SUSE-SU-2025:02467-1: important: Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
openSUSE-SU-2025:15369-1: moderate: cyradm-3.8.6-1.1 on GA media
SUSE-SU-2025:02463-1: important: Security update for php8
SUSE-SU-2025:02464-1: moderate: Security update for libgcrypt
SUSE-SU-2025:02460-1: moderate: Security update for python
SUSE-SU-2025:02459-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
SUSE-SU-2025:02456-1: important: Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3)
SUSE-SU-2025:02469-1: important: Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)
SUSE-SU-2025:02468-1: important: Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4)
SUSE-SU-2025:02467-1: important: Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
# Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
Announcement ID: SUSE-SU-2025:02467-1
Release Date: 2025-07-22T15:04:19Z
Rating: important
References:
* bsc#1243648
Cross-References:
* CVE-2024-56558
CVSS scores:
* CVE-2024-56558 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves one vulnerability can now be installed.
## Description:
This update for the Linux Kernel 5.3.18-150300_59_204 fixes one issue.
The following security issue was fixed:
* CVE-2024-56558: nfsd: make sure exp active before svc_export_show
(bsc#1243648).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-2467=1
* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-2467=1
## Package List:
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_204-default-debuginfo-2-150300.2.1
* kernel-livepatch-5_3_18-150300_59_204-default-2-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_57-debugsource-2-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_204-preempt-2-150300.2.1
* kernel-livepatch-5_3_18-150300_59_204-preempt-debuginfo-2-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_204-default-debuginfo-2-150300.2.1
* kernel-livepatch-5_3_18-150300_59_204-default-2-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_57-debugsource-2-150300.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-56558.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243648
openSUSE-SU-2025:15369-1: moderate: cyradm-3.8.6-1.1 on GA media
# cyradm-3.8.6-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15369-1
Rating: moderate
Cross-References:
* CVE-2025-49812
CVSS scores:
* CVE-2025-49812 ( SUSE ): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L
* CVE-2025-49812 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the cyradm-3.8.6-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* cyradm 3.8.6-1.1
* cyrus-imapd 3.8.6-1.1
* cyrus-imapd-devel 3.8.6-1.1
* cyrus-imapd-snmp 3.8.6-1.1
* cyrus-imapd-snmp-mibs 3.8.6-1.1
* cyrus-imapd-utils 3.8.6-1.1
* libcyrus0 3.8.6-1.1
* perl-Cyrus-Annotator 3.8.6-1.1
* perl-Cyrus-IMAP 3.8.6-1.1
* perl-Cyrus-SIEVE-managesieve 3.8.6-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-49812.html
SUSE-SU-2025:02463-1: important: Security update for php8
# Security update for php8
Announcement ID: SUSE-SU-2025:02463-1
Release Date: 2025-07-22T08:42:56Z
Rating: important
References:
* bsc#1246146
* bsc#1246148
* bsc#1246167
Cross-References:
* CVE-2025-1220
* CVE-2025-1735
* CVE-2025-6491
CVSS scores:
* CVE-2025-1220 ( SUSE ): 9.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-1220 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-1220 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-1735 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-1735 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-1735 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-6491 ( SUSE ): 5.9
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6491 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-6491 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Server 4.3
An update that solves three vulnerabilities can now be installed.
## Description:
This update for php8 fixes the following issues:
* CVE-2025-1220: Fixed null byte termination in hostnames (bsc#1246167)
* CVE-2025-1735: Fixed pgsql extension does not check for errors during
escaping (bsc#1246146)
* CVE-2025-6491: Fixed NULL Pointer Dereference in PHP SOAP Extension via
Large XML Namespace Prefix (bsc#1246148)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-2463=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-2463=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-2463=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2463=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2463=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-2463=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2463=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-2463=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2463=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-2463=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* php8-debugsource-8.0.30-150400.4.57.1
* php8-mbstring-8.0.30-150400.4.57.1
* php8-pcntl-debuginfo-8.0.30-150400.4.57.1
* php8-debuginfo-8.0.30-150400.4.57.1
* php8-8.0.30-150400.4.57.1
* php8-bz2-debuginfo-8.0.30-150400.4.57.1
* php8-ftp-8.0.30-150400.4.57.1
* php8-fpm-8.0.30-150400.4.57.1
* php8-sqlite-debuginfo-8.0.30-150400.4.57.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.57.1
* php8-sysvshm-8.0.30-150400.4.57.1
* php8-curl-8.0.30-150400.4.57.1
* php8-sockets-8.0.30-150400.4.57.1
* php8-posix-8.0.30-150400.4.57.1
* php8-tidy-debuginfo-8.0.30-150400.4.57.1
* php8-exif-debuginfo-8.0.30-150400.4.57.1
* php8-soap-8.0.30-150400.4.57.1
* php8-posix-debuginfo-8.0.30-150400.4.57.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-8.0.30-150400.4.57.1
* php8-xmlreader-8.0.30-150400.4.57.1
* php8-sodium-8.0.30-150400.4.57.1
* php8-pgsql-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-debuginfo-8.0.30-150400.4.57.1
* php8-bz2-8.0.30-150400.4.57.1
* php8-cli-8.0.30-150400.4.57.1
* php8-pgsql-8.0.30-150400.4.57.1
* php8-openssl-debuginfo-8.0.30-150400.4.57.1
* php8-cli-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.57.1
* php8-xsl-8.0.30-150400.4.57.1
* php8-sysvsem-8.0.30-150400.4.57.1
* php8-opcache-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-8.0.30-150400.4.57.1
* php8-iconv-8.0.30-150400.4.57.1
* php8-sqlite-8.0.30-150400.4.57.1
* php8-exif-8.0.30-150400.4.57.1
* php8-gettext-8.0.30-150400.4.57.1
* php8-fastcgi-8.0.30-150400.4.57.1
* php8-readline-debuginfo-8.0.30-150400.4.57.1
* php8-soap-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.57.1
* php8-fpm-debugsource-8.0.30-150400.4.57.1
* php8-tidy-8.0.30-150400.4.57.1
* php8-dom-8.0.30-150400.4.57.1
* php8-intl-debuginfo-8.0.30-150400.4.57.1
* php8-calendar-8.0.30-150400.4.57.1
* php8-zlib-debuginfo-8.0.30-150400.4.57.1
* php8-openssl-8.0.30-150400.4.57.1
* php8-gmp-8.0.30-150400.4.57.1
* php8-embed-8.0.30-150400.4.57.1
* php8-xsl-debuginfo-8.0.30-150400.4.57.1
* php8-sysvmsg-8.0.30-150400.4.57.1
* php8-odbc-debuginfo-8.0.30-150400.4.57.1
* php8-phar-debuginfo-8.0.30-150400.4.57.1
* php8-dba-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-8.0.30-150400.4.57.1
* php8-bcmath-debuginfo-8.0.30-150400.4.57.1
* php8-enchant-debuginfo-8.0.30-150400.4.57.1
* php8-fileinfo-8.0.30-150400.4.57.1
* php8-opcache-8.0.30-150400.4.57.1
* php8-odbc-8.0.30-150400.4.57.1
* php8-iconv-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-8.0.30-150400.4.57.1
* php8-curl-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debugsource-8.0.30-150400.4.57.1
* php8-shmop-8.0.30-150400.4.57.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.57.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-8.0.30-150400.4.57.1
* php8-ldap-8.0.30-150400.4.57.1
* php8-mbstring-debuginfo-8.0.30-150400.4.57.1
* php8-gmp-debuginfo-8.0.30-150400.4.57.1
* php8-xmlwriter-8.0.30-150400.4.57.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.57.1
* apache2-mod_php8-8.0.30-150400.4.57.1
* php8-gettext-debuginfo-8.0.30-150400.4.57.1
* php8-zlib-8.0.30-150400.4.57.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.57.1
* php8-ctype-debuginfo-8.0.30-150400.4.57.1
* php8-mysql-debuginfo-8.0.30-150400.4.57.1
* php8-pdo-debuginfo-8.0.30-150400.4.57.1
* php8-gd-8.0.30-150400.4.57.1
* php8-sockets-debuginfo-8.0.30-150400.4.57.1
* php8-phar-8.0.30-150400.4.57.1
* php8-test-8.0.30-150400.4.57.1
* php8-pcntl-8.0.30-150400.4.57.1
* php8-zip-8.0.30-150400.4.57.1
* php8-fpm-debuginfo-8.0.30-150400.4.57.1
* php8-intl-8.0.30-150400.4.57.1
* php8-dom-debuginfo-8.0.30-150400.4.57.1
* php8-ldap-debuginfo-8.0.30-150400.4.57.1
* php8-readline-8.0.30-150400.4.57.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.57.1
* php8-zip-debuginfo-8.0.30-150400.4.57.1
* php8-embed-debuginfo-8.0.30-150400.4.57.1
* php8-bcmath-8.0.30-150400.4.57.1
* php8-sodium-debuginfo-8.0.30-150400.4.57.1
* php8-snmp-debuginfo-8.0.30-150400.4.57.1
* php8-tokenizer-8.0.30-150400.4.57.1
* php8-gd-debuginfo-8.0.30-150400.4.57.1
* php8-shmop-debuginfo-8.0.30-150400.4.57.1
* php8-dba-8.0.30-150400.4.57.1
* php8-ftp-debuginfo-8.0.30-150400.4.57.1
* php8-devel-8.0.30-150400.4.57.1
* php8-fastcgi-debugsource-8.0.30-150400.4.57.1
## References:
* https://www.suse.com/security/cve/CVE-2025-1220.html
* https://www.suse.com/security/cve/CVE-2025-1735.html
* https://www.suse.com/security/cve/CVE-2025-6491.html
* https://bugzilla.suse.com/show_bug.cgi?id=1246146
* https://bugzilla.suse.com/show_bug.cgi?id=1246148
* https://bugzilla.suse.com/show_bug.cgi?id=1246167
SUSE-SU-2025:02464-1: moderate: Security update for libgcrypt
# Security update for libgcrypt
Announcement ID: SUSE-SU-2025:02464-1
Release Date: 2025-07-22T11:40:21Z
Rating: moderate
References:
* bsc#1221107
Cross-References:
* CVE-2024-2236
CVSS scores:
* CVE-2024-2236 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-2236 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
An update that solves one vulnerability can now be installed.
## Description:
This update for libgcrypt fixes the following issues:
* CVE-2024-2236: timing-based side-channel flaw in RSA implementation can lead
to decryption of RSA ciphertexts (bsc#1221107).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-2464=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-2464=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-2464=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-2464=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-2464=1
## Package List:
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libgcrypt20-debuginfo-1.9.4-150400.6.11.1
* libgcrypt20-hmac-1.9.4-150400.6.11.1
* libgcrypt-debugsource-1.9.4-150400.6.11.1
* libgcrypt20-1.9.4-150400.6.11.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libgcrypt20-debuginfo-1.9.4-150400.6.11.1
* libgcrypt20-hmac-1.9.4-150400.6.11.1
* libgcrypt-debugsource-1.9.4-150400.6.11.1
* libgcrypt20-1.9.4-150400.6.11.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libgcrypt20-debuginfo-1.9.4-150400.6.11.1
* libgcrypt-devel-debuginfo-1.9.4-150400.6.11.1
* libgcrypt-debugsource-1.9.4-150400.6.11.1
* libgcrypt20-hmac-1.9.4-150400.6.11.1
* libgcrypt-cavs-1.9.4-150400.6.11.1
* libgcrypt-devel-1.9.4-150400.6.11.1
* libgcrypt-cavs-debuginfo-1.9.4-150400.6.11.1
* libgcrypt20-1.9.4-150400.6.11.1
* openSUSE Leap 15.4 (x86_64)
* libgcrypt20-hmac-32bit-1.9.4-150400.6.11.1
* libgcrypt20-32bit-1.9.4-150400.6.11.1
* libgcrypt20-32bit-debuginfo-1.9.4-150400.6.11.1
* libgcrypt-devel-32bit-1.9.4-150400.6.11.1
* libgcrypt-devel-32bit-debuginfo-1.9.4-150400.6.11.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libgcrypt20-64bit-debuginfo-1.9.4-150400.6.11.1
* libgcrypt-devel-64bit-1.9.4-150400.6.11.1
* libgcrypt20-hmac-64bit-1.9.4-150400.6.11.1
* libgcrypt-devel-64bit-debuginfo-1.9.4-150400.6.11.1
* libgcrypt20-64bit-1.9.4-150400.6.11.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libgcrypt20-debuginfo-1.9.4-150400.6.11.1
* libgcrypt20-hmac-1.9.4-150400.6.11.1
* libgcrypt-debugsource-1.9.4-150400.6.11.1
* libgcrypt20-1.9.4-150400.6.11.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libgcrypt20-debuginfo-1.9.4-150400.6.11.1
* libgcrypt20-hmac-1.9.4-150400.6.11.1
* libgcrypt-debugsource-1.9.4-150400.6.11.1
* libgcrypt20-1.9.4-150400.6.11.1
## References:
* https://www.suse.com/security/cve/CVE-2024-2236.html
* https://bugzilla.suse.com/show_bug.cgi?id=1221107
SUSE-SU-2025:02460-1: moderate: Security update for python
# Security update for python
Announcement ID: SUSE-SU-2025:02460-1
Release Date: 2025-07-22T05:48:39Z
Rating: moderate
References:
* bsc#1244705
Cross-References:
* CVE-2025-6069
CVSS scores:
* CVE-2025-6069 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H
* CVE-2025-6069 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
* CVE-2025-6069 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7
An update that solves one vulnerability can now be installed.
## Description:
This update for python fixes the following issues:
* CVE-2025-6069: Fixed worst case quadratic complexity that can lead to
amplified DoS. (bsc#1244705)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2460=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2460=1
* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-2460=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python-base-debuginfo-2.7.18-150000.80.1
* python-curses-debuginfo-2.7.18-150000.80.1
* python-xml-2.7.18-150000.80.1
* libpython2_7-1_0-2.7.18-150000.80.1
* python-devel-2.7.18-150000.80.1
* python-base-2.7.18-150000.80.1
* python-idle-2.7.18-150000.80.1
* python-gdbm-2.7.18-150000.80.1
* python-base-debugsource-2.7.18-150000.80.1
* python-curses-2.7.18-150000.80.1
* python-demo-2.7.18-150000.80.1
* python-gdbm-debuginfo-2.7.18-150000.80.1
* python-tk-debuginfo-2.7.18-150000.80.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.80.1
* python-2.7.18-150000.80.1
* python-debuginfo-2.7.18-150000.80.1
* python-tk-2.7.18-150000.80.1
* python-xml-debuginfo-2.7.18-150000.80.1
* python-debugsource-2.7.18-150000.80.1
* openSUSE Leap 15.6 (x86_64)
* python-32bit-debuginfo-2.7.18-150000.80.1
* libpython2_7-1_0-32bit-debuginfo-2.7.18-150000.80.1
* python-32bit-2.7.18-150000.80.1
* python-base-32bit-2.7.18-150000.80.1
* libpython2_7-1_0-32bit-2.7.18-150000.80.1
* python-base-32bit-debuginfo-2.7.18-150000.80.1
* openSUSE Leap 15.6 (noarch)
* python-doc-2.7.18-150000.80.1
* python-doc-pdf-2.7.18-150000.80.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* python-base-debuginfo-2.7.18-150000.80.1
* python-curses-debuginfo-2.7.18-150000.80.1
* libpython2_7-1_0-2.7.18-150000.80.1
* python-base-2.7.18-150000.80.1
* python-gdbm-2.7.18-150000.80.1
* python-base-debugsource-2.7.18-150000.80.1
* python-curses-2.7.18-150000.80.1
* python-gdbm-debuginfo-2.7.18-150000.80.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.80.1
* python-2.7.18-150000.80.1
* python-debuginfo-2.7.18-150000.80.1
* python-xml-2.7.18-150000.80.1
* python-xml-debuginfo-2.7.18-150000.80.1
* python-debugsource-2.7.18-150000.80.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64)
* python-base-debuginfo-2.7.18-150000.80.1
* python-curses-debuginfo-2.7.18-150000.80.1
* libpython2_7-1_0-2.7.18-150000.80.1
* python-base-2.7.18-150000.80.1
* python-gdbm-2.7.18-150000.80.1
* python-base-debugsource-2.7.18-150000.80.1
* python-curses-2.7.18-150000.80.1
* python-gdbm-debuginfo-2.7.18-150000.80.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.80.1
* python-2.7.18-150000.80.1
* python-debuginfo-2.7.18-150000.80.1
* python-xml-2.7.18-150000.80.1
* python-xml-debuginfo-2.7.18-150000.80.1
* python-debugsource-2.7.18-150000.80.1
## References:
* https://www.suse.com/security/cve/CVE-2025-6069.html
* https://bugzilla.suse.com/show_bug.cgi?id=1244705
SUSE-SU-2025:02459-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
# Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
Announcement ID: SUSE-SU-2025:02459-1
Release Date: 2025-07-22T05:04:25Z
Rating: important
References:
* bsc#1233118
* bsc#1234854
* bsc#1234885
* bsc#1234892
* bsc#1235005
* bsc#1235769
* bsc#1235921
* bsc#1238912
* bsc#1243648
Cross-References:
* CVE-2024-50208
* CVE-2024-53146
* CVE-2024-53166
* CVE-2024-53173
* CVE-2024-53214
* CVE-2024-56558
* CVE-2024-57793
* CVE-2024-57893
* CVE-2025-21772
CVSS scores:
* CVE-2024-50208 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50208 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50208 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53146 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53146 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53146 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53166 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53166 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53166 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53166 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53173 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53173 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53173 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53173 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53214 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53214 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56558 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-57793 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H
* CVE-2024-57793 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H
* CVE-2024-57893 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-57893 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21772 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21772 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves nine vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150500_55_83 fixes several issues.
The following security issues were fixed:
* CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234854).
* CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended
capability (bsc#1235005).
* CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous
open() (bsc#1234892).
* CVE-2024-57893: ALSA: seq: oss: Fix races at processing SysEx messages
(bsc#1235921).
* CVE-2025-21772: partitions: mac: fix handling of bogus partition table
(bsc#1238912).
* CVE-2024-53166: block, bfq: fix bfqq uaf in bfq_limit_depth() (bsc#1234885).
* CVE-2024-57793: virt: tdx-guest: Just leak decrypted memory on unrecoverable
errors (bsc#1235769).
* CVE-2024-50208: RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages
(bsc#1233118).
* CVE-2024-56558: nfsd: make sure exp active before svc_export_show
(bsc#1243648).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-2459=1 SUSE-2025-2458=1 SUSE-2025-2457=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-2459=1 SUSE-SLE-
Module-Live-Patching-15-SP5-2025-2458=1 SUSE-SLE-Module-Live-
Patching-15-SP5-2025-2457=1
## Package List:
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_83-default-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_80-default-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_83-default-debuginfo-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_73-default-debuginfo-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_80-default-debuginfo-11-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_17-debugsource-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_20-debugsource-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_73-default-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_19-debugsource-11-150500.2.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_83-default-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_80-default-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_83-default-debuginfo-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_73-default-debuginfo-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_80-default-debuginfo-11-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_20-debugsource-11-150500.2.1
* kernel-livepatch-5_14_21-150500_55_73-default-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_19-debugsource-11-150500.2.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le x86_64)
* kernel-livepatch-SLE15-SP5_Update_17-debugsource-13-150500.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50208.html
* https://www.suse.com/security/cve/CVE-2024-53146.html
* https://www.suse.com/security/cve/CVE-2024-53166.html
* https://www.suse.com/security/cve/CVE-2024-53173.html
* https://www.suse.com/security/cve/CVE-2024-53214.html
* https://www.suse.com/security/cve/CVE-2024-56558.html
* https://www.suse.com/security/cve/CVE-2024-57793.html
* https://www.suse.com/security/cve/CVE-2024-57893.html
* https://www.suse.com/security/cve/CVE-2025-21772.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233118
* https://bugzilla.suse.com/show_bug.cgi?id=1234854
* https://bugzilla.suse.com/show_bug.cgi?id=1234885
* https://bugzilla.suse.com/show_bug.cgi?id=1234892
* https://bugzilla.suse.com/show_bug.cgi?id=1235005
* https://bugzilla.suse.com/show_bug.cgi?id=1235769
* https://bugzilla.suse.com/show_bug.cgi?id=1235921
* https://bugzilla.suse.com/show_bug.cgi?id=1238912
* https://bugzilla.suse.com/show_bug.cgi?id=1243648
SUSE-SU-2025:02456-1: important: Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3)
# Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3)
Announcement ID: SUSE-SU-2025:02456-1
Release Date: 2025-07-21T21:18:35Z
Rating: important
References:
* bsc#1243648
Cross-References:
* CVE-2024-56558
CVSS scores:
* CVE-2024-56558 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves one vulnerability can now be installed.
## Description:
This update for the Linux Kernel 5.3.18-150300_59_201 fixes one issue.
The following security issue was fixed:
* CVE-2024-56558: nfsd: make sure exp active before svc_export_show
(bsc#1243648).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-2456=1
* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-2456=1
## Package List:
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_201-default-debuginfo-2-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_56-debugsource-2-150300.2.1
* kernel-livepatch-5_3_18-150300_59_201-default-2-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_201-preempt-2-150300.2.1
* kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo-2-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_201-default-debuginfo-2-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_56-debugsource-2-150300.2.1
* kernel-livepatch-5_3_18-150300_59_201-default-2-150300.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-56558.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243648
SUSE-SU-2025:02469-1: important: Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)
# Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)
Announcement ID: SUSE-SU-2025:02469-1
Release Date: 2025-07-22T19:03:55Z
Rating: important
References:
* bsc#1243648
Cross-References:
* CVE-2024-56558
CVSS scores:
* CVE-2024-56558 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves one vulnerability can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_161 fixes one issue.
The following security issue was fixed:
* CVE-2024-56558: nfsd: make sure exp active before svc_export_show
(bsc#1243648).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-2469=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-2469=1
## Package List:
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_161-default-2-150400.2.1
* kernel-livepatch-5_14_21-150400_24_161-default-debuginfo-2-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_39-debugsource-2-150400.2.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_161-default-2-150400.2.1
* kernel-livepatch-5_14_21-150400_24_161-default-debuginfo-2-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_39-debugsource-2-150400.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-56558.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243648
SUSE-SU-2025:02468-1: important: Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4)
# Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4)
Announcement ID: SUSE-SU-2025:02468-1
Release Date: 2025-07-22T18:33:43Z
Rating: important
References:
* bsc#1238912
* bsc#1238920
* bsc#1243648
Cross-References:
* CVE-2022-49465
* CVE-2024-56558
* CVE-2025-21772
CVSS scores:
* CVE-2022-49465 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49465 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-49465 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56558 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56558 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21772 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21772 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves three vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_158 fixes several issues.
The following security issues were fixed:
* CVE-2022-49465: blk-throttle: Set BIO_THROTTLED when bio has been throttled
(bsc#1238920).
* CVE-2025-21772: partitions: mac: fix handling of bogus partition table
(bsc#1238912).
* CVE-2024-56558: nfsd: make sure exp active before svc_export_show
(bsc#1243648).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-2468=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-2468=1
## Package List:
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP4_Update_38-debugsource-2-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-2-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-2-150400.2.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP4_Update_38-debugsource-2-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-2-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-2-150400.2.1
## References:
* https://www.suse.com/security/cve/CVE-2022-49465.html
* https://www.suse.com/security/cve/CVE-2024-56558.html
* https://www.suse.com/security/cve/CVE-2025-21772.html
* https://bugzilla.suse.com/show_bug.cgi?id=1238912
* https://bugzilla.suse.com/show_bug.cgi?id=1238920
* https://bugzilla.suse.com/show_bug.cgi?id=1243648