From null at suse.de Mon Jan 5 16:30:37 2026 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 05 Jan 2026 16:30:37 -0000 Subject: SUSE-SU-2026:0019-1: important: Security update for apache2 Message-ID: <176763063736.22147.11901742330938155826@smelt2.prg2.suse.org> # Security update for apache2 Announcement ID: SUSE-SU-2026:0019-1 Release Date: 2026-01-05T11:08:06Z Rating: important References: * bsc#1254511 * bsc#1254512 * bsc#1254514 * bsc#1254515 Cross-References: * CVE-2025-55753 * CVE-2025-58098 * CVE-2025-65082 * CVE-2025-66200 CVSS scores: * CVE-2025-55753 ( SUSE ): 6.0 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-55753 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-55753 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-58098 ( SUSE ): 6.0 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-58098 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2025-58098 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L * CVE-2025-65082 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-65082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-65082 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-66200 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-66200 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-66200 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L Affected Products: * openSUSE Leap 15.4 * Server Applications Module 15-SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP6 LTSS * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves four vulnerabilities can now be installed. ## Description: This update for apache2 fixes the following issues: * CVE-2025-55753: Fixed mod_md (ACME) unintended retry intervals (bsc#1254511) * CVE-2025-65082: Fixed CGI environment variable override (bsc#1254514) * CVE-2025-58098: Fixed Server Side Includes adding query string to #exec cmd=... (bsc#1254512) * CVE-2025-66200: Fixed mod_userdir+suexec bypass via AllowOverride FileInfo (bsc#1254515) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2026-19=1 * Server Applications Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2026-19=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-19=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-19=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-19=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-19=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-19=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-19=1 * SUSE Linux Enterprise Server 15 SP6 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-19=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-19=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-19=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-19=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-19=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2026-19=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-19=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-event-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-example-pages-2.4.51-150400.6.52.1 * apache2-event-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * openSUSE Leap 15.4 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * Server Applications Module 15-SP7 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server 15 SP6 LTSS (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Manager Proxy 4.3 LTS (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * apache2-doc-2.4.51-150400.6.52.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * apache2-worker-debuginfo-2.4.51-150400.6.52.1 * apache2-prefork-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-debuginfo-2.4.51-150400.6.52.1 * apache2-utils-2.4.51-150400.6.52.1 * apache2-devel-2.4.51-150400.6.52.1 * apache2-prefork-2.4.51-150400.6.52.1 * apache2-2.4.51-150400.6.52.1 * apache2-worker-2.4.51-150400.6.52.1 * apache2-debuginfo-2.4.51-150400.6.52.1 * apache2-debugsource-2.4.51-150400.6.52.1 * SUSE Manager Server 4.3 LTS (noarch) * apache2-doc-2.4.51-150400.6.52.1 ## References: * https://www.suse.com/security/cve/CVE-2025-55753.html * https://www.suse.com/security/cve/CVE-2025-58098.html * https://www.suse.com/security/cve/CVE-2025-65082.html * https://www.suse.com/security/cve/CVE-2025-66200.html * https://bugzilla.suse.com/show_bug.cgi?id=1254511 * https://bugzilla.suse.com/show_bug.cgi?id=1254512 * https://bugzilla.suse.com/show_bug.cgi?id=1254514 * https://bugzilla.suse.com/show_bug.cgi?id=1254515 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Jan 5 16:30:48 2026 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 05 Jan 2026 16:30:48 -0000 Subject: SUSE-SU-2026:0016-1: important: Security update for pgadmin4 Message-ID: <176763064830.22147.2566953781417955858@smelt2.prg2.suse.org> # Security update for pgadmin4 Announcement ID: SUSE-SU-2026:0016-1 Release Date: 2026-01-05T10:48:10Z Rating: important References: * bsc#1253477 * bsc#1253478 Cross-References: * CVE-2025-12764 * CVE-2025-12765 CVSS scores: * CVE-2025-12764 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-12764 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-12764 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-12765 ( SUSE ): 9.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-12765 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-12765 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-12765 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Affected Products: * openSUSE Leap 15.3 * Python 3 Module 15-SP7 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP6 LTSS * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves two vulnerabilities can now be installed. ## Description: This update for pgadmin4 fixes the following issues: * CVE-2025-12765: insufficient checks in the LDAP authentication flow allow a for bypass of TLS certificate validation that can lead to the stealing of bind credentials and the altering of directory responses (bsc#1253478). * CVE-2025-12764: improper validation of characters in a username allows for LDAP injections that force the processing of unusual amounts of data and leads to a DoS (bsc#1253477). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2026-16=1 * Python 3 Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2026-16=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-16=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-16=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-16=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-16=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-16=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-16=1 * SUSE Linux Enterprise Server 15 SP6 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-16=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-16=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-16=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-16=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-16=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2026-16=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-16=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * openSUSE Leap 15.3 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * pgadmin4-web-uwsgi-4.30-150300.3.21.1 * Python 3 Module 15-SP7 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * Python 3 Module 15-SP7 (s390x) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise Server 15 SP6 LTSS (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise Server 15 SP6 LTSS (s390x) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch) * pgadmin4-web-4.30-150300.3.21.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Manager Proxy 4.3 LTS (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * pgadmin4-4.30-150300.3.21.1 * pgadmin4-debuginfo-4.30-150300.3.21.1 * SUSE Manager Server 4.3 LTS (noarch) * pgadmin4-web-4.30-150300.3.21.1 * pgadmin4-doc-4.30-150300.3.21.1 ## References: * https://www.suse.com/security/cve/CVE-2025-12764.html * https://www.suse.com/security/cve/CVE-2025-12765.html * https://bugzilla.suse.com/show_bug.cgi?id=1253477 * https://bugzilla.suse.com/show_bug.cgi?id=1253478 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Jan 5 20:30:11 2026 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 05 Jan 2026 20:30:11 -0000 Subject: SUSE-SU-2026:0029-1: important: Security update for the Linux Kernel Message-ID: <176764501169.22173.16182101858527208832@smelt2.prg2.suse.org> # Security update for the Linux Kernel Announcement ID: SUSE-SU-2026:0029-1 Release Date: 2026-01-05T12:59:55Z Rating: important References: * bsc#1249806 * bsc#1251786 * bsc#1252033 * bsc#1252267 * bsc#1252780 * bsc#1252862 * bsc#1253367 * bsc#1253431 * bsc#1253436 Cross-References: * CVE-2022-50280 * CVE-2023-53676 * CVE-2025-39967 * CVE-2025-40040 * CVE-2025-40048 * CVE-2025-40121 * CVE-2025-40154 * CVE-2025-40204 CVSS scores: * CVE-2022-50280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-50280 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53676 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2023-53676 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39967 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-39967 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-40040 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-40040 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-40048 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-40121 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-40121 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2025-40154 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-40154 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2025-40204 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-40204 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves eight vulnerabilities and has one security fix can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2022-50280: pnode: terminate at peers of source (bsc#1249806). * CVE-2023-53676: scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (bsc#1251786). * CVE-2025-40040: mm/ksm: fix flag-dropping behavior in ksm_madvise (bsc#1252780). * CVE-2025-40048: uio_hv_generic: Let userspace take care of interrupt mask (bsc#1252862). * CVE-2025-40121: ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping (bsc#1253367). * CVE-2025-40154: ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping (bsc#1253431). * CVE-2025-40204: sctp: Fix MAC comparison to be constant-time (bsc#1253436). * CVE-2025-39967: fbcon: fix integer overflow in fbcon_do_set_font (bsc#1252033) The following non-security bugs were fixed: * scsi: storvsc: Prefer returning channel with the same CPU as on the I/O issuing CPU (bsc#1252267). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-29=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2026-29=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. * openSUSE Leap 15.4 zypper in -t patch SUSE-2026-29=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-29=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-29=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-29=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-29=1 * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2026-29=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-29=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-29=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-29=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-29=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-29=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2026-29=1 ## Package List: * SUSE Manager Server 4.3 LTS (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Manager Server 4.3 LTS (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * SUSE Manager Server 4.3 LTS (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 * SUSE Manager Server 4.3 LTS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.187.3 * SUSE Manager Server 4.3 LTS (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.187.3 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.187.3 * kernel-livepatch-SLE15-SP4_Update_47-debugsource-1-150400.9.3.3 * kernel-default-livepatch-5.14.21-150400.24.187.3 * kernel-livepatch-5_14_21-150400_24_187-default-debuginfo-1-150400.9.3.3 * kernel-livepatch-5_14_21-150400_24_187-default-1-150400.9.3.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-default-livepatch-devel-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.187.1 * openSUSE Leap 15.4 (noarch) * kernel-devel-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-docs-html-5.14.21-150400.24.187.1 * kernel-source-vanilla-5.14.21-150400.24.187.3 * kernel-macros-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-kvmsmall-debugsource-5.14.21-150400.24.187.3 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-default-base-rebuild-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-kvmsmall-debuginfo-5.14.21-150400.24.187.3 * kernel-kvmsmall-devel-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * kselftests-kmp-default-debuginfo-5.14.21-150400.24.187.3 * ocfs2-kmp-default-5.14.21-150400.24.187.3 * kernel-default-extra-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * dlm-kmp-default-debuginfo-5.14.21-150400.24.187.3 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3 * reiserfs-kmp-default-5.14.21-150400.24.187.3 * kernel-default-optional-5.14.21-150400.24.187.3 * dlm-kmp-default-5.14.21-150400.24.187.3 * kernel-obs-build-debugsource-5.14.21-150400.24.187.3 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-default-extra-debuginfo-5.14.21-150400.24.187.3 * kernel-obs-qa-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3 * gfs2-kmp-default-5.14.21-150400.24.187.3 * kselftests-kmp-default-5.14.21-150400.24.187.3 * kernel-default-optional-debuginfo-5.14.21-150400.24.187.3 * cluster-md-kmp-default-5.14.21-150400.24.187.3 * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-livepatch-5.14.21-150400.24.187.3 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-obs-build-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_47-debugsource-1-150400.9.3.3 * kernel-default-livepatch-devel-5.14.21-150400.24.187.3 * kernel-livepatch-5_14_21-150400_24_187-default-debuginfo-1-150400.9.3.3 * kernel-livepatch-5_14_21-150400_24_187-default-1-150400.9.3.3 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.187.3 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.187.3 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.187.1 * openSUSE Leap 15.4 (aarch64) * dlm-kmp-64kb-5.14.21-150400.24.187.3 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.187.3 * dtb-cavium-5.14.21-150400.24.187.1 * reiserfs-kmp-64kb-5.14.21-150400.24.187.3 * dtb-renesas-5.14.21-150400.24.187.1 * dtb-socionext-5.14.21-150400.24.187.1 * dtb-amlogic-5.14.21-150400.24.187.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.187.3 * dtb-hisilicon-5.14.21-150400.24.187.1 * gfs2-kmp-64kb-5.14.21-150400.24.187.3 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.187.3 * dtb-xilinx-5.14.21-150400.24.187.1 * kernel-64kb-optional-5.14.21-150400.24.187.3 * dtb-altera-5.14.21-150400.24.187.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3 * dtb-sprd-5.14.21-150400.24.187.1 * kernel-64kb-devel-5.14.21-150400.24.187.3 * kernel-64kb-extra-5.14.21-150400.24.187.3 * dtb-arm-5.14.21-150400.24.187.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.187.3 * dtb-broadcom-5.14.21-150400.24.187.1 * dtb-marvell-5.14.21-150400.24.187.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.187.3 * kselftests-kmp-64kb-5.14.21-150400.24.187.3 * ocfs2-kmp-64kb-5.14.21-150400.24.187.3 * dtb-amazon-5.14.21-150400.24.187.1 * dtb-amd-5.14.21-150400.24.187.1 * dtb-apm-5.14.21-150400.24.187.1 * dtb-allwinner-5.14.21-150400.24.187.1 * dtb-freescale-5.14.21-150400.24.187.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.187.3 * dtb-apple-5.14.21-150400.24.187.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.187.3 * kernel-64kb-debuginfo-5.14.21-150400.24.187.3 * dtb-lg-5.14.21-150400.24.187.1 * dtb-exynos-5.14.21-150400.24.187.1 * dtb-mediatek-5.14.21-150400.24.187.1 * dtb-nvidia-5.14.21-150400.24.187.1 * kernel-64kb-debugsource-5.14.21-150400.24.187.3 * dtb-qcom-5.14.21-150400.24.187.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.187.3 * cluster-md-kmp-64kb-5.14.21-150400.24.187.3 * dtb-rockchip-5.14.21-150400.24.187.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * dlm-kmp-default-debuginfo-5.14.21-150400.24.187.3 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.187.3 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3 * cluster-md-kmp-default-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * ocfs2-kmp-default-5.14.21-150400.24.187.3 * dlm-kmp-default-5.14.21-150400.24.187.3 * gfs2-kmp-default-5.14.21-150400.24.187.3 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.187.3 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-64kb-devel-5.14.21-150400.24.187.3 * kernel-64kb-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * reiserfs-kmp-default-5.14.21-150400.24.187.3 * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-obs-build-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-obs-build-debugsource-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.187.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.187.3 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-64kb-devel-5.14.21-150400.24.187.3 * kernel-64kb-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * reiserfs-kmp-default-5.14.21-150400.24.187.3 * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-obs-build-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-obs-build-debugsource-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.187.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.187.3 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-64kb-devel-5.14.21-150400.24.187.3 * kernel-64kb-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-5.14.21-150400.24.187.3 * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-obs-build-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-obs-build-debugsource-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.187.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.187.3 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * reiserfs-kmp-default-5.14.21-150400.24.187.3 * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3 * kernel-obs-build-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * kernel-obs-build-debugsource-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.187.1 * SUSE Manager Proxy 4.3 LTS (nosrc x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Manager Proxy 4.3 LTS (x86_64) * kernel-syms-5.14.21-150400.24.187.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * SUSE Manager Proxy 4.3 LTS (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-source-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 * SUSE Manager Retail Branch Server 4.3 LTS (nosrc x86_64) * kernel-default-5.14.21-150400.24.187.3 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * kernel-default-devel-debuginfo-5.14.21-150400.24.187.3 * kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3 * kernel-default-debuginfo-5.14.21-150400.24.187.3 * kernel-default-devel-5.14.21-150400.24.187.3 * kernel-default-debugsource-5.14.21-150400.24.187.3 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * kernel-macros-5.14.21-150400.24.187.3 * kernel-devel-5.14.21-150400.24.187.3 ## References: * https://www.suse.com/security/cve/CVE-2022-50280.html * https://www.suse.com/security/cve/CVE-2023-53676.html * https://www.suse.com/security/cve/CVE-2025-39967.html * https://www.suse.com/security/cve/CVE-2025-40040.html * https://www.suse.com/security/cve/CVE-2025-40048.html * https://www.suse.com/security/cve/CVE-2025-40121.html * https://www.suse.com/security/cve/CVE-2025-40154.html * https://www.suse.com/security/cve/CVE-2025-40204.html * https://bugzilla.suse.com/show_bug.cgi?id=1249806 * https://bugzilla.suse.com/show_bug.cgi?id=1251786 * https://bugzilla.suse.com/show_bug.cgi?id=1252033 * https://bugzilla.suse.com/show_bug.cgi?id=1252267 * https://bugzilla.suse.com/show_bug.cgi?id=1252780 * https://bugzilla.suse.com/show_bug.cgi?id=1252862 * https://bugzilla.suse.com/show_bug.cgi?id=1253367 * https://bugzilla.suse.com/show_bug.cgi?id=1253431 * https://bugzilla.suse.com/show_bug.cgi?id=1253436 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jan 7 08:30:15 2026 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 07 Jan 2026 08:30:15 -0000 Subject: SUSE-SU-2026:0043-1: important: Security update for qemu Message-ID: <176777461582.22173.1777644219724049595@smelt2.prg2.suse.org> # Security update for qemu Announcement ID: SUSE-SU-2026:0043-1 Release Date: 2026-01-06T16:03:08Z Rating: important References: * bsc#1209554 * bsc#1227397 * bsc#1252768 * bsc#1253002 * bsc#1254286 Cross-References: * CVE-2023-1544 * CVE-2024-6505 * CVE-2025-12464 CVSS scores: * CVE-2023-1544 ( SUSE ): 7.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H * CVE-2023-1544 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H * CVE-2023-1544 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H * CVE-2024-6505 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H * CVE-2024-6505 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H * CVE-2024-6505 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H * CVE-2025-12464 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-12464 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-12464 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that solves three vulnerabilities and has two security fixes can now be installed. ## Description: This update for qemu fixes the following issues: Security issues fixed: * CVE-2023-1544: out-of-bounds read in VMWare's paravirtual RDMA device operations can be exploited through a malicious guest driver to crash the QEMU process on the host (bsc#1209554). * CVE-2024-6505: heap-based buffer overflow in the virtio-net device operations can be exploited by a malicious privileged user to crash the QEMU process on the host (bsc#1227397). * CVE-2025-12464: stack-based buffer overflow in the e1000 network device operations can be exploited by a malicious guest user to crash the QEMU process on the host (bsc#1253002). Other updates and bugfixes: * [openSUSE][RPM] spec: require qemu-hw-display-virtio-gpu-pci for x86 too. * [openSUSE][RPM} spec: delete old specfile constructs. * block/curl: fix curl internal handles handling (bsc#1252768). * [openSUSE][RPM]: really fix *-virtio-gpu-pci dependency on ARM (bsc#1254286). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-43=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-43=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2026-43=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-43=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2026-43=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-43=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-43=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-43=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-43=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-43=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-43=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-43=1 ## Package List: * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-skiboot-6.2.0-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * qemu-SLOF-6.2.0-150400.37.46.1 * qemu-sgabios-8-150400.37.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le) * qemu-ppc-debuginfo-6.2.0-150400.37.46.1 * qemu-ppc-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Manager Proxy 4.3 LTS (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Manager Server 4.3 LTS (noarch) * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-skiboot-6.2.0-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * qemu-SLOF-6.2.0-150400.37.46.1 * qemu-sgabios-8-150400.37.46.1 * SUSE Manager Server 4.3 LTS (ppc64le x86_64) * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * SUSE Manager Server 4.3 LTS (ppc64le) * qemu-ppc-debuginfo-6.2.0-150400.37.46.1 * qemu-ppc-6.2.0-150400.37.46.1 * SUSE Manager Server 4.3 LTS (s390x x86_64) * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * SUSE Manager Server 4.3 LTS (s390x) * qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.46.1 * qemu-s390x-6.2.0-150400.37.46.1 * qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * SUSE Manager Server 4.3 LTS (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-block-gluster-6.2.0-150400.37.46.1 * qemu-extra-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-ppc-debuginfo-6.2.0-150400.37.46.1 * qemu-block-nfs-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-ivshmem-tools-6.2.0-150400.37.46.1 * qemu-vhost-user-gpu-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-vhost-user-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-oss-debuginfo-6.2.0-150400.37.46.1 * qemu-block-nfs-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-usb-smartcard-debuginfo-6.2.0-150400.37.46.1 * qemu-linux-user-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-ivshmem-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-ppc-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * qemu-block-gluster-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-linux-user-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-block-dmg-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-extra-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-qtest-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-audio-jack-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-linux-user-debugsource-6.2.0-150400.37.46.1 * qemu-accel-qtest-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-oss-6.2.0-150400.37.46.1 * qemu-block-dmg-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-jack-debuginfo-6.2.0-150400.37.46.1 * qemu-s390x-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-hw-usb-smartcard-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * openSUSE Leap 15.4 (s390x x86_64 i586) * qemu-kvm-6.2.0-150400.37.46.1 * openSUSE Leap 15.4 (noarch) * qemu-microvm-6.2.0-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-skiboot-6.2.0-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * qemu-SLOF-6.2.0-150400.37.46.1 * qemu-sgabios-8-150400.37.46.