From null at suse.de Mon Sep 1 16:30:22 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 01 Sep 2025 16:30:22 -0000 Subject: SUSE-SU-2025:02739-2: moderate: Security update for ruby2.5 Message-ID: <175674422216.13709.611363400574591167@smelt2.prg2.suse.org> # Security update for ruby2.5 Announcement ID: SUSE-SU-2025:02739-2 Release Date: 2025-09-01T13:05:40Z Rating: moderate References: * bsc#1237805 * bsc#1245254 Cross-References: * CVE-2025-27221 * CVE-2025-6442 CVSS scores: * CVE-2025-27221 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-27221 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-27221 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-27221 ( NVD ): 3.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N * CVE-2025-6442 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N * CVE-2025-6442 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-6442 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves two vulnerabilities can now be installed. ## Description: This update for ruby2.5 fixes the following issues: * CVE-2025-6442: Fixed read_header HTTP Request Smuggling Vulnerability in WEBrick (bsc#1245254) * CVE-2025-27221: Fixed userinfo leakage in URI#join, URI#merge and URI#+ (bsc#1237805) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2739=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2739=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2739=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2739=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2739=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2739=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2739=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2739=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2739=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2739=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2739=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2739=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2025-2739=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2739=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-2739=1 ## Package List: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Manager Proxy 4.3 (x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * ruby2.5-devel-2.5.9-150000.4.46.1 * ruby2.5-devel-extra-2.5.9-150000.4.46.1 * ruby2.5-stdlib-2.5.9-150000.4.46.1 * ruby2.5-2.5.9-150000.4.46.1 * libruby2_5-2_5-2.5.9-150000.4.46.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.46.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debuginfo-2.5.9-150000.4.46.1 * ruby2.5-debugsource-2.5.9-150000.4.46.1 ## References: * https://www.suse.com/security/cve/CVE-2025-27221.html * https://www.suse.com/security/cve/CVE-2025-6442.html * https://bugzilla.suse.com/show_bug.cgi?id=1237805 * https://bugzilla.suse.com/show_bug.cgi?id=1245254 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Sep 1 16:30:33 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 01 Sep 2025 16:30:33 -0000 Subject: SUSE-SU-2025:03037-1: important: Security update for git Message-ID: <175674423324.13709.8312283035748639516@smelt2.prg2.suse.org> # Security update for git Announcement ID: SUSE-SU-2025:03037-1 Release Date: 2025-09-01T12:46:22Z Rating: important References: * bsc#1245938 * bsc#1245939 * bsc#1245942 * bsc#1245943 * bsc#1245946 * jsc#PED-13447 Cross-References: * CVE-2025-27613 * CVE-2025-27614 * CVE-2025-46835 * CVE-2025-48384 * CVE-2025-48385 CVSS scores: * CVE-2025-27613 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-27613 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N * CVE-2025-27613 ( NVD ): 3.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N * CVE-2025-27614 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-27614 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-27614 ( NVD ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H * CVE-2025-46835 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-46835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N * CVE-2025-46835 ( NVD ): 8.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L * CVE-2025-48384 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-48384 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-48384 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H * CVE-2025-48385 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-48385 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-48385 ( NVD ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * openSUSE Leap 15.3 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves five vulnerabilities and contains one feature can now be installed. ## Description: This update for git fixes the following issues: Updated to 2.43.7 (jsc#PED-13447): * CVE-2025-27613: Fixed arbitrary writable file creation and truncation in Gitk (bsc#1245938) * CVE-2025-27614: Fixed arbitrary script execution via repo clonation in Gitk (bsc#1245939) * CVE-2025-46835: Fixed arbitrary writable file creation via untrusted repository clonation in Git GUI (bsc#1245942) * CVE-2025-48384: Fixed arbitrary writable file creation when cloning untrusted repositories with submodules using the --recursive flag (bsc#1245943) * CVE-2025-48385: Fixed arbitrary code execution due to protocol injection via fetching advertised bundle (bsc#1245946) Other fixes: * Drop git-credential-gnome-keyring package as it was dropped upstream, use git-credential-libsecret instead * git-add--interactive was removed upstream in favor of built in implementation, which was already the default in SLE. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3037=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-3037=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2025-3037=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-3037=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3037=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3037=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3037=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3037=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3037=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3037=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3037=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3037=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3037=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3037=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3037=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3037=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3037=1 ## Package List: * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * git-core-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-core-debuginfo-2.43.7-150300.10.51.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Enterprise Storage 7.1 (noarch) * git-doc-2.43.7-150300.10.51.1 * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * git-credential-libsecret-2.43.7-150300.10.51.1 * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * git-p4-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-credential-libsecret-debuginfo-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * openSUSE Leap 15.3 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * git-core-debuginfo-2.43.7-150300.10.51.1 * git-svn-2.43.7-150300.10.51.1 * git-web-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * gitk-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-2.43.7-150300.10.51.1 * git-gui-2.43.7-150300.10.51.1 * git-cvs-2.43.7-150300.10.51.1 * git-daemon-2.43.7-150300.10.51.1 * git-core-2.43.7-150300.10.51.1 * git-daemon-debuginfo-2.43.7-150300.10.51.1 * git-arch-2.43.7-150300.10.51.1 * git-email-2.43.7-150300.10.51.1 * perl-Git-2.43.7-150300.10.51.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * git-doc-2.43.7-150300.10.51.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * git-core-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-core-debuginfo-2.43.7-150300.10.51.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * git-core-2.43.7-150300.10.51.1 * git-debuginfo-2.43.7-150300.10.51.1 * git-debugsource-2.43.7-150300.10.51.1 * git-core-debuginfo-2.43.7-150300.10.51.1 ## References: * https://www.suse.com/security/cve/CVE-2025-27613.html * https://www.suse.com/security/cve/CVE-2025-27614.html * https://www.suse.com/security/cve/CVE-2025-46835.html * https://www.suse.com/security/cve/CVE-2025-48384.html * https://www.suse.com/security/cve/CVE-2025-48385.html * https://bugzilla.suse.com/show_bug.cgi?id=1245938 * https://bugzilla.suse.com/show_bug.cgi?id=1245939 * https://bugzilla.suse.com/show_bug.cgi?id=1245942 * https://bugzilla.suse.com/show_bug.cgi?id=1245943 * https://bugzilla.suse.com/show_bug.cgi?id=1245946 * https://jira.suse.com/browse/PED-13447 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Sep 2 16:30:11 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 02 Sep 2025 16:30:11 -0000 Subject: SUSE-SU-2025:03049-1: important: Security update for python-future Message-ID: <175683061169.10940.13608848502866136286@smelt2.prg2.suse.org> # Security update for python-future Announcement ID: SUSE-SU-2025:03049-1 Release Date: 2025-09-02T15:31:49Z Rating: important References: * bsc#1248124 Cross-References: * CVE-2025-50817 CVSS scores: * CVE-2025-50817 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-50817 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-50817 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.3 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves one vulnerability can now be installed. ## Description: This update for python-future fixes the following issues: * CVE-2025-50817: Fixed arbitrary code execution via the automatic import of file test.py (bsc#1248124) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2025-3049=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3049=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3049=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3049=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3049=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-3049=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3049=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3049=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3049=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3049=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3049=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3049=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3049=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3049=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3049=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3049=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3049=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3049=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3049=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3049=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3049=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3049=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-3049=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3049=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3049=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3049=1 ## Package List: * openSUSE Leap 15.3 (noarch) * python3-future-0.18.2-150300.3.6.1 * python2-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * python3-future-0.18.2-150300.3.6.1 * Basesystem Module 15-SP6 (noarch) * python3-future-0.18.2-150300.3.6.1 * Basesystem Module 15-SP7 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Manager Proxy 4.3 LTS (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Manager Server 4.3 LTS (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Enterprise Storage 7.1 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro 5.1 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro 5.2 (noarch) * python3-future-0.18.2-150300.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * python3-future-0.18.2-150300.3.6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-50817.html * https://bugzilla.suse.com/show_bug.cgi?id=1248124 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Sep 2 20:30:04 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 02 Sep 2025 20:30:04 -0000 Subject: SUSE-SU-2025:03053-1: important: Security update for ucode-intel Message-ID: <175684500496.9957.17387287346518437141@smelt2.prg2.suse.org> # Security update for ucode-intel Announcement ID: SUSE-SU-2025:03053-1 Release Date: 2025-09-02T17:42:28Z Rating: important References: * bsc#1248438 Cross-References: * CVE-2025-20053 * CVE-2025-20109 * CVE-2025-22839 * CVE-2025-22840 * CVE-2025-22889 * CVE-2025-26403 * CVE-2025-32086 CVSS scores: * CVE-2025-20053 ( SUSE ): 7.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-20053 ( SUSE ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-20053 ( NVD ): 7.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-20053 ( NVD ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-20109 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-20109 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2025-20109 ( NVD ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-20109 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2025-22839 ( SUSE ): 7.3 CVSS:4.0/AV:A/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-22839 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L * CVE-2025-22839 ( NVD ): 7.3 CVSS:4.0/AV:A/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-22839 ( NVD ): 7.5 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L * CVE-2025-22840 ( SUSE ): 5.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-22840 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L * CVE-2025-22840 ( NVD ): 5.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-22840 ( NVD ): 7.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L * CVE-2025-22889 ( SUSE ): 7.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-22889 ( SUSE ): 7.9 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-22889 ( NVD ): 7.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-22889 ( NVD ): 7.9 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-26403 ( SUSE ): 4.5 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-26403 ( SUSE ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-26403 ( NVD ): 4.5 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-26403 ( NVD ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-32086 ( SUSE ): 4.5 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-32086 ( SUSE ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N * CVE-2025-32086 ( NVD ): 4.5 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-32086 ( NVD ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves seven vulnerabilities can now be installed. ## Description: This update for ucode-intel fixes the following issues: * Intel CPU Microcode was updated to the 20250812 release (bsc#1248438) * CVE-2025-20109: Improper Isolation or Compartmentalization in the stream cache mechanism for some Intel Processors may allow an authenticated user to potentially enable escalation of privilege via local access. * CVE-2025-22840: Sequence of processor instructions leads to unexpected behavior for some Intel Xeon 6 Scalable processors may allow an authenticated user to potentially enable escalation of privilege via local access * CVE-2025-22839: Insufficient granularity of access control in the OOB-MSM for some Intel Xeon 6 Scalable processors may allow a privileged user to potentially enable escalation of privilege via adjacent access. * CVE-2025-22889: Improper handling of overlap between protected memory ranges for some Intel Xeon 6 processor with Intel TDX may allow a privileged user to potentially enable escalation of privilege via local access. * CVE-2025-20053: Improper buffer restrictions for some Intel Xeon Processor firmware with SGX enabled may allow a privileged user to potentially enable escalation of privilege via local access. * CVE-2025-26403: Out-of-bounds write in the memory subsystem for some Intel Xeon 6 processors when using Intel SGX or Intel TDX may allow a privileged user to potentially enable escalation of privilege via local access. * CVE-2025-32086: Improperly implemented security check for standard in the DDRIO configuration for some Intel Xeon 6 Processors when using Intel SGX or Intel TDX may allow a privileged user to potentially enable escalation of privilege via local access. * Update for functional issues. * Updated Platforms: Processor Stepping F-M-S/PI Old Ver New Ver Products ARL-H A1 06-c5-02/82 00000118 00000119 Core Ultra Processor (Series 2) ARL-S/HX (8P) B0 06-c6-02/82 00000118 00000119 Core Ultra Processor (Series 2) EMR-SP A1 06-cf-02/87 210002a9 210002b3 Xeon Scalable Gen5 GNR-AP/SP B0 06-ad-01/95 010003a2 010003d0 Xeon Scalable Gen6 GNR-AP/SP H0 06-ad-01/20 0a0000d1 0a000100 Xeon Scalable Gen6 ICL-D B0 06-6c-01/10 010002d0 010002e0 Xeon D-17xx, D-27xx ICX-SP Dx/M1 06-6a-06/87 0d000404 0d000410 Xeon Scalable Gen3 LNL B0 06-bd-01/80 0000011f 00000123 Core Ultra 200 V Series Processor MTL C0 06-aa-04/e6 00000024 00000025 Core? Ultra Processor RPL-H/P/PX 6+8 J0 06-ba-02/e0 00004128 00004129 Core Gen13 RPL-U 2+8 Q0 06-ba-03/e0 00004128 00004129 Core Gen13 SPR-HBM Bx 06-8f-08/10 2c0003f7 2c000401 Xeon Max SPR-SP E4/S2 06-8f-07/87 2b000639 2b000643 Xeon Scalable Gen4 SPR-SP E5/S3 06-8f-08/87 2b000639 2b000643 Xeon Scalable Gen4 SRF-SP C0 06-af-03/01 03000341 03000362 Xeon 6700-Series Processors with E-Cores New Disclosures Updated in Prior Releases: All ADL, RPL, SPR, EMR, MTL, ARL Microcode patches previously released in May 2025. ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-3053=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3053=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3053=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3053=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3053=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-3053=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3053=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3053=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3053=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3053=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3053=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3053=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3053=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3053=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3053=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3053=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3053=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3053=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3053=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3053=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3053=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3053=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-3053=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3053=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3053=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3053=1 ## Package List: * openSUSE Leap 15.6 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro 5.3 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro 5.4 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro 5.5 (x86_64) * ucode-intel-20250812-150200.59.1 * Basesystem Module 15-SP6 (x86_64) * ucode-intel-20250812-150200.59.1 * Basesystem Module 15-SP7 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Manager Server 4.3 LTS (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Enterprise Storage 7.1 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro 5.1 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro 5.2 (x86_64) * ucode-intel-20250812-150200.59.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64) * ucode-intel-20250812-150200.59.1 ## References: * https://www.suse.com/security/cve/CVE-2025-20053.html * https://www.suse.com/security/cve/CVE-2025-20109.html * https://www.suse.com/security/cve/CVE-2025-22839.html * https://www.suse.com/security/cve/CVE-2025-22840.html * https://www.suse.com/security/cve/CVE-2025-22889.html * https://www.suse.com/security/cve/CVE-2025-26403.html * https://www.suse.com/security/cve/CVE-2025-32086.html * https://bugzilla.suse.com/show_bug.cgi?id=1248438 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Sep 4 08:30:11 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 04 Sep 2025 08:30:11 -0000 Subject: SUSE-RU-2025:03072-1: moderate: Recommended update for sysstat Message-ID: <175697461114.25462.1206079190580379740@smelt2.prg2.suse.org> # Recommended update for sysstat Announcement ID: SUSE-RU-2025:03072-1 Release Date: 2025-09-04T07:22:26Z Rating: moderate References: * bsc#1244553 * bsc#1246835 * bsc#1246852 Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.6 * Server Applications Module 15-SP6 * Server Applications Module 15-SP7 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that has three fixes can now be installed. ## Description: This update for sysstat fixes the following issues: * Renaming services to allow preset in systemd-presets-branding-SLE to work (bsc#1244553, bsc#1246835). * Fix argument order of find (bsc#1246852). * Fix systemd timers that are not enabled after upgrade (bsc#1244553). * deleted 90-sysstat.preset file, not needed anymore. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3072=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3072=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3072=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3072=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3072=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3072=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3072=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3072=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3072=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3072=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3072=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3072=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3072=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-3072=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3072=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3072=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3072=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-3072=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3072=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3072=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3072=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3072=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2025-3072=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3072=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3072=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-3072=1 * Server Applications Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2025-3072=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3072=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Manager Proxy 4.3 LTS (x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * Server Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * sysstat-debugsource-12.0.2-150000.3.48.3 * sysstat-12.0.2-150000.3.48.3 * sysstat-debuginfo-12.0.2-150000.3.48.3 * sysstat-isag-12.0.2-150000.3.48.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1244553 * https://bugzilla.suse.com/show_bug.cgi?id=1246835 * https://bugzilla.suse.com/show_bug.cgi?id=1246852 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Sep 4 08:30:46 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 04 Sep 2025 08:30:46 -0000 Subject: SUSE-RU-2025:03065-1: moderate: Recommended update for systemd-presets-branding-SLE Message-ID: <175697464637.25462.11732416236252115443@smelt2.prg2.suse.org> # Recommended update for systemd-presets-branding-SLE Announcement ID: SUSE-RU-2025:03065-1 Release Date: 2025-09-04T06:37:03Z Rating: moderate References: * bsc#1244553 * bsc#1246835 Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that has two fixes can now be installed. ## Description: This update for systemd-presets-branding-SLE fixes the following issues: * enable sysstat_collect.timer and sysstat_summary.timer (bsc#1244553, bsc#1246835). * modified default SLE presets ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3065=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3065=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3065=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3065=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3065=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3065=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3065=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3065=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-3065=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3065=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3065=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3065=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3065=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3065=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3065=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Manager Proxy 4.3 LTS (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Manager Server 4.3 LTS (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Enterprise Storage 7.1 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * systemd-presets-branding-SLE-15.1-150100.20.17.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1244553 * https://bugzilla.suse.com/show_bug.cgi?id=1246835 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Sep 4 12:30:19 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 04 Sep 2025 12:30:19 -0000 Subject: SUSE-SU-2025:02814-2: moderate: Security update for ruby2.5 Message-ID: <175698901923.21815.14335358368741543778@smelt2.prg2.suse.org> # Security update for ruby2.5 Announcement ID: SUSE-SU-2025:02814-2 Release Date: 2025-09-04T09:16:59Z Rating: moderate References: * bsc#1225905 Cross-References: * CVE-2024-35221 CVSS scores: * CVE-2024-35221 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves one vulnerability can now be installed. ## Description: This update for ruby2.5 fixes the following issues: * CVE-2024-35221: Fixed remote denial of service via YAML manifest (bsc#1225905) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-2814=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-2814=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-2814=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2814=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2814=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2814=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2814=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2814=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2814=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2814=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2814=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2814=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2814=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2814=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-2814=1 ## Package List: * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * ruby2.5-devel-extra-2.5.9-150000.4.49.1 * libruby2_5-2_5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-stdlib-2.5.9-150000.4.49.1 * ruby2.5-stdlib-debuginfo-2.5.9-150000.4.49.1 * ruby2.5-devel-2.5.9-150000.4.49.1 * ruby2.5-2.5.9-150000.4.49.1 * libruby2_5-2_5-2.5.9-150000.4.49.1 * ruby2.5-debugsource-2.5.9-150000.4.49.1 ## References: * https://www.suse.com/security/cve/CVE-2024-35221.html * https://bugzilla.suse.com/show_bug.cgi?id=1225905 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Sep 5 12:30:22 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 05 Sep 2025 12:30:22 -0000 Subject: SUSE-RU-2025:03085-1: important: Recommended update for suse-module-tools Message-ID: <175707542230.25622.5212360141584422679@smelt2.prg2.suse.org> # Recommended update for suse-module-tools Announcement ID: SUSE-RU-2025:03085-1 Release Date: 2025-09-05T09:03:45Z Rating: important References: * bsc#1240950 * jsc#PED-12632 * jsc#PED-6167 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that contains two features and has one fix can now be installed. ## Description: This update for suse-module-tools fixes the following issues: * Version update 15.4.20 * Add blacklist entry for reiserfs (jsc#PED-6167). * Add more modules to file system blacklist (jsc#PED-6167). * Add hfsplus to file system blacklist (bsc#1240950, jsc#PED-12632). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-3085=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3085=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3085=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3085=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3085=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3085=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3085=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3085=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3085=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3085=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3085=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3085=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * suse-module-tools-15.4.20-150400.3.20.3 * suse-module-tools-legacy-15.4.20-150400.3.20.