SUSE 5365 Published by

SUSE Linux has been updated with several security enhancements, including critical updates for ignition, screen, systemd, apache2-mod_security2, pam_pkcs11, and perl:

SUSE-SU-2025:02014-1: important: Security update for ignition
SUSE-SU-2025:02016-1: moderate: Security update for screen
SUSE-SU-2025:02019-1: important: Security update for systemd
SUSE-SU-2025:02028-1: important: Security update for apache2-mod_security2
SUSE-SU-2025:02026-1: important: Security update for pam_pkcs11
SUSE-SU-2025:02027-1: moderate: Security update for perl




SUSE-SU-2025:02014-1: important: Security update for ignition


# Security update for ignition

Announcement ID: SUSE-SU-2025:02014-1
Release Date: 2025-06-19T07:13:52Z
Rating: important
References:

* bsc#1238681
* bsc#1239192

Cross-References:

* CVE-2025-22868
* CVE-2025-22870

CVSS scores:

* CVE-2025-22868 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22868 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22868 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-22870 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-22870 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2025-22870 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

Affected Products:

* HPC Module 15-SP6
* HPC Module 15-SP7
* openSUSE Leap 15.4
* openSUSE Leap 15.6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7

An update that solves two vulnerabilities can now be installed.

## Description:

This update for ignition fixes the following issues:

* CVE-2025-22870: golang.org/x/net/http/httpproxy: proxy bypass using IPv6
zone IDs (bsc#1238681).
* CVE-2025-22868: golang.org/x/oauth2/jws: Unexpected memory consumption
during token parsing in golang.org/x/oauth2 (bsc#1239192).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-2014=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2014=1

* HPC Module 15-SP6
zypper in -t patch SUSE-SLE-Module-HPC-15-SP6-2025-2014=1

* HPC Module 15-SP7
zypper in -t patch SUSE-SLE-Module-HPC-15-SP7-2025-2014=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* ignition-dracut-grub2-2.14.0-150400.9.9.1
* ignition-debuginfo-2.14.0-150400.9.9.1
* ignition-2.14.0-150400.9.9.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* ignition-dracut-grub2-2.14.0-150400.9.9.1
* ignition-debuginfo-2.14.0-150400.9.9.1
* ignition-2.14.0-150400.9.9.1
* HPC Module 15-SP6 (aarch64 x86_64)
* ignition-dracut-grub2-2.14.0-150400.9.9.1
* ignition-debuginfo-2.14.0-150400.9.9.1
* ignition-2.14.0-150400.9.9.1
* HPC Module 15-SP7 (aarch64 x86_64)
* ignition-dracut-grub2-2.14.0-150400.9.9.1
* ignition-debuginfo-2.14.0-150400.9.9.1
* ignition-2.14.0-150400.9.9.1

## References:

* https://www.suse.com/security/cve/CVE-2025-22868.html
* https://www.suse.com/security/cve/CVE-2025-22870.html
* https://bugzilla.suse.com/show_bug.cgi?id=1238681
* https://bugzilla.suse.com/show_bug.cgi?id=1239192



SUSE-SU-2025:02016-1: moderate: Security update for screen


# Security update for screen

Announcement ID: SUSE-SU-2025:02016-1
Release Date: 2025-06-19T07:14:49Z
Rating: moderate
References:

* bsc#1242269

Cross-References:

* CVE-2025-46802

CVSS scores:

* CVE-2025-46802 ( SUSE ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-46802 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-46802 ( NVD ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-46802 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

Affected Products:

* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for screen fixes the following issues:

Security issues fixed:

* CVE-2025-46802: temporary `chmod` of a user's TTY to mode 0666 when
attempting to attach to a multi-user session allows for TTY hijacking
(bsc#1242269).

Other issues fixed:

* Use TTY file descriptor passing after a suspend (`MSG_CONT`).
* Fix resume after suspend in multi-user mode.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2016=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-2016=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-2016=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-2016=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-2016=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-2016=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2016=1

* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-2016=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* screen-4.6.2-150000.5.8.1
* screen-debuginfo-4.6.2-150000.5.8.1
* screen-debugsource-4.6.2-150000.5.8.1

## References:

* https://www.suse.com/security/cve/CVE-2025-46802.html
* https://bugzilla.suse.com/show_bug.cgi?id=1242269



SUSE-SU-2025:02019-1: important: Security update for systemd


# Security update for systemd

Announcement ID: SUSE-SU-2025:02019-1
Release Date: 2025-06-19T07:58:06Z
Rating: important
References:

* bsc#1205000
* bsc#1208958
* bsc#1211576
* bsc#1211725
* bsc#1215241
* bsc#1243935

Cross-References:

* CVE-2022-4415
* CVE-2023-26604
* CVE-2025-4598

CVSS scores:

* CVE-2022-4415 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-4415 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-4415 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-26604 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-26604 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-26604 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-4598 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-4598 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves three vulnerabilities and has three security fixes can now
be installed.

## Description:

This update for systemd fixes the following issues:

* CVE-2025-4598: Race condition that allows a local attacker to crash a SUID
program and gain read access to the resulting core dump (bsc#1243935).
* CVE-2023-26604: Privilege escalation via the less pager (bsc#1208958).
* CVE-2022-4415: systemd-coredump was not respecting fs.suid_dumpable kernel
setting (bsc#1205000).

Other bugfixes:

* clarify passno and noauto combination in /etc/fstab (bsc#1211725)
* handle -EINTR return from bus_poll() (bsc#1215241)
* /usr/ should never be unmounted regardless of HAVE_SPLIT_USR or not
(bsc#1211576)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-2019=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-2019=1

* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-2019=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-2019=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-2019=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-2019=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2019=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2019=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* systemd-mini-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* systemd-coredump-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* libudev-mini1-debuginfo-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* libsystemd0-mini-debuginfo-246.16-150300.7.60.1
* systemd-mini-container-debuginfo-246.16-150300.7.60.1
* nss-myhostname-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* systemd-network-debuginfo-246.16-150300.7.60.1
* nss-resolve-246.16-150300.7.60.1
* nss-mymachines-246.16-150300.7.60.1
* systemd-doc-246.16-150300.7.60.1
* systemd-portable-246.16-150300.7.60.1
* systemd-mini-container-246.16-150300.7.60.1
* systemd-mini-debugsource-246.16-150300.7.60.1
* udev-mini-debuginfo-246.16-150300.7.60.1
* nss-systemd-debuginfo-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-mini-246.16-150300.7.60.1
* systemd-coredump-debuginfo-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* nss-systemd-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* systemd-mini-sysvinit-246.16-150300.7.60.1
* nss-mymachines-debuginfo-246.16-150300.7.60.1
* systemd-mini-devel-246.16-150300.7.60.1
* nss-resolve-debuginfo-246.16-150300.7.60.1
* udev-mini-246.16-150300.7.60.1
* libudev-mini1-246.16-150300.7.60.1
* libsystemd0-mini-246.16-150300.7.60.1
* systemd-devel-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* systemd-network-246.16-150300.7.60.1
* libudev-devel-246.16-150300.7.60.1
* systemd-portable-debuginfo-246.16-150300.7.60.1
* systemd-logger-246.16-150300.7.60.1
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* nss-myhostname-debuginfo-246.16-150300.7.60.1
* libudev-mini-devel-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* openSUSE Leap 15.3 (x86_64)
* libudev-devel-32bit-246.16-150300.7.60.1
* nss-myhostname-32bit-debuginfo-246.16-150300.7.60.1
* systemd-32bit-debuginfo-246.16-150300.7.60.1
* libsystemd0-32bit-246.16-150300.7.60.1
* nss-mymachines-32bit-246.16-150300.7.60.1
* libsystemd0-32bit-debuginfo-246.16-150300.7.60.1
* libudev1-32bit-246.16-150300.7.60.1
* nss-myhostname-32bit-246.16-150300.7.60.1
* systemd-32bit-246.16-150300.7.60.1
* libudev1-32bit-debuginfo-246.16-150300.7.60.1
* nss-mymachines-32bit-debuginfo-246.16-150300.7.60.1
* openSUSE Leap 15.3 (noarch)
* systemd-lang-246.16-150300.7.60.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* systemd-64bit-debuginfo-246.16-150300.7.60.1
* libudev-devel-64bit-246.16-150300.7.60.1
* libsystemd0-64bit-246.16-150300.7.60.1
* nss-mymachines-64bit-246.16-150300.7.60.1
* systemd-64bit-246.16-150300.7.60.1
* libudev1-64bit-debuginfo-246.16-150300.7.60.1
* nss-myhostname-64bit-246.16-150300.7.60.1
* libsystemd0-64bit-debuginfo-246.16-150300.7.60.1
* nss-myhostname-64bit-debuginfo-246.16-150300.7.60.1
* libudev1-64bit-246.16-150300.7.60.1
* nss-mymachines-64bit-debuginfo-246.16-150300.7.60.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* systemd-doc-246.16-150300.7.60.1
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* systemd-coredump-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-coredump-debuginfo-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* systemd-devel-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* libudev-devel-246.16-150300.7.60.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* systemd-lang-246.16-150300.7.60.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* systemd-32bit-debuginfo-246.16-150300.7.60.1
* libsystemd0-32bit-246.16-150300.7.60.1
* systemd-32bit-246.16-150300.7.60.1
* libudev1-32bit-246.16-150300.7.60.1
* libsystemd0-32bit-debuginfo-246.16-150300.7.60.1
* libudev1-32bit-debuginfo-246.16-150300.7.60.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* systemd-doc-246.16-150300.7.60.1
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* systemd-coredump-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-coredump-debuginfo-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* systemd-devel-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* libudev-devel-246.16-150300.7.60.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
* systemd-lang-246.16-150300.7.60.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64)
* systemd-32bit-debuginfo-246.16-150300.7.60.1
* libsystemd0-32bit-246.16-150300.7.60.1
* systemd-32bit-246.16-150300.7.60.1
* libudev1-32bit-246.16-150300.7.60.1
* libsystemd0-32bit-debuginfo-246.16-150300.7.60.1
* libudev1-32bit-debuginfo-246.16-150300.7.60.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* systemd-doc-246.16-150300.7.60.1
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* systemd-coredump-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-coredump-debuginfo-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* systemd-devel-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* libudev-devel-246.16-150300.7.60.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* systemd-lang-246.16-150300.7.60.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* systemd-32bit-debuginfo-246.16-150300.7.60.1
* libsystemd0-32bit-246.16-150300.7.60.1
* systemd-32bit-246.16-150300.7.60.1
* libudev1-32bit-246.16-150300.7.60.1
* libsystemd0-32bit-debuginfo-246.16-150300.7.60.1
* libudev1-32bit-debuginfo-246.16-150300.7.60.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* systemd-doc-246.16-150300.7.60.1
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* systemd-coredump-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-coredump-debuginfo-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* systemd-devel-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* libudev-devel-246.16-150300.7.60.1
* SUSE Enterprise Storage 7.1 (noarch)
* systemd-lang-246.16-150300.7.60.1
* SUSE Enterprise Storage 7.1 (x86_64)
* systemd-32bit-debuginfo-246.16-150300.7.60.1
* libsystemd0-32bit-246.16-150300.7.60.1
* systemd-32bit-246.16-150300.7.60.1
* libudev1-32bit-246.16-150300.7.60.1
* libsystemd0-32bit-debuginfo-246.16-150300.7.60.1
* libudev1-32bit-debuginfo-246.16-150300.7.60.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* systemd-journal-remote-debuginfo-246.16-150300.7.60.1
* systemd-container-debuginfo-246.16-150300.7.60.1
* udev-246.16-150300.7.60.1
* systemd-debuginfo-246.16-150300.7.60.1
* systemd-sysvinit-246.16-150300.7.60.1
* libudev1-246.16-150300.7.60.1
* systemd-container-246.16-150300.7.60.1
* systemd-246.16-150300.7.60.1
* libsystemd0-debuginfo-246.16-150300.7.60.1
* systemd-journal-remote-246.16-150300.7.60.1
* udev-debuginfo-246.16-150300.7.60.1
* libsystemd0-246.16-150300.7.60.1
* systemd-debugsource-246.16-150300.7.60.1
* libudev1-debuginfo-246.16-150300.7.60.1

## References:

* https://www.suse.com/security/cve/CVE-2022-4415.html
* https://www.suse.com/security/cve/CVE-2023-26604.html
* https://www.suse.com/security/cve/CVE-2025-4598.html
* https://bugzilla.suse.com/show_bug.cgi?id=1205000
* https://bugzilla.suse.com/show_bug.cgi?id=1208958
* https://bugzilla.suse.com/show_bug.cgi?id=1211576
* https://bugzilla.suse.com/show_bug.cgi?id=1211725
* https://bugzilla.suse.com/show_bug.cgi?id=1215241
* https://bugzilla.suse.com/show_bug.cgi?id=1243935



SUSE-SU-2025:02028-1: important: Security update for apache2-mod_security2


# Security update for apache2-mod_security2

Announcement ID: SUSE-SU-2025:02028-1
Release Date: 2025-06-19T15:17:14Z
Rating: important
References:

* bsc#1243976
* bsc#1243978

Cross-References:

* CVE-2025-47947
* CVE-2025-48866

CVSS scores:

* CVE-2025-47947 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-47947 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-47947 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-48866 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-48866 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-48866 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* Server Applications Module 15-SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

## Description:

This update for apache2-mod_security2 fixes the following issues:

* CVE-2025-47947: Fixed denial of service through sanitiseMatchedBytes
(bsc#1243978).
* CVE-2025-48866: Fixed denial of service via excessive number of arguments in
sanitiseArg (bsc#1243976).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-2028=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2028=1

* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-2028=1

* Server Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2025-2028=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2028=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2028=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2028=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2028=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2028=1

* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2028=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2028=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2028=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-2028=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-2028=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2028=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* Server Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Manager Proxy 4.3 (x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* apache2-mod_security2-2.9.4-150400.3.9.1
* apache2-mod_security2-debugsource-2.9.4-150400.3.9.1
* apache2-mod_security2-debuginfo-2.9.4-150400.3.9.1

## References:

* https://www.suse.com/security/cve/CVE-2025-47947.html
* https://www.suse.com/security/cve/CVE-2025-48866.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243976
* https://bugzilla.suse.com/show_bug.cgi?id=1243978



SUSE-SU-2025:02026-1: important: Security update for pam_pkcs11


# Security update for pam_pkcs11

Announcement ID: SUSE-SU-2025:02026-1
Release Date: 2025-06-19T13:31:08Z
Rating: important
References:

* bsc#1243226

Cross-References:

* CVE-2025-6018

CVSS scores:

* CVE-2025-6018 ( SUSE ): 8.6
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6018 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for pam_pkcs11 fixes the following issues:

* CVE-2025-6018: Removes pam_env from auth stack for security reason
(bsc#1243226).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2026=1 SUSE-2025-2026=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2026=1

* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-2026=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* pam_pkcs11-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-debugsource-0.6.10-150600.16.8.1
* pam_pkcs11-0.6.10-150600.16.8.1
* openSUSE Leap 15.6 (x86_64)
* pam_pkcs11-32bit-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-32bit-0.6.10-150600.16.8.1
* openSUSE Leap 15.6 (noarch)
* pam_pkcs11-devel-doc-0.6.10-150600.16.8.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* pam_pkcs11-64bit-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-64bit-0.6.10-150600.16.8.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* pam_pkcs11-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-debugsource-0.6.10-150600.16.8.1
* pam_pkcs11-0.6.10-150600.16.8.1
* Basesystem Module 15-SP6 (x86_64)
* pam_pkcs11-32bit-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-32bit-0.6.10-150600.16.8.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* pam_pkcs11-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-debugsource-0.6.10-150600.16.8.1
* pam_pkcs11-0.6.10-150600.16.8.1
* Basesystem Module 15-SP7 (x86_64)
* pam_pkcs11-32bit-debuginfo-0.6.10-150600.16.8.1
* pam_pkcs11-32bit-0.6.10-150600.16.8.1

