SUSE-SU-2026:0015-1: important: Security update for pgadmin4
SUSE-SU-2026:0013-1: important: Security update for ImageMagick
SUSE-SU-2026:0014-1: important: Security update for buildah
SUSE-SU-2026:0011-1: important: Security update for ImageMagick
SUSE-SU-2026:0012-1: important: Security update for xen
SUSE-SU-2026:0016-1: important: Security update for pgadmin4
SUSE-SU-2026:0010-1: important: Security update for python-tornado6
SUSE-SU-2026:0017-1: important: Security update for libsoup
SUSE-SU-2026:0018-1: important: Security update for glib2
SUSE-SU-2026:0021-1: important: Security update for webkit2gtk3
SUSE-SU-2026:0019-1: important: Security update for apache2
SUSE-SU-2026:0020-1: important: Security update for apache2
SUSE-SU-2026:0022-1: important: Security update for qemu
SUSE-SU-2026:0027-1: moderate: Security update for python3
SUSE-SU-2026:0023-1: moderate: Security update for erlang26
SUSE-SU-2026:0025-1: moderate: Security update for python312
SUSE-SU-2026:0029-1: important: Security update for the Linux Kernel
SUSE-SU-2026:0015-1: important: Security update for pgadmin4
# Security update for pgadmin4
Announcement ID: SUSE-SU-2026:0015-1
Release Date: 2026-01-05T10:41:14Z
Rating: important
References:
* bsc#1253477
* bsc#1253478
Cross-References:
* CVE-2025-12764
* CVE-2025-12765
CVSS scores:
* CVE-2025-12764 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-12764 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-12764 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-12765 ( SUSE ): 9.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-12765 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-12765 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-12765 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
* openSUSE Leap 15.6
* Python 3 Module 15-SP7
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves two vulnerabilities can now be installed.
## Description:
This update for pgadmin4 fixes the following issues:
* CVE-2025-12765: insufficient checks in the LDAP authentication flow allow a
for bypass of TLS certificate validation that can lead to the stealing of
bind credentials and the altering of directory responses (bsc#1253478).
* CVE-2025-12764: improper validation of characters in a username allows for
LDAP injections that force the processing of unusual amounts of data and
leads to a DoS (bsc#1253477).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-15=1 openSUSE-SLE-15.6-2026-15=1
* Python 3 Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2026-15=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-15=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-15=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* pgadmin4-8.5-150600.3.18.1
* pgadmin4-web-uwsgi-8.5-150600.3.18.1
* pgadmin4-desktop-8.5-150600.3.18.1
* pgadmin4-cloud-8.5-150600.3.18.1
* pgadmin4-doc-8.5-150600.3.18.1
* system-user-pgadmin-8.5-150600.3.18.1
* Python 3 Module 15-SP7 (noarch)
* system-user-pgadmin-8.5-150600.3.18.1
* pgadmin4-8.5-150600.3.18.1
* pgadmin4-doc-8.5-150600.3.18.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* system-user-pgadmin-8.5-150600.3.18.1
* pgadmin4-8.5-150600.3.18.1
* pgadmin4-doc-8.5-150600.3.18.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* system-user-pgadmin-8.5-150600.3.18.1
* pgadmin4-8.5-150600.3.18.1
* pgadmin4-doc-8.5-150600.3.18.1
## References:
* https://www.suse.com/security/cve/CVE-2025-12764.html
* https://www.suse.com/security/cve/CVE-2025-12765.html
* https://bugzilla.suse.com/show_bug.cgi?id=1253477
* https://bugzilla.suse.com/show_bug.cgi?id=1253478
SUSE-SU-2026:0013-1: important: Security update for ImageMagick
# Security update for ImageMagick
Announcement ID: SUSE-SU-2026:0013-1
Release Date: 2026-01-05T10:36:12Z
Rating: important
References:
* bsc#1254435
* bsc#1254820
* bsc#1255391
Cross-References:
* CVE-2025-65955
* CVE-2025-66628
* CVE-2025-68469
CVSS scores:
* CVE-2025-65955 ( SUSE ): 2.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-65955 ( SUSE ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-65955 ( NVD ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-65955 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-66628 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-66628 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-66628 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-68469 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-68469 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-68469 ( NVD ): 2.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-68469 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Affected Products:
* Desktop Applications Module 15-SP7
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves three vulnerabilities can now be installed.
## Description:
This update for ImageMagick fixes the following issues:
* CVE-2025-65955: possible use-after-free/double-free in `Options::fontFamily`
when clearing a family can lead to crashes or memory corruption
(bsc#1254435).
* CVE-2025-66628: possible integer overflow in the TIM image parser's
`ReadTIMImage` function can lead to arbitrary memory disclosure on 32-bit
systems (bsc#1254820).
* CVE-2025-68469: crash due to heap buffer overflow when processing a
specially crafted TIFF file (bsc#1255391).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2026-13=1
* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2026-13=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-13=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-13=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-13=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-13=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-13=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-13=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-13=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-13=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-13=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-13=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* ImageMagick-extra-debuginfo-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-extra-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* openSUSE Leap 15.4 (x86_64)
* libMagick++-devel-32bit-7.1.0.9-150400.6.58.1
* ImageMagick-devel-32bit-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-32bit-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-32bit-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-32bit-7.1.0.9-150400.6.58.1
* openSUSE Leap 15.4 (noarch)
* ImageMagick-doc-7.1.0.9-150400.6.58.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libMagickWand-7_Q16HDRI10-64bit-debuginfo-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-64bit-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-64bit-7.1.0.9-150400.6.58.1
* libMagick++-devel-64bit-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-64bit-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-64bit-7.1.0.9-150400.6.58.1
* ImageMagick-devel-64bit-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-64bit-debuginfo-7.1.0.9-150400.6.58.1
* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
* perl-PerlMagick-debuginfo-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-SUSE-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.0.9-150400.6.58.1
* libMagick++-devel-7.1.0.9-150400.6.58.1
* libMagickCore-7_Q16HDRI10-7.1.0.9-150400.6.58.1
* perl-PerlMagick-7.1.0.9-150400.6.58.1
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* libMagick++-7_Q16HDRI5-7.1.0.9-150400.6.58.1
* ImageMagick-devel-7.1.0.9-150400.6.58.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-7.1.0.9-150400.6.58.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* ImageMagick-debugsource-7.1.0.9-150400.6.58.1
* ImageMagick-debuginfo-7.1.0.9-150400.6.58.1
* ImageMagick-config-7-upstream-7.1.0.9-150400.6.58.1
## References:
* https://www.suse.com/security/cve/CVE-2025-65955.html
* https://www.suse.com/security/cve/CVE-2025-66628.html
* https://www.suse.com/security/cve/CVE-2025-68469.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254435
* https://bugzilla.suse.com/show_bug.cgi?id=1254820
* https://bugzilla.suse.com/show_bug.cgi?id=1255391
SUSE-SU-2026:0014-1: important: Security update for buildah
# Security update for buildah
Announcement ID: SUSE-SU-2026:0014-1
Release Date: 2026-01-05T10:39:45Z
Rating: important
References:
* bsc#1253598
* bsc#1254054
Cross-References:
* CVE-2025-47913
* CVE-2025-47914
CVSS scores:
* CVE-2025-47913 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-47913 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-47913 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-47914 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-47914 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-47914 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Containers Module 15-SP7
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves two vulnerabilities can now be installed.
## Description:
This update for buildah fixes the following issues:
* CVE-2025-47914: golang.org/x/crypto/ssh/agent: Fixed out of bounds read
caused by non validated message size (bsc#1254054)
* CVE-2025-47913: golang.org/x/crypto/ssh/agent: Fixed client process
termination when receiving an unexpected message type in response to a key
listing or signing request (bsc#1253598)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2026-14=1
* Containers Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Containers-15-SP7-2026-14=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-14=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-14=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-14=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-14=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-14=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-14=1
* openSUSE Leap 15.5
zypper in -t patch SUSE-2026-14=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* buildah-1.35.5-150500.3.53.1
* Containers Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* buildah-1.35.5-150500.3.53.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* buildah-1.35.5-150500.3.53.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* buildah-1.35.5-150500.3.53.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* buildah-1.35.5-150500.3.53.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* buildah-1.35.5-150500.3.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* buildah-1.35.5-150500.3.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* buildah-1.35.5-150500.3.53.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* buildah-1.35.5-150500.3.53.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47913.html
* https://www.suse.com/security/cve/CVE-2025-47914.html
* https://bugzilla.suse.com/show_bug.cgi?id=1253598
* https://bugzilla.suse.com/show_bug.cgi?id=1254054
SUSE-SU-2026:0011-1: important: Security update for ImageMagick
# Security update for ImageMagick
Announcement ID: SUSE-SU-2026:0011-1
Release Date: 2026-01-05T10:29:01Z
Rating: important
References:
* bsc#1254435
* bsc#1254820
Cross-References:
* CVE-2025-65955
* CVE-2025-66628
CVSS scores:
* CVE-2025-65955 ( SUSE ): 2.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-65955 ( SUSE ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-65955 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-65955 ( NVD ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-66628 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-66628 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-66628 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves two vulnerabilities can now be installed.
## Description:
This update for ImageMagick fixes the following issues:
* CVE-2025-65955: possible use-after-free/double-free in `Options::fontFamily`
when clearing a family can lead to crashes or memory corruption
(bsc#1254435).
* CVE-2025-66628: possible integer overflow in the TIM image parser's
`ReadTIMImage` function can lead to arbitrary memory disclosure on 32-bit
systems (bsc#1254820).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-11=1 openSUSE-SLE-15.6-2026-11=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-11=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-11=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* ImageMagick-config-7-upstream-secure-7.1.1.21-150600.3.32.1
* ImageMagick-extra-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-debuginfo-7.1.1.21-150600.3.32.1
* libMagick++-devel-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-open-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-websafe-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-limited-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-SUSE-7.1.1.21-150600.3.32.1
* ImageMagick-devel-7.1.1.21-150600.3.32.1
* ImageMagick-extra-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-7.1.1.21-150600.3.32.1
* ImageMagick-debugsource-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.32.1
* perl-PerlMagick-debuginfo-7.1.1.21-150600.3.32.1
* perl-PerlMagick-7.1.1.21-150600.3.32.1
* ImageMagick-7.1.1.21-150600.3.32.1
* openSUSE Leap 15.6 (x86_64)
* libMagick++-devel-32bit-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-devel-32bit-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-32bit-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-32bit-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-32bit-7.1.1.21-150600.3.32.1
* openSUSE Leap 15.6 (noarch)
* ImageMagick-doc-7.1.1.21-150600.3.32.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libMagick++-7_Q16HDRI5-64bit-debuginfo-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-64bit-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-64bit-7.1.1.21-150600.3.32.1
* libMagick++-devel-64bit-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-64bit-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-devel-64bit-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-64bit-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-64bit-debuginfo-7.1.1.21-150600.3.32.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* ImageMagick-config-7-upstream-secure-7.1.1.21-150600.3.32.1
* ImageMagick-debuginfo-7.1.1.21-150600.3.32.1
* libMagick++-devel-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-open-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-websafe-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-limited-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-SUSE-7.1.1.21-150600.3.32.1
* ImageMagick-devel-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-debugsource-7.1.1.21-150600.3.32.1
* perl-PerlMagick-debuginfo-7.1.1.21-150600.3.32.1
* perl-PerlMagick-7.1.1.21-150600.3.32.1
* ImageMagick-7.1.1.21-150600.3.32.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* ImageMagick-config-7-upstream-secure-7.1.1.21-150600.3.32.1
* ImageMagick-debuginfo-7.1.1.21-150600.3.32.1
* libMagick++-devel-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-open-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-7.1.1.21-150600.3.32.1
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-websafe-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-upstream-limited-7.1.1.21-150600.3.32.1
* ImageMagick-config-7-SUSE-7.1.1.21-150600.3.32.1
* ImageMagick-devel-7.1.1.21-150600.3.32.1
* libMagick++-7_Q16HDRI5-7.1.1.21-150600.3.32.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.32.1
* ImageMagick-debugsource-7.1.1.21-150600.3.32.1
* perl-PerlMagick-debuginfo-7.1.1.21-150600.3.32.1
* perl-PerlMagick-7.1.1.21-150600.3.32.1
* ImageMagick-7.1.1.21-150600.3.32.1
## References:
* https://www.suse.com/security/cve/CVE-2025-65955.html
* https://www.suse.com/security/cve/CVE-2025-66628.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254435
* https://bugzilla.suse.com/show_bug.cgi?id=1254820
SUSE-SU-2026:0012-1: important: Security update for xen
# Security update for xen
Announcement ID: SUSE-SU-2026:0012-1
Release Date: 2026-01-05T10:31:33Z
Rating: important
References:
* bsc#1027519
* bsc#1248807
* bsc#1251271
* bsc#1252692
* bsc#1254180
Cross-References:
* CVE-2025-27466
* CVE-2025-58142
* CVE-2025-58143
* CVE-2025-58147
* CVE-2025-58148
* CVE-2025-58149
CVSS scores:
* CVE-2025-27466 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
* CVE-2025-27466 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-58142 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
* CVE-2025-58142 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-58143 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-58143 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-58147 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H
* CVE-2025-58147 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-58148 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H
* CVE-2025-58148 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-58149 ( SUSE ): 4.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N
* CVE-2025-58149 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2025-58149 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves six vulnerabilities can now be installed.