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Manager Proxy 4.3 LTS (x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * suse-module-tools-15.4.20-150400.3.20.3 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * suse-module-tools-15.4.20-150400.3.20.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1240950 * https://jira.suse.com/browse/PED-12632 * https://jira.suse.com/browse/PED-6167 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Sep 10 16:30:30 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 10 Sep 2025 16:30:30 -0000 Subject: SUSE-FU-2025:03134-1: moderate: Feature update for salt and Python dependencies Message-ID: <175752183090.11092.10114223232469004340@smelt2.prg2.suse.org> # Feature update for salt and Python dependencies Announcement ID: SUSE-FU-2025:03134-1 Release Date: 2025-09-10T12:23:48Z Rating: moderate References: * jsc#PED-13283 Affected Products: * openSUSE Leap 15.4 * openSUSE Leap 15.6 * Public Cloud Module 15-SP4 * Public Cloud Module 15-SP5 * Python 3 Module 15-SP6 * Python 3 Module 15-SP7 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that contains one feature can now be installed. ## Description: This update for salt and Python dependencies fixes the following issues: * Implementation of python311-salt and missing required Python 3.11 dependencies on the following SUSE Linux Enterprise 15 SP4 Products (no source changes) (jsc#PED-13283): * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 LTSS and ESPOS ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3134=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3134=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3134=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3134=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3134=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3134=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 SUSE-SLE-Product- SLES_SAP-15-SP4-2025-3134=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3134=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3134=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3134=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3134=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-3134=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-3134=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3134=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3134=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2025-3134=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3134=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2025-3134=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2025-3134=1 * Public Cloud Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2025-3134=1 * Python 3 Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2025-3134=1 * Python 3 Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2025-3134=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * salt-cloud-3006.0-150400.8.83.6 * python311-psutil-5.9.5-150400.6.11.1 * python3-salt-3006.0-150400.8.83.6 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-immutables-0.19-150400.10.5.1 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * python311-pyzmq-25.1.2-150400.12.6.1 * salt-syndic-3006.0-150400.8.83.6 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * salt-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * python311-pyzmq-devel-25.1.2-150400.12.6.1 * salt-master-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python311-salt-3006.0-150400.8.83.6 * salt-proxy-3006.0-150400.8.83.6 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * salt-ssh-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python311-zypp-plugin-0.6.5-150400.13.10.1 * salt-bash-completion-3006.0-150400.8.83.6 * python311-looseversion-1.3.0-150400.10.6.1 * salt-zsh-completion-3006.0-150400.8.83.6 * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * salt-cloud-3006.0-150400.8.83.6 * python311-psutil-5.9.5-150400.6.11.1 * python3-salt-3006.0-150400.8.83.6 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-immutables-0.19-150400.10.5.1 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * python311-pyzmq-25.1.2-150400.12.6.1 * salt-syndic-3006.0-150400.8.83.6 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * salt-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * python311-pyzmq-devel-25.1.2-150400.12.6.1 * salt-master-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python311-salt-3006.0-150400.8.83.6 * salt-proxy-3006.0-150400.8.83.6 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * salt-ssh-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python311-zypp-plugin-0.6.5-150400.13.10.1 * salt-bash-completion-3006.0-150400.8.83.6 * python311-looseversion-1.3.0-150400.10.6.1 * salt-zsh-completion-3006.0-150400.8.83.6 * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * python311-looseversion-1.3.0-150400.10.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * python311-looseversion-1.3.0-150400.10.