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-kvmsmall-devel-5.14.21-150400.24.158.1 * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.158.1 * kernel-kvmsmall-debuginfo-5.14.21-150400.24.158.1 * kernel-kvmsmall-debugsource-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * kernel-default-optional-5.14.21-150400.24.158.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * ocfs2-kmp-default-5.14.21-150400.24.158.1 * kernel-default-optional-debuginfo-5.14.21-150400.24.158.1 * kernel-obs-build-5.14.21-150400.24.158.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kselftests-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.158.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-obs-qa-5.14.21-150400.24.158.1 * reiserfs-kmp-default-5.14.21-150400.24.158.1 * kselftests-kmp-default-5.14.21-150400.24.158.1 * gfs2-kmp-default-5.14.21-150400.24.158.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * dlm-kmp-default-5.14.21-150400.24.158.1 * kernel-syms-5.14.21-150400.24.158.1 * kernel-default-livepatch-5.14.21-150400.24.158.1 * kernel-default-extra-5.14.21-150400.24.158.1 * kernel-obs-build-debugsource-5.14.21-150400.24.158.1 * cluster-md-kmp-default-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_38-debugsource-1-150400.9.3.1 * kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1 * kernel-default-livepatch-devel-5.14.21-150400.24.158.1 * kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-1-150400.9.3.1 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (aarch64) * dtb-lg-5.14.21-150400.24.158.1 * kernel-64kb-extra-5.14.21-150400.24.158.1 * reiserfs-kmp-64kb-5.14.21-150400.24.158.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.158.1 * dtb-apm-5.14.21-150400.24.158.1 * dtb-apple-5.14.21-150400.24.158.1 * dtb-rockchip-5.14.21-150400.24.158.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.158.1 * gfs2-kmp-64kb-5.14.21-150400.24.158.1 * kernel-64kb-optional-5.14.21-150400.24.158.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.158.1 * kernel-64kb-devel-5.14.21-150400.24.158.1 * dtb-cavium-5.14.21-150400.24.158.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.158.1 * dtb-nvidia-5.14.21-150400.24.158.1 * dtb-marvell-5.14.21-150400.24.158.1 * kselftests-kmp-64kb-5.14.21-150400.24.158.1 * dlm-kmp-64kb-5.14.21-150400.24.158.1 * dtb-arm-5.14.21-150400.24.158.1 * dtb-mediatek-5.14.21-150400.24.158.1 * kernel-64kb-debugsource-5.14.21-150400.24.158.1 * dtb-renesas-5.14.21-150400.24.158.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.158.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.158.1 * dtb-broadcom-5.14.21-150400.24.158.1 * dtb-qcom-5.14.21-150400.24.158.1 * dtb-exynos-5.14.21-150400.24.158.1 * dtb-xilinx-5.14.21-150400.24.158.1 * dtb-sprd-5.14.21-150400.24.158.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1 * dtb-altera-5.14.21-150400.24.158.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.158.1 * dtb-amd-5.14.21-150400.24.158.1 * ocfs2-kmp-64kb-5.14.21-150400.24.158.1 * dtb-socionext-5.14.21-150400.24.158.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.158.1 * cluster-md-kmp-64kb-5.14.21-150400.24.158.1 * dtb-allwinner-5.14.21-150400.24.158.1 * dtb-freescale-5.14.21-150400.24.158.1 * kernel-64kb-debuginfo-5.14.21-150400.24.158.1 * dtb-hisilicon-5.14.21-150400.24.158.1 * dtb-amlogic-5.14.21-150400.24.158.1 * dtb-amazon-5.14.21-150400.24.158.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1 * kernel-default-livepatch-devel-5.14.21-150400.24.158.1 * kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-1-150400.9.3.1 * kernel-livepatch-SLE15-SP4_Update_38-debugsource-1-150400.9.3.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * kernel-default-livepatch-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * dlm-kmp-default-debuginfo-5.14.21-150400.24.158.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.158.1 * gfs2-kmp-default-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * ocfs2-kmp-default-5.14.21-150400.24.158.1 * dlm-kmp-default-5.14.21-150400.24.158.1 * cluster-md-kmp-default-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-devel-5.14.21-150400.24.158.1 * kernel-64kb-debuginfo-5.14.21-150400.24.158.1 * kernel-64kb-debugsource-5.14.21-150400.24.158.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * reiserfs-kmp-default-5.14.21-150400.24.158.1 * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-obs-build-debugsource-5.14.21-150400.24.158.1 * kernel-syms-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-obs-build-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-devel-5.14.21-150400.24.158.1 * kernel-64kb-debuginfo-5.14.21-150400.24.158.1 * kernel-64kb-debugsource-5.14.21-150400.24.158.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * reiserfs-kmp-default-5.14.21-150400.24.158.1 * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-obs-build-debugsource-5.14.21-150400.24.158.1 * kernel-syms-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-obs-build-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * kernel-64kb-devel-5.14.21-150400.24.158.1 * kernel-64kb-debuginfo-5.14.21-150400.24.158.1 * kernel-64kb-debugsource-5.14.21-150400.24.158.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * reiserfs-kmp-default-5.14.21-150400.24.158.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-obs-build-debugsource-5.14.21-150400.24.158.1 * kernel-syms-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-obs-build-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.158.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * reiserfs-kmp-default-5.14.21-150400.24.158.1 * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.158.1 * kernel-obs-build-debugsource-5.14.21-150400.24.158.1 * kernel-syms-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-obs-build-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.158.1 * SUSE Manager Proxy 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Manager Proxy 4.3 (x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * kernel-syms-5.14.21-150400.24.158.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Manager Proxy 4.3 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 * kernel-source-5.14.21-150400.24.158.1 * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.158.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.158.1 * kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1 * kernel-default-devel-5.14.21-150400.24.158.1 * kernel-default-debugsource-5.14.21-150400.24.158.1 * kernel-default-debuginfo-5.14.21-150400.24.158.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.158.1 * kernel-macros-5.14.21-150400.24.158.1 ## References: * https://www.suse.com/security/cve/CVE-2021-4453.html * https://www.suse.com/security/cve/CVE-2021-47631.html * https://www.suse.com/security/cve/CVE-2021-47632.html * https://www.suse.com/security/cve/CVE-2021-47633.html * https://www.suse.com/security/cve/CVE-2021-47635.html * https://www.suse.com/security/cve/CVE-2021-47636.html * https://www.suse.com/security/cve/CVE-2021-47637.html * https://www.suse.com/security/cve/CVE-2021-47638.html * https://www.suse.com/security/cve/CVE-2021-47639.html * https://www.suse.com/security/cve/CVE-2021-47641.html * https://www.suse.com/security/cve/CVE-2021-47642.html * https://www.suse.com/security/cve/CVE-2021-47643.html * https://www.suse.com/security/cve/CVE-2021-47644.html * https://www.suse.com/security/cve/CVE-2021-47645.html * https://www.suse.com/security/cve/CVE-2021-47646.html * https://www.suse.com/security/cve/CVE-2021-47647.html * https://www.suse.com/security/cve/CVE-2021-47648.html * https://www.suse.com/security/cve/CVE-2021-47649.html * https://www.suse.com/security/cve/CVE-2021-47650.html * https://www.suse.com/security/cve/CVE-2021-47651.html * https://www.suse.com/security/cve/CVE-2021-47652.html * https://www.suse.com/security/cve/CVE-2021-47653.html * https://www.suse.com/security/cve/CVE-2021-47654.html * https://www.suse.com/security/cve/CVE-2021-47656.html * https://www.suse.com/security/cve/CVE-2021-47657.html * https://www.suse.com/security/cve/CVE-2021-47659.html * https://www.suse.com/security/cve/CVE-2022-0168.html * https://www.suse.com/security/cve/CVE-2022-0995.html * https://www.suse.com/security/cve/CVE-2022-1048.html * https://www.suse.com/security/cve/CVE-2022-1184.html * https://www.suse.com/security/cve/CVE-2022-2977.html * https://www.suse.com/security/cve/CVE-2022-29900.html * https://www.suse.com/security/cve/CVE-2022-29901.html * https://www.suse.com/security/cve/CVE-2022-3303.html * https://www.suse.com/security/cve/CVE-2022-3435.html * https://www.suse.com/security/cve/CVE-2022-49044.html * https://www.suse.com/security/cve/CVE-2022-49050.html * https://www.suse.com/security/cve/CVE-2022-49051.html * https://www.suse.com/security/cve/CVE-2022-49054.html * https://www.suse.com/security/cve/CVE-2022-49055.html * https://www.suse.com/security/cve/CVE-2022-49058.html * https://www.suse.com/security/cve/CVE-2022-49059.html * https://www.suse.com/security/cve/CVE-2022-49060.html * https://www.suse.com/security/cve/CVE-2022-49061.html * https://www.suse.com/security/cve/CVE-2022-49063.html * https://www.suse.com/security/cve/CVE-2022-49065.html * https://www.suse.com/security/cve/CVE-2022-49066.html * https://www.suse.com/security/cve/CVE-2022-49073.html * https://www.suse.com/security/cve/CVE-2022-49074.html * https://www.suse.com/security/cve/CVE-2022-49076.html * https://www.suse.com/security/cve/CVE-2022-49078.html * https://www.suse.com/security/cve/CVE-2022-49082.html * https://www.suse.com/security/cve/CVE-2022-49083.html * https://www.suse.com/security/cve/CVE-2022-49084.html * https://www.suse.com/security/cve/CVE-2022-49085.html * https://www.suse.com/security/cve/CVE-2022-49086.html * https://www.suse.com/security/cve/CVE-2022-49088.html * https://www.suse.com/security/cve/CVE-2022-49089.html * https://www.suse.com/security/cve/CVE-2022-49090.html * https://www.suse.com/security/cve/CVE-2022-49091.html * https://www.suse.com/security/cve/CVE-2022-49092.html * https://www.suse.com/security/cve/CVE-2022-49093.html * https://www.suse.com/security/cve/CVE-2022-49095.html * https://www.suse.com/security/cve/CVE-2022-49096.html * https://www.suse.com/security/cve/CVE-2022-49097.html * https://www.suse.com/security/cve/CVE-2022-49098.html * https://www.suse.com/security/cve/CVE-2022-49099.html * https://www.suse.com/security/cve/CVE-2022-49100.html * https://www.suse.com/security/cve/CVE-2022-49102.html * https://www.suse.com/security/cve/CVE-2022-49103.html * https://www.suse.com/security/cve/CVE-2022-49104.html * https://www.suse.com/security/cve/CVE-2022-49105.html * https://www.suse.com/security/cve/CVE-2022-49106.html * https://www.suse.com/security/cve/CVE-2022-49107.html * https://www.suse.com/security/cve/CVE-2022-49109.html * https://www.suse.com/security/cve/CVE-2022-49111.html * https://www.suse.com/security/cve/CVE-2022-49112.html * https://www.suse.com/security/cve/CVE-2022-49113.html * https://www.suse.com/security/cve/CVE-2022-49114.html * https://www.suse.com/security/cve/CVE-2022-49115.html * https://www.suse.com/security/cve/CVE-2022-49116.html * https://www.suse.com/security/cve/CVE-2022-49118.html * https://www.suse.com/security/cve/CVE-2022-49119.html * https://www.suse.com/security/cve/CVE-2022-49120.html * https://www.suse.com/security/cve/CVE-2022-49121.html * https://www.suse.com/security/cve/CVE-2022-49122.html * https://www.suse.com/security/cve/CVE-2022-49126.html * https://www.suse.com/security/cve/CVE-2022-49128.html * https://www.suse.com/security/cve/CVE-2022-49129.html * https://www.suse.com/security/cve/CVE-2022-49130.html * https://www.suse.com/security/cve/CVE-2022-49131.html * https://www.suse.com/security/cve/CVE-2022-49132.html * https://www.suse.com/security/cve/CVE-2022-49135.html * https://www.suse.com/security/cve/CVE-2022-49137.html * https://www.suse.com/security/cve/CVE-2022-49145.html * https://www.suse.com/security/cve/CVE-2022-49147.html * https://www.suse.com/security/cve/CVE-2022-49148.html * https://www.suse.com/security/cve/CVE-2022-49151.html * https://www.suse.com/security/cve/CVE-2022-49153.html * https://www.suse.com/security/cve/CVE-2022-49154.html * https://www.suse.com/security/cve/CVE-2022-49155.html * https://www.suse.com/security/cve/CVE-2022-49156.html * https://www.suse.com/security/cve/CVE-2022-49157.html * https://www.suse.com/security/cve/CVE-2022-49158.html * https://www.suse.com/security/cve/CVE-2022-49159.html * https://www.suse.com/security/cve/CVE-2022-49160.html * https://www.suse.com/security/cve/CVE-2022-49162.html * https://www.suse.com/security/cve/CVE-2022-49163.html * https://www.suse.com/security/cve/CVE-2022-49164.html * https://www.suse.com/security/cve/CVE-2022-49165.html * https://www.suse.com/security/cve/CVE-2022-49174.html * https://www.suse.com/security/cve/CVE-2022-49175.html * https://www.suse.com/security/cve/CVE-2022-49176.html * https://www.suse.com/security/cve/CVE-2022-49177.html * https://www.suse.com/security/cve/CVE-2022-49179.html * https://www.suse.com/security/cve/CVE-2022-49180.html * https://www.suse.com/security/cve/CVE-2022-49182.html * https://www.suse.com/security/cve/CVE-2022-49185.html * https://www.suse.com/security/cve/CVE-2022-49187.html * https://www.suse.com/security/cve/CVE-2022-49188.html * https://www.suse.com/security/cve/CVE-2022-49189.html * https://www.suse.com/security/cve/CVE-2022-49193.html * https://www.suse.com/security/cve/CVE-2022-49194.html * https://www.suse.com/security/cve/CVE-2022-49196.html * https://www.suse.com/security/cve/CVE-2022-49199.html * https://www.suse.com/security/cve/CVE-2022-49200.html * https://www.suse.com/security/cve/CVE-2022-49201.html * https://www.suse.com/security/cve/CVE-2022-49206.html * https://www.suse.com/security/cve/CVE-2022-49208.html * https://www.suse.com/security/cve/CVE-2022-49212.html * https://www.suse.com/security/cve/CVE-2022-49213.html * https://www.suse.com/security/cve/CVE-2022-49214.html * https://www.suse.com/security/cve/CVE-2022-49216.html * https://www.suse.com/security/cve/CVE-2022-49217.html * https://www.suse.com/security/cve/CVE-2022-49218.html * https://www.suse.com/security/cve/CVE-2022-49221.html * https://www.suse.com/security/cve/CVE-2022-49222.html * https://www.suse.com/security/cve/CVE-2022-49224.html * https://www.suse.com/security/cve/CVE-2022-49226.html * https://www.suse.com/security/cve/CVE-2022-49227.html * https://www.suse.com/security/cve/CVE-2022-49232.html * https://www.suse.com/security/cve/CVE-2022-49235.html * https://www.suse.com/security/cve/CVE-2022-49236.html * https://www.suse.com/security/cve/CVE-2022-49239.html * https://www.suse.com/security/cve/CVE-2022-49241.html * https://www.suse.com/security/cve/CVE-2022-49242.html * https://www.suse.com/security/cve/CVE-2022-49243.html * https://www.suse.com/security/cve/CVE-2022-49244.html * https://www.suse.com/security/cve/CVE-2022-49246.html * https://www.suse.com/security/cve/CVE-2022-49247.html * https://www.suse.com/security/cve/CVE-2022-49248.html * https://www.suse.com/security/cve/CVE-2022-49249.html * https://www.suse.com/security/cve/CVE-2022-49250.html * https://www.suse.com/security/cve/CVE-2022-49251.html * https://www.suse.com/security/cve/CVE-2022-49252.html * https://www.suse.com/security/cve/CVE-2022-49253.html * https://www.suse.com/security/cve/CVE-2022-49254.html * https://www.suse.com/security/cve/CVE-2022-49256.html * https://www.suse.com/security/cve/CVE-2022-49257.html * https://www.suse.com/security/cve/CVE-2022-49258.html * https://www.suse.com/security/cve/CVE-2022-49259.html * https://www.suse.com/security/cve/CVE-2022-49260.html * https://www.suse.com/security/cve/CVE-2022-49261.html * https://www.suse.com/security/cve/CVE-2022-49262.html * https://www.suse.com/security/cve/CVE-2022-49263.html * https://www.suse.com/security/cve/CVE-2022-49264.html * https://www.suse.com/security/cve/CVE-2022-49265.html * https://www.suse.com/security/cve/CVE-2022-49266.html * https://www.suse.com/security/cve/CVE-2022-49268.html * https://www.suse.com/security/cve/CVE-2022-49269.html * https://www.suse.com/security/cve/CVE-2022-49270.html * https://www.suse.com/security/cve/CVE-2022-49271.html * https://www.suse.com/security/cve/CVE-2022-49272.html * https://www.suse.com/security/cve/CVE-2022-49273.html * https://www.suse.com/security/cve/CVE-2022-49274.html * https://www.suse.com/security/cve/CVE-2022-49275.html * https://www.suse.com/security/cve/CVE-2022-49276.html * https://www.suse.com/security/cve/CVE-2022-49277.html * https://www.suse.com/security/cve/CVE-2022-49278.html * https://www.suse.com/security/cve/CVE-2022-49279.html * https://www.suse.com/security/cve/CVE-2022-49280.html * https://www.suse.com/security/cve/CVE-2022-49281.html * https://www.suse.com/security/cve/CVE-2022-49283.html * https://www.suse.com/security/cve/CVE-2022-49285.html * https://www.suse.com/security/cve/CVE-2022-49286.html * https://www.suse.com/security/cve/CVE-2022-49287.html * https://www.suse.com/security/cve/CVE-2022-49288.html * https://www.suse.com/security/cve/CVE-2022-49290.html * https://www.suse.com/security/cve/CVE-2022-49291.html * https://www.suse.com/security/cve/CVE-2022-49292.html * https://www.suse.com/security/cve/CVE-2022-49294.html * https://www.suse.com/security/cve/CVE-2022-49295.html * https://www.suse.com/security/cve/CVE-2022-49297.html * https://www.suse.com/security/cve/CVE-2022-49298.html * https://www.suse.com/security/cve/CVE-2022-49299.html * https://www.suse.com/security/cve/CVE-2022-49300.html * https://www.suse.com/security/cve/CVE-2022-49301.html * https://www.suse.com/security/cve/CVE-2022-49302.html * https://www.suse.com/security/cve/CVE-2022-49304.html * https://www.suse.com/security/cve/CVE-2022-49305.html * https://www.suse.com/security/cve/CVE-2022-49307.html * https://www.suse.com/security/cve/CVE-2022-49308.html * https://www.suse.com/security/cve/CVE-2022-49309.html * https://www.suse.com/security/cve/CVE-2022-49310.html * https://www.suse.com/security/cve/CVE-2022-49311.html * https://www.suse.com/security/cve/CVE-2022-49312.html * https://www.suse.com/security/cve/CVE-2022-49313.html * https://www.suse.com/security/cve/CVE-2022-49314.html * https://www.suse.com/security/cve/CVE-2022-49315.html * https://www.suse.com/security/cve/CVE-2022-49316.html * https://www.suse.com/security/cve/CVE-2022-49319.html * https://www.suse.com/security/cve/CVE-2022-49320.html * https://www.suse.com/security/cve/CVE-2022-49321.html * https://www.suse.com/security/cve/CVE-2022-49322.html * https://www.suse.com/security/cve/CVE-2022-49323.html * https://www.suse.com/security/cve/CVE-2022-49326.html * https://www.suse.com/security/cve/CVE-2022-49327.html * https://www.suse.com/security/cve/CVE-2022-49328.html * https://www.suse.com/security/cve/CVE-2022-49331.html * https://www.suse.com/security/cve/CVE-2022-49332.html * https://www.suse.com/security/cve/CVE-2022-49335.html * https://www.suse.com/security/cve/CVE-2022-49336.html * https://www.suse.com/security/cve/CVE-2022-49337.html * https://www.suse.com/security/cve/CVE-2022-49339.html * https://www.suse.com/security/cve/CVE-2022-49341.html * https://www.suse.com/security/cve/CVE-2022-49342.html * https://www.suse.com/security/cve/CVE-2022-49343.html * https://www.suse.com/security/cve/CVE-2022-49345.html * https://www.suse.com/security/cve/CVE-2022-49346.html * https://www.suse.com/security/cve/CVE-2022-49347.html * https://www.suse.com/security/cve/CVE-2022-49348.html * https://www.suse.com/security/cve/CVE-2022-49349.html * https://www.suse.com/security/cve/CVE-2022-49350.html * https://www.suse.com/security/cve/CVE-2022-49351.html * https://www.suse.com/security/cve/CVE-2022-49352.html * https://www.suse.com/security/cve/CVE-2022-49354.html * https://www.suse.com/security/cve/CVE-2022-49356.html * https://www.suse.com/security/cve/CVE-2022-49357.html * https://www.suse.com/security/cve/CVE-2022-49367.html * https://www.suse.com/security/cve/CVE-2022-49368.html * https://www.suse.com/security/cve/CVE-2022-49370.html * https://www.suse.com/security/cve/CVE-2022-49371.html * https://www.suse.com/security/cve/CVE-2022-49373.html * https://www.suse.com/security/cve/CVE-2022-49375.html * https://www.suse.com/security/cve/CVE-2022-49376.html * https://www.suse.com/security/cve/CVE-2022-49377.html * https://www.suse.com/security/cve/CVE-2022-49378.html * https://www.suse.com/security/cve/CVE-2022-49379.html * https://www.suse.com/security/cve/CVE-2022-49381.html * https://www.suse.com/security/cve/CVE-2022-49382.html * https://www.suse.com/security/cve/CVE-2022-49384.html * https://www.suse.com/security/cve/CVE-2022-49385.html * https://www.suse.com/security/cve/CVE-2022-49386.html * https://www.suse.com/security/cve/CVE-2022-49389.html * https://www.suse.com/security/cve/CVE-2022-49392.html * https://www.suse.com/security/cve/CVE-2022-49394.html * https://www.suse.com/security/cve/CVE-2022-49396.html * https://www.suse.com/security/cve/CVE-2022-49397.html * https://www.suse.com/security/cve/CVE-2022-49398.html * https://www.suse.com/security/cve/CVE-2022-49399.html * https://www.suse.com/security/cve/CVE-2022-49400.html * https://www.suse.com/security/cve/CVE-2022-49402.html * https://www.suse.com/security/cve/CVE-2022-49404.html * https://www.suse.com/security/cve/CVE-2022-49407.html * https://www.suse.com/security/cve/CVE-2022-49409.html * https://www.suse.com/security/cve/CVE-2022-49410.html * https://www.suse.com/security/cve/CVE-2022-49411.html * https://www.suse.com/security/cve/CVE-2022-49412.html * https://www.suse.com/security/cve/CVE-2022-49413.html * https://www.suse.com/security/cve/CVE-2022-49414.html * https://www.suse.com/security/cve/CVE-2022-49416.html * https://www.suse.com/security/cve/CVE-2022-49418.html * https://www.suse.com/security/cve/CVE-2022-49421.html * https://www.suse.com/security/cve/CVE-2022-49422.html * https://www.suse.com/security/cve/CVE-2022-49424.html * https://www.suse.com/security/cve/CVE-2022-49426.html * https://www.suse.com/security/cve/CVE-2022-49427.html * https://www.suse.com/security/cve/CVE-2022-49429.html * https://www.suse.com/security/cve/CVE-2022-49430.html * https://www.suse.com/security/cve/CVE-2022-49431.html * https://www.suse.com/security/cve/CVE-2022-49432.html * https://www.suse.com/security/cve/CVE-2022-49433.html * https://www.suse.com/security/cve/CVE-2022-49434.html * https://www.suse.com/security/cve/CVE-2022-49435.html * https://www.suse.com/security/cve/CVE-2022-49437.html * https://www.suse.com/security/cve/CVE-2022-49438.html * https://www.suse.com/security/cve/CVE-2022-49440.html * https://www.suse.com/security/cve/CVE-2022-49441.html * https://www.suse.com/security/cve/CVE-2022-49442.html * https://www.suse.com/security/cve/CVE-2022-49443.html * https://www.suse.com/security/cve/CVE-2022-49444.html * https://www.suse.com/security/cve/CVE-2022-49445.html * https://www.suse.com/security/cve/CVE-2022-49447.html * https://www.suse.com/security/cve/CVE-2022-49448.html * https://www.suse.com/security/cve/CVE-2022-49449.html * https://www.suse.com/security/cve/CVE-2022-49451.html * https://www.suse.com/security/cve/CVE-2022-49453.html * https://www.suse.com/security/cve/CVE-2022-49455.html * https://www.suse.com/security/cve/CVE-2022-49459.html * https://www.suse.com/security/cve/CVE-2022-49460.html * https://www.suse.com/security/cve/CVE-2022-49462.html * https://www.suse.com/security/cve/CVE-2022-49463.html * https://www.suse.com/security/cve/CVE-2022-49466.html * https://www.suse.com/security/cve/CVE-2022-49467.html * https://www.suse.com/security/cve/CVE-2022-49468.html * https://www.suse.com/security/cve/CVE-2022-49472.html * https://www.suse.com/security/cve/CVE-2022-49473.html * https://www.suse.com/security/cve/CVE-2022-49474.html * https://www.suse.com/security/cve/CVE-2022-49475.html * https://www.suse.com/security/cve/CVE-2022-49477.html * https://www.suse.com/security/cve/CVE-2022-49478.html * https://www.suse.com/security/cve/CVE-2022-49480.html * https://www.suse.com/security/cve/CVE-2022-49481.html * https://www.suse.com/security/cve/CVE-2022-49482.html * https://www.suse.com/security/cve/CVE-2022-49486.html * https://www.suse.com/security/cve/CVE-2022-49487.html * https://www.suse.com/security/cve/CVE-2022-49488.html * https://www.suse.com/security/cve/CVE-2022-49489.html * https://www.suse.com/security/cve/CVE-2022-49490.html * https://www.suse.com/security/cve/CVE-2022-49491.html * https://www.suse.com/security/cve/CVE-2022-49492.html * https://www.suse.com/security/cve/CVE-2022-49493.html * https://www.suse.com/security/cve/CVE-2022-49494.html * https://www.suse.com/security/cve/CVE-2022-49495.html * https://www.suse.com/security/cve/CVE-2022-49498.html * https://www.suse.com/security/cve/CVE-2022-49501.html * https://www.suse.com/security/cve/CVE-2022-49502.html * https://www.suse.com/security/cve/CVE-2022-49503.html * https://www.suse.com/security/cve/CVE-2022-49504.html * https://www.suse.com/security/cve/CVE-2022-49505.html * https://www.suse.com/security/cve/CVE-2022-49506.html * https://www.suse.com/security/cve/CVE-2022-49507.html * https://www.suse.com/security/cve/CVE-2022-49508.html * https://www.suse.com/security/cve/CVE-2022-49509.html * https://www.suse.com/security/cve/CVE-2022-49512.html * https://www.suse.com/security/cve/CVE-2022-49514.html * https://www.suse.com/security/cve/CVE-2022-49515.html * https://www.suse.com/security/cve/CVE-2022-49517.html * https://www.suse.com/security/cve/CVE-2022-49519.html * https://www.suse.com/security/cve/CVE-2022-49520.html * https://www.suse.com/security/cve/CVE-2022-49521.html * https://www.suse.com/security/cve/CVE-2022-49522.html * https://www.suse.com/security/cve/CVE-2022-49523.html * https://www.suse.com/security/cve/CVE-2022-49524.html * https://www.suse.com/security/cve/CVE-2022-49525.html * https://www.suse.com/security/cve/CVE-2022-49526.html * https://www.suse.com/security/cve/CVE-2022-49527.html * https://www.suse.com/security/cve/CVE-2022-49532.html * https://www.suse.com/security/cve/CVE-2022-49534.html * https://www.suse.com/security/cve/CVE-2022-49535.html * https://www.suse.com/security/cve/CVE-2022-49536.html * https://www.suse.com/security/cve/CVE-2022-49537.html * https://www.suse.com/security/cve/CVE-2022-49541.html * https://www.suse.com/security/cve/CVE-2022-49542.html * https://www.suse.com/security/cve/CVE-2022-49544.html * https://www.suse.com/security/cve/CVE-2022-49545.html * https://www.suse.com/security/cve/CVE-2022-49546.html * https://www.suse.com/security/cve/CVE-2022-49549.html * https://www.suse.com/security/cve/CVE-2022-49551.html * https://www.suse.com/security/cve/CVE-2022-49555.html * https://www.suse.com/security/cve/CVE-2022-49556.html * https://www.suse.com/security/cve/CVE-2022-49559.html * https://www.suse.com/security/cve/CVE-2022-49562.html * https://www.suse.com/security/cve/CVE-2022-49563.html * https://www.suse.com/security/cve/CVE-2022-49564.html * https://www.suse.com/security/cve/CVE-2022-49566.html * https://www.suse.com/security/cve/CVE-2022-49568.html * https://www.suse.com/security/cve/CVE-2022-49569.html * https://www.suse.com/security/cve/CVE-2022-49570.html * https://www.suse.com/security/cve/CVE-2022-49579.html * https://www.suse.com/security/cve/CVE-2022-49581.html * https://www.suse.com/security/cve/CVE-2022-49583.html * https://www.suse.com/security/cve/CVE-2022-49584.html * https://www.suse.com/security/cve/CVE-2022-49591.html * https://www.suse.com/security/cve/CVE-2022-49592.html * https://www.suse.com/security/cve/CVE-2022-49603.html * https://www.suse.com/security/cve/CVE-2022-49605.html * https://www.suse.com/security/cve/CVE-2022-49606.html * https://www.suse.com/security/cve/CVE-2022-49607.html * https://www.suse.com/security/cve/CVE-2022-49609.html * https://www.suse.com/security/cve/CVE-2022-49610.html * https://www.suse.com/security/cve/CVE-2022-49611.html * https://www.suse.com/security/cve/CVE-2022-49613.html * https://www.suse.com/security/cve/CVE-2022-49615.html * https://www.suse.com/security/cve/CVE-2022-49616.html * https://www.suse.com/security/cve/CVE-2022-49617.html * https://www.suse.com/security/cve/CVE-2022-49618.html * https://www.suse.com/security/cve/CVE-2022-49621.html * https://www.suse.com/security/cve/CVE-2022-49623.html * https://www.suse.com/security/cve/CVE-2022-49625.html * https://www.suse.com/security/cve/CVE-2022-49626.html * https://www.suse.com/security/cve/CVE-2022-49627.html * https://www.suse.com/security/cve/CVE-2022-49628.html * https://www.suse.com/security/cve/CVE-2022-49631.html * https://www.suse.com/security/cve/CVE-2022-49634.html * https://www.suse.com/security/cve/CVE-2022-49640.html * https://www.suse.com/security/cve/CVE-2022-49641.html * https://www.suse.com/security/cve/CVE-2022-49642.html * https://www.suse.com/security/cve/CVE-2022-49643.html * https://www.suse.com/security/cve/CVE-2022-49644.html * https://www.suse.com/security/cve/CVE-2022-49645.html * https://www.suse.com/security/cve/CVE-2022-49646.html * https://www.suse.com/security/cve/CVE-2022-49647.html * https://www.suse.com/security/cve/CVE-2022-49648.html * https://www.suse.com/security/cve/CVE-2022-49649.html * https://www.suse.com/security/cve/CVE-2022-49652.html * https://www.suse.com/security/cve/CVE-2022-49653.html * https://www.suse.com/security/cve/CVE-2022-49656.html * https://www.suse.com/security/cve/CVE-2022-49657.html * https://www.suse.com/security/cve/CVE-2022-49661.html * https://www.suse.com/security/cve/CVE-2022-49663.html * https://www.suse.com/security/cve/CVE-2022-49665.html * https://www.suse.com/security/cve/CVE-2022-49667.html * https://www.suse.com/security/cve/CVE-2022-49668.html * https://www.suse.com/security/cve/CVE-2022-49670.html * https://www.suse.com/security/cve/CVE-2022-49671.html * https://www.suse.com/security/cve/CVE-2022-49672.html * https://www.suse.com/security/cve/CVE-2022-49673.html * https://www.suse.com/security/cve/CVE-2022-49674.html * https://www.suse.com/security/cve/CVE-2022-49675.html * https://www.suse.com/security/cve/CVE-2022-49676.html * https://www.suse.com/security/cve/CVE-2022-49677.html * https://www.suse.com/security/cve/CVE-2022-49678.html * https://www.suse.com/security/cve/CVE-2022-49679.html * https://www.suse.com/security/cve/CVE-2022-49680.html * https://www.suse.com/security/cve/CVE-2022-49683.html * https://www.suse.com/security/cve/CVE-2022-49685.html * https://www.suse.com/security/cve/CVE-2022-49687.html * https://www.suse.com/security/cve/CVE-2022-49688.html * https://www.suse.com/security/cve/CVE-2022-49693.html * https://www.suse.com/security/cve/CVE-2022-49695.html * https://www.suse.com/security/cve/CVE-2022-49699.html * https://www.suse.com/security/cve/CVE-2022-49700.html * https://www.suse.com/security/cve/CVE-2022-49701.html * https://www.suse.com/security/cve/CVE-2022-49703.html * https://www.suse.com/security/cve/CVE-2022-49704.html * https://www.suse.com/security/cve/CVE-2022-49705.html * https://www.suse.com/security/cve/CVE-2022-49707.html * https://www.suse.com/security/cve/CVE-2022-49708.html * https://www.suse.com/security/cve/CVE-2022-49710.html * https://www.suse.com/security/cve/CVE-2022-49711.html * https://www.suse.com/security/cve/CVE-2022-49712.html * https://www.suse.com/security/cve/CVE-2022-49713.html * https://www.suse.com/security/cve/CVE-2022-49714.html * https://www.suse.com/security/cve/CVE-2022-49715.html * https://www.suse.com/security/cve/CVE-2022-49716.html * https://www.suse.com/security/cve/CVE-2022-49719.html * https://www.suse.com/security/cve/CVE-2022-49720.html * https://www.suse.com/security/cve/CVE-2022-49721.html * https://www.suse.com/security/cve/CVE-2022-49722.html * https://www.suse.com/security/cve/CVE-2022-49723.html * https://www.suse.com/security/cve/CVE-2022-49724.html * https://www.suse.com/security/cve/CVE-2022-49725.html * https://www.suse.com/security/cve/CVE-2022-49726.html * https://www.suse.com/security/cve/CVE-2022-49729.html * https://www.suse.com/security/cve/CVE-2022-49730.html * https://www.suse.com/security/cve/CVE-2022-49731.html * https://www.suse.com/security/cve/CVE-2022-49733.html * https://www.suse.com/security/cve/CVE-2023-28410.html * https://www.suse.com/security/cve/CVE-2024-2201.html * https://www.suse.com/security/cve/CVE-2024-41092.html * https://www.suse.com/security/cve/CVE-2024-42098.html * https://www.suse.com/security/cve/CVE-2024-42229.html * https://www.suse.com/security/cve/CVE-2024-42240.html * https://www.suse.com/security/cve/CVE-2024-57996.html * https://www.suse.com/security/cve/CVE-2024-58014.html * https://www.suse.com/security/cve/CVE-2025-21718.html * https://www.suse.com/security/cve/CVE-2025-21780.html * https://bugzilla.suse.com/show_bug.cgi?id=1065729 * https://bugzilla.suse.com/show_bug.cgi?id=1180814 * https://bugzilla.suse.com/show_bug.cgi?id=1183682 * https://bugzilla.suse.com/show_bug.cgi?id=1190336 * https://bugzilla.suse.com/show_bug.cgi?id=1190768 * https://bugzilla.suse.com/show_bug.cgi?id=1190786 * https://bugzilla.suse.com/show_bug.cgi?id=1193629 * https://bugzilla.suse.com/show_bug.cgi?id=1194869 * https://bugzilla.suse.com/show_bug.cgi?id=1194904 * https://bugzilla.suse.com/show_bug.cgi?id=1195823 * https://bugzilla.suse.com/show_bug.cgi?id=1196444 * https://bugzilla.suse.com/show_bug.cgi?id=1197158 * https://bugzilla.suse.com/show_bug.cgi?id=1197174 * https://bugzilla.suse.com/show_bug.cgi?id=1197246 * https://bugzilla.suse.com/show_bug.cgi?id=1197302 * https://bugzilla.suse.com/show_bug.cgi?id=1197331 * https://bugzilla.suse.com/show_bug.cgi?id=1197472 * https://bugzilla.suse.com/show_bug.cgi?id=1197661 * https://bugzilla.suse.com/show_bug.cgi?id=1197926 * https://bugzilla.suse.com/show_bug.cgi?id=1198019 * https://bugzilla.suse.com/show_bug.cgi?id=1198021 * https://bugzilla.suse.com/show_bug.cgi?id=1198240 * https://bugzilla.suse.com/show_bug.cgi?id=1198577 * https://bugzilla.suse.com/show_bug.cgi?id=1198660 * https://bugzilla.suse.com/show_bug.cgi?id=1199657 * https://bugzilla.suse.com/show_bug.cgi?id=1200045 * https://bugzilla.suse.com/show_bug.cgi?id=1200571 * https://bugzilla.suse.com/show_bug.cgi?id=1200807 * https://bugzilla.suse.com/show_bug.cgi?id=1200809 * https://bugzilla.suse.com/show_bug.cgi?id=1200810 * https://bugzilla.suse.com/show_bug.cgi?id=1200824 * https://bugzilla.suse.com/show_bug.cgi?id=1200825 * https://bugzilla.suse.com/show_bug.cgi?id=1200871 * https://bugzilla.suse.com/show_bug.cgi?id=1200872 * https://bugzilla.suse.com/show_bug.cgi?id=1201193 * https://bugzilla.suse.com/show_bug.cgi?id=1201218 * https://bugzilla.suse.com/show_bug.cgi?id=1201323 * https://bugzilla.suse.com/show_bug.cgi?id=1201381 * https://bugzilla.suse.com/show_bug.cgi?id=1201610 * https://bugzilla.suse.com/show_bug.cgi?id=1202672 * https://bugzilla.suse.com/show_bug.cgi?id=1202711 * https://bugzilla.suse.com/show_bug.cgi?id=1202712 * https://bugzilla.suse.com/show_bug.cgi?id=1202771 * https://bugzilla.suse.com/show_bug.cgi?id=1202774 * https://bugzilla.suse.com/show_bug.cgi?id=1202778 * https://bugzilla.suse.com/show_bug.cgi?id=1202781 * https://bugzilla.suse.com/show_bug.cgi?id=1203699 * https://bugzilla.suse.com/show_bug.cgi?id=1203769 * https://bugzilla.suse.com/show_bug.cgi?id=1204171 * https://bugzilla.suse.com/show_bug.cgi?id=1206048 * https://bugzilla.suse.com/show_bug.cgi?id=1206049 * https://bugzilla.suse.com/show_bug.cgi?id=1207593 * https://bugzilla.suse.com/show_bug.cgi?id=1207640 * https://bugzilla.suse.com/show_bug.cgi?id=1210050 * https://bugzilla.suse.com/show_bug.cgi?id=1211263 * https://bugzilla.suse.com/show_bug.cgi?id=1217339 * https://bugzilla.suse.com/show_bug.cgi?id=1228483 * https://bugzilla.suse.com/show_bug.cgi?id=1228708 * https://bugzilla.suse.com/show_bug.cgi?id=1228779 * https://bugzilla.suse.com/show_bug.cgi?id=1228966 * https://bugzilla.suse.com/show_bug.cgi?id=1237521 * https://bugzilla.suse.com/show_bug.cgi?id=1237718 * https://bugzilla.suse.com/show_bug.cgi?id=1237721 * https://bugzilla.suse.com/show_bug.cgi?id=1237722 * https://bugzilla.suse.com/show_bug.cgi?id=1237723 * https://bugzilla.suse.com/show_bug.cgi?id=1237724 * https://bugzilla.suse.com/show_bug.cgi?id=1237725 * https://bugzilla.suse.com/show_bug.cgi?id=1237726 * https://bugzilla.suse.com/show_bug.cgi?id=1237727 * https://bugzilla.suse.com/show_bug.cgi?id=1237728 * https://bugzilla.suse.com/show_bug.cgi?id=1237729 * https://bugzilla.suse.com/show_bug.cgi?id=1237734 * https://bugzilla.suse.com/show_bug.cgi?id=1237735 * https://bugzilla.suse.com/show_bug.cgi?id=1237736 * https://bugzilla.suse.com/show_bug.cgi?id=1237737 * https://bugzilla.suse.com/show_bug.cgi?id=1237738 * https://bugzilla.suse.com/show_bug.cgi?id=1237739 * https://bugzilla.suse.com/show_bug.cgi?id=1237740 * https://bugzilla.suse.com/show_bug.cgi?id=1237742 * https://bugzilla.suse.com/show_bug.cgi?id=1237743 * https://bugzilla.suse.com/show_bug.cgi?id=1237745 * https://bugzilla.suse.com/show_bug.cgi?id=1237746 * https://bugzilla.suse.com/show_bug.cgi?id=1237748 * https://bugzilla.suse.com/show_bug.cgi?id=1237751 * https://bugzilla.suse.com/show_bug.cgi?id=1237752 * https://bugzilla.suse.com/show_bug.cgi?id=1237753 * https://bugzilla.suse.com/show_bug.cgi?id=1237755 * https://bugzilla.suse.com/show_bug.cgi?id=1237759 * https://bugzilla.suse.com/show_bug.cgi?id=1237761 * https://bugzilla.suse.com/show_bug.cgi?id=1237763 * https://bugzilla.suse.com/show_bug.cgi?id=1237766 * https://bugzilla.suse.com/show_bug.cgi?id=1237767 * https://bugzilla.suse.com/show_bug.cgi?id=1237768 * https://bugzilla.suse.com/show_bug.cgi?id=1237774 * https://bugzilla.suse.com/show_bug.cgi?id=1237775 * https://bugzilla.suse.com/show_bug.cgi?id=1237778 * https://bugzilla.suse.com/show_bug.cgi?id=1237779 * https://bugzilla.suse.com/show_bug.cgi?id=1237780 * https://bugzilla.suse.com/show_bug.cgi?id=1237782 * https://bugzilla.suse.com/show_bug.cgi?id=1237783 * https://bugzilla.suse.com/show_bug.cgi?id=1237784 * https://bugzilla.suse.com/show_bug.cgi?id=1237785 * https://bugzilla.suse.com/show_bug.cgi?id=1237786 * https://bugzilla.suse.com/show_bug.cgi?id=1237787 * https://bugzilla.suse.com/show_bug.cgi?id=1237788 * https://bugzilla.suse.com/show_bug.cgi?id=1237789 * https://bugzilla.suse.com/show_bug.cgi?id=1237795 * https://bugzilla.suse.com/show_bug.cgi?id=1237797 * https://bugzilla.suse.com/show_bug.cgi?id=1237798 * https://bugzilla.suse.com/show_bug.cgi?id=1237807 * https://bugzilla.suse.com/show_bug.cgi?id=1237808 * https://bugzilla.suse.com/show_bug.cgi?id=1237810 * https://bugzilla.suse.com/show_bug.cgi?id=1237812 * https://bugzilla.suse.com/show_bug.cgi?id=1237813 * https://bugzilla.suse.com/show_bug.cgi?id=1237814 * https://bugzilla.suse.com/show_bug.cgi?id=1237815 * https://bugzilla.suse.com/show_bug.cgi?id=1237817 * https://bugzilla.suse.com/show_bug.cgi?id=1237818 * https://bugzilla.suse.com/show_bug.cgi?id=1237821 * https://bugzilla.suse.com/show_bug.cgi?id=1237823 * https://bugzilla.suse.com/show_bug.cgi?id=1237824 * https://bugzilla.suse.com/show_bug.cgi?id=1237826 * https://bugzilla.suse.com/show_bug.cgi?id=1237827 * https://bugzilla.suse.com/show_bug.cgi?id=1237829 * https://bugzilla.suse.com/show_bug.cgi?id=1237831 * https://bugzilla.suse.com/show_bug.cgi?id=1237835 * https://bugzilla.suse.com/show_bug.cgi?id=1237836 * https://bugzilla.suse.com/show_bug.cgi?id=1237837 * https://bugzilla.suse.com/show_bug.cgi?id=1237839 * https://bugzilla.suse.com/show_bug.cgi?id=1237840 * https://bugzilla.suse.com/show_bug.cgi?id=1237845 * https://bugzilla.suse.com/show_bug.cgi?id=1237846 * https://bugzilla.suse.com/show_bug.cgi?id=1237868 * https://bugzilla.suse.com/show_bug.cgi?id=1237872 * https://bugzilla.suse.com/show_bug.cgi?id=1237892 * https://bugzilla.suse.com/show_bug.cgi?id=1237903 * https://bugzilla.suse.com/show_bug.cgi?id=1237904 * https://bugzilla.suse.com/show_bug.cgi?id=1237916 * https://bugzilla.suse.com/show_bug.cgi?id=1237922 * https://bugzilla.suse.com/show_bug.cgi?id=1237925 * https://bugzilla.suse.com/show_bug.cgi?id=1237926 * https://bugzilla.suse.com/show_bug.cgi?id=1237929 * https://bugzilla.suse.com/show_bug.cgi?id=1237931 * https://bugzilla.suse.com/show_bug.cgi?id=1237932 * https://bugzilla.suse.com/show_bug.cgi?id=1237933 * https://bugzilla.suse.com/show_bug.cgi?id=1237937 * https://bugzilla.suse.com/show_bug.cgi?id=1237939 * https://bugzilla.suse.com/show_bug.cgi?id=1237940 * https://bugzilla.suse.com/show_bug.cgi?id=1237941 * https://bugzilla.suse.com/show_bug.cgi?id=1237942 * https://bugzilla.suse.com/show_bug.cgi?id=1237946 * https://bugzilla.suse.com/show_bug.cgi?id=1237951 * https://bugzilla.suse.com/show_bug.cgi?id=1237952 * https://bugzilla.suse.com/show_bug.cgi?id=1237954 * https://bugzilla.suse.com/show_bug.cgi?id=1237955 * https://bugzilla.suse.com/show_bug.cgi?id=1237957 * https://bugzilla.suse.com/show_bug.cgi?id=1237958 * https://bugzilla.suse.com/show_bug.cgi?id=1237959 * https://bugzilla.suse.com/show_bug.cgi?id=1237960 * https://bugzilla.suse.com/show_bug.cgi?id=1237961 * https://bugzilla.suse.com/show_bug.cgi?id=1237963 * https://bugzilla.suse.com/show_bug.cgi?id=1237965 * https://bugzilla.suse.com/show_bug.cgi?id=1237966 * https://bugzilla.suse.com/show_bug.cgi?id=1237967 * https://bugzilla.suse.com/show_bug.cgi?id=1237968 * https://bugzilla.suse.com/show_bug.cgi?id=1237969 * https://bugzilla.suse.com/show_bug.cgi?id=1237970 * https://bugzilla.suse.com/show_bug.cgi?id=1237971 * https://bugzilla.suse.com/show_bug.cgi?id=1237973 * https://bugzilla.suse.com/show_bug.cgi?id=1237975 * https://bugzilla.suse.com/show_bug.cgi?id=1237976 * https://bugzilla.suse.com/show_bug.cgi?id=1237978 * https://bugzilla.suse.com/show_bug.cgi?id=1237979 * https://bugzilla.suse.com/show_bug.cgi?id=1237983 * https://bugzilla.suse.com/show_bug.cgi?id=1237984 * https://bugzilla.suse.com/show_bug.cgi?id=1237986 * https://bugzilla.suse.com/show_bug.cgi?id=1237987 * https://bugzilla.suse.com/show_bug.cgi?id=1237990 * https://bugzilla.suse.com/show_bug.cgi?id=1237996 * https://bugzilla.suse.com/show_bug.cgi?id=1237997 * https://bugzilla.suse.com/show_bug.cgi?id=1237998 * https://bugzilla.suse.com/show_bug.cgi?id=1237999 * https://bugzilla.suse.com/show_bug.cgi?id=1238000 * https://bugzilla.suse.com/show_bug.cgi?id=1238003 * https://bugzilla.suse.com/show_bug.cgi?id=1238006 * https://bugzilla.suse.com/show_bug.cgi?id=1238007 * https://bugzilla.suse.com/show_bug.cgi?id=1238010 * https://bugzilla.suse.com/show_bug.cgi?id=1238011 * https://bugzilla.suse.com/show_bug.cgi?id=1238012 * https://bugzilla.suse.com/show_bug.cgi?id=1238013 * https://bugzilla.suse.com/show_bug.cgi?id=1238014 * https://bugzilla.suse.com/show_bug.cgi?id=1238016 * https://bugzilla.suse.com/show_bug.cgi?id=1238017 * https://bugzilla.suse.com/show_bug.cgi?id=1238018 * https://bugzilla.suse.com/show_bug.cgi?id=1238019 * https://bugzilla.suse.com/show_bug.cgi?id=1238021 * https://bugzilla.suse.com/show_bug.cgi?id=1238022 * https://bugzilla.suse.com/show_bug.cgi?id=1238024 * https://bugzilla.suse.com/show_bug.cgi?id=1238030 * https://bugzilla.suse.com/show_bug.cgi?id=1238036 * https://bugzilla.suse.com/show_bug.cgi?id=1238037 * https://bugzilla.suse.com/show_bug.cgi?id=1238041 * https://bugzilla.suse.com/show_bug.cgi?id=1238046 * https://bugzilla.suse.com/show_bug.cgi?id=1238047 * https://bugzilla.suse.com/show_bug.cgi?id=1238071 * https://bugzilla.suse.com/show_bug.cgi?id=1238077 * https://bugzilla.suse.com/show_bug.cgi?id=1238079 * https://bugzilla.suse.com/show_bug.cgi?id=1238080 * https://bugzilla.suse.com/show_bug.cgi?id=1238089 * https://bugzilla.suse.com/show_bug.cgi?id=1238090 * https://bugzilla.suse.com/show_bug.cgi?id=1238091 * https://bugzilla.suse.com/show_bug.cgi?id=1238092 * https://bugzilla.suse.com/show_bug.cgi?id=1238096 * https://bugzilla.suse.com/show_bug.cgi?id=1238097 * https://bugzilla.suse.com/show_bug.cgi?id=1238099 * https://bugzilla.suse.com/show_bug.cgi?id=1238103 * https://bugzilla.suse.com/show_bug.cgi?id=1238105 * https://bugzilla.suse.com/show_bug.cgi?id=1238106 * https://bugzilla.suse.com/show_bug.cgi?id=1238108 * https://bugzilla.suse.com/show_bug.cgi?id=1238110 * https://bugzilla.suse.com/show_bug.cgi?id=1238111 * https://bugzilla.suse.com/show_bug.cgi?id=1238112 * https://bugzilla.suse.com/show_bug.cgi?id=1238113 * https://bugzilla.suse.com/show_bug.cgi?id=1238115 * https://bugzilla.suse.com/show_bug.cgi?id=1238116 * https://bugzilla.suse.com/show_bug.cgi?id=1238120 * https://bugzilla.suse.com/show_bug.cgi?id=1238123 * https://bugzilla.suse.com/show_bug.cgi?id=1238125 * https://bugzilla.suse.com/show_bug.cgi?id=1238126 * https://bugzilla.suse.com/show_bug.cgi?id=1238127 * https://bugzilla.suse.com/show_bug.cgi?id=1238131 * https://bugzilla.suse.com/show_bug.cgi?id=1238134 * https://bugzilla.suse.com/show_bug.cgi?id=1238135 * https://bugzilla.suse.com/show_bug.cgi?id=1238138 * https://bugzilla.suse.com/show_bug.cgi?id=1238139 * https://bugzilla.suse.com/show_bug.cgi?id=1238140 * https://bugzilla.suse.com/show_bug.cgi?id=1238142 * https://bugzilla.suse.com/show_bug.cgi?id=1238144 * https://bugzilla.suse.com/show_bug.cgi?id=1238146 * https://bugzilla.suse.com/show_bug.cgi?id=1238147 * https://bugzilla.suse.com/show_bug.cgi?id=1238149 * https://bugzilla.suse.com/show_bug.cgi?id=1238150 * https://bugzilla.suse.com/show_bug.cgi?id=1238155 * https://bugzilla.suse.com/show_bug.cgi?id=1238156 * https://bugzilla.suse.com/show_bug.cgi?id=1238157 * https://bugzilla.suse.com/show_bug.cgi?id=1238158 * https://bugzilla.suse.com/show_bug.cgi?id=1238162 * https://bugzilla.suse.com/show_bug.cgi?id=1238166 * https://bugzilla.suse.com/show_bug.cgi?id=1238167 * https://bugzilla.suse.com/show_bug.cgi?id=1238168 * https://bugzilla.suse.com/show_bug.cgi?id=1238169 * https://bugzilla.suse.com/show_bug.cgi?id=1238170 * https://bugzilla.suse.com/show_bug.cgi?id=1238171 * https://bugzilla.suse.com/show_bug.cgi?id=1238172 * https://bugzilla.suse.com/show_bug.cgi?id=1238175 * https://bugzilla.suse.com/show_bug.cgi?id=1238176 * https://bugzilla.suse.com/show_bug.cgi?id=1238177 * https://bugzilla.suse.com/show_bug.cgi?id=1238180 * https://bugzilla.suse.com/show_bug.cgi?id=1238181 * https://bugzilla.suse.com/show_bug.cgi?id=1238183 * https://bugzilla.suse.com/show_bug.cgi?id=1238184 * https://bugzilla.suse.com/show_bug.cgi?id=1238228 * https://bugzilla.suse.com/show_bug.cgi?id=1238229 * https://bugzilla.suse.com/show_bug.cgi?id=1238231 * https://bugzilla.suse.com/show_bug.cgi?id=1238234 * https://bugzilla.suse.com/show_bug.cgi?id=1238235 * https://bugzilla.suse.com/show_bug.cgi?id=1238236 * https://bugzilla.suse.com/show_bug.cgi?id=1238238 * https://bugzilla.suse.com/show_bug.cgi?id=1238239 * https://bugzilla.suse.com/show_bug.cgi?id=1238241 * https://bugzilla.suse.com/show_bug.cgi?id=1238242 * https://bugzilla.suse.com/show_bug.cgi?id=1238243 * https://bugzilla.suse.com/show_bug.cgi?id=1238244 * https://bugzilla.suse.com/show_bug.cgi?id=1238246 * https://bugzilla.suse.com/show_bug.cgi?id=1238247 * https://bugzilla.suse.com/show_bug.cgi?id=1238248 * https://bugzilla.suse.com/show_bug.cgi?id=1238249 * https://bugzilla.suse.com/show_bug.cgi?id=1238253 * https://bugzilla.suse.com/show_bug.cgi?id=1238255 * https://bugzilla.suse.com/show_bug.cgi?id=1238256 * https://bugzilla.suse.com/show_bug.cgi?id=1238257 * https://bugzilla.suse.com/show_bug.cgi?id=1238260 * https://bugzilla.suse.com/show_bug.cgi?id=1238262 * https://bugzilla.suse.com/show_bug.cgi?id=1238263 * https://bugzilla.suse.com/show_bug.cgi?id=1238264 * https://bugzilla.suse.com/show_bug.cgi?id=1238266 * https://bugzilla.suse.com/show_bug.cgi?id=1238267 * https://bugzilla.suse.com/show_bug.cgi?id=1238268 * https://bugzilla.suse.com/show_bug.cgi?id=1238269 * https://bugzilla.suse.com/show_bug.cgi?id=1238270 * https://bugzilla.suse.com/show_bug.cgi?id=1238271 * https://bugzilla.suse.com/show_bug.cgi?id=1238272 * https://bugzilla.suse.com/show_bug.cgi?id=1238274 * https://bugzilla.suse.com/show_bug.cgi?id=1238275 * https://bugzilla.suse.com/show_bug.cgi?id=1238276 * https://bugzilla.suse.com/show_bug.cgi?id=1238277 * https://bugzilla.suse.com/show_bug.cgi?id=1238278 * https://bugzilla.suse.com/show_bug.cgi?id=1238279 * https://bugzilla.suse.com/show_bug.cgi?id=1238281 * https://bugzilla.suse.com/show_bug.cgi?id=1238282 * https://bugzilla.suse.com/show_bug.cgi?id=1238283 * https://bugzilla.suse.com/show_bug.cgi?id=1238284 * https://bugzilla.suse.com/show_bug.cgi?id=1238286 * https://bugzilla.suse.com/show_bug.cgi?id=1238287 * https://bugzilla.suse.com/show_bug.cgi?id=1238288 * https://bugzilla.suse.com/show_bug.cgi?id=1238289 * https://bugzilla.suse.com/show_bug.cgi?id=1238292 * https://bugzilla.suse.com/show_bug.cgi?id=1238293 * https://bugzilla.suse.com/show_bug.cgi?id=1238295 * https://bugzilla.suse.com/show_bug.cgi?id=1238298 * https://bugzilla.suse.com/show_bug.cgi?id=1238301 * https://bugzilla.suse.com/show_bug.cgi?id=1238302 * https://bugzilla.suse.com/show_bug.cgi?id=1238306 * https://bugzilla.suse.com/show_bug.cgi?id=1238307 * https://bugzilla.suse.com/show_bug.cgi?id=1238308 * https://bugzilla.suse.com/show_bug.cgi?id=1238309 * https://bugzilla.suse.com/show_bug.cgi?id=1238311 * https://bugzilla.suse.com/show_bug.cgi?id=1238313 * https://bugzilla.suse.com/show_bug.cgi?id=1238326 * https://bugzilla.suse.com/show_bug.cgi?id=1238327 * https://bugzilla.suse.com/show_bug.cgi?id=1238328 * https://bugzilla.suse.com/show_bug.cgi?id=1238331 * https://bugzilla.suse.com/show_bug.cgi?id=1238333 * https://bugzilla.suse.com/show_bug.cgi?id=1238334 * https://bugzilla.suse.com/show_bug.cgi?id=1238336 * https://bugzilla.suse.com/show_bug.cgi?id=1238337 * https://bugzilla.suse.com/show_bug.cgi?id=1238338 * https://bugzilla.suse.com/show_bug.cgi?id=1238339 * https://bugzilla.suse.com/show_bug.cgi?id=1238343 * https://bugzilla.suse.com/show_bug.cgi?id=1238345 * https://bugzilla.suse.com/show_bug.cgi?id=1238372 * https://bugzilla.suse.com/show_bug.cgi?id=1238373 * https://bugzilla.suse.com/show_bug.cgi?id=1238374 * https://bugzilla.suse.com/show_bug.cgi?id=1238376 * https://bugzilla.suse.com/show_bug.cgi?id=1238377 * https://bugzilla.suse.com/show_bug.cgi?id=1238381 * https://bugzilla.suse.com/show_bug.cgi?id=1238382 * https://bugzilla.suse.com/show_bug.cgi?id=1238383 * https://bugzilla.suse.com/show_bug.cgi?id=1238386 * https://bugzilla.suse.com/show_bug.cgi?id=1238387 * https://bugzilla.suse.com/show_bug.cgi?id=1238388 * https://bugzilla.suse.com/show_bug.cgi?id=1238389 * https://bugzilla.suse.com/show_bug.cgi?id=1238390 * https://bugzilla.suse.com/show_bug.cgi?id=1238391 * https://bugzilla.suse.com/show_bug.cgi?id=1238392 * https://bugzilla.suse.com/show_bug.cgi?id=1238393 * https://bugzilla.suse.com/show_bug.cgi?id=1238394 * https://bugzilla.suse.com/show_bug.cgi?id=1238395 * https://bugzilla.suse.com/show_bug.cgi?id=1238396 * https://bugzilla.suse.com/show_bug.cgi?id=1238397 * https://bugzilla.suse.com/show_bug.cgi?id=1238400 * https://bugzilla.suse.com/show_bug.cgi?id=1238410 * https://bugzilla.suse.com/show_bug.cgi?id=1238411 * https://bugzilla.suse.com/show_bug.cgi?id=1238413 * https://bugzilla.suse.com/show_bug.cgi?id=1238415 * https://bugzilla.suse.com/show_bug.cgi?id=1238416 * https://bugzilla.suse.com/show_bug.cgi?id=1238417 * https://bugzilla.suse.com/show_bug.cgi?id=1238418 * https://bugzilla.suse.com/show_bug.cgi?id=1238419 * https://bugzilla.suse.com/show_bug.cgi?id=1238420 * https://bugzilla.suse.com/show_bug.cgi?id=1238423 * https://bugzilla.suse.com/show_bug.cgi?id=1238428 * https://bugzilla.suse.com/show_bug.cgi?id=1238429 * https://bugzilla.suse.com/show_bug.cgi?id=1238430 * https://bugzilla.suse.com/show_bug.cgi?id=1238431 * https://bugzilla.suse.com/show_bug.cgi?id=1238432 * https://bugzilla.suse.com/show_bug.cgi?id=1238433 * https://bugzilla.suse.com/show_bug.cgi?id=1238434 * https://bugzilla.suse.com/show_bug.cgi?id=1238435 * https://bugzilla.suse.com/show_bug.cgi?id=1238436 * https://bugzilla.suse.com/show_bug.cgi?id=1238437 * https://bugzilla.suse.com/show_bug.cgi?id=1238440 * https://bugzilla.suse.com/show_bug.cgi?id=1238441 * https://bugzilla.suse.com/show_bug.cgi?id=1238442 * https://bugzilla.suse.com/show_bug.cgi?id=1238443 * https://bugzilla.suse.com/show_bug.cgi?id=1238444 * https://bugzilla.suse.com/show_bug.cgi?id=1238445 * https://bugzilla.suse.com/show_bug.cgi?id=1238446 * https://bugzilla.suse.com/show_bug.cgi?id=1238447 * https://bugzilla.suse.com/show_bug.cgi?id=1238453 * https://bugzilla.suse.com/show_bug.cgi?id=1238454 * https://bugzilla.suse.com/show_bug.cgi?id=1238458 * https://bugzilla.suse.com/show_bug.cgi?id=1238459 * https://bugzilla.suse.com/show_bug.cgi?id=1238462 * https://bugzilla.suse.com/show_bug.cgi?id=1238463 * https://bugzilla.suse.com/show_bug.cgi?id=1238465 * https://bugzilla.suse.com/show_bug.cgi?id=1238467 * https://bugzilla.suse.com/show_bug.cgi?id=1238469 * https://bugzilla.suse.com/show_bug.cgi?id=1238533 * https://bugzilla.suse.com/show_bug.cgi?id=1238536 * https://bugzilla.suse.com/show_bug.cgi?id=1238538 * https://bugzilla.suse.com/show_bug.cgi?id=1238539 * https://bugzilla.suse.com/show_bug.cgi?id=1238540 * https://bugzilla.suse.com/show_bug.cgi?id=1238543 * https://bugzilla.suse.com/show_bug.cgi?id=1238545 * https://bugzilla.suse.com/show_bug.cgi?id=1238546 * https://bugzilla.suse.com/show_bug.cgi?id=1238556 * https://bugzilla.suse.com/show_bug.cgi?id=1238557 * https://bugzilla.suse.com/show_bug.cgi?id=1238599 * https://bugzilla.suse.com/show_bug.cgi?id=1238600 * https://bugzilla.suse.com/show_bug.cgi?id=1238601 * https://bugzilla.suse.com/show_bug.cgi?id=1238602 * https://bugzilla.suse.com/show_bug.cgi?id=1238605 * https://bugzilla.suse.com/show_bug.cgi?id=1238612 * https://bugzilla.suse.com/show_bug.cgi?id=1238615 * https://bugzilla.suse.com/show_bug.cgi?id=1238617 * https://bugzilla.suse.com/show_bug.cgi?id=1238618 * https://bugzilla.suse.com/show_bug.cgi?id=1238619 * https://bugzilla.suse.com/show_bug.cgi?id=1238621 * https://bugzilla.suse.com/show_bug.cgi?id=1238623 * https://bugzilla.suse.com/show_bug.cgi?id=1238625 * https://bugzilla.suse.com/show_bug.cgi?id=1238626 * https://bugzilla.suse.com/show_bug.cgi?id=1238630 * https://bugzilla.suse.com/show_bug.cgi?id=1238631 * https://bugzilla.suse.com/show_bug.cgi?id=1238632 * https://bugzilla.suse.com/show_bug.cgi?id=1238633 * https://bugzilla.suse.com/show_bug.cgi?id=1238635 * https://bugzilla.suse.com/show_bug.cgi?id=1238636 * https://bugzilla.suse.com/show_bug.cgi?id=1238638 * https://bugzilla.suse.com/show_bug.cgi?id=1238639 * https://bugzilla.suse.com/show_bug.cgi?id=1238640 * https://bugzilla.suse.com/show_bug.cgi?id=1238641 * https://bugzilla.suse.com/show_bug.cgi?id=1238642 * https://bugzilla.suse.com/show_bug.cgi?id=1238643 * https://bugzilla.suse.com/show_bug.cgi?id=1238645 * https://bugzilla.suse.com/show_bug.cgi?id=1238646 * https://bugzilla.suse.com/show_bug.cgi?id=1238647 * https://bugzilla.suse.com/show_bug.cgi?id=1238650 * https://bugzilla.suse.com/show_bug.cgi?id=1238653 * https://bugzilla.suse.com/show_bug.cgi?id=1238654 * https://bugzilla.suse.com/show_bug.cgi?id=1238655 * https://bugzilla.suse.com/show_bug.cgi?id=1238662 * https://bugzilla.suse.com/show_bug.cgi?id=1238663 * https://bugzilla.suse.com/show_bug.cgi?id=1238664 * https://bugzilla.suse.com/show_bug.cgi?id=1238666 * https://bugzilla.suse.com/show_bug.cgi?id=1238668 * https://bugzilla.suse.com/show_bug.cgi?id=1238705 * https://bugzilla.suse.com/show_bug.cgi?id=1238707 * https://bugzilla.suse.com/show_bug.cgi?id=1238710 * https://bugzilla.suse.com/show_bug.cgi?id=1238712 * https://bugzilla.suse.com/show_bug.cgi?id=1238718 * https://bugzilla.suse.com/show_bug.cgi?id=1238719 * https://bugzilla.suse.com/show_bug.cgi?id=1238721 * https://bugzilla.suse.com/show_bug.cgi?id=1238722 * https://bugzilla.suse.com/show_bug.cgi?id=1238727 * https://bugzilla.suse.com/show_bug.cgi?id=1238729 * https://bugzilla.suse.com/show_bug.cgi?id=1238750 * https://bugzilla.suse.com/show_bug.cgi?id=1238787 * https://bugzilla.suse.com/show_bug.cgi?id=1238789 * https://bugzilla.suse.com/show_bug.cgi?id=1238792 * https://bugzilla.suse.com/show_bug.cgi?id=1238799 * https://bugzilla.suse.com/show_bug.cgi?id=1238804 * https://bugzilla.suse.com/show_bug.cgi?id=1238805 * https://bugzilla.suse.com/show_bug.cgi?id=1238808 * https://bugzilla.suse.com/show_bug.cgi?id=1238809 * https://bugzilla.suse.com/show_bug.cgi?id=1238811 * https://bugzilla.suse.com/show_bug.cgi?id=1238814 * https://bugzilla.suse.com/show_bug.cgi?id=1238815 * https://bugzilla.suse.com/show_bug.cgi?id=1238816 * https://bugzilla.suse.com/show_bug.cgi?id=1238817 * https://bugzilla.suse.com/show_bug.cgi?id=1238818 * https://bugzilla.suse.com/show_bug.cgi?id=1238819 * https://bugzilla.suse.com/show_bug.cgi?id=1238821 * https://bugzilla.suse.com/show_bug.cgi?id=1238823 * https://bugzilla.suse.com/show_bug.cgi?id=1238825 * https://bugzilla.suse.com/show_bug.cgi?id=1238830 * https://bugzilla.suse.com/show_bug.cgi?id=1238834 * https://bugzilla.suse.com/show_bug.cgi?id=1238835 * https://bugzilla.suse.com/show_bug.cgi?id=1238836 * https://bugzilla.suse.com/show_bug.cgi?id=1238838 * https://bugzilla.suse.com/show_bug.cgi?id=1238867 * https://bugzilla.suse.com/show_bug.cgi?id=1238868 * https://bugzilla.suse.com/show_bug.cgi?id=1238869 * https://bugzilla.suse.com/show_bug.cgi?id=1238870 * https://bugzilla.suse.com/show_bug.cgi?id=1238871 * https://bugzilla.suse.com/show_bug.cgi?id=1238878 * https://bugzilla.suse.com/show_bug.cgi?id=1238889 * https://bugzilla.suse.com/show_bug.cgi?id=1238892 * https://bugzilla.suse.com/show_bug.cgi?id=1238893 * https://bugzilla.suse.com/show_bug.cgi?id=1238897 * https://bugzilla.suse.com/show_bug.cgi?id=1238898 * https://bugzilla.suse.com/show_bug.cgi?id=1238899 * https://bugzilla.suse.com/show_bug.cgi?id=1238902 * https://bugzilla.suse.com/show_bug.cgi?id=1238916 * https://bugzilla.suse.com/show_bug.cgi?id=1238925 * https://bugzilla.suse.com/show_bug.cgi?id=1238930 * https://bugzilla.suse.com/show_bug.cgi?id=1238933 * https://bugzilla.suse.com/show_bug.cgi?id=1238936 * https://bugzilla.suse.com/show_bug.cgi?id=1238937 * https://bugzilla.suse.com/show_bug.cgi?id=1238938 * https://bugzilla.suse.com/show_bug.cgi?id=1238939 * https://bugzilla.suse.com/show_bug.cgi?id=1238943 * https://bugzilla.suse.com/show_bug.cgi?id=1238945 * https://bugzilla.suse.com/show_bug.cgi?id=1238948 * https://bugzilla.suse.com/show_bug.cgi?id=1238949 * https://bugzilla.suse.com/show_bug.cgi?id=1238950 * https://bugzilla.suse.com/show_bug.cgi?id=1238951 * https://bugzilla.suse.com/show_bug.cgi?id=1238952 * https://bugzilla.suse.com/show_bug.cgi?id=1238954 * https://bugzilla.suse.com/show_bug.cgi?id=1238956 * https://bugzilla.suse.com/show_bug.cgi?id=1238957 * https://bugzilla.suse.com/show_bug.cgi?id=1239001 * https://bugzilla.suse.com/show_bug.cgi?id=1239004 * https://bugzilla.suse.com/show_bug.cgi?id=1239035 * https://bugzilla.suse.com/show_bug.cgi?id=1239040 * https://bugzilla.suse.com/show_bug.cgi?id=1239041 * https://bugzilla.suse.com/show_bug.cgi?id=1239051 * https://bugzilla.suse.com/show_bug.cgi?id=1239060 * https://bugzilla.suse.com/show_bug.cgi?id=1239070 * https://bugzilla.suse.com/show_bug.cgi?id=1239071 * https://bugzilla.suse.com/show_bug.cgi?id=1239073 * https://bugzilla.suse.com/show_bug.cgi?id=1239076 * https://bugzilla.suse.com/show_bug.cgi?id=1239109 * https://bugzilla.suse.com/show_bug.cgi?id=1239115 * https://jira.suse.com/browse/PED-1073 * https://jira.suse.com/browse/SLE-15442 * https://jira.suse.com/browse/SLE-18377 * https://jira.suse.com/browse/SLE-19249 * https://jira.suse.com/browse/SLE-24682 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Mar 27 12:30:22 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 27 Mar 2025 12:30:22 -0000 Subject: SUSE-RU-2025:1035-1: moderate: Recommended update for suse-build-key Message-ID: <174307862201.8841.18358957771479716501@smelt2.prg2.suse.org> # Recommended update for suse-build-key Announcement ID: SUSE-RU-2025:1035-1 Release Date: 2025-03-27T09:35:02Z Rating: moderate References: * bsc#1236779 * bsc#1237294 * jsc#PED-12321 Affected Products: * Basesystem Module 15-SP6 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that contains one feature and has two fixes can now be installed. ## Description: This update for suse-build-key fixes the following issues: * Changed and extented the SUSE Linux Enterprise 15 and 16 signing keys to use SHA256 GPG UIDs instead of SHA1. (bsc#1237294 bsc#1236779 jsc#PED-12321) * gpg-pubkey-3fa1d6ce-67c856ee.asc to gpg-pubkey-09d9ea69-67c857f3.asc * gpg-pubkey-09d9ea69-645b99ce.asc to gpg-pubkey-3fa1d6ce-63c9481c.asc * suse_ptf_key_2023.asc, suse_ptf_key.asc: adjusted ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1035=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1035=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-1035=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1035=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-1035=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-1035=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1035=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1035=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1035=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1035=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1035=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1035=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1035=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1035=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1035=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1035=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1035=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1035=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1035=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1035=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1035=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-1035=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-1035=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-1035=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-1035=1 ## Package List: * openSUSE Leap 15.6 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * suse-build-key-12.0-150000.8.58.1 * Basesystem Module 15-SP6 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Manager Proxy 4.3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Manager Server 4.3 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Enterprise Storage 7.1 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro 5.1 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro 5.2 (noarch) * suse-build-key-12.0-150000.8.58.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * suse-build-key-12.0-150000.8.58.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1236779 * https://bugzilla.suse.com/show_bug.cgi?id=1237294 * https://jira.suse.com/browse/PED-12321 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Mar 28 20:30:18 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 28 Mar 2025 20:30:18 -0000 Subject: SUSE-SU-2025:1054-1: important: Security update for mercurial Message-ID: <174319381833.8841.17421770638267145522@smelt2.prg2.suse.org> # Security update for mercurial Announcement ID: SUSE-SU-2025:1054-1 Release Date: 2025-03-28T16:55:02Z Rating: important References: * bsc#1239685 Cross-References: * CVE-2025-2361 CVSS scores: * CVE-2025-2361 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L * CVE-2025-2361 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L * CVE-2025-2361 ( NVD ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-2361 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Affected Products: * Basesystem Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for mercurial fixes the following issues: * CVE-2025-2361: Fixed improper sanitization of user-controlled input passed via the cmd parameter in the Mercurial SCM Web Interface (bsc#1239685) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-1054=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-1054=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1054=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1054=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1054=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1054=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1054=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1054=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1054=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1054=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1054=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1054=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-1054=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1054=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * mercurial-5.9.1-150400.3.6.1 * mercurial-tests-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * openSUSE Leap 15.4 (noarch) * mercurial-lang-5.9.1-150400.3.6.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-tests-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * openSUSE Leap 15.6 (noarch) * mercurial-lang-5.9.1-150400.3.6.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Manager Proxy 4.3 (x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * mercurial-5.9.1-150400.3.6.1 * mercurial-debuginfo-5.9.1-150400.3.6.1 * mercurial-debugsource-5.9.1-150400.3.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-2361.html * https://bugzilla.suse.com/show_bug.cgi?id=1239685 -------------- next part -------------- An HTML attachment was scrubbed... URL: