SUSE-SU-2025:02796-1: moderate: Security update for gstreamer-plugins-base
openSUSE-SU-2025:15438-1: moderate: rz-pm-0.3.3+git~14~gcee0d0d-1.1 on GA media
openSUSE-SU-2025:15437-1: moderate: qemu-10.0.3-1.1 on GA media
openSUSE-SU-2025:15436-1: moderate: matrix-synapse-1.136.0-1.1 on GA media
openSUSE-SU-2025:0297-1: important: Security update for chromium
SUSE-SU-2025:02803-1: moderate: Security update for Mesa
SUSE-SU-2025:02796-1: moderate: Security update for gstreamer-plugins-base
# Security update for gstreamer-plugins-base
Announcement ID: SUSE-SU-2025:02796-1
Release Date: 2025-08-14T14:35:44Z
Rating: moderate
References:
* bsc#1244403
* bsc#1244404
* bsc#1244407
Cross-References:
* CVE-2025-47806
* CVE-2025-47807
* CVE-2025-47808
CVSS scores:
* CVE-2025-47806 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-47806 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-47806 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-47807 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-47807 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-47807 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-47807 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-47808 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-47808 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-47808 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise Micro 5.5
An update that solves three vulnerabilities can now be installed.
## Description:
This update for gstreamer-plugins-base fixes the following issues:
* CVE-2025-47808: Fixed NULL-pointer dereference in TMPlayer subtitle parser
(bsc#1244404).
* CVE-2025-47807: Fixed NULL-pointer dereference in SubRip subtitle parser
(bsc#1244403).
* CVE-2025-47806: Fixed stack buffer overflow in SubRip subtitle parser
(bsc#1244407).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-2796=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-2796=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libgstrtp-1_0-0-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-debuginfo-1.22.0-150500.3.14.1
* libgstfft-1_0-0-1.22.0-150500.3.14.1
* typelib-1_0-GstSdp-1_0-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-1.22.0-150500.3.14.1
* typelib-1_0-GstAllocators-1_0-1.22.0-150500.3.14.1
* typelib-1_0-GstRtp-1_0-1.22.0-150500.3.14.1
* libgstrtsp-1_0-0-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstrtp-1_0-0-1.22.0-150500.3.14.1
* libgstriff-1_0-0-1.22.0-150500.3.14.1
* libgsttag-1_0-0-debuginfo-1.22.0-150500.3.14.1
* typelib-1_0-GstGLX11-1_0-1.22.0-150500.3.14.1
* gstreamer-plugins-base-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-1.22.0-150500.3.14.1
* typelib-1_0-GstTag-1_0-1.22.0-150500.3.14.1
* libgstapp-1_0-0-1.22.0-150500.3.14.1
* libgstapp-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-debuginfo-1.22.0-150500.3.14.1
* typelib-1_0-GstPbutils-1_0-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-1.22.0-150500.3.14.1
* typelib-1_0-GstGLWayland-1_0-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstsdp-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgsttag-1_0-0-1.22.0-150500.3.14.1
* libgstriff-1_0-0-debuginfo-1.22.0-150500.3.14.1
* typelib-1_0-GstRtsp-1_0-1.22.0-150500.3.14.1
* libgstfft-1_0-0-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-debugsource-1.22.0-150500.3.14.1
* gstreamer-plugins-base-devel-1.22.0-150500.3.14.1
* typelib-1_0-GstVideo-1_0-1.22.0-150500.3.14.1
* typelib-1_0-GstGL-1_0-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-1.22.0-150500.3.14.1
* libgstgl-1_0-0-debuginfo-1.22.0-150500.3.14.1
* typelib-1_0-GstGLEGL-1_0-1.22.0-150500.3.14.1
* typelib-1_0-GstAudio-1_0-1.22.0-150500.3.14.1
* libgstgl-1_0-0-1.22.0-150500.3.14.1
* typelib-1_0-GstApp-1_0-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstsdp-1_0-0-1.22.0-150500.3.14.1
* libgstrtsp-1_0-0-debuginfo-1.22.0-150500.3.14.1
* openSUSE Leap 15.5 (x86_64)
* libgstsdp-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstsdp-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstrtsp-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-32bit-1.22.0-150500.3.14.1
* libgstgl-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstrtp-1_0-0-32bit-1.22.0-150500.3.14.1
* gstreamer-plugins-base-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstriff-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstfft-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgsttag-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstrtsp-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstrtp-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstfft-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstgl-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstapp-1_0-0-32bit-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstapp-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* libgstriff-1_0-0-32bit-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-devel-32bit-1.22.0-150500.3.14.1
* libgsttag-1_0-0-32bit-1.22.0-150500.3.14.1
* openSUSE Leap 15.5 (noarch)
* gstreamer-plugins-base-lang-1.22.0-150500.3.14.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libgsttag-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstsdp-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstfft-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstapp-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstriff-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-devel-64bit-1.22.0-150500.3.14.1
* libgstapp-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstgl-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstfft-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgsttag-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstrtp-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstgl-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstrtsp-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstrtp-1_0-0-64bit-1.22.0-150500.3.14.1
* gstreamer-plugins-base-64bit-1.22.0-150500.3.14.1
* gstreamer-plugins-base-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstrtsp-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-64bit-debuginfo-1.22.0-150500.3.14.1
* libgstriff-1_0-0-64bit-1.22.0-150500.3.14.1
* libgstsdp-1_0-0-64bit-1.22.0-150500.3.14.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* libgstvideo-1_0-0-1.22.0-150500.3.14.1
* libgstvideo-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-1.22.0-150500.3.14.1
* libgstapp-1_0-0-1.22.0-150500.3.14.1
* libgstgl-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstapp-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-debuginfo-1.22.0-150500.3.14.1
* libgstriff-1_0-0-1.22.0-150500.3.14.1
* libgstgl-1_0-0-1.22.0-150500.3.14.1
* libgstpbutils-1_0-0-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-1.22.0-150500.3.14.1
* gstreamer-plugins-base-1.22.0-150500.3.14.1
* libgstallocators-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgstaudio-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgsttag-1_0-0-1.22.0-150500.3.14.1
* libgstriff-1_0-0-debuginfo-1.22.0-150500.3.14.1
* libgsttag-1_0-0-debuginfo-1.22.0-150500.3.14.1
* gstreamer-plugins-base-debugsource-1.22.0-150500.3.14.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47806.html
* https://www.suse.com/security/cve/CVE-2025-47807.html
* https://www.suse.com/security/cve/CVE-2025-47808.html
* https://bugzilla.suse.com/show_bug.cgi?id=1244403
* https://bugzilla.suse.com/show_bug.cgi?id=1244404
* https://bugzilla.suse.com/show_bug.cgi?id=1244407
openSUSE-SU-2025:15438-1: moderate: rz-pm-0.3.3+git~14~gcee0d0d-1.1 on GA media
# rz-pm-0.3.3+git~14~gcee0d0d-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15438-1
Rating: moderate
Cross-References:
* CVE-2025-21613
CVSS scores:
* CVE-2025-21613 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the rz-pm-0.3.3+git~14~gcee0d0d-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* rz-pm 0.3.3+git~14~gcee0d0d-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-21613.html
openSUSE-SU-2025:15437-1: moderate: qemu-10.0.3-1.1 on GA media
# qemu-10.0.3-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15437-1
Rating: moderate
Cross-References:
* CVE-2025-54566
CVSS scores:
* CVE-2025-54566 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2025-54566 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the qemu-10.0.3-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* qemu 10.0.3-1.1
* qemu-SLOF 10.0.3-1.1
* qemu-accel-qtest 10.0.3-1.1
* qemu-arm 10.0.3-1.1
* qemu-audio-alsa 10.0.3-1.1
* qemu-audio-dbus 10.0.3-1.1
* qemu-audio-jack 10.0.3-1.1
* qemu-audio-oss 10.0.3-1.1
* qemu-audio-pa 10.0.3-1.1
* qemu-audio-pipewire 10.0.3-1.1
* qemu-audio-spice 10.0.3-1.1
* qemu-block-curl 10.0.3-1.1
* qemu-block-dmg 10.0.3-1.1
* qemu-block-gluster 10.0.3-1.1
* qemu-block-iscsi 10.0.3-1.1
* qemu-block-nfs 10.0.3-1.1
* qemu-block-rbd 10.0.3-1.1
* qemu-block-ssh 10.0.3-1.1
* qemu-chardev-baum 10.0.3-1.1
* qemu-chardev-spice 10.0.3-1.1
* qemu-doc 10.0.3-1.1
* qemu-extra 10.0.3-1.1
* qemu-guest-agent 10.0.3-1.1
* qemu-headless 10.0.3-1.1
* qemu-hw-display-qxl 10.0.3-1.1
* qemu-hw-display-virtio-gpu 10.0.3-1.1
* qemu-hw-display-virtio-gpu-pci 10.0.3-1.1
* qemu-hw-display-virtio-vga 10.0.3-1.1
* qemu-hw-s390x-virtio-gpu-ccw 10.0.3-1.1
* qemu-hw-usb-host 10.0.3-1.1
* qemu-hw-usb-redirect 10.0.3-1.1
* qemu-hw-usb-smartcard 10.0.3-1.1
* qemu-img 10.0.3-1.1
* qemu-ipxe 10.0.3-1.1
* qemu-ivshmem-tools 10.0.3-1.1
* qemu-ksm 10.0.3-1.1
* qemu-lang 10.0.3-1.1
* qemu-microvm 10.0.3-1.1
* qemu-ppc 10.0.3-1.1
* qemu-pr-helper 10.0.3-1.1
* qemu-s390x 10.0.3-1.1
* qemu-seabios 10.0.31.16.3_3_g3d33c746-1.1
* qemu-skiboot 10.0.3-1.1
* qemu-spice 10.0.3-1.1
* qemu-tools 10.0.3-1.1
* qemu-ui-curses 10.0.3-1.1
* qemu-ui-dbus 10.0.3-1.1
* qemu-ui-gtk 10.0.3-1.1
* qemu-ui-opengl 10.0.3-1.1
* qemu-ui-spice-app 10.0.3-1.1
* qemu-ui-spice-core 10.0.3-1.1
* qemu-vgabios 10.0.31.16.3_3_g3d33c746-1.1
* qemu-vhost-user-gpu 10.0.3-1.1
* qemu-vmsr-helper 10.0.3-1.1
* qemu-x86 10.0.3-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-54566.html
openSUSE-SU-2025:15436-1: moderate: matrix-synapse-1.136.0-1.1 on GA media
# matrix-synapse-1.136.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15436-1
Rating: moderate
Cross-References:
* CVE-2025-49090
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the matrix-synapse-1.136.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* matrix-synapse 1.136.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-49090.html
openSUSE-SU-2025:0297-1: important: Security update for chromium
openSUSE Security Update: Security update for chromium
_______________________________
Announcement ID: openSUSE-SU-2025:0297-1
Rating: important
References: #1247981
Cross-References: CVE-2025-8879 CVE-2025-8880 CVE-2025-8881
CVE-2025-8882 CVE-2025-8901
Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________
An update that fixes 5 vulnerabilities is now available.
Description:
This update for chromium fixes the following issues:
Chromium 139.0.7258.127 (boo#1247981):
* CVE-2025-8879: Heap buffer overflow in libaom
* CVE-2025-8880: Race in V8
* CVE-2025-8901: Out of bounds write in ANGLE
* CVE-2025-8881: Inappropriate implementation in File Picker
* CVE-2025-8882: Use after free in Aura
* Various fixes from internal audits, fuzzing and other initiatives
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2025-297=1
Package List:
- openSUSE Backports SLE-15-SP6 (aarch64 ppc64le x86_64):
chromedriver-139.0.7258.127-bp156.2.155.1
chromium-139.0.7258.127-bp156.2.155.1
References:
https://www.suse.com/security/cve/CVE-2025-8879.html
https://www.suse.com/security/cve/CVE-2025-8880.html
https://www.suse.com/security/cve/CVE-2025-8881.html
https://www.suse.com/security/cve/CVE-2025-8882.html
https://www.suse.com/security/cve/CVE-2025-8901.html
https://bugzilla.suse.com/1247981
SUSE-SU-2025:02803-1: moderate: Security update for Mesa
# Security update for Mesa
Announcement ID: SUSE-SU-2025:02803-1
Release Date: 2025-08-14T16:33:51Z
Rating: moderate
References:
* bsc#1222040
* bsc#1222041
* bsc#1222042
Cross-References:
* CVE-2023-45913
* CVE-2023-45919
* CVE-2023-45922
CVSS scores:
* CVE-2023-45913 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-45913 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-45919 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H
* CVE-2023-45919 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2023-45922 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-45922 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
An update that solves three vulnerabilities can now be installed.
## Description:
This update for Mesa fixes the following issues:
* CVE-2023-45913: Fixed NULL pointer dereference via
dri2GetGlxDrawableFromXDrawableId() (bsc#1222040)
* CVE-2023-45919: Fixed buffer over-read in glXQueryServerString()
(bsc#1222041)
* CVE-2023-45922: Fixed segmentation violation in __glXGetDrawableAttribute()
(bsc#1222042)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-2803=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2803=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2803=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* libgbm1-debuginfo-20.2.4-150300.59.9.1
* Mesa-libGL1-20.2.4-150300.59.9.1
* libOSMesa8-20.2.4-150300.59.9.1
* Mesa-libEGL1-debuginfo-20.2.4-150300.59.9.1
* libgbm-devel-20.2.4-150300.59.9.1
* Mesa-libglapi0-debuginfo-20.2.4-150300.59.9.1
* libgbm1-20.2.4-150300.59.9.1
* Mesa-dri-debuginfo-20.2.4-150300.59.9.1
* Mesa-libglapi-devel-20.2.4-150300.59.9.1
* Mesa-libGL1-debuginfo-20.2.4-150300.59.9.1
* Mesa-libEGL-devel-20.2.4-150300.59.9.1
* Mesa-libEGL1-20.2.4-150300.59.9.1
* Mesa-libGL-devel-20.2.4-150300.59.9.1
* Mesa-libGLESv3-devel-20.2.4-150300.59.9.1
* Mesa-drivers-debugsource-20.2.4-150300.59.9.1
* Mesa-dri-20.2.4-150300.59.9.1
* libOSMesa8-debuginfo-20.2.4-150300.59.9.1
* Mesa-libGLESv2-devel-20.2.4-150300.59.9.1
* Mesa-devel-20.2.4-150300.59.9.1
* Mesa-libGLESv1_CM-devel-20.2.4-150300.59.9.1
* Mesa-KHR-devel-20.2.4-150300.59.9.1
* Mesa-20.2.4-150300.59.9.1
* Mesa-dri-devel-20.2.4-150300.59.9.1
* libOSMesa-devel-20.2.4-150300.59.9.1
* Mesa-debugsource-20.2.4-150300.59.9.1
* Mesa-libglapi0-20.2.4-150300.59.9.1
* openSUSE Leap 15.3 (x86_64)
* Mesa-libEGL1-32bit-20.2.4-150300.59.9.1
* Mesa-dri-nouveau-32bit-debuginfo-20.2.4-150300.59.9.1
* libOSMesa8-32bit-20.2.4-150300.59.9.1
* libgbm1-32bit-20.2.4-150300.59.9.1
* libvdpau_r600-32bit-20.2.4-150300.59.9.1
* Mesa-libGL1-32bit-debuginfo-20.2.4-150300.59.9.1
* libXvMC_nouveau-32bit-20.2.4-150300.59.9.1
* Mesa-libGLESv2-devel-32bit-20.2.4-150300.59.9.1
* Mesa-libGL-devel-32bit-20.2.4-150300.59.9.1
* Mesa-libEGL1-32bit-debuginfo-20.2.4-150300.59.9.1
* libOSMesa-devel-32bit-20.2.4-150300.59.9.1
* Mesa-libd3d-32bit-debuginfo-20.2.4-150300.59.9.1
* libvulkan_radeon-32bit-20.2.4-150300.59.9.1
* libvulkan_radeon-32bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-32bit-20.2.4-150300.59.9.1
* Mesa-libglapi0-32bit-debuginfo-20.2.4-150300.59.9.1
* libXvMC_r600-32bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-vulkan-device-select-32bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_nouveau-32bit-20.2.4-150300.59.9.1
* Mesa-dri-32bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_r300-32bit-20.2.4-150300.59.9.1
* Mesa-libEGL-devel-32bit-20.2.4-150300.59.9.1
* libXvMC_r600-32bit-20.2.4-150300.59.9.1
* Mesa-libglapi0-32bit-20.2.4-150300.59.9.1
* libvulkan_intel-32bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libglapi-devel-32bit-20.2.4-150300.59.9.1
* Mesa-vulkan-overlay-32bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libGLESv1_CM-devel-32bit-20.2.4-150300.59.9.1
* libvdpau_r600-32bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_nouveau-32bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_radeonsi-32bit-20.2.4-150300.59.9.1
* libgbm1-32bit-debuginfo-20.2.4-150300.59.9.1
* libOSMesa8-32bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_r300-32bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-vulkan-device-select-32bit-20.2.4-150300.59.9.1
* Mesa-libGL1-32bit-20.2.4-150300.59.9.1
* Mesa-libd3d-32bit-20.2.4-150300.59.9.1
* libXvMC_nouveau-32bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-gallium-32bit-20.2.4-150300.59.9.1
* libgbm-devel-32bit-20.2.4-150300.59.9.1
* libvdpau_radeonsi-32bit-debuginfo-20.2.4-150300.59.9.1
* libvulkan_intel-32bit-20.2.4-150300.59.9.1
* Mesa-dri-nouveau-32bit-20.2.4-150300.59.9.1
* Mesa-libd3d-devel-32bit-20.2.4-150300.59.9.1
* Mesa-vulkan-overlay-32bit-20.2.4-150300.59.9.1
* Mesa-dri-32bit-20.2.4-150300.59.9.1
* Mesa-gallium-32bit-debuginfo-20.2.4-150300.59.9.1
* openSUSE Leap 15.3 (aarch64 ppc64le x86_64 i586)
* libvdpau_radeonsi-20.2.4-150300.59.9.1
* Mesa-gallium-20.2.4-150300.59.9.1
* Mesa-libOpenCL-20.2.4-150300.59.9.1
* libXvMC_nouveau-debuginfo-20.2.4-150300.59.9.1
* Mesa-libva-debuginfo-20.2.4-150300.59.9.1
* libvdpau_radeonsi-debuginfo-20.2.4-150300.59.9.1
* libvdpau_r300-20.2.4-150300.59.9.1
* libXvMC_r600-20.2.4-150300.59.9.1
* libvdpau_nouveau-20.2.4-150300.59.9.1
* Mesa-dri-nouveau-debuginfo-20.2.4-150300.59.9.1
* Mesa-gallium-debuginfo-20.2.4-150300.59.9.1
* libvdpau_r600-debuginfo-20.2.4-150300.59.9.1
* libxatracker2-debuginfo-1.0.0-150300.59.9.1
* Mesa-libOpenCL-debuginfo-20.2.4-150300.59.9.1
* libxatracker2-1.0.0-150300.59.9.1
* Mesa-libva-20.2.4-150300.59.9.1
* libXvMC_nouveau-20.2.4-150300.59.9.1
* libvdpau_r600-20.2.4-150300.59.9.1
* libxatracker-devel-1.0.0-150300.59.9.1
* libvdpau_nouveau-debuginfo-20.2.4-150300.59.9.1
* libvdpau_r300-debuginfo-20.2.4-150300.59.9.1
* libXvMC_r600-debuginfo-20.2.4-150300.59.9.1
* Mesa-dri-nouveau-20.2.4-150300.59.9.1
* openSUSE Leap 15.3 (x86_64 i586)
* Mesa-vulkan-overlay-20.2.4-150300.59.9.1
* Mesa-vulkan-device-select-20.2.4-150300.59.9.1
* Mesa-vulkan-device-select-debuginfo-20.2.4-150300.59.9.1
* libvulkan_radeon-debuginfo-20.2.4-150300.59.9.1
* Mesa-libVulkan-devel-20.2.4-150300.59.9.1
* Mesa-vulkan-overlay-debuginfo-20.2.4-150300.59.9.1
* libvulkan_intel-debuginfo-20.2.4-150300.59.9.1
* libvulkan_intel-20.2.4-150300.59.9.1
* libvulkan_radeon-20.2.4-150300.59.9.1
* openSUSE Leap 15.3 (aarch64 x86_64 i586)
* Mesa-libd3d-devel-20.2.4-150300.59.9.1
* Mesa-libd3d-debuginfo-20.2.4-150300.59.9.1
* Mesa-libd3d-20.2.4-150300.59.9.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* Mesa-libGL-devel-64bit-20.2.4-150300.59.9.1
* libvdpau_nouveau-64bit-debuginfo-20.2.4-150300.59.9.1
* libXvMC_r600-64bit-20.2.4-150300.59.9.1
* Mesa-libGLESv2-devel-64bit-20.2.4-150300.59.9.1
* Mesa-dri-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libd3d-64bit-20.2.4-150300.59.9.1
* libXvMC_nouveau-64bit-20.2.4-150300.59.9.1
* Mesa-libGL1-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-gallium-64bit-20.2.4-150300.59.9.1
* Mesa-libglapi-devel-64bit-20.2.4-150300.59.9.1
* Mesa-libEGL1-64bit-20.2.4-150300.59.9.1
* Mesa-gallium-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-dri-vc4-64bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_nouveau-64bit-20.2.4-150300.59.9.1
* Mesa-dri-nouveau-64bit-20.2.4-150300.59.9.1
* Mesa-dri-nouveau-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libEGL-devel-64bit-20.2.4-150300.59.9.1
* Mesa-libglapi0-64bit-debuginfo-20.2.4-150300.59.9.1
* libOSMesa-devel-64bit-20.2.4-150300.59.9.1
* libgbm-devel-64bit-20.2.4-150300.59.9.1
* libOSMesa8-64bit-debuginfo-20.2.4-150300.59.9.1
* libXvMC_nouveau-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-64bit-20.2.4-150300.59.9.1
* Mesa-libglapi0-64bit-20.2.4-150300.59.9.1
* Mesa-dri-64bit-20.2.4-150300.59.9.1
* libvdpau_radeonsi-64bit-20.2.4-150300.59.9.1
* Mesa-libGLESv1_CM-devel-64bit-20.2.4-150300.59.9.1
* libgbm1-64bit-debuginfo-20.2.4-150300.59.9.1
* libgbm1-64bit-20.2.4-150300.59.9.1
* libvdpau_r300-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libd3d-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libEGL1-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-dri-vc4-64bit-20.2.4-150300.59.9.1
* libOSMesa8-64bit-20.2.4-150300.59.9.1
* libvdpau_r600-64bit-20.2.4-150300.59.9.1
* Mesa-libd3d-devel-64bit-20.2.4-150300.59.9.1
* libXvMC_r600-64bit-debuginfo-20.2.4-150300.59.9.1
* Mesa-libGL1-64bit-20.2.4-150300.59.9.1
* libvdpau_r600-64bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_radeonsi-64bit-debuginfo-20.2.4-150300.59.9.1
* libvdpau_r300-64bit-20.2.4-150300.59.9.1
* openSUSE Leap 15.3 (aarch64)
* Mesa-dri-vc4-20.2.4-150300.59.9.1
* Mesa-dri-vc4-debuginfo-20.2.4-150300.59.9.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libgbm1-debuginfo-20.2.4-150300.59.9.1
* libgbm1-20.2.4-150300.59.9.1
* Mesa-debugsource-20.2.4-150300.59.9.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libgbm1-debuginfo-20.2.4-150300.59.9.1
* libgbm1-20.2.4-150300.59.9.1
* Mesa-debugsource-20.2.4-150300.59.9.1
## References:
* https://www.suse.com/security/cve/CVE-2023-45913.html
* https://www.suse.com/security/cve/CVE-2023-45919.html
* https://www.suse.com/security/cve/CVE-2023-45922.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222040
* https://bugzilla.suse.com/show_bug.cgi?id=1222041
* https://bugzilla.suse.com/show_bug.cgi?id=1222042