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * salt-cloud-3006.0-150400.8.83.6 * python311-psutil-5.9.5-150400.6.11.1 * python3-salt-3006.0-150400.8.83.6 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-immutables-0.19-150400.10.5.1 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * python311-pyzmq-25.1.2-150400.12.6.1 * salt-syndic-3006.0-150400.8.83.6 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * salt-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * python311-pyzmq-devel-25.1.2-150400.12.6.1 * salt-master-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python311-salt-3006.0-150400.8.83.6 * salt-proxy-3006.0-150400.8.83.6 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * salt-transactional-update-3006.0-150400.8.83.6 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * salt-ssh-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * python311-zypp-plugin-0.6.5-150400.13.10.1 * salt-bash-completion-3006.0-150400.8.83.6 * python311-looseversion-1.3.0-150400.10.6.1 * salt-zsh-completion-3006.0-150400.8.83.6 * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * python311-looseversion-1.3.0-150400.10.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * salt-cloud-3006.0-150400.8.83.6 * python311-psutil-5.9.5-150400.6.11.1 * python3-salt-3006.0-150400.8.83.6 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-immutables-0.19-150400.10.5.1 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * python311-pyzmq-25.1.2-150400.12.6.1 * salt-syndic-3006.0-150400.8.83.6 * python311-PyYAML-6.0.1-150400.5.13.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * salt-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * salt-master-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python311-salt-3006.0-150400.8.83.6 * salt-proxy-3006.0-150400.8.83.6 * python311-msgpack-1.0.7-150400.10.6.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * salt-ssh-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python311-zypp-plugin-0.6.5-150400.13.10.1 * salt-bash-completion-3006.0-150400.8.83.6 * python311-looseversion-1.3.0-150400.10.6.1 * salt-zsh-completion-3006.0-150400.8.83.6 * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * python311-msgpack-1.0.7-150400.10.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * python311-looseversion-1.3.0-150400.10.6.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * salt-proxy-3006.0-150400.8.83.6 * salt-cloud-3006.0-150400.8.83.6 * salt-syndic-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * salt-ssh-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * salt-master-3006.0-150400.8.83.6 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * SUSE Manager Proxy 4.3 LTS (noarch) * salt-bash-completion-3006.0-150400.8.83.6 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * salt-zsh-completion-3006.0-150400.8.83.6 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * salt-proxy-3006.0-150400.8.83.6 * salt-cloud-3006.0-150400.8.83.6 * salt-syndic-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * salt-ssh-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * salt-master-3006.0-150400.8.83.6 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * salt-bash-completion-3006.0-150400.8.83.6 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * salt-zsh-completion-3006.0-150400.8.83.6 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * salt-proxy-3006.0-150400.8.83.6 * salt-cloud-3006.0-150400.8.83.6 * salt-syndic-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * salt-ssh-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * salt-master-3006.0-150400.8.83.6 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * SUSE Manager Server 4.3 LTS (noarch) * salt-bash-completion-3006.0-150400.8.83.6 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * salt-zsh-completion-3006.0-150400.8.83.6 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * salt-cloud-3006.0-150400.8.83.6 * python311-salt-testsuite-3006.0-150400.8.83.1 * python311-psutil-5.9.5-150400.6.11.1 * python3-salt-3006.0-150400.8.83.6 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-immutables-0.19-150400.10.5.1 * salt-standalone-formulas-configuration-3006.0-150400.8.83.6 * python311-pyzmq-25.1.2-150400.12.6.1 * salt-syndic-3006.0-150400.8.83.6 * python-msgpack-debugsource-1.0.7-150400.10.6.1 * python311-PyYAML-6.0.1-150400.5.13.1 * python311-PyYAML-debuginfo-6.0.1-150400.5.13.1 * salt-3006.0-150400.8.83.6 * salt-doc-3006.0-150400.8.83.6 * python311-pyzmq-devel-25.1.2-150400.12.6.1 * salt-master-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python311-salt-3006.0-150400.8.83.6 * salt-proxy-3006.0-150400.8.83.6 * python311-msgpack-1.0.7-150400.10.6.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-msgpack-debuginfo-1.0.7-150400.10.6.1 * salt-transactional-update-3006.0-150400.8.83.6 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * salt-ssh-3006.0-150400.8.83.6 * salt-api-3006.0-150400.8.83.6 * python-PyYAML-debugsource-6.0.1-150400.5.13.1 * python3-salt-testsuite-3006.0-150400.8.83.1 * openSUSE Leap 15.4 (noarch) * salt-bash-completion-3006.0-150400.8.83.6 * python311-zypp-plugin-0.6.5-150400.13.10.1 * python311-looseversion-1.3.0-150400.10.6.1 * salt-zsh-completion-3006.0-150400.8.83.6 * python311-distro-1.9.0-150400.12.7.1 * python311-contextvars-2.4-150400.10.5.1 * python311-packaging-23.1-150400.8.11.1 * salt-fish-completion-3006.0-150400.8.83.6 * python3-zypp-plugin-0.6.5-150400.13.10.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * openSUSE Leap 15.6 (noarch) * python311-contextvars-2.4-150400.10.5.1 * python311-looseversion-1.3.0-150400.10.6.