## Description:
This update for xen fixes the following issues:
Security issues fixed:
* CVE-2025-27466: NULL pointer dereference in the Viridian interface when
updating the reference TSC area (bsc#1248807).
* CVE-2025-58142: NULL pointer dereference in the Viridian interface due to
assumption that the SIM page is mapped when a synthetic timer message has to
be delivered (bsc#1248807).
* CVE-2025-58143: information leak and reference counter underflow in the
Viridian interface due to race in the mapping of the reference TSC page
(bsc#1248807).
* CVE-2025-58147: incorrect input sanitisation in Viridian hypercalls using
the HV_VP_SET Sparse format can lead to out-of-bounds write through
`vpmask_set()` (bsc#1251271).
* CVE-2025-58148: incorrect input sanitisation in Viridian hypercalls using
any input format can lead to out-of-bounds read through `send_ipi()`
(bsc#1251271).
* CVE-2025-58149: incorrect removal of permissions on PCI device unplug allows
PV guests to access memory of devices no longer assigned to them
(bsc#1252692).
Other issues fixed:
* Several upstream bug fixes (bsc#1027519).
* Failure to restart xenstored (bsc#1254180).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-12=1 openSUSE-SLE-15.6-2026-12=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2026-12=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2026-12=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-12=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-12=1
## Package List:
* openSUSE Leap 15.6 (aarch64 x86_64 i586)
* xen-devel-4.18.5_08-150600.3.34.2
* xen-libs-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-4.18.5_08-150600.3.34.2
* xen-debugsource-4.18.5_08-150600.3.34.2
* xen-libs-4.18.5_08-150600.3.34.2
* openSUSE Leap 15.6 (x86_64)
* xen-libs-32bit-debuginfo-4.18.5_08-150600.3.34.2
* xen-libs-32bit-4.18.5_08-150600.3.34.2
* openSUSE Leap 15.6 (aarch64 x86_64)
* xen-4.18.5_08-150600.3.34.2
* xen-doc-html-4.18.5_08-150600.3.34.2
* xen-tools-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-4.18.5_08-150600.3.34.2
* openSUSE Leap 15.6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.5_08-150600.3.34.2
* openSUSE Leap 15.6 (aarch64_ilp32)
* xen-libs-64bit-4.18.5_08-150600.3.34.2
* xen-libs-64bit-debuginfo-4.18.5_08-150600.3.34.2
* Basesystem Module 15-SP6 (x86_64)
* xen-libs-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-4.18.5_08-150600.3.34.2
* xen-debugsource-4.18.5_08-150600.3.34.2
* xen-libs-4.18.5_08-150600.3.34.2
* Server Applications Module 15-SP6 (x86_64)
* xen-4.18.5_08-150600.3.34.2
* xen-devel-4.18.5_08-150600.3.34.2
* xen-debugsource-4.18.5_08-150600.3.34.2
* xen-tools-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-4.18.5_08-150600.3.34.2
* Server Applications Module 15-SP6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.5_08-150600.3.34.2
* SUSE Linux Enterprise Server 15 SP6 LTSS (x86_64)
* xen-4.18.5_08-150600.3.34.2
* xen-devel-4.18.5_08-150600.3.34.2
* xen-libs-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-4.18.5_08-150600.3.34.2
* xen-debugsource-4.18.5_08-150600.3.34.2
* xen-libs-4.18.5_08-150600.3.34.2
* xen-tools-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-4.18.5_08-150600.3.34.2
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* xen-tools-xendomains-wait-disk-4.18.5_08-150600.3.34.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (x86_64)
* xen-4.18.5_08-150600.3.34.2
* xen-devel-4.18.5_08-150600.3.34.2
* xen-libs-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-domU-4.18.5_08-150600.3.34.2
* xen-debugsource-4.18.5_08-150600.3.34.2
* xen-libs-4.18.5_08-150600.3.34.2
* xen-tools-debuginfo-4.18.5_08-150600.3.34.2
* xen-tools-4.18.5_08-150600.3.34.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* xen-tools-xendomains-wait-disk-4.18.5_08-150600.3.34.2
## References:
* https://www.suse.com/security/cve/CVE-2025-27466.html
* https://www.suse.com/security/cve/CVE-2025-58142.html
* https://www.suse.com/security/cve/CVE-2025-58143.html
* https://www.suse.com/security/cve/CVE-2025-58147.html
* https://www.suse.com/security/cve/CVE-2025-58148.html
* https://www.suse.com/security/cve/CVE-2025-58149.html
* https://bugzilla.suse.com/show_bug.cgi?id=1027519
* https://bugzilla.suse.com/show_bug.cgi?id=1248807
* https://bugzilla.suse.com/show_bug.cgi?id=1251271
* https://bugzilla.suse.com/show_bug.cgi?id=1252692
* https://bugzilla.suse.com/show_bug.cgi?id=1254180
SUSE-SU-2026:0016-1: important: Security update for pgadmin4
# Security update for pgadmin4
Announcement ID: SUSE-SU-2026:0016-1
Release Date: 2026-01-05T10:48:10Z
Rating: important
References:
* bsc#1253477
* bsc#1253478
Cross-References:
* CVE-2025-12764
* CVE-2025-12765
CVSS scores:
* CVE-2025-12764 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-12764 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-12764 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-12765 ( SUSE ): 9.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-12765 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-12765 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-12765 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
* openSUSE Leap 15.3
* Python 3 Module 15-SP7
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves two vulnerabilities can now be installed.
## Description:
This update for pgadmin4 fixes the following issues:
* CVE-2025-12765: insufficient checks in the LDAP authentication flow allow a
for bypass of TLS certificate validation that can lead to the stealing of
bind credentials and the altering of directory responses (bsc#1253478).
* CVE-2025-12764: improper validation of characters in a username allows for
LDAP injections that force the processing of unusual amounts of data and
leads to a DoS (bsc#1253477).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2026-16=1
* Python 3 Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2026-16=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-16=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-16=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-16=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-16=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-16=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-16=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-16=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-16=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-16=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-16=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-16=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2026-16=1
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-16=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* openSUSE Leap 15.3 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* pgadmin4-web-uwsgi-4.30-150300.3.21.1
* Python 3 Module 15-SP7 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* Python 3 Module 15-SP7 (s390x)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (s390x)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Manager Proxy 4.3 LTS (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Manager Retail Branch Server 4.3 LTS (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* pgadmin4-4.30-150300.3.21.1
* pgadmin4-debuginfo-4.30-150300.3.21.1
* SUSE Manager Server 4.3 LTS (noarch)
* pgadmin4-web-4.30-150300.3.21.1
* pgadmin4-doc-4.30-150300.3.21.1
## References:
* https://www.suse.com/security/cve/CVE-2025-12764.html
* https://www.suse.com/security/cve/CVE-2025-12765.html
* https://bugzilla.suse.com/show_bug.cgi?id=1253477
* https://bugzilla.suse.com/show_bug.cgi?id=1253478
SUSE-SU-2026:0010-1: important: Security update for python-tornado6
# Security update for python-tornado6
Announcement ID: SUSE-SU-2026:0010-1
Release Date: 2026-01-05T10:27:06Z
Rating: important
References:
* bsc#1254903
* bsc#1254904
* bsc#1254905
Cross-References:
* CVE-2025-67724
* CVE-2025-67725
* CVE-2025-67726
CVSS scores:
* CVE-2025-67724 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-67724 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-67724 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-67724 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2025-67725 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-67725 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-67725 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-67726 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-67726 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-67726 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.6
* Python 3 Module 15-SP7
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves three vulnerabilities can now be installed.
## Description:
This update for python-tornado6 fixes the following issues:
* CVE-2025-67724: unescaped `reason` argument used in HTTP headers and in HTML
default error pages can be used by attackers to launch header injection or
XSS attacks (bsc#1254903).
* CVE-2025-67725: quadratic complexity of string concatenation operations used
by the `HTTPHeaders.add` method can lead to DoS when processing a
maliciously crafted HTTP request (bsc#1254905).
* CVE-2025-67726: quadratic complexity algorithm used in the `_parseparam`
function of `httputil.py` can lead to DoS when processing maliciously
crafted parameters in a `Content-Disposition` header (bsc#1254904).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-10=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-10=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-10=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-10=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-10=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-10=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-10=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-10=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-10=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2026-10=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2026-10=1
* Python 3 Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Python3-15-SP7-2026-10=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-10=1
## Package List:
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* Python 3 Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* python311-tornado6-6.3.2-150400.9.12.1
* python-tornado6-debugsource-6.3.2-150400.9.12.1
* python311-tornado6-debuginfo-6.3.2-150400.9.12.1
## References:
* https://www.suse.com/security/cve/CVE-2025-67724.html
* https://www.suse.com/security/cve/CVE-2025-67725.html
* https://www.suse.com/security/cve/CVE-2025-67726.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254903
* https://bugzilla.suse.com/show_bug.cgi?id=1254904
* https://bugzilla.suse.com/show_bug.cgi?id=1254905
SUSE-SU-2026:0017-1: important: Security update for libsoup
# Security update for libsoup
Announcement ID: SUSE-SU-2026:0017-1
Release Date: 2026-01-05T10:52:12Z
Rating: important
References:
* bsc#1252555
Cross-References:
* CVE-2025-12105
CVSS scores:
* CVE-2025-12105 ( SUSE ): 8.8
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-12105 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-12105 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves one vulnerability can now be installed.
## Description:
This update for libsoup fixes the following issues:
* CVE-2025-12105: Fixed heap use-after-free in message queue handling during
HTTP/2 read completion (bsc#1252555)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-17=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-17=1 openSUSE-SLE-15.6-2026-17=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2026-17=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-17=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* libsoup-devel-3.4.4-150600.3.21.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.21.1
* libsoup-debugsource-3.4.4-150600.3.21.1
* libsoup-3_0-0-3.4.4-150600.3.21.1
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.21.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* libsoup-lang-3.4.4-150600.3.21.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libsoup-devel-3.4.4-150600.3.21.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.21.1
* libsoup-debugsource-3.4.4-150600.3.21.1
* libsoup-3_0-0-3.4.4-150600.3.21.1
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.21.1
* openSUSE Leap 15.6 (x86_64)
* libsoup-3_0-0-32bit-3.4.4-150600.3.21.1
* libsoup-devel-32bit-3.4.4-150600.3.21.1
* libsoup-3_0-0-32bit-debuginfo-3.4.4-150600.3.21.1
* openSUSE Leap 15.6 (noarch)
* libsoup-lang-3.4.4-150600.3.21.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libsoup-3_0-0-64bit-3.4.4-150600.3.21.1
* libsoup-3_0-0-64bit-debuginfo-3.4.4-150600.3.21.1
* libsoup-devel-64bit-3.4.4-150600.3.21.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libsoup-devel-3.4.4-150600.3.21.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.21.1
* libsoup-debugsource-3.4.4-150600.3.21.1
* libsoup-3_0-0-3.4.4-150600.3.21.1
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.21.1
* Basesystem Module 15-SP7 (noarch)
* libsoup-lang-3.4.4-150600.3.21.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* libsoup-devel-3.4.4-150600.3.21.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.21.1
* libsoup-debugsource-3.4.4-150600.3.21.1
* libsoup-3_0-0-3.4.4-150600.3.21.1
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.21.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* libsoup-lang-3.4.4-150600.3.21.1
## References:
* https://www.suse.com/security/cve/CVE-2025-12105.html
* https://bugzilla.suse.com/show_bug.cgi?id=1252555
SUSE-SU-2026:0018-1: important: Security update for glib2
# Security update for glib2
Announcement ID: SUSE-SU-2026:0018-1
Release Date: 2026-01-05T10:52:41Z
Rating: important
References:
* bsc#1254297
* bsc#1254662
* bsc#1254878
Cross-References:
* CVE-2025-13601
* CVE-2025-14087
* CVE-2025-14512
CVSS scores:
* CVE-2025-13601 ( SUSE ): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-13601 ( NVD ): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-14087 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-14087 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-14087 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-14512 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-14512 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-14512 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves three vulnerabilities can now be installed.
## Description:
This update for glib2 fixes the following issues:
* CVE-2025-14512: integer overflow in the GIO `escape_byte_string()` function
when processing malicious files or remote filesystem attribute values can
lead to denial-of-service (bsc#1254878).
* CVE-2025-14087: buffer underflow in the GVariant parser `bytestring_parse()`
and `string_parse()` functions when processing attacker-influenced data may
lead to crash or code execution (bsc#1254662).
* CVE-2025-13601: heap-based buffer overflow in the `g_escape_uri_string()`
function when processing strings with a large number of unacceptable
characters may lead to crash or code execution (bsc#1254297).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-18=1 openSUSE-SLE-15.6-2026-18=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2026-18=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-18=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-18=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* gio-branding-upstream-2.78.6-150600.4.25.1
* glib2-lang-2.78.6-150600.4.25.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* glib2-tests-devel-2.78.6-150600.4.25.1
* glib2-doc-2.78.6-150600.4.25.1
* glib2-tools-2.78.6-150600.4.25.1
* libglib-2_0-0-2.78.6-150600.4.25.1
* glib2-debugsource-2.78.6-150600.4.25.1
* libgio-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-2.78.6-150600.4.25.1
* glib2-devel-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-2.78.6-150600.4.25.1
* glib2-tools-debuginfo-2.78.6-150600.4.25.1
* libgobject-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-debuginfo-2.78.6-150600.4.25.1
* glib2-devel-static-2.78.6-150600.4.25.1
* libgio-2_0-0-2.78.6-150600.4.25.1
* glib2-tests-devel-debuginfo-2.78.6-150600.4.25.1
* libglib-2_0-0-debuginfo-2.78.6-150600.4.25.1
* glib2-devel-2.78.6-150600.4.25.1
* libgobject-2_0-0-2.78.6-150600.4.25.1
* openSUSE Leap 15.6 (x86_64)
* glib2-tools-32bit-2.78.6-150600.4.25.1
* libgobject-2_0-0-32bit-2.78.6-150600.4.25.1
* libgthread-2_0-0-32bit-2.78.6-150600.4.25.1
* glib2-devel-32bit-debuginfo-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-2.78.6-150600.4.25.1
* glib2-tools-32bit-debuginfo-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-2.78.6-150600.4.25.1
* libgobject-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-2.78.6-150600.4.25.1
* glib2-devel-32bit-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libgio-2_0-0-64bit-2.78.6-150600.4.25.1
* libglib-2_0-0-64bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-64bit-2.78.6-150600.4.25.1
* libgobject-2_0-0-64bit-debuginfo-2.78.6-150600.4.25.1
* libglib-2_0-0-64bit-2.78.6-150600.4.25.1
* glib2-tools-64bit-debuginfo-2.78.6-150600.4.25.1
* glib2-tools-64bit-2.78.6-150600.4.25.1
* glib2-devel-64bit-2.78.6-150600.4.25.1
* glib2-devel-64bit-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-64bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-64bit-debuginfo-2.78.6-150600.4.25.1
* libgobject-2_0-0-64bit-2.78.6-150600.4.25.1
* libgthread-2_0-0-64bit-2.78.6-150600.4.25.1
* libgio-2_0-0-64bit-debuginfo-2.78.6-150600.4.25.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* glib2-tools-2.78.6-150600.4.25.1
* libglib-2_0-0-2.78.6-150600.4.25.1
* glib2-debugsource-2.78.6-150600.4.25.1
* libgio-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-2.78.6-150600.4.25.1
* glib2-devel-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-2.78.6-150600.4.25.1
* glib2-tools-debuginfo-2.78.6-150600.4.25.1
* libgobject-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-2.78.6-150600.4.25.1
* libglib-2_0-0-debuginfo-2.78.6-150600.4.25.1
* glib2-devel-2.78.6-150600.4.25.1
* libgobject-2_0-0-2.78.6-150600.4.25.1
* Basesystem Module 15-SP7 (noarch)
* glib2-lang-2.78.6-150600.4.25.1
* Basesystem Module 15-SP7 (x86_64)
* libgobject-2_0-0-32bit-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-2.78.6-150600.4.25.1
* libgobject-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* glib2-tools-2.78.6-150600.4.25.1
* libglib-2_0-0-2.78.6-150600.4.25.1
* glib2-debugsource-2.78.6-150600.4.25.1
* libgio-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-2.78.6-150600.4.25.1
* glib2-devel-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-2.78.6-150600.4.25.1
* glib2-tools-debuginfo-2.78.6-150600.4.25.1
* libgobject-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-2.78.6-150600.4.25.1
* libglib-2_0-0-debuginfo-2.78.6-150600.4.25.1
* glib2-devel-2.78.6-150600.4.25.1
* libgobject-2_0-0-2.78.6-150600.4.25.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* glib2-lang-2.78.6-150600.4.25.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (x86_64)
* libgobject-2_0-0-32bit-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-2.78.6-150600.4.25.1
* libgobject-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* glib2-tools-2.78.6-150600.4.25.1
* libglib-2_0-0-2.78.6-150600.4.25.1
* glib2-debugsource-2.78.6-150600.4.25.1
* libgio-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-2.78.6-150600.4.25.1
* glib2-devel-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-2.78.6-150600.4.25.1
* glib2-tools-debuginfo-2.78.6-150600.4.25.1
* libgobject-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgthread-2_0-0-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-2.78.6-150600.4.25.1
* libglib-2_0-0-debuginfo-2.78.6-150600.4.25.1
* glib2-devel-2.78.6-150600.4.25.1
* libgobject-2_0-0-2.78.6-150600.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* glib2-lang-2.78.6-150600.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (x86_64)
* libgobject-2_0-0-32bit-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-2.78.6-150600.4.25.1
* libglib-2_0-0-32bit-2.78.6-150600.4.25.1
* libgobject-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-2.78.6-150600.4.25.1
* libgio-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
* libgmodule-2_0-0-32bit-debuginfo-2.78.6-150600.4.25.1
## References:
* https://www.suse.com/security/cve/CVE-2025-13601.html
* https://www.suse.com/security/cve/CVE-2025-14087.html
* https://www.suse.com/security/cve/CVE-2025-14512.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254297
* https://bugzilla.suse.com/show_bug.cgi?id=1254662
* https://bugzilla.suse.com/show_bug.cgi?id=1254878
SUSE-SU-2026:0021-1: important: Security update for webkit2gtk3
# Security update for webkit2gtk3
Announcement ID: SUSE-SU-2026:0021-1
Release Date: 2026-01-05T11:16:02Z
Rating: important
References:
* bsc#1254164
* bsc#1254165
* bsc#1254166
* bsc#1254167
* bsc#1254168
* bsc#1254169
* bsc#1254170
* bsc#1254171
* bsc#1254172
* bsc#1254174
* bsc#1254175
* bsc#1254176
* bsc#1254177
* bsc#1254179
* bsc#1254208
* bsc#1254473
* bsc#1254498
* bsc#1254509
* bsc#1255183
* bsc#1255191
* bsc#1255194
* bsc#1255195
* bsc#1255198
* bsc#1255200
* bsc#1255497
Cross-References:
* CVE-2023-43000
* CVE-2025-13502
* CVE-2025-13947
* CVE-2025-14174
* CVE-2025-43392
* CVE-2025-43419
* CVE-2025-43421
* CVE-2025-43425
* CVE-2025-43427
* CVE-2025-43429
* CVE-2025-43430
* CVE-2025-43431
* CVE-2025-43432
* CVE-2025-43434
* CVE-2025-43440
* CVE-2025-43443
* CVE-2025-43458
* CVE-2025-43480
* CVE-2025-43501
* CVE-2025-43529
* CVE-2025-43531
* CVE-2025-43535
* CVE-2025-43536
* CVE-2025-43541
* CVE-2025-66287
CVSS scores:
* CVE-2023-43000 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-43000 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-43000 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-13502 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-13502 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-13502 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-13947 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
* CVE-2025-13947 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
* CVE-2025-14174 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-14174 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-14174 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43392 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-43392 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-43392 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-43419 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43419 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43419 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43421 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43421 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43421 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43425 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43425 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43425 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43427 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43427 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43427 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43429 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-43429 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43429 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43430 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-43430 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43430 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43431 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L
* CVE-2025-43431 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43432 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-43432 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43432 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43434 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-43434 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43434 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43440 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43440 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43440 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43443 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-43443 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43443 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43458 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-43458 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43458 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43480 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-43480 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-43480 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-43501 ( SUSE ): 6.8
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43501 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43501 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43529 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43529 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43529 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-43531 ( SUSE ): 6.0
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43531 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43531 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43535 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43535 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43535 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43536 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43536 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43536 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-43541 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-43541 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-43541 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-66287 ( SUSE ): 7.5
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-66287 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-66287 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* Development Tools Module 15-SP6
* Development Tools Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves 25 vulnerabilities can now be installed.
## Description:
This update for webkit2gtk3 fixes the following issues:
Update to version 2.50.4.
Security issues fixed:
* CVE-2025-13502: processing of maliciously crafted payloads by the GLib
remote inspector server may lead to a UIProcess crash due to an out-of-
bounds read and an integer underflow (bsc#1254208).
* CVE-2025-13947: use of the file drag-and-drop mechanism may lead to remote
information disclosure due to a lack of verification of the origins of drag
operations (bsc#1254473).
* CVE-2025-14174: processing maliciously crafted web content may lead to
memory corruption due to improper validation (bsc#1255497).
* CVE-2025-43392: websites may exfiltrate image data cross-origin due to
issues with cache handling (bsc#1254165).
* CVE-2025-43421: processing maliciously crafted web content may lead to an
unexpected process crash due to enabled array allocation sinking
(bsc#1254167).
* CVE-2025-43425: processing maliciously crafted web content may lead to an
unexpected process crash due to improper memory handling (bsc#1254168).
* CVE-2025-43427: processing maliciously crafted web content may lead to an
unexpected process crash due to issues with state management (bsc#1254169).
* CVE-2025-43429: processing maliciously crafted web content may lead to an
unexpected process crash due to a buffer overflow issue (bsc#1254174).
* CVE-2025-43430: processing maliciously crafted web content may lead to an
unexpected process crash due to issues with state management (bsc#1254172).
* CVE-2025-43431: processing maliciously crafted web content may lead to
memory corruption due to improper memory handling (bsc#1254170).
* CVE-2025-43432: processing maliciously crafted web content may lead to an
unexpected process crash due to a use-after-free issue (bsc#1254171).
* CVE-2025-43434: processing maliciously crafted web content may lead to an
unexpected process crash due to a use-after-free issue (bsc#1254179).
* CVE-2025-43440: processing maliciously crafted web content may lead to an
unexpected process crash due to missing checks (bsc#1254177).
* CVE-2025-43443: processing maliciously crafted web content may lead to an
unexpected process crash due to missing checks (bsc#1254176).
* CVE-2025-43458: processing maliciously crafted web content may lead to an
unexpected process crash due to issues with state management (bsc#1254498).
* CVE-2025-43501: processing maliciously crafted web content may lead to an
unexpected process crash due to a buffer overflow issue (bsc#1255194).
* CVE-2025-43529: processing maliciously crafted web content may lead to
arbitrary code execution due to a use-after-free issue (bsc#1255198).
* CVE-2025-43531: processing maliciously crafted web content may lead to an
unexpected process crash due to a race condition (bsc#1255183).
* CVE-2025-43535: processing maliciously crafted web content may lead to an
unexpected process crash due to improper memory handling (bsc#1255195).
* CVE-2025-43536: processing maliciously crafted web content may lead to an
unexpected process crash due to a use-after-free issue (bsc#1255200).
* CVE-2025-43541: processing maliciously crafted web content may lead to an
unexpected process crash due to type confusion (bsc#1255191).
* CVE-2025-66287: processing maliciously crafted web content may lead to an
unexpected process crash due to improper memory handling (bsc#1254509).
Other issues fixed and changes:
* Version 2.50.4:
* Correctly handle the program name passed to the sleep disabler.
* Ensure GStreamer is initialized before using the Quirks.
* Fix several crashes and rendering issues.
* Version 2.50.3:
* Fix seeking and looping of media elements that set the "loop" property.
* Fix several crashes and rendering issues.
* Version 2.50.2:
* Prevent unsafe URI schemes from participating in media playback.
* Make jsc_value_array_buffer_get_data() function introspectable.
* Fix logging in to Google accounts that have a WebAuthn second factor
configured.
* Fix loading webkit://gpu when there are no threads configured for GPU
rendering.
* Fix rendering gradiants that use the CSS hue interpolation method.
* Fix pasting image data from the clipboard.
* Fix font-family selection when the font name contains spaces.
* Fix the build with standard C libraries that lack execinfo.h, like Musl or
uClibc.
* Fix capturing canvas snapshots in the Web Inspector.
* Fix several crashes and rendering issues.
* Fix a11y regression where AT-SPI roles were mapped incorrectly.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2026-21=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-21=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-21=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-21=1 openSUSE-SLE-15.6-2026-21=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2026-21=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2026-21=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2026-21=1
* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2026-21=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2026-21=1
## Package List:
* Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit-6_0-2.50.4-150600.12.54.1
* webkit2gtk4-devel-2.50.4-150600.12.54.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* WebKitGTK-4.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-6.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-4.1-lang-2.50.4-150600.12.54.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-debugsource-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-2.50.4-150600.12.54.1
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-6_0-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-2.50.4-150600.12.54.1
* webkit2gtk3-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_0-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk4-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150600.12.54.1
* webkit2gtk3-debugsource-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-devel-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-2.50.4-150600.12.54.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_1-2.50.4-150600.12.54.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* WebKitGTK-4.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-6.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-4.1-lang-2.50.4-150600.12.54.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-debugsource-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-2.50.4-150600.12.54.1
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-6_0-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-2.50.4-150600.12.54.1
* webkit2gtk3-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_0-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk4-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150600.12.54.1
* webkit2gtk3-debugsource-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-devel-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-2.50.4-150600.12.54.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_1-2.50.4-150600.12.54.1
* openSUSE Leap 15.6 (noarch)
* WebKitGTK-4.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-6.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-4.1-lang-2.50.4-150600.12.54.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-debugsource-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-2.50.4-150600.12.54.1
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-6_0-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-2.50.4-150600.12.54.1
* webkit2gtk3-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-minibrowser-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-2.50.4-150600.12.54.1
* webkit-jsc-6.0-2.50.4-150600.12.54.1
* webkit2gtk3-minibrowser-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_0-2.50.4-150600.12.54.1
* webkit2gtk4-minibrowser-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150600.12.54.1
* webkit-jsc-4.1-debuginfo-2.50.4-150600.12.54.1
* webkit-jsc-4.1-2.50.4-150600.12.54.1
* webkit2gtk4-devel-2.50.4-150600.12.54.1
* webkit-jsc-4-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150600.12.54.1
* webkit2gtk3-debugsource-2.50.4-150600.12.54.1
* webkit-jsc-4-2.50.4-150600.12.54.1
* webkit-jsc-6.0-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-devel-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-2.50.4-150600.12.54.1
* webkit2gtk4-minibrowser-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit-6_0-2.50.4-150600.12.54.1
* webkit2gtk3-minibrowser-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-2.50.4-150600.12.54.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_1-2.50.4-150600.12.54.1
* openSUSE Leap 15.6 (x86_64)
* libjavascriptcoregtk-4_0-18-32bit-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-32bit-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-32bit-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-32bit-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.50.4-150600.12.54.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-64bit-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-64bit-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-64bit-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-64bit-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.50.4-150600.12.54.1
* Basesystem Module 15-SP6 (noarch)
* WebKitGTK-4.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-6.0-lang-2.50.4-150600.12.54.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_0-37-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-debugsource-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-devel-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_0-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150600.12.54.1
* Basesystem Module 15-SP7 (noarch)
* WebKitGTK-4.0-lang-2.50.4-150600.12.54.1
* WebKitGTK-6.0-lang-2.50.4-150600.12.54.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_0-37-2.50.4-150600.12.54.1
* libwebkit2gtk-4_0-37-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_0-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2WebExtension-4_0-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-2.50.4-150600.12.54.1
* webkit2gtk-4_0-injected-bundles-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-debugsource-2.50.4-150600.12.54.1
* webkit2gtk3-soup2-devel-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_0-18-2.50.4-150600.12.54.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_0-2.50.4-150600.12.54.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* libwebkitgtk-6_0-4-debuginfo-2.50.4-150600.12.54.1
* Desktop Applications Module 15-SP6 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150600.12.54.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk3-debugsource-2.50.4-150600.12.54.1
* webkit2gtk3-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_1-2.50.4-150600.12.54.1
* Desktop Applications Module 15-SP7 (noarch)
* WebKitGTK-4.1-lang-2.50.4-150600.12.54.1
* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-WebKit2WebExtension-4_1-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* webkit2gtk3-debugsource-2.50.4-150600.12.54.1
* webkit2gtk3-devel-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-4_1-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-2.50.4-150600.12.54.1
* libwebkit2gtk-4_1-0-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.50.4-150600.12.54.1
* libjavascriptcoregtk-4_1-0-2.50.4-150600.12.54.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.50.4-150600.12.54.1
* typelib-1_0-WebKit2-4_1-2.50.4-150600.12.54.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* webkit2gtk4-debugsource-2.50.4-150600.12.54.1
* typelib-1_0-JavaScriptCore-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.50.4-150600.12.54.1
* typelib-1_0-WebKit-6_0-2.50.4-150600.12.54.1
* webkit2gtk4-devel-2.50.4-150600.12.54.1
## References:
* https://www.suse.com/security/cve/CVE-2023-43000.html
* https://www.suse.com/security/cve/CVE-2025-13502.html
* https://www.suse.com/security/cve/CVE-2025-13947.html
* https://www.suse.com/security/cve/CVE-2025-14174.html
* https://www.suse.com/security/cve/CVE-2025-43392.html
* https://www.suse.com/security/cve/CVE-2025-43419.html
* https://www.suse.com/security/cve/CVE-2025-43421.html
* https://www.suse.com/security/cve/CVE-2025-43425.html
* https://www.suse.com/security/cve/CVE-2025-43427.html
* https://www.suse.com/security/cve/CVE-2025-43429.html
* https://www.suse.com/security/cve/CVE-2025-43430.html
* https://www.suse.com/security/cve/CVE-2025-43431.html
* https://www.suse.com/security/cve/CVE-2025-43432.html
* https://www.suse.com/security/cve/CVE-2025-43434.html
* https://www.suse.com/security/cve/CVE-2025-43440.html
* https://www.suse.com/security/cve/CVE-2025-43443.html
* https://www.suse.com/security/cve/CVE-2025-43458.html
* https://www.suse.com/security/cve/CVE-2025-43480.html
* https://www.suse.com/security/cve/CVE-2025-43501.html
* https://www.suse.com/security/cve/CVE-2025-43529.html
* https://www.suse.com/security/cve/CVE-2025-43531.html
* https://www.suse.com/security/cve/CVE-2025-43535.html
* https://www.suse.com/security/cve/CVE-2025-43536.html
* https://www.suse.com/security/cve/CVE-2025-43541.html
* https://www.suse.com/security/cve/CVE-2025-66287.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254164
* https://bugzilla.suse.com/show_bug.cgi?id=1254165
* https://bugzilla.suse.com/show_bug.cgi?id=1254166
* https://bugzilla.suse.com/show_bug.cgi?id=1254167
* https://bugzilla.suse.com/show_bug.cgi?id=1254168
* https://bugzilla.suse.com/show_bug.cgi?id=1254169
* https://bugzilla.suse.com/show_bug.cgi?id=1254170
* https://bugzilla.suse.com/show_bug.cgi?id=1254171
* https://bugzilla.suse.com/show_bug.cgi?id=1254172
* https://bugzilla.suse.com/show_bug.cgi?id=1254174
* https://bugzilla.suse.com/show_bug.cgi?id=1254175
* https://bugzilla.suse.com/show_bug.cgi?id=1254176
* https://bugzilla.suse.com/show_bug.cgi?id=1254177
* https://bugzilla.suse.com/show_bug.cgi?id=1254179
* https://bugzilla.suse.com/show_bug.cgi?id=1254208
* https://bugzilla.suse.com/show_bug.cgi?id=1254473
* https://bugzilla.suse.com/show_bug.cgi?id=1254498
* https://bugzilla.suse.com/show_bug.cgi?id=1254509
* https://bugzilla.suse.com/show_bug.cgi?id=1255183
* https://bugzilla.suse.com/show_bug.cgi?id=1255191
* https://bugzilla.suse.com/show_bug.cgi?id=1255194
* https://bugzilla.suse.com/show_bug.cgi?id=1255195
* https://bugzilla.suse.com/show_bug.cgi?id=1255198
* https://bugzilla.suse.com/show_bug.cgi?id=1255200
* https://bugzilla.suse.com/show_bug.cgi?id=1255497
SUSE-SU-2026:0019-1: important: Security update for apache2
# Security update for apache2
Announcement ID: SUSE-SU-2026:0019-1
Release Date: 2026-01-05T11:08:06Z
Rating: important
References:
* bsc#1254511
* bsc#1254512
* bsc#1254514
* bsc#1254515
Cross-References:
* CVE-2025-55753
* CVE-2025-58098
* CVE-2025-65082
* CVE-2025-66200
CVSS scores:
* CVE-2025-55753 ( SUSE ): 6.0
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-55753 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-55753 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-58098 ( SUSE ): 6.0
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-58098 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-58098 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
* CVE-2025-65082 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-65082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-65082 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-66200 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-66200 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-66200 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Affected Products:
* openSUSE Leap 15.4
* Server Applications Module 15-SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves four vulnerabilities can now be installed.
## Description:
This update for apache2 fixes the following issues:
* CVE-2025-55753: Fixed mod_md (ACME) unintended retry intervals (bsc#1254511)
* CVE-2025-65082: Fixed CGI environment variable override (bsc#1254514)
* CVE-2025-58098: Fixed Server Side Includes adding query string to #exec
cmd=... (bsc#1254512)
* CVE-2025-66200: Fixed mod_userdir+suexec bypass via AllowOverride FileInfo
(bsc#1254515)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2026-19=1
* Server Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2026-19=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-19=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-19=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2026-19=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2026-19=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-19=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2026-19=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-19=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-19=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2026-19=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-19=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-19=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2026-19=1
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-19=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-event-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-example-pages-2.4.51-150400.6.52.1
* apache2-event-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* openSUSE Leap 15.4 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* Server Applications Module 15-SP7 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Manager Proxy 4.3 LTS (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Manager Retail Branch Server 4.3 LTS (noarch)
* apache2-doc-2.4.51-150400.6.52.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.52.1
* apache2-prefork-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-debuginfo-2.4.51-150400.6.52.1
* apache2-utils-2.4.51-150400.6.52.1
* apache2-devel-2.4.51-150400.6.52.1
* apache2-prefork-2.4.51-150400.6.52.1
* apache2-2.4.51-150400.6.52.1
* apache2-worker-2.4.51-150400.6.52.1
* apache2-debuginfo-2.4.51-150400.6.52.1
* apache2-debugsource-2.4.51-150400.6.52.1
* SUSE Manager Server 4.3 LTS (noarch)
* apache2-doc-2.4.51-150400.6.52.1
## References:
* https://www.suse.com/security/cve/CVE-2025-55753.html
* https://www.suse.com/security/cve/CVE-2025-58098.html
* https://www.suse.com/security/cve/CVE-2025-65082.html
* https://www.suse.com/security/cve/CVE-2025-66200.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254511
* https://bugzilla.suse.com/show_bug.cgi?id=1254512
* https://bugzilla.suse.com/show_bug.cgi?id=1254514
* https://bugzilla.suse.com/show_bug.cgi?id=1254515
SUSE-SU-2026:0020-1: important: Security update for apache2
# Security update for apache2
Announcement ID: SUSE-SU-2026:0020-1
Release Date: 2026-01-05T11:10:13Z
Rating: important
References:
* bsc#1254511
* bsc#1254512
* bsc#1254514
* bsc#1254515
Cross-References:
* CVE-2025-55753
* CVE-2025-58098
* CVE-2025-65082
* CVE-2025-66200
CVSS scores:
* CVE-2025-55753 ( SUSE ): 6.0
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-55753 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-55753 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-58098 ( SUSE ): 6.0
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-58098 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-58098 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L
* CVE-2025-65082 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-65082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-65082 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-66200 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-66200 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-66200 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves four vulnerabilities can now be installed.
## Description:
This update for apache2 fixes the following issues:
* CVE-2025-55753: Fixed mod_md (ACME) unintended retry intervals (bsc#1254511)
* CVE-2025-65082: Fixed CGI environment variable override (bsc#1254514)
* CVE-2025-58098: Fixed Server Side Includes adding query string to #exec
cmd=... (bsc#1254512)
* CVE-2025-66200: Fixed mod_userdir+suexec bypass via AllowOverride FileInfo
(bsc#1254515)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-20=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-20=1 openSUSE-SLE-15.6-2026-20=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-20=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* apache2-utils-debuginfo-2.4.58-150600.5.41.1
* apache2-debugsource-2.4.58-150600.5.41.1
* apache2-prefork-2.4.58-150600.5.41.1
* apache2-utils-2.4.58-150600.5.41.1
* apache2-prefork-debuginfo-2.4.58-150600.5.41.1
* apache2-prefork-debugsource-2.4.58-150600.5.41.1
* apache2-devel-2.4.58-150600.5.41.1
* apache2-worker-debuginfo-2.4.58-150600.5.41.1
* apache2-utils-debugsource-2.4.58-150600.5.41.1
* apache2-worker-debugsource-2.4.58-150600.5.41.1
* apache2-debuginfo-2.4.58-150600.5.41.1
* apache2-worker-2.4.58-150600.5.41.1
* apache2-2.4.58-150600.5.41.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* apache2-utils-debuginfo-2.4.58-150600.5.41.1
* apache2-event-2.4.58-150600.5.41.1
* apache2-debugsource-2.4.58-150600.5.41.1
* apache2-event-debugsource-2.4.58-150600.5.41.1
* apache2-prefork-2.4.58-150600.5.41.1
* apache2-utils-2.4.58-150600.5.41.1
* apache2-prefork-debuginfo-2.4.58-150600.5.41.1
* apache2-prefork-debugsource-2.4.58-150600.5.41.1
* apache2-devel-2.4.58-150600.5.41.1
* apache2-worker-debuginfo-2.4.58-150600.5.41.1
* apache2-utils-debugsource-2.4.58-150600.5.41.1
* apache2-worker-debugsource-2.4.58-150600.5.41.1
* apache2-event-debuginfo-2.4.58-150600.5.41.1
* apache2-debuginfo-2.4.58-150600.5.41.1
* apache2-worker-2.4.58-150600.5.41.1
* apache2-2.4.58-150600.5.41.1
* openSUSE Leap 15.6 (noarch)
* apache2-manual-2.4.58-150600.5.41.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* apache2-utils-debuginfo-2.4.58-150600.5.41.1
* apache2-debugsource-2.4.58-150600.5.41.1
* apache2-prefork-2.4.58-150600.5.41.1
* apache2-utils-2.4.58-150600.5.41.1
* apache2-prefork-debuginfo-2.4.58-150600.5.41.1
* apache2-prefork-debugsource-2.4.58-150600.5.41.1
* apache2-devel-2.4.58-150600.5.41.1
* apache2-worker-debuginfo-2.4.58-150600.5.41.1
* apache2-utils-debugsource-2.4.58-150600.5.41.1
* apache2-worker-debugsource-2.4.58-150600.5.41.1
* apache2-debuginfo-2.4.58-150600.5.41.1
* apache2-worker-2.4.58-150600.5.41.1
* apache2-2.4.58-150600.5.41.1
## References:
* https://www.suse.com/security/cve/CVE-2025-55753.html
* https://www.suse.com/security/cve/CVE-2025-58098.html
* https://www.suse.com/security/cve/CVE-2025-65082.html
* https://www.suse.com/security/cve/CVE-2025-66200.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254511
* https://bugzilla.suse.com/show_bug.cgi?id=1254512
* https://bugzilla.suse.com/show_bug.cgi?id=1254514
* https://bugzilla.suse.com/show_bug.cgi?id=1254515
SUSE-SU-2026:0022-1: important: Security update for qemu
# Security update for qemu
Announcement ID: SUSE-SU-2026:0022-1
Release Date: 2026-01-05T11:19:59Z
Rating: important
References:
* bsc#1250984
* bsc#1252768
* bsc#1253002
* bsc#1254286
Cross-References:
* CVE-2025-11234
* CVE-2025-12464
CVSS scores:
* CVE-2025-11234 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-11234 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-11234 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-12464 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-12464 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-12464 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP6 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves two vulnerabilities and has two security fixes can now be
installed.
## Description:
This update for qemu fixes the following issues:
Security issues fixed:
* CVE-2025-12464: stack-based buffer overflow in the e1000 network device
operations can be exploited by a malicious guest user to crash the QEMU
process on the host (bsc#1253002).
* CVE-2025-11234: use-after-free in WebSocket handshake operations can be
exploited by a malicious client with network access to the VNC WebSocket
port to cause a denial-of-service (bsc#1250984).
Other updates and bugfixes:
* [openSUSE][RPM]: really fix *-virtio-gpu-pci dependency on ARM
(bsc#1254286).
* block/curl: fix curl internal handles handling (bsc#1252768).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-22=1 openSUSE-SLE-15.6-2026-22=1
* SUSE Linux Enterprise Server 15 SP6 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-LTSS-2026-22=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP6-2026-22=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* qemu-x86-8.2.10-150600.3.43.1
* qemu-vhost-user-gpu-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-pa-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-s390x-virtio-gpu-ccw-8.2.10-150600.3.43.1
* qemu-block-iscsi-debuginfo-8.2.10-150600.3.43.1
* qemu-accel-qtest-8.2.10-150600.3.43.1
* qemu-audio-spice-8.2.10-150600.3.43.1
* qemu-hw-usb-smartcard-8.2.10-150600.3.43.1
* qemu-ui-spice-app-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-dbus-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-spice-debuginfo-8.2.10-150600.3.43.1
* qemu-tools-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-usb-redirect-8.2.10-150600.3.43.1
* qemu-linux-user-8.2.10-150600.3.43.1
* qemu-block-ssh-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-8.2.10-150600.3.43.1
* qemu-ui-gtk-8.2.10-150600.3.43.1
* qemu-audio-alsa-8.2.10-150600.3.43.1
* qemu-hw-usb-redirect-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-pa-8.2.10-150600.3.43.1
* qemu-guest-agent-debuginfo-8.2.10-150600.3.43.1
* qemu-block-nfs-debuginfo-8.2.10-150600.3.43.1
* qemu-block-dmg-8.2.10-150600.3.43.1
* qemu-chardev-spice-8.2.10-150600.3.43.1
* qemu-spice-8.2.10-150600.3.43.1
* qemu-hw-usb-smartcard-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-curses-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-qxl-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-8.2.10-150600.3.43.1
* qemu-x86-debuginfo-8.2.10-150600.3.43.1
* qemu-chardev-spice-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-opengl-8.2.10-150600.3.43.1
* qemu-ui-spice-core-8.2.10-150600.3.43.1
* qemu-block-dmg-debuginfo-8.2.10-150600.3.43.1
* qemu-ppc-8.2.10-150600.3.43.1
* qemu-ivshmem-tools-debuginfo-8.2.10-150600.3.43.1
* qemu-img-8.2.10-150600.3.43.1
* qemu-accel-tcg-x86-8.2.10-150600.3.43.1
* qemu-ui-dbus-8.2.10-150600.3.43.1
* qemu-audio-pipewire-8.2.10-150600.3.43.1
* qemu-audio-dbus-8.2.10-150600.3.43.1
* qemu-ksm-8.2.10-150600.3.43.1
* qemu-accel-qtest-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-jack-8.2.10-150600.3.43.1
* qemu-tools-8.2.10-150600.3.43.1
* qemu-audio-dbus-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-qxl-debuginfo-8.2.10-150600.3.43.1
* qemu-ivshmem-tools-8.2.10-150600.3.43.1
* qemu-block-iscsi-8.2.10-150600.3.43.1
* qemu-pr-helper-8.2.10-150600.3.43.1
* qemu-arm-debuginfo-8.2.10-150600.3.43.1
* qemu-chardev-baum-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-vga-debuginfo-8.2.10-150600.3.43.1
* qemu-pr-helper-debuginfo-8.2.10-150600.3.43.1
* qemu-extra-8.2.10-150600.3.43.1
* qemu-audio-alsa-debuginfo-8.2.10-150600.3.43.1
* qemu-debugsource-8.2.10-150600.3.43.1
* qemu-audio-pipewire-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-usb-host-8.2.10-150600.3.43.1
* qemu-arm-8.2.10-150600.3.43.1
* qemu-headless-8.2.10-150600.3.43.1
* qemu-block-gluster-8.2.10-150600.3.43.1
* qemu-block-nfs-8.2.10-150600.3.43.1
* qemu-audio-jack-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-debuginfo-8.2.10-150600.3.43.1
* qemu-block-curl-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-opengl-debuginfo-8.2.10-150600.3.43.1
* qemu-extra-debuginfo-8.2.10-150600.3.43.1
* qemu-vhost-user-gpu-8.2.10-150600.3.43.1
* qemu-ui-spice-core-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-vga-8.2.10-150600.3.43.1
* qemu-s390x-8.2.10-150600.3.43.1
* qemu-8.2.10-150600.3.43.1
* qemu-ppc-debuginfo-8.2.10-150600.3.43.1
* qemu-linux-user-debugsource-8.2.10-150600.3.43.1
* qemu-chardev-baum-debuginfo-8.2.10-150600.3.43.1
* qemu-block-ssh-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-pci-8.2.10-150600.3.43.1
* qemu-ui-spice-app-8.2.10-150600.3.43.1
* qemu-audio-oss-8.2.10-150600.3.43.1
* qemu-guest-agent-8.2.10-150600.3.43.1
* qemu-ui-gtk-debuginfo-8.2.10-150600.3.43.1
* qemu-block-gluster-debuginfo-8.2.10-150600.3.43.1
* qemu-linux-user-debuginfo-8.2.10-150600.3.43.1
* qemu-s390x-debuginfo-8.2.10-150600.3.43.1
* qemu-accel-tcg-x86-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-curses-8.2.10-150600.3.43.1
* qemu-block-curl-8.2.10-150600.3.43.1
* qemu-debuginfo-8.2.10-150600.3.43.1
* qemu-img-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-usb-host-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-oss-debuginfo-8.2.10-150600.3.43.1
* openSUSE Leap 15.6 (noarch)
* qemu-skiboot-8.2.10-150600.3.43.1
* qemu-doc-8.2.10-150600.3.43.1
* qemu-ipxe-8.2.10-150600.3.43.1
* qemu-seabios-8.2.101.16.3_3_ga95067eb-150600.3.43.1
* qemu-lang-8.2.10-150600.3.43.1
* qemu-microvm-8.2.10-150600.3.43.1
* qemu-vgabios-8.2.101.16.3_3_ga95067eb-150600.3.43.1
* qemu-SLOF-8.2.10-150600.3.43.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* qemu-block-rbd-8.2.10-150600.3.43.1
* qemu-block-rbd-debuginfo-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le s390x x86_64)
* qemu-8.2.10-150600.3.43.1
* qemu-chardev-baum-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-vga-debuginfo-8.2.10-150600.3.43.1
* qemu-block-iscsi-debuginfo-8.2.10-150600.3.43.1
* qemu-pr-helper-8.2.10-150600.3.43.1
* qemu-spice-8.2.10-150600.3.43.1
* qemu-chardev-baum-debuginfo-8.2.10-150600.3.43.1
* qemu-pr-helper-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-spice-8.2.10-150600.3.43.1
* qemu-block-rbd-8.2.10-150600.3.43.1
* qemu-debugsource-8.2.10-150600.3.43.1
* qemu-ui-dbus-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-spice-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-pipewire-debuginfo-8.2.10-150600.3.43.1
* qemu-tools-debuginfo-8.2.10-150600.3.43.1
* qemu-chardev-spice-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-opengl-8.2.10-150600.3.43.1
* qemu-ui-spice-core-8.2.10-150600.3.43.1
* qemu-block-ssh-8.2.10-150600.3.43.1
* qemu-hw-usb-host-8.2.10-150600.3.43.1
* qemu-headless-8.2.10-150600.3.43.1
* qemu-guest-agent-8.2.10-150600.3.43.1
* qemu-block-nfs-8.2.10-150600.3.43.1
* qemu-hw-usb-redirect-8.2.10-150600.3.43.1
* qemu-img-8.2.10-150600.3.43.1
* qemu-block-ssh-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-dbus-8.2.10-150600.3.43.1
* qemu-audio-pipewire-8.2.10-150600.3.43.1
* qemu-audio-dbus-8.2.10-150600.3.43.1
* qemu-block-curl-debuginfo-8.2.10-150600.3.43.1
* qemu-ksm-8.2.10-150600.3.43.1
* qemu-hw-usb-redirect-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-usb-host-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-opengl-debuginfo-8.2.10-150600.3.43.1
* qemu-guest-agent-debuginfo-8.2.10-150600.3.43.1
* qemu-tools-8.2.10-150600.3.43.1
* qemu-ui-curses-8.2.10-150600.3.43.1
* qemu-block-rbd-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-curses-debuginfo-8.2.10-150600.3.43.1
* qemu-block-nfs-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-dbus-debuginfo-8.2.10-150600.3.43.1
* qemu-block-curl-8.2.10-150600.3.43.1
* qemu-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-vga-8.2.10-150600.3.43.1
* qemu-chardev-spice-8.2.10-150600.3.43.1
* qemu-img-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-qxl-debuginfo-8.2.10-150600.3.43.1
* qemu-block-iscsi-8.2.10-150600.3.43.1
* qemu-ui-spice-core-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-qxl-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64)
* qemu-arm-debuginfo-8.2.10-150600.3.43.1
* qemu-arm-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (noarch)
* qemu-skiboot-8.2.10-150600.3.43.1
* qemu-ipxe-8.2.10-150600.3.43.1
* qemu-seabios-8.2.101.16.3_3_ga95067eb-150600.3.43.1
* qemu-lang-8.2.10-150600.3.43.1
* qemu-vgabios-8.2.101.16.3_3_ga95067eb-150600.3.43.1
* qemu-SLOF-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (aarch64 ppc64le x86_64)
* qemu-ui-spice-app-8.2.10-150600.3.43.1
* qemu-ui-spice-app-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-gtk-8.2.10-150600.3.43.1
* qemu-ui-gtk-debuginfo-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (ppc64le)
* qemu-ppc-debuginfo-8.2.10-150600.3.43.1
* qemu-ppc-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (s390x x86_64)
* qemu-hw-display-virtio-gpu-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-pci-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (s390x)
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-8.2.10-150600.3.43.1
* qemu-s390x-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-s390x-virtio-gpu-ccw-8.2.10-150600.3.43.1
* qemu-s390x-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server 15 SP6 LTSS (x86_64)
* qemu-x86-8.2.10-150600.3.43.1
* qemu-audio-pa-debuginfo-8.2.10-150600.3.43.1
* qemu-accel-tcg-x86-8.2.10-150600.3.43.1
* qemu-accel-tcg-x86-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-alsa-8.2.10-150600.3.43.1
* qemu-audio-alsa-debuginfo-8.2.10-150600.3.43.1
* qemu-x86-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-pa-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le x86_64)
* qemu-8.2.10-150600.3.43.1
* qemu-chardev-baum-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-vga-debuginfo-8.2.10-150600.3.43.1
* qemu-block-iscsi-debuginfo-8.2.10-150600.3.43.1
* qemu-pr-helper-8.2.10-150600.3.43.1
* qemu-spice-8.2.10-150600.3.43.1
* qemu-chardev-baum-debuginfo-8.2.10-150600.3.43.1
* qemu-pr-helper-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-spice-8.2.10-150600.3.43.1
* qemu-ui-spice-app-debuginfo-8.2.10-150600.3.43.1
* qemu-block-rbd-8.2.10-150600.3.43.1
* qemu-debugsource-8.2.10-150600.3.43.1
* qemu-ui-dbus-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-spice-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-pipewire-debuginfo-8.2.10-150600.3.43.1
* qemu-tools-debuginfo-8.2.10-150600.3.43.1
* qemu-chardev-spice-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-opengl-8.2.10-150600.3.43.1
* qemu-ui-spice-core-8.2.10-150600.3.43.1
* qemu-block-ssh-8.2.10-150600.3.43.1
* qemu-hw-usb-host-8.2.10-150600.3.43.1
* qemu-ui-spice-app-8.2.10-150600.3.43.1
* qemu-headless-8.2.10-150600.3.43.1
* qemu-guest-agent-8.2.10-150600.3.43.1
* qemu-ui-gtk-debuginfo-8.2.10-150600.3.43.1
* qemu-block-nfs-8.2.10-150600.3.43.1
* qemu-hw-usb-redirect-8.2.10-150600.3.43.1
* qemu-img-8.2.10-150600.3.43.1
* qemu-block-ssh-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-gtk-8.2.10-150600.3.43.1
* qemu-ui-dbus-8.2.10-150600.3.43.1
* qemu-audio-pipewire-8.2.10-150600.3.43.1
* qemu-audio-dbus-8.2.10-150600.3.43.1
* qemu-block-curl-debuginfo-8.2.10-150600.3.43.1
* qemu-ksm-8.2.10-150600.3.43.1
* qemu-hw-usb-redirect-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-usb-host-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-opengl-debuginfo-8.2.10-150600.3.43.1
* qemu-guest-agent-debuginfo-8.2.10-150600.3.43.1
* qemu-tools-8.2.10-150600.3.43.1
* qemu-ui-curses-8.2.10-150600.3.43.1
* qemu-block-rbd-debuginfo-8.2.10-150600.3.43.1
* qemu-ui-curses-debuginfo-8.2.10-150600.3.43.1
* qemu-block-nfs-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-dbus-debuginfo-8.2.10-150600.3.43.1
* qemu-block-curl-8.2.10-150600.3.43.1
* qemu-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-vga-8.2.10-150600.3.43.1
* qemu-chardev-spice-8.2.10-150600.3.43.1
* qemu-img-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-qxl-debuginfo-8.2.10-150600.3.43.1
* qemu-block-iscsi-8.2.10-150600.3.43.1
* qemu-ui-spice-core-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-qxl-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (noarch)
* qemu-skiboot-8.2.10-150600.3.43.1
* qemu-ipxe-8.2.10-150600.3.43.1
* qemu-seabios-8.2.101.16.3_3_ga95067eb-150600.3.43.1
* qemu-lang-8.2.10-150600.3.43.1
* qemu-vgabios-8.2.101.16.3_3_ga95067eb-150600.3.43.1
* qemu-SLOF-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (ppc64le)
* qemu-ppc-debuginfo-8.2.10-150600.3.43.1
* qemu-ppc-8.2.10-150600.3.43.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP6 (x86_64)
* qemu-x86-8.2.10-150600.3.43.1
* qemu-audio-pa-debuginfo-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-debuginfo-8.2.10-150600.3.43.1
* qemu-accel-tcg-x86-8.2.10-150600.3.43.1
* qemu-accel-tcg-x86-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-alsa-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-pci-8.2.10-150600.3.43.1
* qemu-audio-alsa-debuginfo-8.2.10-150600.3.43.1
* qemu-x86-debuginfo-8.2.10-150600.3.43.1
* qemu-audio-pa-8.2.10-150600.3.43.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-8.2.10-150600.3.43.1
## References:
* https://www.suse.com/security/cve/CVE-2025-11234.html
* https://www.suse.com/security/cve/CVE-2025-12464.html
* https://bugzilla.suse.com/show_bug.cgi?id=1250984
* https://bugzilla.suse.com/show_bug.cgi?id=1252768
* https://bugzilla.suse.com/show_bug.cgi?id=1253002
* https://bugzilla.suse.com/show_bug.cgi?id=1254286
SUSE-SU-2026:0027-1: moderate: Security update for python3
# Security update for python3
Announcement ID: SUSE-SU-2026:0027-1
Release Date: 2026-01-05T12:50:14Z
Rating: moderate
References:
* bsc#1254400
* bsc#1254401
* bsc#1254997
Cross-References:
* CVE-2025-12084
* CVE-2025-13836
* CVE-2025-13837
CVSS scores:
* CVE-2025-12084 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-12084 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-12084 ( NVD ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-12084 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13836 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13836 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-13836 ( NVD ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13836 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-13837 ( SUSE ): 2.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13837 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13837 ( NVD ): 2.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
* Basesystem Module 15-SP7
* Development Tools Module 15-SP7
* openSUSE Leap 15.3
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves three vulnerabilities can now be installed.
## Description:
This update for python3 fixes the following issues:
* CVE-2025-12084: cpython: Fixed quadratic algorithm in xml.dom.minidom
leading to denial of service (bsc#1254997)
* CVE-2025-13836: Fixed default Content-Lenght read amount from HTTP response
(bsc#1254400)
* CVE-2025-13837: Fixed plistlib module denial of service (bsc#1254401)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2026-27=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2026-27=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2026-27=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2026-27=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2026-27=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2026-27=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2026-27=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2026-27=1
* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2026-27=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2026-27=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2026-27=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python3-dbm-3.6.15-150300.10.103.1
* python3-doc-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-devel-debuginfo-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-dbm-debuginfo-3.6.15-150300.10.103.1
* python3-testsuite-3.6.15-150300.10.103.1
* python3-tools-3.6.15-150300.10.103.1
* python3-testsuite-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-devel-3.6.15-150300.10.103.1
* python3-idle-3.6.15-150300.10.103.1
* python3-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* python3-tk-debuginfo-3.6.15-150300.10.103.1
* python3-doc-devhelp-3.6.15-150300.10.103.1
* python3-curses-3.6.15-150300.10.103.1
* python3-tk-3.6.15-150300.10.103.1
* python3-curses-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* openSUSE Leap 15.3 (x86_64)
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-32bit-3.6.15-150300.10.103.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpython3_6m1_0-64bit-3.6.15-150300.10.103.1
* libpython3_6m1_0-64bit-debuginfo-3.6.15-150300.10.103.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python3-dbm-3.6.15-150300.10.103.1
* python3-doc-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-devel-debuginfo-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-dbm-debuginfo-3.6.15-150300.10.103.1
* python3-testsuite-3.6.15-150300.10.103.1
* python3-tools-3.6.15-150300.10.103.1
* python3-testsuite-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-devel-3.6.15-150300.10.103.1
* python3-idle-3.6.15-150300.10.103.1
* python3-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* python3-tk-debuginfo-3.6.15-150300.10.103.1
* python3-doc-devhelp-3.6.15-150300.10.103.1
* python3-curses-3.6.15-150300.10.103.1
* python3-tk-3.6.15-150300.10.103.1
* python3-curses-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* openSUSE Leap 15.6 (x86_64)
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-32bit-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-dbm-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-dbm-debuginfo-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* python3-curses-debuginfo-3.6.15-150300.10.103.1
* python3-tk-debuginfo-3.6.15-150300.10.103.1
* python3-curses-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-tk-3.6.15-150300.10.103.1
* python3-idle-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-devel-debuginfo-3.6.15-150300.10.103.1
* python3-devel-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* python3-tools-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* python3-3.6.15-150300.10.103.1
* python3-base-debuginfo-3.6.15-150300.10.103.1
* python3-base-3.6.15-150300.10.103.1
* python3-debuginfo-3.6.15-150300.10.103.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.103.1
* python3-debugsource-3.6.15-150300.10.103.1
* python3-core-debugsource-3.6.15-150300.10.103.1
* libpython3_6m1_0-3.6.15-150300.10.103.1
## References:
* https://www.suse.com/security/cve/CVE-2025-12084.html
* https://www.suse.com/security/cve/CVE-2025-13836.html
* https://www.suse.com/security/cve/CVE-2025-13837.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254400
* https://bugzilla.suse.com/show_bug.cgi?id=1254401
* https://bugzilla.suse.com/show_bug.cgi?id=1254997
SUSE-SU-2026:0023-1: moderate: Security update for erlang26
# Security update for erlang26
Announcement ID: SUSE-SU-2026:0023-1
Release Date: 2026-01-05T12:06:33Z
Rating: moderate
References:
* bsc#1249469
* bsc#1249470
* bsc#1249472
Cross-References:
* CVE-2025-48038
* CVE-2025-48039
* CVE-2025-48040
CVSS scores:
* CVE-2025-48038 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-48038 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-48038 ( NVD ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-48039 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-48039 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-48039 ( NVD ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-48040 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-48040 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-48040 ( NVD ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
* openSUSE Leap 15.3
* openSUSE Leap 15.6
* Server Applications Module 15-SP7
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves three vulnerabilities can now be installed.
## Description:
This update for erlang26 fixes the following issues:
* CVE-2025-48040: Excessive resource consumption (bsc#1249472)
* CVE-2025-48039: Excessive use of system resources (bsc#1249469)
* CVE-2025-48038: Excessive use of system resources (bsc#1249470)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2026-23=1
* Server Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP7-2026-23=1
* openSUSE Leap 15.3
zypper in -t patch SUSE-2026-23=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* erlang26-epmd-debuginfo-26.2.1-150300.7.22.1
* erlang26-wx-26.2.1-150300.7.22.1
* erlang26-dialyzer-26.2.1-150300.7.22.1
* erlang26-reltool-26.2.1-150300.7.22.1
* erlang26-observer-src-26.2.1-150300.7.22.1
* erlang26-jinterface-src-26.2.1-150300.7.22.1
* erlang26-debugger-src-26.2.1-150300.7.22.1
* erlang26-epmd-26.2.1-150300.7.22.1
* erlang26-debugger-26.2.1-150300.7.22.1
* erlang26-debugsource-26.2.1-150300.7.22.1
* erlang26-dialyzer-src-26.2.1-150300.7.22.1
* erlang26-observer-26.2.1-150300.7.22.1
* erlang26-dialyzer-debuginfo-26.2.1-150300.7.22.1
* erlang26-debuginfo-26.2.1-150300.7.22.1
* erlang26-reltool-src-26.2.1-150300.7.22.1
* erlang26-wx-debuginfo-26.2.1-150300.7.22.1
* erlang26-et-26.2.1-150300.7.22.1
* erlang26-wx-src-26.2.1-150300.7.22.1
* erlang26-diameter-src-26.2.1-150300.7.22.1
* erlang26-et-src-26.2.1-150300.7.22.1
* erlang26-26.2.1-150300.7.22.1
* erlang26-diameter-26.2.1-150300.7.22.1
* erlang26-jinterface-26.2.1-150300.7.22.1
* erlang26-doc-26.2.1-150300.7.22.1
* erlang26-src-26.2.1-150300.7.22.1
* Server Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* erlang26-epmd-debuginfo-26.2.1-150300.7.22.1
* erlang26-26.2.1-150300.7.22.1
* erlang26-debuginfo-26.2.1-150300.7.22.1
* erlang26-epmd-26.2.1-150300.7.22.1
* erlang26-debugsource-26.2.1-150300.7.22.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* erlang26-epmd-debuginfo-26.2.1-150300.7.22.1
* erlang26-wx-26.2.1-150300.7.22.1
* erlang26-dialyzer-26.2.1-150300.7.22.1
* erlang26-reltool-26.2.1-150300.7.22.1
* erlang26-observer-src-26.2.1-150300.7.22.1
* erlang26-jinterface-src-26.2.1-150300.7.22.1
* erlang26-debugger-src-26.2.1-150300.7.22.1
* erlang26-epmd-26.2.1-150300.7.22.1
* erlang26-debugger-26.2.1-150300.7.22.1
* erlang26-debugsource-26.2.1-150300.7.22.1
* erlang26-dialyzer-src-26.2.1-150300.7.22.1
* erlang26-observer-26.2.1-150300.7.22.1
* erlang26-dialyzer-debuginfo-26.2.1-150300.7.22.1
* erlang26-debuginfo-26.2.1-150300.7.22.1
* erlang26-reltool-src-26.2.1-150300.7.22.1
* erlang26-wx-debuginfo-26.2.1-150300.7.22.1
* erlang26-et-26.2.1-150300.7.22.1
* erlang26-wx-src-26.2.1-150300.7.22.1
* erlang26-diameter-src-26.2.1-150300.7.22.1
* erlang26-et-src-26.2.1-150300.7.22.1
* erlang26-26.2.1-150300.7.22.1
* erlang26-diameter-26.2.1-150300.7.22.1
* erlang26-jinterface-26.2.1-150300.7.22.1
* erlang26-doc-26.2.1-150300.7.22.1
* erlang26-src-26.2.1-150300.7.22.1
## References:
* https://www.suse.com/security/cve/CVE-2025-48038.html
* https://www.suse.com/security/cve/CVE-2025-48039.html
* https://www.suse.com/security/cve/CVE-2025-48040.html
* https://bugzilla.suse.com/show_bug.cgi?id=1249469
* https://bugzilla.suse.com/show_bug.cgi?id=1249470
* https://bugzilla.suse.com/show_bug.cgi?id=1249472
SUSE-SU-2026:0025-1: moderate: Security update for python312
# Security update for python312
Announcement ID: SUSE-SU-2026:0025-1
Release Date: 2026-01-05T12:11:33Z
Rating: moderate
References:
* bsc#1254400
* bsc#1254401
* bsc#1254997
Cross-References:
* CVE-2025-12084
* CVE-2025-13836
* CVE-2025-13837
CVSS scores:
* CVE-2025-12084 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-12084 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-12084 ( NVD ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-12084 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13836 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13836 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-13836 ( NVD ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13836 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-13837 ( SUSE ): 2.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-13837 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-13837 ( NVD ): 2.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
* openSUSE Leap 15.6
An update that solves three vulnerabilities can now be installed.
## Description:
This update for python312 fixes the following issues:
* CVE-2025-12084: quadratic complexity when building nested elements using
`xml.dom.minidom` methods that depend on `_clear_id_cache()` can lead to
availability issues when building excessively nested documents
(bsc#1254997).
* CVE-2025-13836: use of `Content-Length` by default when reading an HTTP
response with no read amount specified can lead to OOM issues and DoS when a
client deals with a malicious server (bsc#1254400).
* CVE-2025-13837: data read by the plistlib module according to the size
specified by the file itself can lead to OOM issues and DoS (bsc#1254401).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2026-25=1 openSUSE-SLE-15.6-2026-25=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* python312-core-debugsource-3.12.12-150600.3.40.1
* python312-devel-3.12.12-150600.3.40.1
* python312-dbm-debuginfo-3.12.12-150600.3.40.1
* libpython3_12-1_0-debuginfo-3.12.12-150600.3.40.1
* python312-tk-3.12.12-150600.3.40.1
* python312-doc-devhelp-3.12.12-150600.3.40.1
* python312-debuginfo-3.12.12-150600.3.40.1
* python312-base-debuginfo-3.12.12-150600.3.40.1
* python312-debugsource-3.12.12-150600.3.40.1
* python312-testsuite-3.12.12-150600.3.40.1
* python312-testsuite-debuginfo-3.12.12-150600.3.40.1
* python312-tk-debuginfo-3.12.12-150600.3.40.1
* python312-dbm-3.12.12-150600.3.40.1
* python312-doc-3.12.12-150600.3.40.1
* python312-curses-3.12.12-150600.3.40.1
* libpython3_12-1_0-3.12.12-150600.3.40.1
* python312-idle-3.12.12-150600.3.40.1
* python312-base-3.12.12-150600.3.40.1
* python312-3.12.12-150600.3.40.1
* python312-tools-3.12.12-150600.3.40.1
* python312-curses-debuginfo-3.12.12-150600.3.40.1
* openSUSE Leap 15.6 (x86_64)
* python312-base-32bit-3.12.12-150600.3.40.1
* python312-base-32bit-debuginfo-3.12.12-150600.3.40.1
* libpython3_12-1_0-32bit-3.12.12-150600.3.40.1
* libpython3_12-1_0-32bit-debuginfo-3.12.12-150600.3.40.1
* python312-32bit-debuginfo-3.12.12-150600.3.40.1
* python312-32bit-3.12.12-150600.3.40.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* python312-base-64bit-3.12.12-150600.3.40.1
* libpython3_12-1_0-64bit-debuginfo-3.12.12-150600.3.40.1
* python312-64bit-3.12.12-150600.3.40.1
* python312-64bit-debuginfo-3.12.12-150600.3.40.1
* libpython3_12-1_0-64bit-3.12.12-150600.3.40.1
* python312-base-64bit-debuginfo-3.12.12-150600.3.40.1
## References:
* https://www.suse.com/security/cve/CVE-2025-12084.html
* https://www.suse.com/security/cve/CVE-2025-13836.html
* https://www.suse.com/security/cve/CVE-2025-13837.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254400
* https://bugzilla.suse.com/show_bug.cgi?id=1254401
* https://bugzilla.suse.com/show_bug.cgi?id=1254997
SUSE-SU-2026:0029-1: important: Security update for the Linux Kernel
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2026:0029-1
Release Date: 2026-01-05T12:59:55Z
Rating: important
References:
* bsc#1249806
* bsc#1251786
* bsc#1252033
* bsc#1252267
* bsc#1252780
* bsc#1252862
* bsc#1253367
* bsc#1253431
* bsc#1253436
Cross-References:
* CVE-2022-50280
* CVE-2023-53676
* CVE-2025-39967
* CVE-2025-40040
* CVE-2025-40048
* CVE-2025-40121
* CVE-2025-40154
* CVE-2025-40204
CVSS scores:
* CVE-2022-50280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50280 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53676 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53676 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-39967 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-39967 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-40040 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40040 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40048 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-40121 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40121 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-40154 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-40154 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-40204 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-40204 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves eight vulnerabilities and has one security fix can now be
installed.
## Description:
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
bugfixes.
The following security bugs were fixed:
* CVE-2022-50280: pnode: terminate at peers of source (bsc#1249806).
* CVE-2023-53676: scsi: target: iscsi: Fix buffer overflow in
lio_target_nacl_info_show() (bsc#1251786).
* CVE-2025-40040: mm/ksm: fix flag-dropping behavior in ksm_madvise
(bsc#1252780).
* CVE-2025-40048: uio_hv_generic: Let userspace take care of interrupt mask
(bsc#1252862).
* CVE-2025-40121: ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping
(bsc#1253367).
* CVE-2025-40154: ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping
(bsc#1253431).
* CVE-2025-40204: sctp: Fix MAC comparison to be constant-time (bsc#1253436).
* CVE-2025-39967: fbcon: fix integer overflow in fbcon_do_set_font
(bsc#1252033)
The following non-security bugs were fixed:
* scsi: storvsc: Prefer returning channel with the same CPU as on the I/O
issuing CPU (bsc#1252267).
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2026-29=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2026-29=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.
* openSUSE Leap 15.4
zypper in -t patch SUSE-2026-29=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2026-29=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2026-29=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2026-29=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2026-29=1
* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2026-29=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2026-29=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2026-29=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2026-29=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2026-29=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2026-29=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2026-29=1
## Package List:
* SUSE Manager Server 4.3 LTS (nosrc ppc64le s390x x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Manager Server 4.3 LTS (ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* SUSE Manager Server 4.3 LTS (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
* SUSE Manager Server 4.3 LTS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.187.3
* SUSE Manager Server 4.3 LTS (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.187.3
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* kernel-livepatch-SLE15-SP4_Update_47-debugsource-1-150400.9.3.3
* kernel-default-livepatch-5.14.21-150400.24.187.3
* kernel-livepatch-5_14_21-150400_24_187-default-debuginfo-1-150400.9.3.3
* kernel-livepatch-5_14_21-150400_24_187-default-1-150400.9.3.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-default-livepatch-devel-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.187.1
* openSUSE Leap 15.4 (noarch)
* kernel-devel-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-docs-html-5.14.21-150400.24.187.1
* kernel-source-vanilla-5.14.21-150400.24.187.3
* kernel-macros-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
* kernel-kvmsmall-debugsource-5.14.21-150400.24.187.3
* kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-default-base-rebuild-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-kvmsmall-debuginfo-5.14.21-150400.24.187.3
* kernel-kvmsmall-devel-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* kselftests-kmp-default-debuginfo-5.14.21-150400.24.187.3
* ocfs2-kmp-default-5.14.21-150400.24.187.3
* kernel-default-extra-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* dlm-kmp-default-debuginfo-5.14.21-150400.24.187.3
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3
* reiserfs-kmp-default-5.14.21-150400.24.187.3
* kernel-default-optional-5.14.21-150400.24.187.3
* dlm-kmp-default-5.14.21-150400.24.187.3
* kernel-obs-build-debugsource-5.14.21-150400.24.187.3
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-default-extra-debuginfo-5.14.21-150400.24.187.3
* kernel-obs-qa-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3
* gfs2-kmp-default-5.14.21-150400.24.187.3
* kselftests-kmp-default-5.14.21-150400.24.187.3
* kernel-default-optional-debuginfo-5.14.21-150400.24.187.3
* cluster-md-kmp-default-5.14.21-150400.24.187.3
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-livepatch-5.14.21-150400.24.187.3
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-obs-build-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP4_Update_47-debugsource-1-150400.9.3.3
* kernel-default-livepatch-devel-5.14.21-150400.24.187.3
* kernel-livepatch-5_14_21-150400_24_187-default-debuginfo-1-150400.9.3.3
* kernel-livepatch-5_14_21-150400_24_187-default-1-150400.9.3.3
* openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.187.3
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.187.3
* openSUSE Leap 15.4 (nosrc)
* dtb-aarch64-5.14.21-150400.24.187.1
* openSUSE Leap 15.4 (aarch64)
* dlm-kmp-64kb-5.14.21-150400.24.187.3
* cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.187.3
* dtb-cavium-5.14.21-150400.24.187.1
* reiserfs-kmp-64kb-5.14.21-150400.24.187.3
* dtb-renesas-5.14.21-150400.24.187.1
* dtb-socionext-5.14.21-150400.24.187.1
* dtb-amlogic-5.14.21-150400.24.187.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.187.3
* dtb-hisilicon-5.14.21-150400.24.187.1
* gfs2-kmp-64kb-5.14.21-150400.24.187.3
* kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.187.3
* dtb-xilinx-5.14.21-150400.24.187.1
* kernel-64kb-optional-5.14.21-150400.24.187.3
* dtb-altera-5.14.21-150400.24.187.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3
* dtb-sprd-5.14.21-150400.24.187.1
* kernel-64kb-devel-5.14.21-150400.24.187.3
* kernel-64kb-extra-5.14.21-150400.24.187.3
* dtb-arm-5.14.21-150400.24.187.1
* kernel-64kb-extra-debuginfo-5.14.21-150400.24.187.3
* dtb-broadcom-5.14.21-150400.24.187.1
* dtb-marvell-5.14.21-150400.24.187.1
* dlm-kmp-64kb-debuginfo-5.14.21-150400.24.187.3
* kselftests-kmp-64kb-5.14.21-150400.24.187.3
* ocfs2-kmp-64kb-5.14.21-150400.24.187.3
* dtb-amazon-5.14.21-150400.24.187.1
* dtb-amd-5.14.21-150400.24.187.1
* dtb-apm-5.14.21-150400.24.187.1
* dtb-allwinner-5.14.21-150400.24.187.1
* dtb-freescale-5.14.21-150400.24.187.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.187.3
* dtb-apple-5.14.21-150400.24.187.1
* kernel-64kb-optional-debuginfo-5.14.21-150400.24.187.3
* kernel-64kb-debuginfo-5.14.21-150400.24.187.3
* dtb-lg-5.14.21-150400.24.187.1
* dtb-exynos-5.14.21-150400.24.187.1
* dtb-mediatek-5.14.21-150400.24.187.1
* dtb-nvidia-5.14.21-150400.24.187.1
* kernel-64kb-debugsource-5.14.21-150400.24.187.3
* dtb-qcom-5.14.21-150400.24.187.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.187.3
* cluster-md-kmp-64kb-5.14.21-150400.24.187.3
* dtb-rockchip-5.14.21-150400.24.187.1
* openSUSE Leap 15.4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* dlm-kmp-default-debuginfo-5.14.21-150400.24.187.3
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.187.3
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3
* cluster-md-kmp-default-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* ocfs2-kmp-default-5.14.21-150400.24.187.3
* dlm-kmp-default-5.14.21-150400.24.187.3
* gfs2-kmp-default-5.14.21-150400.24.187.3
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
nosrc)
* kernel-64kb-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* kernel-64kb-debugsource-5.14.21-150400.24.187.3
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-64kb-devel-5.14.21-150400.24.187.3
* kernel-64kb-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* reiserfs-kmp-default-5.14.21-150400.24.187.3
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-obs-build-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-obs-build-debugsource-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.187.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
* kernel-64kb-debugsource-5.14.21-150400.24.187.3
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-64kb-devel-5.14.21-150400.24.187.3
* kernel-64kb-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* reiserfs-kmp-default-5.14.21-150400.24.187.3
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-obs-build-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-obs-build-debugsource-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.187.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
* kernel-64kb-debugsource-5.14.21-150400.24.187.3
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-64kb-devel-5.14.21-150400.24.187.3
* kernel-64kb-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* reiserfs-kmp-default-5.14.21-150400.24.187.3
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-obs-build-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-obs-build-debugsource-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150400.24.187.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.187.3
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* reiserfs-kmp-default-5.14.21-150400.24.187.3
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.187.3
* kernel-obs-build-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* kernel-obs-build-debugsource-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.187.1
* SUSE Manager Proxy 4.3 LTS (nosrc x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Manager Proxy 4.3 LTS (x86_64)
* kernel-syms-5.14.21-150400.24.187.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* SUSE Manager Proxy 4.3 LTS (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-source-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
* SUSE Manager Retail Branch Server 4.3 LTS (nosrc x86_64)
* kernel-default-5.14.21-150400.24.187.3
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.187.3
* kernel-default-base-5.14.21-150400.24.187.3.150400.24.96.3
* kernel-default-debuginfo-5.14.21-150400.24.187.3
* kernel-default-devel-5.14.21-150400.24.187.3
* kernel-default-debugsource-5.14.21-150400.24.187.3
* SUSE Manager Retail Branch Server 4.3 LTS (noarch)
* kernel-macros-5.14.21-150400.24.187.3
* kernel-devel-5.14.21-150400.24.187.3
## References:
* https://www.suse.com/security/cve/CVE-2022-50280.html
* https://www.suse.com/security/cve/CVE-2023-53676.html
* https://www.suse.com/security/cve/CVE-2025-39967.html
* https://www.suse.com/security/cve/CVE-2025-40040.html
* https://www.suse.com/security/cve/CVE-2025-40048.html
* https://www.suse.com/security/cve/CVE-2025-40121.html
* https://www.suse.com/security/cve/CVE-2025-40154.html
* https://www.suse.com/security/cve/CVE-2025-40204.html
* https://bugzilla.suse.com/show_bug.cgi?id=1249806
* https://bugzilla.suse.com/show_bug.cgi?id=1251786
* https://bugzilla.suse.com/show_bug.cgi?id=1252033
* https://bugzilla.suse.com/show_bug.cgi?id=1252267
* https://bugzilla.suse.com/show_bug.cgi?id=1252780
* https://bugzilla.suse.com/show_bug.cgi?id=1252862
* https://bugzilla.suse.com/show_bug.cgi?id=1253367
* https://bugzilla.suse.com/show_bug.cgi?id=1253431
* https://bugzilla.suse.com/show_bug.cgi?id=1253436