openSUSE-SU-2025:15063-1: moderate: tealdeer-1.7.1-2.1 on GA media
openSUSE-SU-2025:15056-1: moderate: 389-ds-3.1.2~git90.2bc7250be-1.1 on GA media
openSUSE-SU-2025:15065-1: moderate: wasm-bindgen-0.2.97~0-3.1 on GA media
openSUSE-SU-2025:15059-1: moderate: govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media
openSUSE-SU-2025:15060-1: moderate: kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media
openSUSE-SU-2025:15062-1: moderate: sccache-0.9.1~22-2.1 on GA media
openSUSE-SU-2025:15058-1: moderate: go1.24-1.24.3-1.1 on GA media
openSUSE-SU-2025:15064-1: moderate: transfig-3.2.9a-2.1 on GA media
openSUSE-SU-2025:15057-1: moderate: cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media
SUSE-SU-2025:1511-1: moderate: Security update for apparmor
SUSE-SU-2025:1512-1: moderate: Security update for apparmor
openSUSE-SU-2025:15063-1: moderate: tealdeer-1.7.1-2.1 on GA media
# tealdeer-1.7.1-2.1 on GA media
Announcement ID: openSUSE-SU-2025:15063-1
Rating: moderate
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the tealdeer-1.7.1-2.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* tealdeer 1.7.1-2.1
* tealdeer-bash-completion 1.7.1-2.1
* tealdeer-fish-completion 1.7.1-2.1
* tealdeer-zsh-completion 1.7.1-2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
openSUSE-SU-2025:15056-1: moderate: 389-ds-3.1.2~git90.2bc7250be-1.1 on GA media
# 389-ds-3.1.2~git90.2bc7250be-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15056-1
Rating: moderate
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the 389-ds-3.1.2~git90.2bc7250be-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* 389-ds 3.1.2~git90.2bc7250be-1.1
* 389-ds-devel 3.1.2~git90.2bc7250be-1.1
* 389-ds-snmp 3.1.2~git90.2bc7250be-1.1
* lib389 3.1.2~git90.2bc7250be-1.1
* libsvrcore0 3.1.2~git90.2bc7250be-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
openSUSE-SU-2025:15065-1: moderate: wasm-bindgen-0.2.97~0-3.1 on GA media
# wasm-bindgen-0.2.97~0-3.1 on GA media
Announcement ID: openSUSE-SU-2025:15065-1
Rating: moderate
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the wasm-bindgen-0.2.97~0-3.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* wasm-bindgen 0.2.97~0-3.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
openSUSE-SU-2025:15059-1: moderate: govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media
# govulncheck-vulndb-0.0.20250506T153719-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15059-1
Rating: moderate
Cross-References:
* CVE-2019-11243
* CVE-2023-32198
* CVE-2024-22031
* CVE-2025-23390
* CVE-2025-32777
* CVE-2025-3879
* CVE-2025-4166
* CVE-2025-4210
* CVE-2025-46327
* CVE-2025-46342
* CVE-2025-46569
* CVE-2025-46599
CVSS scores:
* CVE-2025-3879 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-4166 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-46327 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 12 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the govulncheck-vulndb-0.0.20250506T153719-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* govulncheck-vulndb 0.0.20250506T153719-1.1
## References:
* https://www.suse.com/security/cve/CVE-2019-11243.html
* https://www.suse.com/security/cve/CVE-2023-32198.html
* https://www.suse.com/security/cve/CVE-2024-22031.html
* https://www.suse.com/security/cve/CVE-2025-23390.html
* https://www.suse.com/security/cve/CVE-2025-32777.html
* https://www.suse.com/security/cve/CVE-2025-3879.html
* https://www.suse.com/security/cve/CVE-2025-4166.html
* https://www.suse.com/security/cve/CVE-2025-4210.html
* https://www.suse.com/security/cve/CVE-2025-46327.html
* https://www.suse.com/security/cve/CVE-2025-46342.html
* https://www.suse.com/security/cve/CVE-2025-46569.html
* https://www.suse.com/security/cve/CVE-2025-46599.html
openSUSE-SU-2025:15060-1: moderate: kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media
# kanidm-1.6.0~git0.d7ae0f336-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15060-1
Rating: moderate
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the kanidm-1.6.0~git0.d7ae0f336-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* kanidm 1.6.0~git0.d7ae0f336-1.1
* kanidm-clients 1.6.0~git0.d7ae0f336-1.1
* kanidm-docs 1.6.0~git0.d7ae0f336-1.1
* kanidm-server 1.6.0~git0.d7ae0f336-1.1
* kanidm-unixd-clients 1.6.0~git0.d7ae0f336-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
openSUSE-SU-2025:15062-1: moderate: sccache-0.9.1~22-2.1 on GA media
# sccache-0.9.1~22-2.1 on GA media
Announcement ID: openSUSE-SU-2025:15062-1
Rating: moderate
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the sccache-0.9.1~22-2.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* sccache 0.9.1~22-2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
openSUSE-SU-2025:15058-1: moderate: go1.24-1.24.3-1.1 on GA media
# go1.24-1.24.3-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15058-1
Rating: moderate
Cross-References:
* CVE-2025-22873
CVSS scores:
* CVE-2025-22873 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-22873 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the go1.24-1.24.3-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* go1.24 1.24.3-1.1
* go1.24-doc 1.24.3-1.1
* go1.24-libstd 1.24.3-1.1
* go1.24-race 1.24.3-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-22873.html
openSUSE-SU-2025:15064-1: moderate: transfig-3.2.9a-2.1 on GA media
# transfig-3.2.9a-2.1 on GA media
Announcement ID: openSUSE-SU-2025:15064-1
Rating: moderate
Cross-References:
* CVE-2025-31162
* CVE-2025-31163
* CVE-2025-31164
CVSS scores:
* CVE-2025-31162 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-31163 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-31164 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves 3 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the transfig-3.2.9a-2.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* transfig 3.2.9a-2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-31162.html
* https://www.suse.com/security/cve/CVE-2025-31163.html
* https://www.suse.com/security/cve/CVE-2025-31164.html
openSUSE-SU-2025:15057-1: moderate: cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media
# cargo-c-0.10.3~git0.ee7d7ef-3.1 on GA media
Announcement ID: openSUSE-SU-2025:15057-1
Rating: moderate
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the cargo-c-0.10.3~git0.ee7d7ef-3.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* cargo-c 0.10.3~git0.ee7d7ef-3.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
SUSE-SU-2025:1511-1: moderate: Security update for apparmor
# Security update for apparmor
Announcement ID: SUSE-SU-2025:1511-1
Release Date: 2025-05-07T19:36:15Z
Rating: moderate
References:
* bsc#1241678
Cross-References:
* CVE-2024-10041
CVSS scores:
* CVE-2024-10041 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10041 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-10041 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* Basesystem Module 15-SP6
* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for apparmor fixes the following issues:
* Add dac_read_search capability for unix_chkpwd to allow it to read the
shadow file even if it has 000 permissions. This is needed after the
CVE-2024-10041 fix in PAM. (bsc#1241678)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1511=1 SUSE-2025-1511=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1511=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-1511=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-1511=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* pam_apparmor-3.1.7-150600.5.9.1
* pam_apparmor-debuginfo-3.1.7-150600.5.9.1
* apache2-mod_apparmor-debuginfo-3.1.7-150600.5.9.1
* apparmor-parser-3.1.7-150600.5.9.1
* python3-apparmor-3.1.7-150600.5.9.1
* apparmor-parser-debuginfo-3.1.7-150600.5.9.1
* apparmor-debugsource-3.1.7-150600.5.9.1
* perl-apparmor-3.1.7-150600.5.9.1
* libapparmor1-debuginfo-3.1.7-150600.5.9.1
* ruby-apparmor-debuginfo-3.1.7-150600.5.9.1
* apache2-mod_apparmor-3.1.7-150600.5.9.1
* ruby-apparmor-3.1.7-150600.5.9.1
* libapparmor-debugsource-3.1.7-150600.5.9.1
* libapparmor1-3.1.7-150600.5.9.1
* libapparmor-devel-3.1.7-150600.5.9.1
* perl-apparmor-debuginfo-3.1.7-150600.5.9.1
* python3-apparmor-debuginfo-3.1.7-150600.5.9.1
* openSUSE Leap 15.6 (noarch)
* apparmor-utils-3.1.7-150600.5.9.1
* apparmor-utils-lang-3.1.7-150600.5.9.1
* apparmor-parser-lang-3.1.7-150600.5.9.1
* apparmor-docs-3.1.7-150600.5.9.1
* apparmor-abstractions-3.1.7-150600.5.9.1
* apparmor-profiles-3.1.7-150600.5.9.1
* openSUSE Leap 15.6 (x86_64)
* libapparmor1-32bit-3.1.7-150600.5.9.1
* pam_apparmor-32bit-debuginfo-3.1.7-150600.5.9.1
* libapparmor1-32bit-debuginfo-3.1.7-150600.5.9.1
* pam_apparmor-32bit-3.1.7-150600.5.9.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libapparmor1-64bit-debuginfo-3.1.7-150600.5.9.1
* pam_apparmor-64bit-debuginfo-3.1.7-150600.5.9.1
* libapparmor1-64bit-3.1.7-150600.5.9.1
* pam_apparmor-64bit-3.1.7-150600.5.9.1
* Basesystem Module 15-SP6 (noarch)
* apparmor-utils-3.1.7-150600.5.9.1
* apparmor-utils-lang-3.1.7-150600.5.9.1
* apparmor-parser-lang-3.1.7-150600.5.9.1
* apparmor-docs-3.1.7-150600.5.9.1
* apparmor-abstractions-3.1.7-150600.5.9.1
* apparmor-profiles-3.1.7-150600.5.9.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* pam_apparmor-3.1.7-150600.5.9.1
* pam_apparmor-debuginfo-3.1.7-150600.5.9.1
* apparmor-parser-3.1.7-150600.5.9.1
* python3-apparmor-3.1.7-150600.5.9.1
* apparmor-parser-debuginfo-3.1.7-150600.5.9.1
* apparmor-debugsource-3.1.7-150600.5.9.1
* libapparmor1-debuginfo-3.1.7-150600.5.9.1
* libapparmor-debugsource-3.1.7-150600.5.9.1
* libapparmor-devel-3.1.7-150600.5.9.1
* libapparmor1-3.1.7-150600.5.9.1
* python3-apparmor-debuginfo-3.1.7-150600.5.9.1
* Basesystem Module 15-SP6 (x86_64)
* pam_apparmor-32bit-debuginfo-3.1.7-150600.5.9.1
* libapparmor1-32bit-debuginfo-3.1.7-150600.5.9.1
* pam_apparmor-32bit-3.1.7-150600.5.9.1
* libapparmor1-32bit-3.1.7-150600.5.9.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* perl-apparmor-3.1.7-150600.5.9.1
* apparmor-debugsource-3.1.7-150600.5.9.1
* perl-apparmor-debuginfo-3.1.7-150600.5.9.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* apache2-mod_apparmor-3.1.7-150600.5.9.1
* apparmor-debugsource-3.1.7-150600.5.9.1
* apache2-mod_apparmor-debuginfo-3.1.7-150600.5.9.1
## References:
* https://www.suse.com/security/cve/CVE-2024-10041.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241678
SUSE-SU-2025:1512-1: moderate: Security update for apparmor
# Security update for apparmor
Announcement ID: SUSE-SU-2025:1512-1
Release Date: 2025-05-07T19:36:39Z
Rating: moderate
References:
* bsc#1241678
Cross-References:
* CVE-2024-10041
CVSS scores:
* CVE-2024-10041 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10041 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-10041 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for apparmor fixes the following issues:
* Add dac_read_search capability for unix_chkpwd to allow it to read the
shadow file even if it has 000 permissions. This is needed after the
CVE-2024-10041 fix in PAM. (bsc#1241678)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-1512=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-1512=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1512=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1512=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1512=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1512=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* pam_apparmor-3.0.4-150500.11.18.1
* apparmor-parser-3.0.4-150500.11.18.1
* ruby-apparmor-debuginfo-3.0.4-150500.11.18.1
* libapparmor-debugsource-3.0.4-150500.11.18.1
* libapparmor1-debuginfo-3.0.4-150500.11.18.1
* apparmor-debugsource-3.0.4-150500.11.18.1
* python3-apparmor-3.0.4-150500.11.18.1
* pam_apparmor-debuginfo-3.0.4-150500.11.18.1
* python3-apparmor-debuginfo-3.0.4-150500.11.18.1
* ruby-apparmor-3.0.4-150500.11.18.1
* perl-apparmor-debuginfo-3.0.4-150500.11.18.1
* perl-apparmor-3.0.4-150500.11.18.1
* libapparmor-devel-3.0.4-150500.11.18.1
* libapparmor1-3.0.4-150500.11.18.1
* apparmor-parser-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-3.0.4-150500.11.18.1
* openSUSE Leap 15.5 (noarch)
* apparmor-docs-3.0.4-150500.11.18.1
* apparmor-utils-3.0.4-150500.11.18.1
* apparmor-utils-lang-3.0.4-150500.11.18.1
* apparmor-abstractions-3.0.4-150500.11.18.1
* apparmor-parser-lang-3.0.4-150500.11.18.1
* apparmor-profiles-3.0.4-150500.11.18.1
* openSUSE Leap 15.5 (x86_64)
* pam_apparmor-32bit-3.0.4-150500.11.18.1
* libapparmor1-32bit-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-32bit-3.0.4-150500.11.18.1
* pam_apparmor-32bit-debuginfo-3.0.4-150500.11.18.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* pam_apparmor-64bit-debuginfo-3.0.4-150500.11.18.1
* pam_apparmor-64bit-3.0.4-150500.11.18.1
* libapparmor1-64bit-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-64bit-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* pam_apparmor-3.0.4-150500.11.18.1
* apparmor-parser-3.0.4-150500.11.18.1
* libapparmor-debugsource-3.0.4-150500.11.18.1
* apparmor-debugsource-3.0.4-150500.11.18.1
* libapparmor1-3.0.4-150500.11.18.1
* pam_apparmor-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-debuginfo-3.0.4-150500.11.18.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* libapparmor1-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-3.0.4-150500.11.18.1
* pam_apparmor-3.0.4-150500.11.18.1
* libapparmor-debugsource-3.0.4-150500.11.18.1
* apparmor-debugsource-3.0.4-150500.11.18.1
* python3-apparmor-3.0.4-150500.11.18.1
* libapparmor1-3.0.4-150500.11.18.1
* pam_apparmor-debuginfo-3.0.4-150500.11.18.1
* python3-apparmor-debuginfo-3.0.4-150500.11.18.1
* libapparmor-devel-3.0.4-150500.11.18.1
* perl-apparmor-3.0.4-150500.11.18.1
* perl-apparmor-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-3.0.4-150500.11.18.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* apparmor-docs-3.0.4-150500.11.18.1
* apparmor-utils-3.0.4-150500.11.18.1
* apparmor-utils-lang-3.0.4-150500.11.18.1
* apparmor-abstractions-3.0.4-150500.11.18.1
* apparmor-parser-lang-3.0.4-150500.11.18.1
* apparmor-profiles-3.0.4-150500.11.18.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64)
* pam_apparmor-32bit-3.0.4-150500.11.18.1
* libapparmor1-32bit-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-32bit-3.0.4-150500.11.18.1
* pam_apparmor-32bit-debuginfo-3.0.4-150500.11.18.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* libapparmor1-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-3.0.4-150500.11.18.1
* pam_apparmor-3.0.4-150500.11.18.1
* libapparmor-debugsource-3.0.4-150500.11.18.1
* apparmor-debugsource-3.0.4-150500.11.18.1
* python3-apparmor-3.0.4-150500.11.18.1
* libapparmor1-3.0.4-150500.11.18.1
* pam_apparmor-debuginfo-3.0.4-150500.11.18.1
* python3-apparmor-debuginfo-3.0.4-150500.11.18.1
* libapparmor-devel-3.0.4-150500.11.18.1
* perl-apparmor-3.0.4-150500.11.18.1
* perl-apparmor-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-3.0.4-150500.11.18.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* apparmor-docs-3.0.4-150500.11.18.1
* apparmor-utils-3.0.4-150500.11.18.1
* apparmor-utils-lang-3.0.4-150500.11.18.1
* apparmor-abstractions-3.0.4-150500.11.18.1
* apparmor-parser-lang-3.0.4-150500.11.18.1
* apparmor-profiles-3.0.4-150500.11.18.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64)
* pam_apparmor-32bit-3.0.4-150500.11.18.1
* libapparmor1-32bit-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-32bit-3.0.4-150500.11.18.1
* pam_apparmor-32bit-debuginfo-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* libapparmor1-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-3.0.4-150500.11.18.1
* pam_apparmor-3.0.4-150500.11.18.1
* libapparmor-debugsource-3.0.4-150500.11.18.1
* apparmor-debugsource-3.0.4-150500.11.18.1
* python3-apparmor-3.0.4-150500.11.18.1
* libapparmor1-3.0.4-150500.11.18.1
* pam_apparmor-debuginfo-3.0.4-150500.11.18.1
* python3-apparmor-debuginfo-3.0.4-150500.11.18.1
* libapparmor-devel-3.0.4-150500.11.18.1
* perl-apparmor-3.0.4-150500.11.18.1
* perl-apparmor-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* apparmor-docs-3.0.4-150500.11.18.1
* apparmor-utils-3.0.4-150500.11.18.1
* apparmor-utils-lang-3.0.4-150500.11.18.1
* apparmor-abstractions-3.0.4-150500.11.18.1
* apparmor-parser-lang-3.0.4-150500.11.18.1
* apparmor-profiles-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
* pam_apparmor-32bit-3.0.4-150500.11.18.1
* libapparmor1-32bit-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-32bit-3.0.4-150500.11.18.1
* pam_apparmor-32bit-debuginfo-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* libapparmor1-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-3.0.4-150500.11.18.1
* pam_apparmor-3.0.4-150500.11.18.1
* libapparmor-debugsource-3.0.4-150500.11.18.1
* apparmor-debugsource-3.0.4-150500.11.18.1
* python3-apparmor-3.0.4-150500.11.18.1
* libapparmor1-3.0.4-150500.11.18.1
* pam_apparmor-debuginfo-3.0.4-150500.11.18.1
* python3-apparmor-debuginfo-3.0.4-150500.11.18.1
* libapparmor-devel-3.0.4-150500.11.18.1
* perl-apparmor-3.0.4-150500.11.18.1
* perl-apparmor-debuginfo-3.0.4-150500.11.18.1
* apparmor-parser-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-debuginfo-3.0.4-150500.11.18.1
* apache2-mod_apparmor-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* apparmor-docs-3.0.4-150500.11.18.1
* apparmor-utils-3.0.4-150500.11.18.1
* apparmor-utils-lang-3.0.4-150500.11.18.1
* apparmor-abstractions-3.0.4-150500.11.18.1
* apparmor-parser-lang-3.0.4-150500.11.18.1
* apparmor-profiles-3.0.4-150500.11.18.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
* pam_apparmor-32bit-3.0.4-150500.11.18.1
* libapparmor1-32bit-debuginfo-3.0.4-150500.11.18.1
* libapparmor1-32bit-3.0.4-150500.11.18.1
* pam_apparmor-32bit-debuginfo-3.0.4-150500.11.18.1
## References:
* https://www.suse.com/security/cve/CVE-2024-10041.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241678