SUSE-SU-2025:03260-1: moderate: Security update for net-tools
SUSE-SU-2025:03261-1: important: Security update for cups
SUSE-SU-2025:03262-1: important: Security update for java-1_8_0-ibm
SUSE-SU-2025:03268-1: important: Security update for curl
SUSE-SU-2025:03269-1: moderate: Security update for bluez
SUSE-SU-2025:03267-1: important: Security update for curl
SUSE-SU-2025:03270-1: moderate: Security update for krb5
openSUSE-SU-2025:0366-1: moderate: Security update for shadowsocks-v2ray-plugin
openSUSE-SU-2025:0365-1: moderate: Security update for shadowsocks-v2ray-plugin
openSUSE-SU-2025:0364-1: moderate: Security update for yt-dlp
openSUSE-SU-2025:15559-1: moderate: element-web-1.11.112-1.1 on GA media
SUSE-SU-2025:03272-1: important: Security update for the Linux Kernel
SUSE-SU-2025:03271-1: moderate: Security update for busybox, busybox-links
SUSE-SU-2025:03260-1: moderate: Security update for net-tools
# Security update for net-tools
Announcement ID: SUSE-SU-2025:03260-1
Release Date: 2025-09-18T00:10:06Z
Rating: moderate
References:
* bsc#1243581
* bsc#1246608
* bsc#1248410
* bsc#1248687
* bsc#142461
Cross-References:
* CVE-2025-46836
CVSS scores:
* CVE-2025-46836 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46836 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-46836 ( NVD ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* Legacy Module 15-SP6
* Legacy Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves one vulnerability and has four security fixes can now be
installed.
## Description:
This update for net-tools fixes the following issues:
Security issues fixed:
* CVE-2025-46836: missing bounds check in `get_name` may lead to a stack
buffer overflow (bsc#1243581).
* Avoid unsafe use of `memcpy` in `ifconfig` (bsc#1248687).
* Prevent overflow in `ax25` and `netrom` (bsc#1248687).
* Fix stack buffer overflow in `parse_hex` (bsc#1248687).
* Fix stack buffer overflow in `proc_gen_fmt` (bsc#1248687).
Other issues fixed:
* Allow use of long interface names after CVE-2025-46836 fix, even if they are
not accepted by the kernel (bsc#1248410).
* Fix netrom support.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3260=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3260=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3260=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3260=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3260=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3260=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3260=1
* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-3260=1
* Legacy Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-3260=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3260=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3260=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3260=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3260=1
## Package List:
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* Basesystem Module 15-SP6 (noarch)
* net-tools-lang-2.0+git20170221.479bb4a-150000.5.13.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* Basesystem Module 15-SP7 (noarch)
* net-tools-lang-2.0+git20170221.479bb4a-150000.5.13.1
* Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-deprecated-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-deprecated-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* Legacy Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-deprecated-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-deprecated-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* net-tools-debugsource-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-deprecated-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-deprecated-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-debuginfo-2.0+git20170221.479bb4a-150000.5.13.1
* net-tools-2.0+git20170221.479bb4a-150000.5.13.1
* openSUSE Leap 15.6 (noarch)
* net-tools-lang-2.0+git20170221.479bb4a-150000.5.13.1
## References:
* https://www.suse.com/security/cve/CVE-2025-46836.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243581
* https://bugzilla.suse.com/show_bug.cgi?id=1246608
* https://bugzilla.suse.com/show_bug.cgi?id=1248410
* https://bugzilla.suse.com/show_bug.cgi?id=1248687
* https://bugzilla.suse.com/show_bug.cgi?id=142461
SUSE-SU-2025:03261-1: important: Security update for cups
# Security update for cups
Announcement ID: SUSE-SU-2025:03261-1
Release Date: 2025-09-18T04:36:38Z
Rating: important
References:
* bsc#1230932
* bsc#1246533
* bsc#1249049
* bsc#1249128
Cross-References:
* CVE-2024-47175
* CVE-2025-58060
* CVE-2025-58364
CVSS scores:
* CVE-2024-47175 ( SUSE ): 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H
* CVE-2024-47175 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-47175 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
* CVE-2025-58060 ( SUSE ): 7.7
CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-58060 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-58060 ( NVD ): 8.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H
* CVE-2025-58364 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-58364 ( NVD ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* Development Tools Module 15-SP6
* Development Tools Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves three vulnerabilities and has one security fix can now be
installed.
## Description:
This update for cups fixes the following issues:
* CVE-2024-47175: no validation of IPP attributes in `ppdCreatePPDFromIPP2`
when writing to a temporary PPD file allows for the injection of attacker-
controlled data to the resulting PPD (bsc#1230932).
* CVE-2025-58060: no password check when `AuthType` is set to anything but
`Basic` and a request is made with an `Authorization: Basic` header
(bsc#1249049).
* CVE-2025-58364: unsafe deserialization and validation of printer attributes
leads to NULL pointer dereference (bsc#1249128).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3261=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-3261=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3261=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3261=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3261=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3261=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3261=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3261=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3261=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3261=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3261=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3261=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3261=1
* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-3261=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-3261=1
* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-3261=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3261=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3261=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3261=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3261=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3261=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3261=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3261=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3261=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3261=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3261=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3261=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3261=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2025-3261=1
## Package List:
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Manager Server 4.3 LTS (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* openSUSE Leap 15.6 (x86_64)
* libcupsppdc1-32bit-2.2.7-150000.3.72.1
* libcupsppdc1-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-32bit-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* libcupsmime1-32bit-2.2.7-150000.3.72.1
* cups-devel-32bit-2.2.7-150000.3.72.1
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-32bit-2.2.7-150000.3.72.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* Desktop Applications Module 15-SP6 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* Desktop Applications Module 15-SP7 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* cups-debugsource-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* cups-debugsource-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* cups-ddk-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-ddk-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* cups-config-2.2.7-150000.3.72.1
* libcups2-2.2.7-150000.3.72.1
* cups-debugsource-2.2.7-150000.3.72.1
* cups-devel-2.2.7-150000.3.72.1
* cups-debuginfo-2.2.7-150000.3.72.1
* libcupscgi1-2.2.7-150000.3.72.1
* libcupscgi1-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-debuginfo-2.2.7-150000.3.72.1
* libcupsppdc1-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-2.2.7-150000.3.72.1
* cups-client-debuginfo-2.2.7-150000.3.72.1
* cups-2.2.7-150000.3.72.1
* cups-client-2.2.7-150000.3.72.1
* libcups2-32bit-2.2.7-150000.3.72.1
* libcups2-debuginfo-2.2.7-150000.3.72.1
* libcups2-32bit-debuginfo-2.2.7-150000.3.72.1
* libcupsimage2-debuginfo-2.2.7-150000.3.72.1
* libcupsmime1-2.2.7-150000.3.72.1
* libcupsppdc1-2.2.7-150000.3.72.1
## References:
* https://www.suse.com/security/cve/CVE-2024-47175.html
* https://www.suse.com/security/cve/CVE-2025-58060.html
* https://www.suse.com/security/cve/CVE-2025-58364.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230932
* https://bugzilla.suse.com/show_bug.cgi?id=1246533
* https://bugzilla.suse.com/show_bug.cgi?id=1249049
* https://bugzilla.suse.com/show_bug.cgi?id=1249128
SUSE-SU-2025:03262-1: important: Security update for java-1_8_0-ibm
# Security update for java-1_8_0-ibm
Announcement ID: SUSE-SU-2025:03262-1
Release Date: 2025-09-18T06:42:36Z
Rating: important
References:
* bsc#1246575
* bsc#1246580
* bsc#1246584
* bsc#1246595
* bsc#1246598
* bsc#1247754
Cross-References:
* CVE-2025-30749
* CVE-2025-30754
* CVE-2025-30761
* CVE-2025-50059
* CVE-2025-50106
CVSS scores:
* CVE-2025-30749 ( SUSE ): 8.3
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-30749 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-30749 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-30754 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-30754 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-30754 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-30761 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-30761 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-50059 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
* CVE-2025-50059 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
* CVE-2025-50106 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-50106 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Legacy Module 15-SP6
* Legacy Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves five vulnerabilities and has one security fix can now be
installed.
## Description:
This update for java-1_8_0-ibm fixes the following issues:
Update to Java 8.0 Service Refresh 8 Fix Pack 50.
Security issues fixed:
* Oracle July 15 2025 CPU (bsc#1247754).
* CVE-2025-30749: heap corruption allows unauthenticated attacker with network
access to compromise and takeover Java applications that load and run
untrusted code (bsc#1246595).
* CVE-2025-30754: incomplete handshake allows unauthenticated attacker with
network access via TLS to gain unauthorized update, insert, delete and read
access to sensitive data (bsc#1246598).
* CVE-2025-30761: issue in the Scripting component allows unauthenticated
attacker with network access to gain unauthorized creation, deletion or
modification access to critical data (bsc#1246580).
* CVE-2025-50059: issue in the Networking component allows unauthenticated
attacker with network access to gain unauthorized access to critical data
(bsc#1246575).
* CVE-2025-50106: Glyph out-of-memory access allows unauthenticated attacker
with network access to compromise and takeover Java applications that load
and run untrusted code (bsc#1246584).
Other issues fixed:
* Class Libraries:
* Oracle Security Fix 8348989: Better Glyph drawing.
* Removal of Baltimore root certificate and TWO CAMERFIRMA root CA
certificates from CACERTS.
* Update timezone information to the latest TZDATA2025B.
* Java Virtual Machine:
* Assertion failure at copyforwardscheme.cpp.
* JIT Compiler:
* GC assert due to an invalid object reference.
* SIGILL from JIT compiled method.
* Unexpected behaviour with very large arrays.
* Security:
* Deserialization of a serialized RSAPrivateCrtKey is throwing an exception.
* EDDSAsignature fails when doing multiple update.
* HTTPS channel binding support.
* IBMJCEPlus provider supports post quantum cryptography algorithms ML-KEM
(key encapsulation) and ML-DSA (digital signature).
* Key certificate management: Extended key usage cannot be set without having
key usage extension in certificate request.
* MessageDigest.update API does not throw the correct exception.
* Oracle Security Fix 8349594: Enhance TLS protocol support.
* Problem getting key in PKCS12 keystore on MAC.
* TLS support for the EDDSA signature algorithm.
* Wrong algorithm name returned for EDDSA keys.
* z/OS Extentions:
* IBMJCEHybridException with hybrid provider in GCM mode.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3262=1
* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-3262=1
* Legacy Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP7-2025-3262=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3262=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3262=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3262=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3262=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3262=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3262=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3262=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3262=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3262=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-3262=1
## Package List:
* openSUSE Leap 15.6 (nosrc ppc64le s390x x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* openSUSE Leap 15.6 (x86_64)
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-32bit-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-32bit-1.8.0_sr8.50-150000.3.104.1
* openSUSE Leap 15.6 (ppc64le s390x x86_64)
* java-1_8_0-ibm-src-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-demo-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* Legacy Module 15-SP6 (nosrc ppc64le s390x x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* Legacy Module 15-SP6 (ppc64le s390x x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* Legacy Module 15-SP6 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* Legacy Module 15-SP7 (nosrc ppc64le s390x x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* Legacy Module 15-SP7 (ppc64le s390x x86_64)
* java-1_8_0-ibm-src-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-demo-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* Legacy Module 15-SP7 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (nosrc x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (nosrc x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (nosrc x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc ppc64le s390x x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (ppc64le s390x x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc ppc64le s390x x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (ppc64le s390x x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (nosrc ppc64le s390x x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (ppc64le s390x x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (nosrc ppc64le
x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* SUSE Enterprise Storage 7.1 (nosrc x86_64)
* java-1_8_0-ibm-1.8.0_sr8.50-150000.3.104.1
* SUSE Enterprise Storage 7.1 (x86_64)
* java-1_8_0-ibm-plugin-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-alsa-1.8.0_sr8.50-150000.3.104.1
* java-1_8_0-ibm-devel-1.8.0_sr8.50-150000.3.104.1
## References:
* https://www.suse.com/security/cve/CVE-2025-30749.html
* https://www.suse.com/security/cve/CVE-2025-30754.html
* https://www.suse.com/security/cve/CVE-2025-30761.html
* https://www.suse.com/security/cve/CVE-2025-50059.html
* https://www.suse.com/security/cve/CVE-2025-50106.html
* https://bugzilla.suse.com/show_bug.cgi?id=1246575
* https://bugzilla.suse.com/show_bug.cgi?id=1246580
* https://bugzilla.suse.com/show_bug.cgi?id=1246584
* https://bugzilla.suse.com/show_bug.cgi?id=1246595
* https://bugzilla.suse.com/show_bug.cgi?id=1246598
* https://bugzilla.suse.com/show_bug.cgi?id=1247754
SUSE-SU-2025:03268-1: important: Security update for curl
# Security update for curl
Announcement ID: SUSE-SU-2025:03268-1
Release Date: 2025-09-18T11:09:18Z
Rating: important
References:
* bsc#1246197
* bsc#1249191
* bsc#1249348
* bsc#1249367
* jsc#PED-13055
* jsc#PED-13056
Cross-References:
* CVE-2025-10148
* CVE-2025-9086
CVSS scores:
* CVE-2025-10148 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-9086 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9086 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves two vulnerabilities, contains two features and has two
security fixes can now be installed.
## Description:
This update for curl fixes the following issues:
Security issues fixed:
* CVE-2025-9086: bug in patch comparison logic when processing cookies can
lead to out-of-bounds read in heap buffer (bsc#1249191).
* CVE-2025-10148: predictable websocket mask can lead to proxy cache poisoning
by malicious server (bsc#1249348).
Other issues fixed:
* Fix the --ftp-pasv option in curl v8.14.1 (bsc#1246197).
* tool_getparam: fix --ftp-pasv [5f805ee]
* Update to version 8.14.1 (jsc#PED-13055, jsc#PED-13056).
* TLS: add CURLOPT_SSL_SIGNATURE_ALGORITHMS and --sigalgs.
* websocket: add option to disable auto-pong reply.
* huge number of bugfixes.
Please see https://curl.se/ch/ for full changelogs.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3268=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3268=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3268=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3268=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3268=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3268=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3268=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3268=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3268=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3268=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3268=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3268=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3268=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3268=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3268=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3268=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3268=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3268=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3268=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3268=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2025-3268=1
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3268=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-3268=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3268=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3268=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3268=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* brotli-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* openSUSE Leap 15.6 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libbrotlienc1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlienc1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* Basesystem Module 15-SP6 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* Basesystem Module 15-SP7 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libcurl-devel-8.14.1-150200.4.91.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-debuginfo-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libcurl-devel-8.14.1-150200.4.91.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-debuginfo-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libcurl-devel-8.14.1-150200.4.91.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-debuginfo-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libbrotlidec1-1.0.7-150200.3.5.1
* SUSE Manager Server 4.3 LTS (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libbrotlienc1-debuginfo-1.0.7-150200.3.5.1
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlienc1-1.0.7-150200.3.5.1
* libbrotli-devel-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libcurl-devel-8.14.1-150200.4.91.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libbrotlidec1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-1.0.7-150200.3.5.1
* libcurl4-32bit-debuginfo-8.14.1-150200.4.91.1
* libbrotlicommon1-32bit-debuginfo-1.0.7-150200.3.5.1
* libbrotlidec1-32bit-debuginfo-1.0.7-150200.3.5.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* brotli-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-1.0.7-150200.3.5.1
* libbrotlidec1-debuginfo-1.0.7-150200.3.5.1
* libbrotlicommon1-debuginfo-1.0.7-150200.3.5.1
* curl-debugsource-8.14.1-150200.4.91.1
* curl-8.14.1-150200.4.91.1
* brotli-debugsource-1.0.7-150200.3.5.1
* libcurl4-8.14.1-150200.4.91.1
* curl-debuginfo-8.14.1-150200.4.91.1
* libbrotlidec1-1.0.7-150200.3.5.1
* libcurl4-debuginfo-8.14.1-150200.4.91.1
## References:
* https://www.suse.com/security/cve/CVE-2025-10148.html
* https://www.suse.com/security/cve/CVE-2025-9086.html
* https://bugzilla.suse.com/show_bug.cgi?id=1246197
* https://bugzilla.suse.com/show_bug.cgi?id=1249191
* https://bugzilla.suse.com/show_bug.cgi?id=1249348
* https://bugzilla.suse.com/show_bug.cgi?id=1249367
* https://jira.suse.com/browse/PED-13055
* https://jira.suse.com/browse/PED-13056
SUSE-SU-2025:03269-1: moderate: Security update for bluez
# Security update for bluez
Announcement ID: SUSE-SU-2025:03269-1
Release Date: 2025-09-18T11:09:47Z
Rating: moderate
References:
* bsc#1217877
Cross-References:
* CVE-2023-45866
CVSS scores:
* CVE-2023-45866 ( SUSE ): 6.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-45866 ( NVD ): 6.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise Micro 5.5
An update that solves one vulnerability can now be installed.
## Description:
This update for bluez fixes the following issues:
* CVE-2023-45866: keystroke injection and arbitrary command execution via HID
device connections (bsc#1217877).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3269=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3269=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* bluez-cups-5.65-150500.3.14.1
* bluez-debugsource-5.65-150500.3.14.1
* bluez-devel-5.65-150500.3.14.1
* libbluetooth3-debuginfo-5.65-150500.3.14.1
* bluez-5.65-150500.3.14.1
* bluez-obexd-debuginfo-5.65-150500.3.14.1
* bluez-debuginfo-5.65-150500.3.14.1
* bluez-cups-debuginfo-5.65-150500.3.14.1
* bluez-deprecated-5.65-150500.3.14.1
* libbluetooth3-5.65-150500.3.14.1
* bluez-obexd-5.65-150500.3.14.1
* bluez-deprecated-debuginfo-5.65-150500.3.14.1
* bluez-test-5.65-150500.3.14.1
* bluez-test-debuginfo-5.65-150500.3.14.1
* openSUSE Leap 15.5 (noarch)
* bluez-zsh-completion-5.65-150500.3.14.1
* bluez-auto-enable-devices-5.65-150500.3.14.1
* openSUSE Leap 15.5 (x86_64)
* libbluetooth3-32bit-5.65-150500.3.14.1
* bluez-devel-32bit-5.65-150500.3.14.1
* libbluetooth3-32bit-debuginfo-5.65-150500.3.14.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libbluetooth3-64bit-debuginfo-5.65-150500.3.14.1
* bluez-devel-64bit-5.65-150500.3.14.1
* libbluetooth3-64bit-5.65-150500.3.14.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* bluez-debugsource-5.65-150500.3.14.1
* bluez-debuginfo-5.65-150500.3.14.1
* libbluetooth3-5.65-150500.3.14.1
* libbluetooth3-debuginfo-5.65-150500.3.14.1
## References:
* https://www.suse.com/security/cve/CVE-2023-45866.html
* https://bugzilla.suse.com/show_bug.cgi?id=1217877
SUSE-SU-2025:03267-1: important: Security update for curl
# Security update for curl
Announcement ID: SUSE-SU-2025:03267-1
Release Date: 2025-09-18T11:06:30Z
Rating: important
References:
* bsc#1246197
* bsc#1249191
* bsc#1249348
* bsc#1249367
* jsc#PED-13055
* jsc#PED-13056
Cross-References:
* CVE-2025-10148
* CVE-2025-9086
CVSS scores:
* CVE-2025-10148 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2025-9086 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9086 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves two vulnerabilities, contains two features and has two
security fixes can now be installed.
## Description:
This update for curl fixes the following issues:
Security issues fixed:
* CVE-2025-9086: bug in patch comparison logic when processing cookies can
lead to out-of-bounds read in heap buffer (bsc#1249191).
* CVE-2025-10148: predictable websocket mask can lead to proxy cache poisoning
by malicious server (bsc#1249348).
Other issues fixed:
* Fix the --ftp-pasv option in curl v8.14.1 (bsc#1246197).
* tool_getparam: fix --ftp-pasv [5f805ee]
* Update to version 8.14.1 (jsc#PED-13055, jsc#PED-13056).
* TLS: add CURLOPT_SSL_SIGNATURE_ALGORITHMS and --sigalgs.
* websocket: add option to disable auto-pong reply.
* huge number of bugfixes.
Please see https://curl.se/ch/ for full changelogs.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3267=1
* SUSE Linux Enterprise High Performance Computing 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3267=1
* SUSE Linux Enterprise Server 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3267=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3267=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3267=1 SUSE-SLE-
INSTALLER-15-SP4-2025-3267=1
* SUSE Linux Enterprise Desktop 15 SP4
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3267=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3267=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2025-3267=1
* SUSE Linux Enterprise High Performance Computing 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2025-3267=1
* SUSE Linux Enterprise Server 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2025-3267=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2025-3267=1 SUSE-SLE-Product-
SLES_SAP-15-SP5-2025-3267=1
* SUSE Linux Enterprise Desktop 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2025-3267=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3267=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3267=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3267=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3267=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3267=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3267=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3267=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3267=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3267=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3267=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3267=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3267=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2025-3267=1
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3267=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* curl-mini-debugsource-8.14.1-150400.5.69.1
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl-mini4-debuginfo-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-mini4-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* openSUSE Leap 15.4 (noarch)
* curl-zsh-completion-8.14.1-150400.5.69.1
* curl-fish-completion-8.14.1-150400.5.69.1
* libcurl-devel-doc-8.14.1-150400.5.69.1
* openSUSE Leap 15.4 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* libcurl-devel-32bit-8.14.1-150400.5.69.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libcurl-devel-64bit-8.14.1-150400.5.69.1
* libcurl4-64bit-8.14.1-150400.5.69.1
* libcurl4-64bit-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Desktop 15 SP4 (x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Manager Proxy 4.3 (x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing 15 SP5 (aarch64 x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Desktop 15 SP5 (x86_64)
* libcurl4-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* curl-debugsource-8.14.1-150400.5.69.1
* libcurl4-8.14.1-150400.5.69.1
* curl-debuginfo-8.14.1-150400.5.69.1
* curl-8.14.1-150400.5.69.1
* libcurl-devel-8.14.1-150400.5.69.1
* libcurl4-debuginfo-8.14.1-150400.5.69.1
* SUSE Manager Server 4.3 LTS (x86_64)
* libcurl4-32bit-debuginfo-8.14.1-150400.5.69.1
* libcurl4-32bit-8.14.1-150400.5.69.1
## References:
* https://www.suse.com/security/cve/CVE-2025-10148.html
* https://www.suse.com/security/cve/CVE-2025-9086.html
* https://bugzilla.suse.com/show_bug.cgi?id=1246197
* https://bugzilla.suse.com/show_bug.cgi?id=1249191
* https://bugzilla.suse.com/show_bug.cgi?id=1249348
* https://bugzilla.suse.com/show_bug.cgi?id=1249367
* https://jira.suse.com/browse/PED-13055
* https://jira.suse.com/browse/PED-13056
SUSE-SU-2025:03270-1: moderate: Security update for krb5
# Security update for krb5
Announcement ID: SUSE-SU-2025:03270-1
Release Date: 2025-09-18T11:18:09Z
Rating: moderate
References:
* bsc#1241219
Cross-References:
* CVE-2025-3576
CVSS scores:
* CVE-2025-3576 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-3576 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-3576 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise Micro 5.5
An update that solves one vulnerability can now be installed.
## Description:
This update for krb5 fixes the following issues:
* CVE-2025-3576: weakness in the MD5 checksum design allows for spoofing of
GSSAPI-protected messages that are using RC4-HMAC-MD5 (bsc#1241219).
Krb5, as a very old protocol, supported quite a number of ciphers that are not
longer up to current cryptographic standards.
To avoid problems with those, SUSE has by default now disabled those algorithms.
The following algorithms have been removed from valid krb5 enctypes:
* des3-cbc-sha1
* arcfour-hmac-md5
To reenable those algorithms, you can use allow options in `krb5.conf`:
[libdefaults]
allow_des3 = true
allow_rc4 = true
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3270=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3270=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* krb5-plugin-preauth-pkinit-1.20.1-150500.3.17.1
* krb5-1.20.1-150500.3.17.1
* krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.17.1
* krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.17.1
* krb5-server-debuginfo-1.20.1-150500.3.17.1
* krb5-devel-1.20.1-150500.3.17.1
* krb5-mini-devel-1.20.1-150500.3.17.1
* krb5-mini-debuginfo-1.20.1-150500.3.17.1
* krb5-client-debuginfo-1.20.1-150500.3.17.1
* krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.17.1
* krb5-server-1.20.1-150500.3.17.1
* krb5-client-1.20.1-150500.3.17.1
* krb5-debugsource-1.20.1-150500.3.17.1
* krb5-debuginfo-1.20.1-150500.3.17.1
* krb5-plugin-preauth-spake-1.20.1-150500.3.17.1
* krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.17.1
* krb5-mini-1.20.1-150500.3.17.1
* krb5-plugin-kdb-ldap-1.20.1-150500.3.17.1
* krb5-plugin-preauth-otp-1.20.1-150500.3.17.1
* krb5-mini-debugsource-1.20.1-150500.3.17.1
* openSUSE Leap 15.5 (x86_64)
* krb5-32bit-debuginfo-1.20.1-150500.3.17.1
* krb5-32bit-1.20.1-150500.3.17.1
* krb5-devel-32bit-1.20.1-150500.3.17.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* krb5-64bit-1.20.1-150500.3.17.1
* krb5-64bit-debuginfo-1.20.1-150500.3.17.1
* krb5-devel-64bit-1.20.1-150500.3.17.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* krb5-client-1.20.1-150500.3.17.1
* krb5-1.20.1-150500.3.17.1
* krb5-debuginfo-1.20.1-150500.3.17.1
* krb5-debugsource-1.20.1-150500.3.17.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3576.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241219
openSUSE-SU-2025:0366-1: moderate: Security update for shadowsocks-v2ray-plugin
openSUSE Security Update: Security update for shadowsocks-v2ray-plugin
_______________________________
Announcement ID: openSUSE-SU-2025:0366-1
Rating: moderate
References: #1243954
Cross-References: CVE-2025-297850
Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________
An update that fixes one vulnerability is now available.
Description:
This update for shadowsocks-v2ray-plugin fixes the following issues:
Update version to 5.37.0
* Update v2ray-core to 5.37.0
* Fixed CVE-2025-29785 in dependency ackhandler (bsc#1243954)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2025-366=1
Package List:
- openSUSE Backports SLE-15-SP6 (aarch64 i586 ppc64le s390x x86_64):
shadowsocks-v2ray-plugin-5.37.0-bp156.2.6.1
- openSUSE Backports SLE-15-SP6 (noarch):
golang-github-teddysun-v2ray-plugin-5.37.0-bp156.2.6.1
References:
https://www.suse.com/security/cve/CVE-2025-297850.html
https://bugzilla.suse.com/1243954
openSUSE-SU-2025:0365-1: moderate: Security update for shadowsocks-v2ray-plugin
openSUSE Security Update: Security update for shadowsocks-v2ray-plugin
_______________________________
Announcement ID: openSUSE-SU-2025:0365-1
Rating: moderate
References: #1243954
Cross-References: CVE-2025-297850
Affected Products:
openSUSE Backports SLE-15-SP7
_______________________________
An update that fixes one vulnerability is now available.
Description:
This update for shadowsocks-v2ray-plugin fixes the following issues:
Update version to 5.37.0
* Update v2ray-core to 5.37.0
* Fixed CVE-2025-29785 in dependency ackhandler (bsc#1243954)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP7:
zypper in -t patch openSUSE-2025-365=1
Package List:
- openSUSE Backports SLE-15-SP7 (aarch64 i586 ppc64le s390x x86_64):
shadowsocks-v2ray-plugin-5.37.0-bp157.2.3.1
- openSUSE Backports SLE-15-SP7 (noarch):
golang-github-teddysun-v2ray-plugin-5.37.0-bp157.2.3.1
References:
https://www.suse.com/security/cve/CVE-2025-297850.html
https://bugzilla.suse.com/1243954
openSUSE-SU-2025:0364-1: moderate: Security update for yt-dlp
openSUSE Security Update: Security update for yt-dlp
_______________________________
Announcement ID: openSUSE-SU-2025:0364-1
Rating: moderate
References: #1227305 #1242186
Cross-References: CVE-2024-38519
Affected Products:
openSUSE Leap 15.6
_______________________________
An update that solves one vulnerability and has one errata
is now available.
Description:
This update for yt-dlp fixes the following issues:
- Update to release 2025.08.22
* cookies: Fix --cookies-from-browser with Firefox 142+
- Update to release 2025.08.20
* Warn against use of `-f mp4`
* yt: Add es5 and es6 player JS variants
* yt: Default to main player JS variant
* yt: Extract title and description from initial data
* yt: Handle required preroll waiting period
- Update to release 2025.08.11
* yt: Add player params to mweb client
* dash: Re-extract if using --load-info-json with
--live-from-start
- Update to release 2025.07.21
* Default behaviour changed from --mtime to --no-mtime
* yt: Do not require PO Token for premium accounts
* yt: Extract global nsig helper functions
* yt: tab: Fix subscriptions feed extraction
- Update to release 2025.06.30
* youtube: Fix premium formats extraction
- Update to release 2025.06.25
* yt: Check any ios m3u8 formats prior to download
* yt: Improve player context payloads
- Update to release 2025.06.09
* adobepass: add Fubo MSO, fix Philo MSO authentication
* yt: Add tv_simply player client
* yt: Extract srt subtitles
* yt: Rework nsig function name extraction
- Update to release 2025.05.22
* yt: Add PO token support for subtitles
* yt: Add web_embedded client for age-restricted videos
* yt: Add a PO Token Provider Framework
* yt: Extract media_type for all videos
* yt: Fix --live-from-start support for premieres
* yt: Fix geo-restriction error handling
- Update to release 2025.04.30 [boo#1242186]
* New option --preset-alias/-t has been added
- Update to release 2025.03.31
* yt: add player_js_variant extractor-arg
* yt/tab: Fix playlist continuation extraction
- Update to release 2025.03.27
* youtube: Make signature and nsig extraction more robust
- Update to release 2025.03.26
* youtube: fix signature and nsig extraction for player 4fcd6e4a
- Update to release 2025.03.21
* Fix external downloader availability when using ``--ffmpeg-location``
* youtube: fix nsig and signature extraction for player 643afba4.
- Update to release 2025.02.19
* NSIG workaround for tce player JS
- Update to release 2025.01.26
* bilibili: Support space video list extraction without login
* crunchyroll: Remove extractors
* youtube: Download tv client Innertube config
* youtube: Use different PO token for GVS and Player
- Update to release 2025.01.15
* youtube: Do not use web_creator as a default client
- Update to release 2025.01.12
* yt: fix DASH formats incorrectly skipped in some situations
* yt: refactor cookie auth
- Update to release 2024.12.23
* yt: add age-gate workaround for some embeddable videos
- Update to release 2024.12.13
* yt: fix signature function extraction for 2f1832d2
* yt: prioritize original language over auto-dubbed audio
- Update to release 2024.12.06
* yt: fix ``n`` sig extraction for player 3bb1f723
* yt: fix signature function extraction
* yt: player client maintenance
- Update to release 2024.12.03
* bilibili: Always try to extract HD formats
* youtube: Adjust player clients for site changes
- Update to release 2024.11.18
* cloudflarestream: Avoid extraction via videodelivery.net
* youtube: remove broken OAuth support
- Update to release 2024.11.04
* Prioritize AV1
* Remove Python n samples (git-fixes).
* comedi: fix race between polling and detaching (git-fixes).
* comedi: pcl726: Prevent invalid irq number (git-fixes).
* crypto: hisilicon/hpre - fix dma unmap sequence (stable-fixes).
* crypto: jitter - fix intermediary handling (stable-fixes).
* crypto: octeontx2 - add timeout for load_fvc completion poll (stable-fixes).
* crypto: qat - lower priority for skcipher and aead algorithms (stable-
fixes).
* drm/amd/display: Add null pointer check in mod_hdcp_hdcp1_create_session()
(git-fixes).
* drm/amd/display: Add primary plane to commits for correct VRR handling
(stable-fixes).
* drm/amd/display: Adjust DCE 8-10 clock, do not overclock by 15% (git-fixes).
* drm/amd/display: Avoid a NULL pointer dereference (stable-fixes).
* drm/amd/display: Avoid configuring PSR granularity if PSR-SU not supported
(stable-fixes).
* drm/amd/display: Avoid trying AUX transactions on disconnected ports
(stable-fixes).
* drm/amd/display: Do not overclock DCE 6 by 15% (git-fixes).
* drm/amd/display: Fill display clock and vblank time in
dce110_fill_display_configs (stable-fixes).
* drm/amd/display: Find first CRTC and its line time in
dce110_fill_display_configs (stable-fixes).
* drm/amd/display: Fix 'failed to blank crtc!' (stable-fixes).
* drm/amd/display: Fix DP audio DTO1 clock source on DCE 6 (stable-fixes).
* drm/amd/display: Fix fractional fb divider in set_pixel_clock_v3 (git-
fixes).
* drm/amd/display: Only finalize atomic_obj if it was initialized (stable-
fixes).
* drm/amd/display: Separate set_gsl from set_gsl_source_select (stable-fixes).
* drm/amd: Allow printing VanGogh OD SCLK levels without setting dpm to manual
(stable-fixes).
* drm/amd: Restore cached power limit during resume (stable-fixes).
* drm/amdgpu: Avoid extra evict-restore process (stable-fixes).
* drm/amdgpu: fix incorrect vm flags to map bo (git-fixes).
* drm/amdgpu: fix task hang from failed job submission during process kill
(git-fixes).
* drm/amdgpu: update mmhub 3.0.1 client id mappings (stable-fixes).
* drm/amdkfd: Destroy KFD debugfs after destroy KFD wq (stable-fixes).
* drm/dp: Change AUX DPCD probe address from DPCD_REV to LANE0_1_STATUS
(stable-fixes).
* drm/hisilicon/hibmc: fix the hibmc loaded failed bug (git-fixes).
* drm/mediatek: Fix device/node reference count leaks in
mtk_drm_get_all_drm_priv (git-fixes).
* drm/msm/kms: move snapshot init earlier in KMS init (git-fixes).
* drm/msm: Defer fd_install in SUBMIT ioctl (git-fixes).
* drm/msm: use trylock for debugfs (stable-fixes).
* drm/nouveau/disp: Always accept linear modifier (git-fixes).
* drm/nouveau/nvif: Fix potential memory leak in nvif_vmm_ctor() (git-fixes).
* drm/nouveau: fix error path in nvkm_gsp_fwsec_v2 (git-fixes).
* drm/nouveau: fix typos in comments (git-fixes).
* drm/nouveau: remove unused increment in gm200_flcn_pio_imem_wr (git-fixes).
* drm/nouveau: remove unused memory target test (git-fixes).
* drm/ttm: Respect the shrinker core free target (stable-fixes).
* drm/ttm: Should to return the evict error (stable-fixes).
* et131x: Add missing check after DMA map (stable-fixes).
* exfat: add cluster chain loop check for dir (git-fixes).
* fbdev: Fix vmalloc out-of-bounds write in fast_imageblit (stable-fixes).
* fbdev: fix potential buffer overflow in do_register_framebuffer() (stable-
fixes).
* fs/mnt_idmapping.c: Return -EINVAL when no map is written (bsc#1233120)
* fs/orangefs: use snprintf() instead of sprintf() (git-fixes).
* gpio: mlxbf3: use platform_get_irq_optional() (git-fixes).
* gpio: tps65912: check the return value of regmap_update_bits() (stable-
fixes).
* gpio: wcd934x: check the return value of regmap_update_bits() (stable-
fixes).
* hfs: fix not erasing deleted b-tree node issue (git-fixes).
* hfs: fix slab-out-of-bounds in hfs_bnode_read() (git-fixes).
* hfsplus: do not use BUG_ON() in hfsplus_create_attributes_file() (git-
fixes).
* hfsplus: fix slab-out-of-bounds in hfsplus_bnode_read() (git-fixes).
* hfsplus: fix slab-out-of-bounds read in hfsplus_uni2asc() (git-fixes).
* hwmon: (emc2305) Set initial PWM minimum value during probe based on thermal
state (stable-fixes).
* i2c: Force DLL0945 touchpad i2c freq to 100khz (stable-fixes).
* i3c: do not fail if GETHDRCAP is unsupported (stable-fixes).
* i3c: master: Initialize ret in i3c_i2c_notifier_call() (stable-fixes).
* ice, irdma: fix an off by one in error handling code (bsc#1247712).
* ice, irdma: move interrupts code to irdma (bsc#1247712).
* ice: Fix signedness bug in ice_init_interrupt_scheme() (bsc#1247712).
* ice: count combined queues using Rx/Tx count (bsc#1247712).
* ice: devlink PF MSI-X max and min parameter (bsc#1247712).
* ice: enable_rdma devlink param (bsc#1247712).
* ice: get rid of num_lan_msix field (bsc#1247712).
* ice: init flow director before RDMA (bsc#1247712).
* ice: remove splitting MSI-X between features (bsc#1247712).
* ice: simplify VF MSI-X managing (bsc#1247712).
* ice: treat dyn_allowed only as suggestion (bsc#1247712).
* iio: adc: ad7768-1: Ensure SYNC_IN pulse minimum timing requirement (stable-
fixes).
* iio: adc: ad_sigma_delta: do not overallocate scan buffer (stable-fixes).
* iio: imu: inv_icm42600: switch timestamp type from int64_t __aligned(8) to
aligned_s64 (stable-fixes).
* iio: imu: inv_icm42600: use = { } instead of memset() (stable-fixes).
* iio: pressure: bmp280: Use IS_ERR() in bmp280_common_probe() (git-fixes).
* iio: proximity: isl29501: fix buffered read on big-endian systems (git-
fixes).
* integrity/platform_certs: Allow loading of keys in the static key management
mode (jsc#PED-13345 jsc#PED-13343).
* iosys-map: Fix undefined behavior in iosys_map_clear() (git-fixes).
* ipmi: Fix strcpy source and destination the same (stable-fixes).
* ipmi: Use dev_warn_ratelimited() for incorrect message warnings (stable-
fixes).
* irdma: free iwdev->rf after removing MSI-X (bsc#1247712).
* jfs: Regular file corruption check (git-fixes).
* jfs: truncate good inode pages when hard link is 0 (git-fixes).
* jfs: upper bound check of tree index in dbAllocAG (git-fixes).
* kABI: PCI/ACPI: Fix runtime PM ref imbalance on Hot-Plug Capable ports (git-
fixes).
* kernel-binary: Another installation ordering fix (bsc#1241353).
* kernel-subpackage-build: Decompress ghost file when compressed version
exists (bsc#1249346).
* kselftest/arm64: Fix check for setting new VLs in sve-ptrace (git-fixes).
* leds: leds-lp50xx: Handle reg to get correct multi_index (stable-fixes).
* loop: use kiocb helpers to fix lockdep warning (git-fixes).
* mISDN: hfcpci: Fix warning when deleting uninitialized timer (git-fixes).
* md/md-cluster: handle REMOVE message earlier (bsc#1247057).
* md/raid1,raid10: strip REQ_NOWAIT from member bios (git-fixes).
* md: allow removing faulty rdev during resync (git-fixes).
* md: make rdev_addable usable for rcu mode (git-fixes).
* media: dvb-frontends: dib7090p: fix null-ptr-deref in dib7090p_rw_on_apb()
(stable-fixes).
* media: dvb-frontends: w7090p: fix null-ptr-deref in
w7090p_tuner_write_serpar and w7090p_tuner_read_serpar (stable-fixes).
* media: tc358743: Check I2C succeeded during probe (stable-fixes).
* media: tc358743: Increase FIFO trigger level to 374 (stable-fixes).
* media: tc358743: Return an appropriate colorspace from tc358743_set_fmt
(stable-fixes).
* media: usb: hdpvr: disable zero-length read messages (stable-fixes).
* media: uvcvideo: Fix bandwidth issue for Alcor camera (stable-fixes).
* media: v4l2-common: Reduce warnings about missing V4L2_CID_LINK_FREQ control
(stable-fixes).
* mei: bus: Check for still connected devices in mei_cl_bus_dev_release()
(stable-fixes).
* memstick: Fix deadlock by moving removing flag earlier (git-fixes).
* mm/ptdump: take the memory hotplug lock inside ptdump_walk_pgd() (git-
fixes).
* mmc: rtsx_usb_sdmmc: Fix error-path in sd_set_power_mode() (stable-fixes).
* mmc: sdhci-msm: Ensure SD card power isn't ON when card removed (stable-
fixes).
* mmc: sdhci-pci-gli: GL9763e: Rename the gli_set_gl9763e() for consistency
(git-fixes).
* most: core: Drop device reference after usage in get_channel() (git-fixes).
* mptcp: fallback when MPTCP opts are dropped after 1st data (git-fixes).
* mptcp: reset when MPTCP opts are dropped after join (git-fixes).
* net: phy: micrel: Add ksz9131_resume() (stable-fixes).
* net: phy: smsc: add proper reset flags for LAN8710A (stable-fixes).
* net: thunderbolt: Enable end-to-end flow control also in transmit (stable-
fixes).
* net: thunderbolt: Fix the parameter passing of
tb_xdomain_enable_paths()/tb_xdomain_disable_paths() (stable-fixes).
* net: usb: asix_devices: Fix PHY address mask in MDIO bus initialization
(git-fixes).
* net: usb: asix_devices: add phy_mask for ax88772 mdio bus (git-fixes).
* pNFS: Fix disk addr range check in block/scsi layout (git-fixes).
* pNFS: Fix stripe mapping in block/scsi layout (git-fixes).
* pNFS: Fix uninited ptr deref in block/scsi layout (git-fixes).
* pNFS: Handle RPC size limit for layoutcommits (git-fixes).
* phy: mscc: Fix parsing of unicast frames (git-fixes).
* phy: rockchip-pcie: Properly disable TEST_WRITE strobe signal (stable-
fixes).
* pinctrl: STMFX: add missing HAS_IOMEM dependency (git-fixes).
* pinctrl: stm32: Manage irq affinity settings (stable-fixes).
* platform/chrome: cros_ec_typec: Defer probe on missing EC parent (stable-
fixes).
* platform/x86/amd: pmc: Add Lenovo Yoga 6 13ALC6 to pmc quirk list (stable-
fixes).
* pm: cpupower: Fix the snapshot-order of tsc,mperf, clock in mperf_stop()
(stable-fixes).
* power: supply: qcom_battmgr: Add lithium-polymer entry (stable-fixes).
* powerpc/eeh: Export eeh_unfreeze_pe() (bsc#1215199).
* powerpc/eeh: Make EEH driver device hotplug safe (bsc#1215199).
* powerpc/eeh: Rely on dev->link_active_reporting (bsc#1215199).
* powerpc/kernel: Fix ppc_save_regs inclusion in build (bsc#1215199).
* powerpc/pseries: Correct secvar format representation for static key
management (jsc#PED-13345 jsc#PED-13343).
* powerpc/secvar: Expose secvars relevant to the key management mode
(jsc#PED-13345 jsc#PED-13343).
* powerpc: do not build ppc_save_regs.o always (bsc#1215199).
* pwm: mediatek: Fix duty and period setting (git-fixes).
* pwm: mediatek: Handle hardware enable and clock enable separately (stable-
fixes).
* reset: brcmstb: Enable reset drivers for ARCH_BCM2835 (stable-fixes).
* rtc: ds1307: handle oscillator stop flag (OSF) for ds1341 (stable-fixes).
* rtc: ds1307: remove clear of oscillator stop flag (OSF) in probe (stable-
fixes).
* samples/bpf: Fix compilation errors with cf-protection option (git-fixes).
* scsi: core: Fix kernel doc for scsi_track_queue_full() (git-fixes).
* scsi: elx: efct: Fix dma_unmap_sg() nents value (git-fixes).
* scsi: ibmvscsi_tgt: Fix dma_unmap_sg() nents value (git-fixes).
* scsi: isci: Fix dma_unmap_sg() nents value (git-fixes).
* scsi: mpi3mr: Fix kernel-doc issues in mpi3mr_app.c (git-fixes).
* scsi: mpi3mr: Fix race between config read submit and interrupt completion
(git-fixes).
* scsi: mpi3mr: Serialize admin queue BAR writes on 32-bit systems (git-
fixes).
* scsi: mpt3sas: Fix a fw_event memory leak (git-fixes).
* scsi: mvsas: Fix dma_unmap_sg() nents value (git-fixes).
* scsi: sd: Make sd shutdown issue START STOP UNIT appropriately (git-fixes).
* selftests/bpf: fexit_sleep: Fix stack allocation for arm64 (git-fixes).
* selftests/tracing: Fix false failure of subsystem event test (git-fixes).
* selftests: Fix errno checking in syscall_user_dispatch test (git-fixes).
* selftests: rtnetlink.sh: remove esp4_offload after test (git-fixes).
* serial: 8250: fix panic due to PSLVERR (git-fixes).
* slab: Decouple slab_debug and no_hash_pointers (bsc#1249022).
* smb: client: fix parsing of device numbers (git-fixes).
* soc/tegra: pmc: Ensure power-domains are in a known state (git-fixes).
* soundwire: amd: serialize amd manager resume sequence during pm_prepare
(stable-fixes).
* squashfs: fix memory leak in squashfs_fill_super (git-fixes).
* sunrpc: fix handling of server side tls alerts (git-fixes).
* sunvdc: Balance device refcount in vdc_port_mpgroup_check (git-fixes).
* thermal/drivers/qcom-spmi-temp-alarm: Enable stage 2 shutdown when required
(stable-fixes).
* thermal: sysfs: Return ENODATA instead of EAGAIN for reads (stable-fixes).
* ublk: sanity check add_dev input for underflow (git-fixes).
* ublk: use vmalloc for ublk_device's __queues (git-fixes).
* usb: core: config: Prevent OOB read in SS endpoint companion parsing
(stable-fixes).
* usb: core: hcd: fix accessing unmapped memory in SINGLE_STEP_SET_FEATURE
test (git-fixes).
* usb: core: usb_submit_urb: downgrade type check (stable-fixes).
* usb: dwc3: Ignore late xferNotReady event to prevent halt timeout (git-
fixes).
* usb: dwc3: Remove WARN_ON for device endpoint command timeouts (stable-
fixes).
* usb: dwc3: core: Fix system suspend on TI AM62 platforms (git-fixes).
* usb: dwc3: fix fault at system suspend if device was already runtime
suspended (git-fixes).
* usb: dwc3: pci: add support for the Intel Wildcat Lake (stable-fixes).
* usb: quirks: Add DELAY_INIT quick for another SanDisk 3.2Gen1 Flash Drive
(stable-fixes).
* usb: renesas-xhci: Fix External ROM access timeouts (git-fixes).
* usb: storage: realtek_cr: Use correct byte order for bcs->Residue (git-
fixes).
* usb: typec: intel_pmc_mux: Defer probe if SCU IPC isn't present (stable-
fixes).
* usb: typec: ucsi: psy: Set current max to 100mA for BC 1.2 and Default
(stable-fixes).
* usb: xhci: Avoid showing errors during surprise removal (stable-fixes).
* usb: xhci: Avoid showing warnings for dying controller (stable-fixes).
* usb: xhci: Fix slot_id resource race conflict (git-fixes).
* usb: xhci: Set avg_trb_len = 8 for EP0 during Address Device Command
(stable-fixes).
* usb: xhci: print xhci->xhc_state when queue_command failed (stable-fixes).
* vfs: Add a sysctl for automated deletion of dentry (bsc#1240890).
* watchdog: dw_wdt: Fix default timeout (stable-fixes).
* watchdog: iTCO_wdt: Report error if timeout configuration fails (stable-
fixes).
* watchdog: sbsa: Adjust keepalive timeout to avoid MediaTek WS0 race
condition (stable-fixes).
* wifi: ath12k: Add memset and update default rate value in wmi tx completion
(stable-fixes).
* wifi: ath12k: Correct tid cleanup when tid setup fails (stable-fixes).
* wifi: ath12k: Decrement TID on RX peer frag setup error handling (stable-
fixes).
* wifi: ath12k: Enable REO queue lookup table feature on QCN9274 hw2.0
(stable-fixes).
* wifi: cfg80211: Fix interface type validation (stable-fixes).
* wifi: cfg80211: reject HTC bit for management frames (stable-fixes).
* wifi: iwlegacy: Check rate_idx range after addition (stable-fixes).
* wifi: iwlwifi: dvm: fix potential overflow in rs_fill_link_cmd() (stable-
fixes).
* wifi: iwlwifi: fw: Fix possible memory leak in iwl_fw_dbg_collect (stable-
fixes).
* wifi: iwlwifi: mvm: fix scan request validation (stable-fixes).
* wifi: iwlwifi: mvm: set gtk id also in older FWs (stable-fixes).
* wifi: mac80211: do not complete management TX on SAE commit (stable-fixes).
* wifi: mac80211: fix rx link assignment for non-MLO stations (stable-fixes).
* wifi: mac80211: update radar_required in channel context after channel
switch (stable-fixes).
* wifi: mt76: mt7915: mcu: re-init MCU before loading FW patch (stable-fixes).
* wifi: rtlwifi: fix possible skb memory leak in _rtl_pci_init_one_rxdesc()
(stable-fixes).
* wifi: rtlwifi: fix possible skb memory leak in `_rtl_pci_rx_interrupt()`
(stable-fixes).
* wifi: rtw89: Disable deep power saving for USB/SDIO (stable-fixes).
* wifi: rtw89: Fix rtw89_mac_power_switch() for USB (stable-fixes).
* wifi: rtw89: Lower the timeout in rtw89_fw_read_c2h_reg() for USB (stable-
fixes).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3272=1
* SUSE Linux Enterprise Live Patching 15-SP6
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-3272=1
* SUSE Real Time Module 15-SP6
zypper in -t patch SUSE-SLE-Module-RT-15-SP6-2025-3272=1
## Package List:
* openSUSE Leap 15.6 (x86_64)
* kernel-syms-rt-6.4.0-150600.10.52.1
* kernel-rt-vdso-debuginfo-6.4.0-150600.10.52.1
* kernel-rt_debug-devel-6.4.0-150600.10.52.1
* cluster-md-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* kernel-rt_debug-debugsource-6.4.0-150600.10.52.1
* reiserfs-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* ocfs2-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-livepatch-devel-6.4.0-150600.10.52.1
* kernel-rt_debug-vdso-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-optional-6.4.0-150600.10.52.1
* reiserfs-kmp-rt-6.4.0-150600.10.52.1
* kernel-rt_debug-vdso-6.4.0-150600.10.52.1
* cluster-md-kmp-rt-6.4.0-150600.10.52.1
* kselftests-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* ocfs2-kmp-rt-6.4.0-150600.10.52.1
* kernel-rt-devel-debuginfo-6.4.0-150600.10.52.1
* kernel-rt_debug-devel-debuginfo-6.4.0-150600.10.52.1
* gfs2-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* gfs2-kmp-rt-6.4.0-150600.10.52.1
* kernel-rt-optional-debuginfo-6.4.0-150600.10.52.1
* kselftests-kmp-rt-6.4.0-150600.10.52.1
* dlm-kmp-rt-6.4.0-150600.10.52.1
* dlm-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* kernel-rt_debug-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-vdso-6.4.0-150600.10.52.1
* kernel-rt-devel-6.4.0-150600.10.52.1
* kernel-rt-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-extra-6.4.0-150600.10.52.1
* kernel-rt-extra-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-debugsource-6.4.0-150600.10.52.1
* openSUSE Leap 15.6 (noarch)
* kernel-source-rt-6.4.0-150600.10.52.1
* kernel-devel-rt-6.4.0-150600.10.52.1
* openSUSE Leap 15.6 (nosrc x86_64)
* kernel-rt_debug-6.4.0-150600.10.52.1
* kernel-rt-6.4.0-150600.10.52.1
* SUSE Linux Enterprise Live Patching 15-SP6 (x86_64)
* kernel-livepatch-6_4_0-150600_10_52-rt-1-150600.1.3.1
* kernel-livepatch-SLE15-SP6-RT_Update_15-debugsource-1-150600.1.3.1
* kernel-livepatch-6_4_0-150600_10_52-rt-debuginfo-1-150600.1.3.1
* SUSE Real Time Module 15-SP6 (x86_64)
* kernel-syms-rt-6.4.0-150600.10.52.1
* kernel-rt_debug-devel-6.4.0-150600.10.52.1
* cluster-md-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* kernel-rt_debug-debugsource-6.4.0-150600.10.52.1
* dlm-kmp-rt-6.4.0-150600.10.52.1
* dlm-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-devel-6.4.0-150600.10.52.1
* ocfs2-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* cluster-md-kmp-rt-6.4.0-150600.10.52.1
* kernel-rt_debug-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-debuginfo-6.4.0-150600.10.52.1
* ocfs2-kmp-rt-6.4.0-150600.10.52.1
* kernel-rt-devel-debuginfo-6.4.0-150600.10.52.1
* kernel-rt_debug-devel-debuginfo-6.4.0-150600.10.52.1
* kernel-rt-debugsource-6.4.0-150600.10.52.1
* gfs2-kmp-rt-debuginfo-6.4.0-150600.10.52.1
* gfs2-kmp-rt-6.4.0-150600.10.52.1
* SUSE Real Time Module 15-SP6 (noarch)
* kernel-source-rt-6.4.0-150600.10.52.1
* kernel-devel-rt-6.4.0-150600.10.52.1
* SUSE Real Time Module 15-SP6 (nosrc x86_64)
* kernel-rt_debug-6.4.0-150600.10.52.1
* kernel-rt-6.4.0-150600.10.52.1
## References:
* https://www.suse.com/security/cve/CVE-2023-3867.html
* https://www.suse.com/security/cve/CVE-2023-4130.html
* https://www.suse.com/security/cve/CVE-2023-4515.html
* https://www.suse.com/security/cve/CVE-2024-26661.html
* https://www.suse.com/security/cve/CVE-2024-46733.html
* https://www.suse.com/security/cve/CVE-2024-49996.html
* https://www.suse.com/security/cve/CVE-2024-58238.html
* https://www.suse.com/security/cve/CVE-2024-58239.html
* https://www.suse.com/security/cve/CVE-2025-37885.html
* https://www.suse.com/security/cve/CVE-2025-38006.html
* https://www.suse.com/security/cve/CVE-2025-38075.html
* https://www.suse.com/security/cve/CVE-2025-38103.html
* https://www.suse.com/security/cve/CVE-2025-38125.html
* https://www.suse.com/security/cve/CVE-2025-38146.html
* https://www.suse.com/security/cve/CVE-2025-38160.html
* https://www.suse.com/security/cve/CVE-2025-38184.html
* https://www.suse.com/security/cve/CVE-2025-38185.html
* https://www.suse.com/security/cve/CVE-2025-38190.html
* https://www.suse.com/security/cve/CVE-2025-38201.html
* https://www.suse.com/security/cve/CVE-2025-38205.html
* https://www.suse.com/security/cve/CVE-2025-38208.html
* https://www.suse.com/security/cve/CVE-2025-38245.html
* https://www.suse.com/security/cve/CVE-2025-38251.html
* https://www.suse.com/security/cve/CVE-2025-38360.html
* https://www.suse.com/security/cve/CVE-2025-38439.html
* https://www.suse.com/security/cve/CVE-2025-38441.html
* https://www.suse.com/security/cve/CVE-2025-38444.html
* https://www.suse.com/security/cve/CVE-2025-38445.html
* https://www.suse.com/security/cve/CVE-2025-38458.html
* https://www.suse.com/security/cve/CVE-2025-38459.html
* https://www.suse.com/security/cve/CVE-2025-38464.html
* https://www.suse.com/security/cve/CVE-2025-38472.html
* https://www.suse.com/security/cve/CVE-2025-38490.html
* https://www.suse.com/security/cve/CVE-2025-38491.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38500.html
* https://www.suse.com/security/cve/CVE-2025-38503.html
* https://www.suse.com/security/cve/CVE-2025-38506.html
* https://www.suse.com/security/cve/CVE-2025-38510.html
* https://www.suse.com/security/cve/CVE-2025-38512.html
* https://www.suse.com/security/cve/CVE-2025-38513.html
* https://www.suse.com/security/cve/CVE-2025-38515.html
* https://www.suse.com/security/cve/CVE-2025-38516.html
* https://www.suse.com/security/cve/CVE-2025-38520.html
* https://www.suse.com/security/cve/CVE-2025-38524.html
* https://www.suse.com/security/cve/CVE-2025-38528.html
* https://www.suse.com/security/cve/CVE-2025-38529.html
* https://www.suse.com/security/cve/CVE-2025-38530.html
* https://www.suse.com/security/cve/CVE-2025-38531.html
* https://www.suse.com/security/cve/CVE-2025-38535.html
* https://www.suse.com/security/cve/CVE-2025-38537.html
* https://www.suse.com/security/cve/CVE-2025-38538.html
* https://www.suse.com/security/cve/CVE-2025-38540.html
* https://www.suse.com/security/cve/CVE-2025-38541.html
* https://www.suse.com/security/cve/CVE-2025-38543.html
* https://www.suse.com/security/cve/CVE-2025-38546.html
* https://www.suse.com/security/cve/CVE-2025-38548.html
* https://www.suse.com/security/cve/CVE-2025-38550.html
* https://www.suse.com/security/cve/CVE-2025-38553.html
* https://www.suse.com/security/cve/CVE-2025-38555.html
* https://www.suse.com/security/cve/CVE-2025-38560.html
* https://www.suse.com/security/cve/CVE-2025-38563.html
* https://www.suse.com/security/cve/CVE-2025-38565.html
* https://www.suse.com/security/cve/CVE-2025-38566.html
* https://www.suse.com/security/cve/CVE-2025-38568.html
* https://www.suse.com/security/cve/CVE-2025-38571.html
* https://www.suse.com/security/cve/CVE-2025-38572.html
* https://www.suse.com/security/cve/CVE-2025-38576.html
* https://www.suse.com/security/cve/CVE-2025-38581.html
* https://www.suse.com/security/cve/CVE-2025-38582.html
* https://www.suse.com/security/cve/CVE-2025-38583.html
* https://www.suse.com/security/cve/CVE-2025-38585.html
* https://www.suse.com/security/cve/CVE-2025-38587.html
* https://www.suse.com/security/cve/CVE-2025-38588.html
* https://www.suse.com/security/cve/CVE-2025-38591.html
* https://www.suse.com/security/cve/CVE-2025-38601.html
* https://www.suse.com/security/cve/CVE-2025-38602.html
* https://www.suse.com/security/cve/CVE-2025-38604.html
* https://www.suse.com/security/cve/CVE-2025-38608.html
* https://www.suse.com/security/cve/CVE-2025-38609.html
* https://www.suse.com/security/cve/CVE-2025-38610.html
* https://www.suse.com/security/cve/CVE-2025-38612.html
* https://www.suse.com/security/cve/CVE-2025-38617.html
* https://www.suse.com/security/cve/CVE-2025-38618.html
* https://www.suse.com/security/cve/CVE-2025-38621.html
* https://www.suse.com/security/cve/CVE-2025-38624.html
* https://www.suse.com/security/cve/CVE-2025-38630.html
* https://www.suse.com/security/cve/CVE-2025-38632.html
* https://www.suse.com/security/cve/CVE-2025-38634.html
* https://www.suse.com/security/cve/CVE-2025-38635.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38646.html
* https://www.suse.com/security/cve/CVE-2025-38650.html
* https://www.suse.com/security/cve/CVE-2025-38656.html
* https://www.suse.com/security/cve/CVE-2025-38663.html
* https://www.suse.com/security/cve/CVE-2025-38665.html
* https://www.suse.com/security/cve/CVE-2025-38670.html
* https://www.suse.com/security/cve/CVE-2025-38671.html
* https://bugzilla.suse.com/show_bug.cgi?id=1012628
* https://bugzilla.suse.com/show_bug.cgi?id=1213545
* https://bugzilla.suse.com/show_bug.cgi?id=1215199
* https://bugzilla.suse.com/show_bug.cgi?id=1221858
* https://bugzilla.suse.com/show_bug.cgi?id=1222323
* https://bugzilla.suse.com/show_bug.cgi?id=1230557
* https://bugzilla.suse.com/show_bug.cgi?id=1230708
* https://bugzilla.suse.com/show_bug.cgi?id=1232089
* https://bugzilla.suse.com/show_bug.cgi?id=1233120
* https://bugzilla.suse.com/show_bug.cgi?id=1240708
* https://bugzilla.suse.com/show_bug.cgi?id=1240890
* https://bugzilla.suse.com/show_bug.cgi?id=1241353
* https://bugzilla.suse.com/show_bug.cgi?id=1242034
* https://bugzilla.suse.com/show_bug.cgi?id=1242754
* https://bugzilla.suse.com/show_bug.cgi?id=1242960
* https://bugzilla.suse.com/show_bug.cgi?id=1244734
* https://bugzilla.suse.com/show_bug.cgi?id=1244930
* https://bugzilla.suse.com/show_bug.cgi?id=1245663
* https://bugzilla.suse.com/show_bug.cgi?id=1245710
* https://bugzilla.suse.com/show_bug.cgi?id=1245767
* https://bugzilla.suse.com/show_bug.cgi?id=1245780
* https://bugzilla.suse.com/show_bug.cgi?id=1245815
* https://bugzilla.suse.com/show_bug.cgi?id=1245956
* https://bugzilla.suse.com/show_bug.cgi?id=1245973
* https://bugzilla.suse.com/show_bug.cgi?id=1245977
* https://bugzilla.suse.com/show_bug.cgi?id=1246005
* https://bugzilla.suse.com/show_bug.cgi?id=1246012
* https://bugzilla.suse.com/show_bug.cgi?id=1246181
* https://bugzilla.suse.com/show_bug.cgi?id=1246193
* https://bugzilla.suse.com/show_bug.cgi?id=1247057
* https://bugzilla.suse.com/show_bug.cgi?id=1247078
* https://bugzilla.suse.com/show_bug.cgi?id=1247112
* https://bugzilla.suse.com/show_bug.cgi?id=1247116
* https://bugzilla.suse.com/show_bug.cgi?id=1247119
* https://bugzilla.suse.com/show_bug.cgi?id=1247155
* https://bugzilla.suse.com/show_bug.cgi?id=1247162
* https://bugzilla.suse.com/show_bug.cgi?id=1247167
* https://bugzilla.suse.com/show_bug.cgi?id=1247229
* https://bugzilla.suse.com/show_bug.cgi?id=1247243
* https://bugzilla.suse.com/show_bug.cgi?id=1247280
* https://bugzilla.suse.com/show_bug.cgi?id=1247313
* https://bugzilla.suse.com/show_bug.cgi?id=1247712
* https://bugzilla.suse.com/show_bug.cgi?id=1247976
* https://bugzilla.suse.com/show_bug.cgi?id=1248088
* https://bugzilla.suse.com/show_bug.cgi?id=1248108
* https://bugzilla.suse.com/show_bug.cgi?id=1248164
* https://bugzilla.suse.com/show_bug.cgi?id=1248166
* https://bugzilla.suse.com/show_bug.cgi?id=1248178
* https://bugzilla.suse.com/show_bug.cgi?id=1248179
* https://bugzilla.suse.com/show_bug.cgi?id=1248180
* https://bugzilla.suse.com/show_bug.cgi?id=1248183
* https://bugzilla.suse.com/show_bug.cgi?id=1248186
* https://bugzilla.suse.com/show_bug.cgi?id=1248194
* https://bugzilla.suse.com/show_bug.cgi?id=1248196
* https://bugzilla.suse.com/show_bug.cgi?id=1248198
* https://bugzilla.suse.com/show_bug.cgi?id=1248205
* https://bugzilla.suse.com/show_bug.cgi?id=1248206
* https://bugzilla.suse.com/show_bug.cgi?id=1248208
* https://bugzilla.suse.com/show_bug.cgi?id=1248209
* https://bugzilla.suse.com/show_bug.cgi?id=1248212
* https://bugzilla.suse.com/show_bug.cgi?id=1248213
* https://bugzilla.suse.com/show_bug.cgi?id=1248214
* https://bugzilla.suse.com/show_bug.cgi?id=1248216
* https://bugzilla.suse.com/show_bug.cgi?id=1248217
* https://bugzilla.suse.com/show_bug.cgi?id=1248223
* https://bugzilla.suse.com/show_bug.cgi?id=1248227
* https://bugzilla.suse.com/show_bug.cgi?id=1248228
* https://bugzilla.suse.com/show_bug.cgi?id=1248229
* https://bugzilla.suse.com/show_bug.cgi?id=1248240
* https://bugzilla.suse.com/show_bug.cgi?id=1248255
* https://bugzilla.suse.com/show_bug.cgi?id=1248297
* https://bugzilla.suse.com/show_bug.cgi?id=1248306
* https://bugzilla.suse.com/show_bug.cgi?id=1248312
* https://bugzilla.suse.com/show_bug.cgi?id=1248333
* https://bugzilla.suse.com/show_bug.cgi?id=1248337
* https://bugzilla.suse.com/show_bug.cgi?id=1248338
* https://bugzilla.suse.com/show_bug.cgi?id=1248340
* https://bugzilla.suse.com/show_bug.cgi?id=1248341
* https://bugzilla.suse.com/show_bug.cgi?id=1248345
* https://bugzilla.suse.com/show_bug.cgi?id=1248349
* https://bugzilla.suse.com/show_bug.cgi?id=1248350
* https://bugzilla.suse.com/show_bug.cgi?id=1248354
* https://bugzilla.suse.com/show_bug.cgi?id=1248355
* https://bugzilla.suse.com/show_bug.cgi?id=1248361
* https://bugzilla.suse.com/show_bug.cgi?id=1248363
* https://bugzilla.suse.com/show_bug.cgi?id=1248368
* https://bugzilla.suse.com/show_bug.cgi?id=1248374
* https://bugzilla.suse.com/show_bug.cgi?id=1248377
* https://bugzilla.suse.com/show_bug.cgi?id=1248386
* https://bugzilla.suse.com/show_bug.cgi?id=1248390
* https://bugzilla.suse.com/show_bug.cgi?id=1248395
* https://bugzilla.suse.com/show_bug.cgi?id=1248399
* https://bugzilla.suse.com/show_bug.cgi?id=1248401
* https://bugzilla.suse.com/show_bug.cgi?id=1248511
* https://bugzilla.suse.com/show_bug.cgi?id=1248573
* https://bugzilla.suse.com/show_bug.cgi?id=1248575
* https://bugzilla.suse.com/show_bug.cgi?id=1248577
* https://bugzilla.suse.com/show_bug.cgi?id=1248609
* https://bugzilla.suse.com/show_bug.cgi?id=1248614
* https://bugzilla.suse.com/show_bug.cgi?id=1248617
* https://bugzilla.suse.com/show_bug.cgi?id=1248621
* https://bugzilla.suse.com/show_bug.cgi?id=1248636
* https://bugzilla.suse.com/show_bug.cgi?id=1248643
* https://bugzilla.suse.com/show_bug.cgi?id=1248648
* https://bugzilla.suse.com/show_bug.cgi?id=1248652
* https://bugzilla.suse.com/show_bug.cgi?id=1248655
* https://bugzilla.suse.com/show_bug.cgi?id=1248666
* https://bugzilla.suse.com/show_bug.cgi?id=1248669
* https://bugzilla.suse.com/show_bug.cgi?id=1248746
* https://bugzilla.suse.com/show_bug.cgi?id=1248748
* https://bugzilla.suse.com/show_bug.cgi?id=1249022
* https://bugzilla.suse.com/show_bug.cgi?id=1249346
* https://jira.suse.com/browse/PED-13343
* https://jira.suse.com/browse/PED-13345
SUSE-SU-2025:03271-1: moderate: Security update for busybox, busybox-links
# Security update for busybox, busybox-links
Announcement ID: SUSE-SU-2025:03271-1
Release Date: 2025-09-18T13:34:17Z
Rating: moderate
References:
* bsc#1203397
* bsc#1203399
* bsc#1206798
* bsc#1215943
* bsc#1217580
* bsc#1217584
* bsc#1217585
* bsc#1217883
* bsc#1239176
* bsc#1243201
* jsc#PED-13039
* jsc#SLE-24210
* jsc#SLE-24211
Cross-References:
* CVE-2023-42363
* CVE-2023-42364
* CVE-2023-42365
CVSS scores:
* CVE-2023-42363 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42363 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42364 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-42364 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42364 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42364 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42365 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42365 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves three vulnerabilities, contains three features and has
seven security fixes can now be installed.
## Description:
This update for busybox, busybox-links fixes the following issues:
Updated to version 1.37.0 (jsc#PED-13039):
* CVE-2023-42363: Fixed use-after-free vulnerability in xasprintf function in
xfuncs_printf.c (bsc#1217580)
* CVE-2023-42364: Fixed use-after-free in the awk.c evaluate function
(bsc#1217584)
* CVE-2023-42365: Fixed use-after-free in the awk.c copyvar function
(bsc#1217585)
Other fixes:
* fix generation of file lists via Dockerfile
* add copy of busybox.links from the container to catch changes to busybox
config
* Blacklist creating links for halt, reboot, shutdown commands to avoid
accidental use in a fully booted system (bsc#1243201)
* Add getfattr applet to attr filelist
* busybox-udhcpc conflicts with udhcp.
* Add new sub-package for udhcpc
* zgrep: don't set the label option as only the real grep supports it
(bsc#1215943)
* Add conflict for coreutils-systemd, package got splitted
* Check in filelists instead of buildrequiring all non-busybox utils
* Replace transitional %usrmerged macro with regular version check
(bsc#1206798)
* Create sub-package "hexedit" [bsc#1203399]
* Create sub-package "sha3sum" [bsc#1203397]
* Drop update-alternatives support
* Add provides smtp_daemon to busybox-sendmail
* Add conflicts: mawk to busybox-gawk
* fix mkdir path to point to /usr/bin instead of /bin
* add placeholder variable and ignore applet logic to busybox.install
* enable halt, poweroff, reboot commands (bsc#1243201)
* Fully enable udhcpc and document that this tool needs special configuration
and does not work out of the box [bsc#1217883]
* Replace transitional %usrmerged macro with regular version check
(bsc#1206798)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3271=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3271=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3271=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3271=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3271=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3271=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3271=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* busybox-tftp-1.37.0-150500.7.7.2
* busybox-syslogd-1.37.0-150500.7.7.2
* busybox-patch-1.37.0-150500.7.7.2
* busybox-policycoreutils-1.37.0-150500.7.7.2
* busybox-traceroute-1.37.0-150500.7.7.2
* busybox-attr-1.37.0-150500.7.7.2
* busybox-selinux-tools-1.37.0-150500.7.7.2
* busybox-cpio-1.37.0-150500.7.7.2
* busybox-less-1.37.0-150500.7.7.2
* busybox-sha3sum-1.37.0-150500.7.7.2
* busybox-util-linux-1.37.0-150500.7.7.2
* busybox-coreutils-1.37.0-150500.7.7.2
* busybox-iproute2-1.37.0-150500.7.7.2
* busybox-sed-1.37.0-150500.7.7.2
* busybox-man-1.37.0-150500.7.7.2
* busybox-tunctl-1.37.0-150500.7.7.2
* busybox-xz-1.37.0-150500.7.7.2
* busybox-links-1.37.0-150500.7.7.2
* busybox-vi-1.37.0-150500.7.7.2
* busybox-psmisc-1.37.0-150500.7.7.2
* busybox-sysvinit-tools-1.37.0-150500.7.7.2
* busybox-gzip-1.37.0-150500.7.7.2
* busybox-dos2unix-1.37.0-150500.7.7.2
* busybox-bind-utils-1.37.0-150500.7.7.2
* busybox-time-1.37.0-150500.7.7.2
* busybox-wget-1.37.0-150500.7.7.2
* busybox-kbd-1.37.0-150500.7.7.2
* busybox-gawk-1.37.0-150500.7.7.2
* busybox-iputils-1.37.0-150500.7.7.2
* busybox-misc-1.37.0-150500.7.7.2
* busybox-findutils-1.37.0-150500.7.7.2
* busybox-net-tools-1.37.0-150500.7.7.2
* busybox-bc-1.37.0-150500.7.7.2
* busybox-which-1.37.0-150500.7.7.2
* busybox-grep-1.37.0-150500.7.7.2
* busybox-hexedit-1.37.0-150500.7.7.2
* busybox-sendmail-1.37.0-150500.7.7.2
* busybox-sharutils-1.37.0-150500.7.7.2
* busybox-unzip-1.37.0-150500.7.7.2
* busybox-bzip2-1.37.0-150500.7.7.2
* busybox-tar-1.37.0-150500.7.7.2
* busybox-procps-1.37.0-150500.7.7.2
* busybox-adduser-1.37.0-150500.7.7.2
* busybox-udhcpc-1.37.0-150500.7.7.2
* busybox-diffutils-1.37.0-150500.7.7.2
* busybox-ncurses-utils-1.37.0-150500.7.7.2
* busybox-whois-1.37.0-150500.7.7.2
* busybox-kmod-1.37.0-150500.7.7.2
* busybox-netcat-1.37.0-150500.7.7.2
* busybox-ed-1.37.0-150500.7.7.2
* busybox-sh-1.37.0-150500.7.7.2
* busybox-telnet-1.37.0-150500.7.7.2
* busybox-hostname-1.37.0-150500.7.7.2
* busybox-vlan-1.37.0-150500.7.7.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* busybox-static-1.37.0-150500.10.11.1
* busybox-testsuite-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
* openSUSE Leap 15.5 (aarch64 x86_64 i586)
* busybox-warewulf3-1.37.0-150500.10.11.1
* openSUSE Leap 15.6 (noarch)
* busybox-tftp-1.37.0-150500.7.7.2
* busybox-syslogd-1.37.0-150500.7.7.2
* busybox-patch-1.37.0-150500.7.7.2
* busybox-policycoreutils-1.37.0-150500.7.7.2
* busybox-traceroute-1.37.0-150500.7.7.2
* busybox-attr-1.37.0-150500.7.7.2
* busybox-selinux-tools-1.37.0-150500.7.7.2
* busybox-cpio-1.37.0-150500.7.7.2
* busybox-less-1.37.0-150500.7.7.2
* busybox-util-linux-1.37.0-150500.7.7.2
* busybox-coreutils-1.37.0-150500.7.7.2
* busybox-iproute2-1.37.0-150500.7.7.2
* busybox-sed-1.37.0-150500.7.7.2
* busybox-man-1.37.0-150500.7.7.2
* busybox-tunctl-1.37.0-150500.7.7.2
* busybox-xz-1.37.0-150500.7.7.2
* busybox-links-1.37.0-150500.7.7.2
* busybox-vi-1.37.0-150500.7.7.2
* busybox-psmisc-1.37.0-150500.7.7.2
* busybox-sysvinit-tools-1.37.0-150500.7.7.2
* busybox-gzip-1.37.0-150500.7.7.2
* busybox-dos2unix-1.37.0-150500.7.7.2
* busybox-bind-utils-1.37.0-150500.7.7.2
* busybox-time-1.37.0-150500.7.7.2
* busybox-wget-1.37.0-150500.7.7.2
* busybox-kbd-1.37.0-150500.7.7.2
* busybox-gawk-1.37.0-150500.7.7.2
* busybox-iputils-1.37.0-150500.7.7.2
* busybox-misc-1.37.0-150500.7.7.2
* busybox-findutils-1.37.0-150500.7.7.2
* busybox-net-tools-1.37.0-150500.7.7.2
* busybox-bc-1.37.0-150500.7.7.2
* busybox-which-1.37.0-150500.7.7.2
* busybox-grep-1.37.0-150500.7.7.2
* busybox-sendmail-1.37.0-150500.7.7.2
* busybox-sharutils-1.37.0-150500.7.7.2
* busybox-unzip-1.37.0-150500.7.7.2
* busybox-bzip2-1.37.0-150500.7.7.2
* busybox-tar-1.37.0-150500.7.7.2
* busybox-procps-1.37.0-150500.7.7.2
* busybox-adduser-1.37.0-150500.7.7.2
* busybox-diffutils-1.37.0-150500.7.7.2
* busybox-ncurses-utils-1.37.0-150500.7.7.2
* busybox-whois-1.37.0-150500.7.7.2
* busybox-kmod-1.37.0-150500.7.7.2
* busybox-netcat-1.37.0-150500.7.7.2
* busybox-ed-1.37.0-150500.7.7.2
* busybox-sh-1.37.0-150500.7.7.2
* busybox-telnet-1.37.0-150500.7.7.2
* busybox-hostname-1.37.0-150500.7.7.2
* busybox-vlan-1.37.0-150500.7.7.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* busybox-static-1.37.0-150500.10.11.1
* busybox-testsuite-1.37.0-150500.10.11.1
* openSUSE Leap 15.6 (aarch64 x86_64)
* busybox-warewulf3-1.37.0-150500.10.11.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* busybox-static-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* busybox-static-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* busybox-static-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* busybox-static-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* busybox-static-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
## References:
* https://www.suse.com/security/cve/CVE-2023-42363.html
* https://www.suse.com/security/cve/CVE-2023-42364.html
* https://www.suse.com/security/cve/CVE-2023-42365.html
* https://bugzilla.suse.com/show_bug.cgi?id=1203397
* https://bugzilla.suse.com/show_bug.cgi?id=1203399
* https://bugzilla.suse.com/show_bug.cgi?id=1206798
* https://bugzilla.suse.com/show_bug.cgi?id=1215943
* https://bugzilla.suse.com/show_bug.cgi?id=1217580
* https://bugzilla.suse.com/show_bug.cgi?id=1217584
* https://bugzilla.suse.com/show_bug.cgi?id=1217585
* https://bugzilla.suse.com/show_bug.cgi?id=1217883
* https://bugzilla.suse.com/show_bug.cgi?id=1239176
* https://bugzilla.suse.com/show_bug.cgi?id=1243201
* https://jira.suse.com/browse/PED-13039
* https://jira.suse.com/browse/SLE-24210
* https://jira.suse.com/browse/SLE-24211