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (s390x) * qemu-s390x-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.3 (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Linux Enterprise Micro 5.3 (s390x) * qemu-s390x-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.3 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (s390x) * qemu-s390x-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.4 (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Linux Enterprise Micro 5.4 (s390x) * qemu-s390x-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Micro 5.4 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * qemu-sgabios-8-150400.37.46.1 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * qemu-block-curl-6.2.0-150400.37.46.1 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-usb-host-6.2.0-150400.37.46.1 * qemu-ui-curses-6.2.0-150400.37.46.1 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-debuginfo-6.2.0-150400.37.46.1 * qemu-6.2.0-150400.37.46.1 * qemu-lang-6.2.0-150400.37.46.1 * qemu-debuginfo-6.2.0-150400.37.46.1 * qemu-debugsource-6.2.0-150400.37.46.1 * qemu-block-rbd-6.2.0-150400.37.46.1 * qemu-tools-6.2.0-150400.37.46.1 * qemu-block-ssh-debuginfo-6.2.0-150400.37.46.1 * qemu-chardev-baum-6.2.0-150400.37.46.1 * qemu-block-iscsi-6.2.0-150400.37.46.1 * qemu-tools-debuginfo-6.2.0-150400.37.46.1 * qemu-block-rbd-debuginfo-6.2.0-150400.37.46.1 * qemu-guest-agent-6.2.0-150400.37.46.1 * qemu-ksm-6.2.0-150400.37.46.1 * qemu-ui-curses-debuginfo-6.2.0-150400.37.46.1 * qemu-block-curl-debuginfo-6.2.0-150400.37.46.1 * qemu-block-ssh-6.2.0-150400.37.46.1 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * qemu-arm-debuginfo-6.2.0-150400.37.46.1 * qemu-arm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * qemu-hw-usb-redirect-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-6.2.0-150400.37.46.1 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-6.2.0-150400.37.46.1 * qemu-audio-spice-6.2.0-150400.37.46.1 * qemu-ui-spice-app-6.2.0-150400.37.46.1 * qemu-chardev-spice-6.2.0-150400.37.46.1 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-spice-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-vga-6.2.0-150400.37.46.1 * qemu-ui-opengl-6.2.0-150400.37.46.1 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.46.1 * qemu-ui-spice-core-6.2.0-150400.37.46.1 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.46.1 * qemu-skiboot-6.2.0-150400.37.46.1 * qemu-ipxe-1.0.0+-150400.37.46.1 * qemu-SLOF-6.2.0-150400.37.46.1 * qemu-sgabios-8-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (ppc64le) * qemu-ppc-debuginfo-6.2.0-150400.37.46.1 * qemu-ppc-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x x86_64) * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.46.1 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.46.1 * qemu-kvm-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.46.1 * qemu-s390x-6.2.0-150400.37.46.1 * qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.46.1 * qemu-s390x-debuginfo-6.2.0-150400.37.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-accel-tcg-x86-6.2.0-150400.37.46.1 * qemu-audio-pa-debuginfo-6.2.0-150400.37.46.1 * qemu-x86-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.46.1 * qemu-audio-pa-6.2.0-150400.37.46.1 * qemu-x86-6.2.0-150400.37.46.1 * qemu-audio-alsa-6.2.0-150400.37.46.1 ## References: * https://www.suse.com/security/cve/CVE-2023-1544.html * https://www.suse.com/security/cve/CVE-2024-6505.html * https://www.suse.com/security/cve/CVE-2025-12464.html * https://bugzilla.suse.com/show_bug.cgi?id=1209554 * https://bugzilla.suse.com/show_bug.cgi?id=1227397 * https://bugzilla.suse.com/show_bug.cgi?id=1252768 * https://bugzilla.suse.com/show_bug.cgi?id=1253002 * https://bugzilla.suse.com/show_bug.cgi?id=1254286 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jan 7 12:30:02 2026 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 07 Jan 2026 12:30:02 -0000 Subject: SUSE-RU-2026:0046-1: moderate: Recommended update for scap-security-guide Message-ID: <176778900246.22147.8993922087620463714@smelt2.prg2.suse.org> # Recommended update for scap-security-guide Announcement ID: SUSE-RU-2026:0046-1 Release Date: 2026-01-07T07:21:25Z Rating: moderate References: * jsc#ECO-3319 Affected Products: * Basesystem Module 15-SP7 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.0 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP6 LTSS * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Client Tools for SLE Micro 5 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 An update that contains one feature can now be installed. ## Description: This update for scap-security-guide fixes the following issues: * updated to 0.1.79 (jsc#ECO-3319): * Add rhcos4 Profile for BSI Grundschutz * Create SLE15 general profile * Fix crypto policy settings in RHEL CIS profiles * Remove deprecated CIS OpenShift 1.4.0 and 1.5.0 profiles * Remove OCP STIG V1R1 * Remove OCP STIG V2R1 * Various updates for SLE 12/15 ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-MultiLinuxManagerTools-SLE-Micro-5-2026-46=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2026-46=1 * SUSE Manager Client Tools for SLE Micro 5 zypper in -t patch SUSE-SLE-Manager-Tools-For-Micro-5-2026-46=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-46=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-46=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-46=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-46=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2026-46=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2026-46=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-46=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-46=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-46=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-46=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-46=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-46=1 * SUSE Linux Enterprise Server 15 SP6 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-46=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-46=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-46=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-46=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-46=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2026-46=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-46=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2026-46=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2026-46=1 ## Package List: * SUSE Multi-Linux Manager Client Tools for SLE Micro 5 (noarch) * scap-security-guide-0.1.79-150000.1.103.1 * openSUSE Leap 15.6 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Manager Client Tools for SLE Micro 5 (noarch) * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro 5.5 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * Basesystem Module 15-SP7 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Server 15 SP6 LTSS (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Manager Proxy 4.3 LTS (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Manager Retail Branch Server 4.3 LTS (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Manager Server 4.3 LTS (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro 5.2 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * scap-security-guide-debian-0.1.79-150000.1.103.1 * scap-security-guide-ubuntu-0.1.79-150000.1.103.1 * scap-security-guide-redhat-0.1.79-150000.1.103.1 * scap-security-guide-0.1.79-150000.1.103.1 ## References: * https://jira.suse.com/browse/ECO-3319 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Jan 7 16:30:22 2026 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 07 Jan 2026 16:30:22 -0000 Subject: SUSE-RU-2026:0048-1: moderate: Recommended update for pciutils Message-ID: <176780342249.22147.3417036518240596660@smelt2.prg2.suse.org> # Recommended update for pciutils Announcement ID: SUSE-RU-2026:0048-1 Release Date: 2026-01-07T08:09:04Z Rating: moderate References: * bsc#1252338 Affected Products: * Basesystem Module 15-SP7 * openSUSE Leap 15.3 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP6 LTSS * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS An update that has one fix can now be installed. ## Description: This update for pciutils fixes the following issues: * Add a strict dependency to libpci to prevent possible segfault (bsc#1252338) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2026-48=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2026-48=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-48=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2026-48=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-48=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2026-48=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2026-48=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2026-48=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-48=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-48=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-48=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-48=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-48=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-48=1 * SUSE Linux Enterprise Server 15 SP6 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-48=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-48=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-48=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-48=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-48=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2026-48=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-48=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2026-48=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2026-48=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * openSUSE Leap 15.3 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * pciutils-devel-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * openSUSE Leap 15.3 (aarch64_ilp32) * libpci3-64bit-3.13.0-150300.13.12.1 * libpci3-64bit-debuginfo-3.13.0-150300.13.12.1 * pciutils-devel-64bit-3.13.0-150300.13.12.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * openSUSE Leap 15.6 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * pciutils-devel-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * Basesystem Module 15-SP7 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server 15 SP6 LTSS (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * pciutils-devel-3.13.0-150300.13.12.1 * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Manager Server 4.3 LTS (x86_64) * libpci3-32bit-3.13.0-150300.13.12.1 * libpci3-32bit-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * pciutils-debuginfo-3.13.0-150300.13.12.1 * pciutils-debugsource-3.13.0-150300.13.12.1 * pciutils-3.13.0-150300.13.12.1 * libpci3-3.13.0-150300.13.12.1 * libpci3-debuginfo-3.13.0-150300.13.12.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1252338 -------------- next part -------------- An HTML attachment was scrubbed... URL: