SUSE 5514 Published by

Several security updates have been released for SUSE Linux, including fixes for gnutls and buildah. The update for webkit2gtk3 has also been classified as important. In addition to these updates, openSUSE-SU-2025:0487-1 has addressed a moderate severity issue with duc.

SUSE-SU-2025:4525-1: moderate: Security update for gnutls
SUSE-SU-2025:4526-1: important: Security update for buildah
SUSE-SU-2025:4527-1: important: Security update for webkit2gtk3
openSUSE-SU-2025:0487-1: moderate: Security update for duc
SUSE-SU-2025:4522-1: moderate: Security update for python39




SUSE-SU-2025:4525-1: moderate: Security update for gnutls


# Security update for gnutls

Announcement ID: SUSE-SU-2025:4525-1
Release Date: 2025-12-26T12:19:21Z
Rating: moderate
References:

* bsc#1254132

Cross-References:

* CVE-2025-9820

CVSS scores:

* CVE-2025-9820 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves one vulnerability can now be installed.

## Description:

This update for gnutls fixes the following issues:

* CVE-2025-9820: Fixed buffer overflow in gnutls_pkcs11_token_init.
(bsc#1254132)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-4525=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-4525=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-4525=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-4525=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libgnutls30-3.7.3-150400.4.53.1
* libgnutls-devel-3.7.3-150400.4.53.1
* gnutls-guile-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-hmac-3.7.3-150400.4.53.1
* gnutls-guile-3.7.3-150400.4.53.1
* gnutls-debuginfo-3.7.3-150400.4.53.1
* libgnutlsxx28-debuginfo-3.7.3-150400.4.53.1
* libgnutlsxx-devel-3.7.3-150400.4.53.1
* gnutls-debugsource-3.7.3-150400.4.53.1
* libgnutlsxx28-3.7.3-150400.4.53.1
* gnutls-3.7.3-150400.4.53.1
* openSUSE Leap 15.4 (x86_64)
* libgnutls30-32bit-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-32bit-3.7.3-150400.4.53.1
* libgnutls-devel-32bit-3.7.3-150400.4.53.1
* libgnutls30-hmac-32bit-3.7.3-150400.4.53.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libgnutls30-64bit-3.7.3-150400.4.53.1
* libgnutls30-64bit-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-hmac-64bit-3.7.3-150400.4.53.1
* libgnutls-devel-64bit-3.7.3-150400.4.53.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libgnutls30-3.7.3-150400.4.53.1
* libgnutls30-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-hmac-3.7.3-150400.4.53.1
* gnutls-debuginfo-3.7.3-150400.4.53.1
* gnutls-debugsource-3.7.3-150400.4.53.1
* gnutls-3.7.3-150400.4.53.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libgnutls30-3.7.3-150400.4.53.1
* libgnutls30-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-hmac-3.7.3-150400.4.53.1
* gnutls-debuginfo-3.7.3-150400.4.53.1
* gnutls-debugsource-3.7.3-150400.4.53.1
* gnutls-3.7.3-150400.4.53.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* libgnutls30-3.7.3-150400.4.53.1
* libgnutls30-debuginfo-3.7.3-150400.4.53.1
* libgnutls30-hmac-3.7.3-150400.4.53.1
* gnutls-debuginfo-3.7.3-150400.4.53.1
* gnutls-debugsource-3.7.3-150400.4.53.1
* gnutls-3.7.3-150400.4.53.1

## References:

* https://www.suse.com/security/cve/CVE-2025-9820.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254132



SUSE-SU-2025:4526-1: important: Security update for buildah


# Security update for buildah

Announcement ID: SUSE-SU-2025:4526-1
Release Date: 2025-12-26T12:24:17Z
Rating: important
References:

* bsc#1253598
* bsc#1254054

Cross-References:

* CVE-2025-47913
* CVE-2025-47914

CVSS scores:

* CVE-2025-47913 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-47913 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-47913 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-47914 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-47914 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-47914 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4

An update that solves two vulnerabilities can now be installed.

## Description:

This update for buildah fixes the following issues:

* CVE-2025-47914: golang.org/x/crypto/ssh/agent: Fixed out of bounds read
caused by non validated message size (bsc#1254054)
* CVE-2025-47913: golang.org/x/crypto/ssh/agent: Fixed client process
termination when receiving an unexpected message type in response to a key
listing or signing request (bsc#1253598)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-4526=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4526=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4526=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4526=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4526=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* buildah-1.35.5-150400.3.59.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* buildah-1.35.5-150400.3.59.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* buildah-1.35.5-150400.3.59.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* buildah-1.35.5-150400.3.59.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* buildah-1.35.5-150400.3.59.1

## References:

* https://www.suse.com/security/cve/CVE-2025-47913.html
* https://www.suse.com/security/cve/CVE-2025-47914.html
* https://bugzilla.suse.com/show_bug.cgi?id=1253598
* https://bugzilla.suse.com/show_bug.cgi?id=1254054



SUSE-SU-2025:4527-1: important: Security update for webkit2gtk3


# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2025:4527-1
Release Date: 2025-12-26T14:49:10Z
Rating: important
References:

* bsc#1255183
* bsc#1255191
* bsc#1255194
* bsc#1255195
* bsc#1255198
* bsc#1255200
* bsc#1255497

Cross-References:

* CVE-2025-14174
* CVE-2025-43501
* CVE-2025-43529
* CVE-2025-43531
* CVE-2025-43535
* CVE-2025-43536
* CVE-2025-43541

CVSS scores:

* CVE-2025-14174 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-14174 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-14174 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43501 ( SUSE ): 6.8
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43501 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43501 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43529 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43529 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43529 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43531 ( SUSE ): 6.0
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43531 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43531 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43535 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43535 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43535 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43536 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43536 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43536 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43541 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43541 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43541 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS

An update that solves seven vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.50.4.

Security issues fixed:

* CVE-2025-14174: processing maliciously crafted web content may lead to
memory corruption due to improper validation (bsc#1255497).
* CVE-2025-43501: processing maliciously crafted web content may lead to an
unexpected process crash due to a buffer overflow issue (bsc#1255194).
* CVE-2025-43529: processing maliciously crafted web content may lead to
arbitrary code execution due to a use-after-free issue (bsc#1255198).
* CVE-2025-43531: processing maliciously crafted web content may lead to an
unexpected process crash due to a race condition (bsc#1255183).
* CVE-2025-43535: processing maliciously crafted web content may lead to an
unexpected process crash due to improper memory handling (bsc#1255195).
* CVE-2025-43536: processing maliciously crafted web content may lead to an
unexpected process crash due to a use-after-free issue (bsc#1255200).
* CVE-2025-43541: processing maliciously crafted web content may lead to an
unexpected process crash due to type confusion (bsc#1255191).

Other updates and bugfixes:

* Version 2.50.4:
* Correctly handle the program name passed to the sleep disabler.
* Ensure GStreamer is initialized before using the Quirks.
* Fix several crashes and rendering issues.
* Fix a11y regression where AT-SPI roles were mapped incorrectly.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-4527=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4527=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4527=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4527=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4527=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4527=1

* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4527=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4527=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4527=1

* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4527=1

* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2025-4527=1

* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4527=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* webkit-jsc-6.0-debuginfo-2.50.4-150400.4.134.2
* webkit-jsc-4-2.50.4-150400.4.134.1
* typelib-1_0-JavaScriptCore-6_0-2.50.4-150400.4.134.2
* webkit-jsc-6.0-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk4-minibrowser-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk3-minibrowser-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* webkit2gtk3-minibrowser-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit-6_0-2.50.4-150400.4.134.2
* webkit2gtk4-minibrowser-debuginfo-2.50.4-150400.4.134.2
* webkitgtk-6_0-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* webkit-jsc-4.1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* webkit-jsc-4.1-debuginfo-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* typelib-1_0-WebKitWebProcessExtension-6_0-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* webkit2gtk4-devel-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* webkit2gtk3-soup2-minibrowser-2.50.4-150400.4.134.1
* webkit-jsc-4-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.50.4-150400.4.134.1
* openSUSE Leap 15.4 (x86_64)
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-32bit-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-32bit-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-32bit-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-32bit-2.50.4-150400.4.134.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-64bit-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-64bit-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-64bit-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-64bit-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150400.4.134.2
* WebKitGTK-6.0-lang-2.50.4-150400.4.134.2
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk3-devel-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150400.4.134.2
* webkit2gtk4-debugsource-2.50.4-150400.4.134.2
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* libjavascriptcoregtk-6_0-1-2.50.4-150400.4.134.2
* webkit2gtk3-debugsource-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_1-0-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150400.4.134.2
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkitgtk-6_0-injected-bundles-2.50.4-150400.4.134.2
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* libwebkitgtk-6_0-4-2.50.4-150400.4.134.2
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_1-2.50.4-150400.4.134.2
* webkit2gtk-4_1-injected-bundles-2.50.4-150400.4.134.2
* libjavascriptcoregtk-4_1-0-2.50.4-150400.4.134.2
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150400.4.134.2
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* SUSE Manager Proxy 4.3 LTS (noarch)
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* SUSE Manager Retail Branch Server 4.3 LTS (noarch)
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1
* SUSE Manager Server 4.3 LTS (noarch)
* WebKitGTK-4.0-lang-2.50.4-150400.4.134.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-debugsource-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-2.50.4-150400.4.134.1
* webkit2gtk3-soup2-devel-2.50.4-150400.4.134.1
* typelib-1_0-WebKit2-4_0-2.50.4-150400.4.134.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150400.4.134.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150400.4.134.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150400.4.134.1
* libwebkit2gtk-4_0-37-2.50.4-150400.4.134.1

## References:

* https://www.suse.com/security/cve/CVE-2025-14174.html
* https://www.suse.com/security/cve/CVE-2025-43501.html
* https://www.suse.com/security/cve/CVE-2025-43529.html
* https://www.suse.com/security/cve/CVE-2025-43531.html
* https://www.suse.com/security/cve/CVE-2025-43535.html
* https://www.suse.com/security/cve/CVE-2025-43536.html
* https://www.suse.com/security/cve/CVE-2025-43541.html
* https://bugzilla.suse.com/show_bug.cgi?id=1255183
* https://bugzilla.suse.com/show_bug.cgi?id=1255191
* https://bugzilla.suse.com/show_bug.cgi?id=1255194
* https://bugzilla.suse.com/show_bug.cgi?id=1255195
* https://bugzilla.suse.com/show_bug.cgi?id=1255198
* https://bugzilla.suse.com/show_bug.cgi?id=1255200
* https://bugzilla.suse.com/show_bug.cgi?id=1255497



openSUSE-SU-2025:0487-1: moderate: Security update for duc


openSUSE Security Update: Security update for duc
_______________________________

Announcement ID: openSUSE-SU-2025:0487-1
Rating: moderate
References: #1254566
Cross-References: CVE-2025-13654
CVSS scores:
CVE-2025-13654 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Backports SLE-15-SP7
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for duc fixes the following issues:

Update to 1.4.6:

* new: added LICENCE to 'make release' target
* fix: fixed logic error in buffer_get() (boo#1254566, CVE-2025-13654)
* cha: updated tests

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP7:

zypper in -t patch openSUSE-2025-487=1

Package List:

- openSUSE Backports SLE-15-SP7 (aarch64 i586 ppc64le s390x x86_64):

duc-1.4.6-bp157.2.3.1

References:

https://www.suse.com/security/cve/CVE-2025-13654.html
https://bugzilla.suse.com/1254566



SUSE-SU-2025:4522-1: moderate: Security update for python39


# Security update for python39

Announcement ID: SUSE-SU-2025:4522-1
Release Date: 2025-12-26T10:35:06Z
Rating: moderate
References:

* bsc#1254400
* bsc#1254401
* bsc#1254997

Cross-References:

* CVE-2025-12084
* CVE-2025-13836
* CVE-2025-13837

CVSS scores:

* CVE-2025-12084 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-12084 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-12084 ( NVD ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-12084 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13836 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13836 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13836 ( NVD ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13837 ( SUSE ): 2.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13837 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13837 ( NVD ): 2.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X

Affected Products:

* openSUSE Leap 15.3
* openSUSE Leap 15.6

An update that solves three vulnerabilities can now be installed.

## Description:

This update for python39 fixes the following issues:

* CVE-2025-12084: quadratic complexity when building nested elements using
`xml.dom.minidom` methods that depend on `_clear_id_cache()` can lead to
availability issues when building excessively nested documents
(bsc#1254997).
* CVE-2025-13836: use of `Content-Length` by default when reading an HTTP
response with no read amount specified can lead to OOM issues and DoS when a
client deals with a malicious server (bsc#1254400).
* CVE-2025-13837: data read by the plistlib module according to the size
specified by the file itself can lead to OOM issues and DoS (bsc#1254401).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-4522=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4522=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python39-devel-3.9.25-150300.4.90.1
* python39-debuginfo-3.9.25-150300.4.90.1
* libpython3_9-1_0-3.9.25-150300.4.90.1
* python39-tools-3.9.25-150300.4.90.1
* python39-doc-devhelp-3.9.25-150300.4.90.1
* python39-dbm-debuginfo-3.9.25-150300.4.90.1
* python39-base-3.9.25-150300.4.90.1
* python39-curses-debuginfo-3.9.25-150300.4.90.1
* python39-idle-3.9.25-150300.4.90.1
* python39-debugsource-3.9.25-150300.4.90.1
* libpython3_9-1_0-debuginfo-3.9.25-150300.4.90.1
* python39-doc-3.9.25-150300.4.90.1
* python39-tk-3.9.25-150300.4.90.1
* python39-core-debugsource-3.9.25-150300.4.90.1
* python39-testsuite-debuginfo-3.9.25-150300.4.90.1
* python39-base-debuginfo-3.9.25-150300.4.90.1
* python39-3.9.25-150300.4.90.1
* python39-curses-3.9.25-150300.4.90.1
* python39-tk-debuginfo-3.9.25-150300.4.90.1
* python39-testsuite-3.9.25-150300.4.90.1
* python39-dbm-3.9.25-150300.4.90.1
* openSUSE Leap 15.3 (x86_64)
* libpython3_9-1_0-32bit-3.9.25-150300.4.90.1
* libpython3_9-1_0-32bit-debuginfo-3.9.25-150300.4.90.1
* python39-base-32bit-3.9.25-150300.4.90.1
* python39-32bit-debuginfo-3.9.25-150300.4.90.1
* python39-base-32bit-debuginfo-3.9.25-150300.4.90.1
* python39-32bit-3.9.25-150300.4.90.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpython3_9-1_0-64bit-debuginfo-3.9.25-150300.4.90.1
* libpython3_9-1_0-64bit-3.9.25-150300.4.90.1
* python39-base-64bit-3.9.25-150300.4.90.1
* python39-64bit-debuginfo-3.9.25-150300.4.90.1
* python39-base-64bit-debuginfo-3.9.25-150300.4.90.1
* python39-64bit-3.9.25-150300.4.90.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python39-devel-3.9.25-150300.4.90.1
* python39-debuginfo-3.9.25-150300.4.90.1
* libpython3_9-1_0-3.9.25-150300.4.90.1
* python39-tools-3.9.25-150300.4.90.1
* python39-doc-devhelp-3.9.25-150300.4.90.1
* python39-dbm-debuginfo-3.9.25-150300.4.90.1
* python39-base-3.9.25-150300.4.90.1
* python39-curses-debuginfo-3.9.25-150300.4.90.1
* python39-idle-3.9.25-150300.4.90.1
* python39-debugsource-3.9.25-150300.4.90.1
* libpython3_9-1_0-debuginfo-3.9.25-150300.4.90.1
* python39-doc-3.9.25-150300.4.90.1
* python39-tk-3.9.25-150300.4.90.1
* python39-core-debugsource-3.9.25-150300.4.90.1
* python39-testsuite-debuginfo-3.9.25-150300.4.90.1
* python39-base-debuginfo-3.9.25-150300.4.90.1
* python39-3.9.25-150300.4.90.1
* python39-curses-3.9.25-150300.4.90.1
* python39-tk-debuginfo-3.9.25-150300.4.90.1
* python39-testsuite-3.9.25-150300.4.90.1
* python39-dbm-3.9.25-150300.4.90.1
* openSUSE Leap 15.6 (x86_64)
* libpython3_9-1_0-32bit-3.9.25-150300.4.90.1
* libpython3_9-1_0-32bit-debuginfo-3.9.25-150300.4.90.1
* python39-base-32bit-3.9.25-150300.4.90.1
* python39-32bit-debuginfo-3.9.25-150300.4.90.1
* python39-base-32bit-debuginfo-3.9.25-150300.4.90.1
* python39-32bit-3.9.25-150300.4.90.1

## References:

* https://www.suse.com/security/cve/CVE-2025-12084.html
* https://www.suse.com/security/cve/CVE-2025-13836.html
* https://www.suse.com/security/cve/CVE-2025-13837.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254400
* https://bugzilla.suse.com/show_bug.cgi?id=1254401
* https://bugzilla.suse.com/show_bug.cgi?id=1254997