## References:

* https://www.suse.com/security/cve/CVE-2025-6018.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243226



SUSE-SU-2025:02027-1: moderate: Security update for perl


# Security update for perl

Announcement ID: SUSE-SU-2025:02027-1
Release Date: 2025-06-19T15:16:16Z
Rating: moderate
References:

* bsc#1244079

Cross-References:

* CVE-2025-40909

CVSS scores:

* CVE-2025-40909 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L
* CVE-2025-40909 ( NVD ): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Affected Products:

* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* Development Tools Module 15-SP6
* Development Tools Module 15-SP7
* openSUSE Leap 15.3
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for perl fixes the following issues:

* CVE-2025-40909: Do not change the current directory when cloning an open
directory handle (bsc#1244079).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-2027=1

* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-2027=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-2027=1

* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-2027=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2027=1

* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2027=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-2027=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2027=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-2027=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-2027=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2027=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-2027=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-2027=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-2027=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-2027=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-2027=1

## Package List:

* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.20.1
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-core-DB_File-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.20.1
* Basesystem Module 15-SP6 (x86_64)
* perl-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-base-32bit-5.26.1-150300.17.20.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.20.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.20.1
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-core-DB_File-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.20.1
* Basesystem Module 15-SP7 (x86_64)
* perl-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-base-32bit-5.26.1-150300.17.20.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.20.1
* Development Tools Module 15-SP6 (noarch)
* perl-doc-5.26.1-150300.17.20.1
* Development Tools Module 15-SP7 (noarch)
* perl-doc-5.26.1-150300.17.20.1
* SUSE Package Hub 15 15-SP6 (x86_64)
* perl-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-32bit-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* SUSE Package Hub 15 15-SP7 (x86_64)
* perl-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-32bit-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* openSUSE Leap 15.3 (x86_64)
* perl-core-DB_File-32bit-5.26.1-150300.17.20.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-base-32bit-5.26.1-150300.17.20.1
* perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-32bit-5.26.1-150300.17.20.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* perl-5.26.1-150300.17.20.1
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-core-DB_File-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.20.1
* openSUSE Leap 15.3 (noarch)
* perl-doc-5.26.1-150300.17.20.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* perl-core-DB_File-64bit-5.26.1-150300.17.20.1
* perl-base-64bit-5.26.1-150300.17.20.1
* perl-64bit-5.26.1-150300.17.20.1
* perl-base-64bit-debuginfo-5.26.1-150300.17.20.1
* perl-64bit-debuginfo-5.26.1-150300.17.20.1
* perl-core-DB_File-64bit-debuginfo-5.26.1-150300.17.20.1
* openSUSE Leap 15.6 (x86_64)
* perl-core-DB_File-32bit-5.26.1-150300.17.20.1
* perl-base-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-base-32bit-5.26.1-150300.17.20.1
* perl-core-DB_File-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-32bit-debuginfo-5.26.1-150300.17.20.1
* perl-32bit-5.26.1-150300.17.20.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* perl-5.26.1-150300.17.20.1
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-core-DB_File-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-core-DB_File-debuginfo-5.26.1-150300.17.20.1
* openSUSE Leap 15.6 (noarch)
* perl-doc-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* perl-base-5.26.1-150300.17.20.1
* perl-base-debuginfo-5.26.1-150300.17.20.1
* perl-debugsource-5.26.1-150300.17.20.1
* perl-debuginfo-5.26.1-150300.17.20.1
* perl-5.26.1-150300.17.20.1

## References:

* https://www.suse.com/security/cve/CVE-2025-40909.html
* https://bugzilla.suse.com/show_bug.cgi?id=1244079