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Server 15 SP4 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Manager Server 4.3 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Desktop 15 SP4 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Manager Proxy 4.3 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * salt-transactional-update-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * salt-transactional-update-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * SUSE Linux Enterprise Micro 5.3 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * salt-transactional-update-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * salt-transactional-update-3006.0-150400.8.83.6 * salt-3006.0-150400.8.83.6 * salt-minion-3006.0-150400.8.83.6 * python3-salt-3006.0-150400.8.83.6 * SUSE Linux Enterprise Micro 5.4 (noarch) * python3-zypp-plugin-0.6.5-150400.13.10.1 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-PyYAML-6.0.1-150400.5.13.1 * python311-psutil-5.9.5-150400.6.11.1 * Public Cloud Module 15-SP4 (noarch) * python311-distro-1.9.0-150400.12.7.1 * python311-packaging-23.1-150400.8.11.1 * Public Cloud Module 15-SP5 (noarch) * python311-distro-1.9.0-150400.12.7.1 * Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * Python 3 Module 15-SP6 (noarch) * python311-contextvars-2.4-150400.10.5.1 * python311-looseversion-1.3.0-150400.10.6.1 * Python 3 Module 15-SP7 (aarch64 ppc64le s390x x86_64) * python311-pyzmq-devel-25.1.2-150400.12.6.1 * python-pyzmq-debugsource-25.1.2-150400.12.6.1 * python311-psutil-5.9.5-150400.6.11.1 * python311-psutil-debuginfo-5.9.5-150400.6.11.1 * python-psutil-debugsource-5.9.5-150400.6.11.1 * python-immutables-debugsource-0.19-150400.10.5.1 * python311-pyzmq-debuginfo-25.1.2-150400.12.6.1 * python311-immutables-0.19-150400.10.5.1 * python311-pyzmq-25.1.2-150400.12.6.1 * python311-immutables-debuginfo-0.19-150400.10.5.1 * Python 3 Module 15-SP7 (noarch) * python311-contextvars-2.4-150400.10.5.1 * python311-looseversion-1.3.0-150400.10.6.1 ## References: * https://jira.suse.com/browse/PED-13283 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Sep 15 12:30:44 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 15 Sep 2025 12:30:44 -0000 Subject: SUSE-SU-2025:03225-1: important: Security update for cups-filters Message-ID: <175793944443.29468.10818776603701114273@smelt2.prg2.suse.org> # Security update for cups-filters Announcement ID: SUSE-SU-2025:03225-1 Release Date: 2025-09-15T11:39:34Z Rating: important References: * bsc#1230932 * bsc#1246533 Cross-References: * CVE-2024-47175 CVSS scores: * CVE-2024-47175 ( SUSE ): 9.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H * CVE-2024-47175 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47175 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves one vulnerability and has one security fix can now be installed. ## Description: This update for cups-filters fixes the following issues: * CVE-2024-47175: no validation of IPP attributes in `ppdCreatePPDFromIPP2` when writing to a temporary PPD file allows for the injection of attacker- controlled data to the resulting PPD (bsc#1230932). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3225=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3225=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3225=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3225=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3225=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3225=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3225=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3225=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-3225=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2025-3225=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3225=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3225=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3225=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3225=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3225=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3225=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3225=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3225=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * cups-filters-debugsource-1.25.0-150200.3.22.1 * cups-filters-1.25.0-150200.3.22.1 * cups-filters-devel-1.25.0-150200.3.22.1 * cups-filters-debuginfo-1.25.0-150200.3.22.1 ## References: * https://www.suse.com/security/cve/CVE-2024-47175.html * https://bugzilla.suse.com/show_bug.cgi?id=1230932 * https://bugzilla.suse.com/show_bug.cgi?id=1246533 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Sep 16 16:30:38 2025 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 16 Sep 2025 16:30:38 -0000 Subject: SUSE-RU-2025:03230-1: moderate: Recommended update for checkmedia Message-ID: <175804023886.29615.458411364925082522@smelt2.prg2.suse.org> # Recommended update for checkmedia Announcement ID: SUSE-RU-2025:03230-1 Release Date: 2025-09-15T13:03:23Z Rating: moderate References: * bsc#1243125 * bsc#1248168 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that has two fixes can now be installed. ## Description: This update for checkmedia fixes the following issues: * set LC_MESSAGES to C when running gpg (bsc#1248168) * fix minor issue when printing app_id * added --[no-]signature-tag options for explicit handling of the 'signature' tag (bsc#1243125) * 6.4 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3230=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3230=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3230=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3230=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-3230=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3230=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-3230=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3230=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3230=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3230=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3230=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3230=1 ## Package List: * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * checkmedia-debuginfo-6.5-150400.3.6.1 * checkmedia-debugsource-6.5-150400.3.6.1 * libmediacheck-devel-6.5-150400.3.6.1 * libmediacheck6-6.5-150400.3.6.1 * libmediacheck6-debuginfo-6.5-150400.3.6.1 * checkmedia-6.5-150400.3.6.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1243125 * https://bugzilla.suse.com/show_bug.cgi?id=1248168 -------------- next part -------------- An HTML attachment was scrubbed... URL: