SUSE alert SUSE-SU-2025:4096-1 (binutils)
| From: | OPENSUSE-SECURITY-UPDATES <null@suse.de> | |
| To: | security-announce@lists.opensuse.org | |
| Subject: | SUSE-SU-2025:4096-1: important: Security update for binutils | |
| Date: | Fri, 14 Nov 2025 12:31:19 -0000 | |
| Message-ID: | <176312347998.20318.10289921467615300789@smelt2.prg2.suse.org> | |
| Archive-link: | Article |
# Security update for binutils Announcement ID: SUSE-SU-2025:4096-1 Release Date: 2025-11-14T08:09:02Z Rating: important References: * bsc#1040589 * bsc#1236632 * bsc#1236976 * bsc#1236977 * bsc#1236978 * bsc#1236999 * bsc#1237000 * bsc#1237001 * bsc#1237003 * bsc#1237005 * bsc#1237018 * bsc#1237019 * bsc#1237020 * bsc#1237021 * bsc#1237042 * bsc#1240870 * bsc#1241916 * bsc#1243756 * bsc#1243760 * bsc#1246481 * bsc#1246486 * bsc#1247105 * bsc#1247114 * bsc#1247117 * bsc#1250632 * bsc#1251275 * bsc#1251276 * bsc#1251277 * bsc#1251794 * bsc#1251795 Cross-References: * CVE-2025-0840 * CVE-2025-11083 * CVE-2025-11412 * CVE-2025-11413 * CVE-2025-11414 * CVE-2025-1147 * CVE-2025-1148 * CVE-2025-1149 * CVE-2025-11494 * CVE-2025-11495 * CVE-2025-1150 * CVE-2025-1151 * CVE-2025-1152 * CVE-2025-1153 * CVE-2025-1176 * CVE-2025-1178 * CVE-2025-1179 * CVE-2025-1180 * CVE-2025-1181 * CVE-2025-1182 * CVE-2025-3198 * CVE-2025-5244 * CVE-2025-5245 * CVE-2025-7545 * CVE-2025-7546 * CVE-2025-8224 * CVE-2025-8225 CVSS scores: * CVE-2025-0840 ( SUSE ): 2.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-0840 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-0840 ( NVD ): 6.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-0840 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-0840 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-11083 ( SUSE ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11083 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-11083 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11083 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-11083 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-11412 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-11412 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-11412 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11412 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-11412 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-11413 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-11413 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-11413 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11413 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-11413 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-11414 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-11414 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-11414 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11414 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-11414 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-1147 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:A/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-1147 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L * CVE-2025-1147 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1147 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1147 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-1148 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1148 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1148 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1148 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1148 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1149 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1149 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1149 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1149 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-11494 ( SUSE ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11494 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-11494 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11494 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-11494 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-11495 ( SUSE ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11495 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-11495 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-11495 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-11495 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-1150 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-1150 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1150 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1150 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1150 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1151 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1151 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1151 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1151 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1152 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1152 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1152 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1152 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1153 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1153 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1153 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1153 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1153 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-1176 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-1176 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-1176 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1176 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-1176 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-1178 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1178 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1178 ( NVD ): 6.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1178 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1179 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1179 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1179 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1179 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-1179 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1180 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1180 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1180 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1180 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-1181 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1181 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N * CVE-2025-1181 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1181 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-1182 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-1182 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-1182 ( NVD ): 2.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-1182 ( NVD ): 5.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-3198 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-3198 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-3198 ( NVD ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-3198 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-3198 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-5244 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-5244 ( NVD ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-5244 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-5244 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-5245 ( SUSE ): 5.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-5245 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-5245 ( NVD ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-5245 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-5245 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-7545 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-7545 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-7545 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-7545 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-7545 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-7546 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-7546 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-7546 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-7546 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-7546 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-8224 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-8224 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-8224 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-8224 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-8224 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-8225 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-8225 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-8225 ( NVD ): 1.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-8225 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Affected Products: * Basesystem Module 15-SP6 * Basesystem Module 15-SP7 * Development Tools Module 15-SP6 * Development Tools Module 15-SP7 * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise Desktop 15 SP7 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Real Time 15 SP7 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP5 LTSS * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server 15 SP7 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP7 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 LTS * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Retail Branch Server 4.3 LTS * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 LTS * SUSE Package Hub 15 15-SP6 * SUSE Package Hub 15 15-SP7 An update that solves 27 vulnerabilities and has three security fixes can now be installed. ## Description: This update for binutils fixes the following issues: * Do not enable '-z gcs=implicit' on aarch64 for old codestreams. Update to version 2.45: * New versioned release of libsframe.so.2 * s390: tools now support SFrame format 2; recognize "z17" as CPU name [bsc#1247105, jsc#IBM-1485] * sframe sections are now of ELF section type SHT_GNU_SFRAME. * sframe secions generated by the assembler have SFRAME_F_FDE_FUNC_START_PCREL set. * riscv: Support more extensions: standard: Zicfiss v1.0, Zicfilp v1.0, Zcmp v1.0, Zcmt v1.0, Smrnmi v1.0, S[sm]dbltrp v1.0, S[sm]ctr v1.0, ssqosid v1.0, ssnpm v1.0, smnpm v1.0, smmpm v1.0, sspm v1.0, supm v1.0, sha v1.0, zce v1.0, smcdeleg v1.0, ssccfg v1.0, svvptc v1.0, zilsd v1.0, zclsd v1.0, smrnmi v1.0; vendor: CORE-V, xcvbitmanip v1.0 and xcvsimd v1.0; SiFive, xsfvqmaccdod v1.0, xsfvqmaccqoqv1.0 and xsfvfnrclipxfqf v1.0; T-Head: xtheadvdot v1.0; MIPS: xmipscbop v1.0, xmipscmov v1.0, xmipsexectl v1.0, xmipslsp v1.0. * Support RISC-V privileged version 1.13, profiles 20/22/23, and .bfloat16 directive. * x86: Add support for these ISAs: Intel Diamond Rapids AMX, MOVRS, AVX10.2 (including SM4), MSR_IMM; Zhaoxin PadLock PHE2, RNG2, GMI, XMODX. Drop support for AVX10.2 256 bit rounding. * arm: Add support for most of Armv9.6, enabled by -march=armv9.6-a and extensions '+cmpbr', '+f8f16mm', '+f8f32mm', '+fprcvt', '+lsfe', '+lsui', '+occmo', '+pops', '+sme2p2', '+ssve-aes', '+sve-aes', '+sve-aes2', '+sve- bfscale', '+sve-f16f32mm' and '+sve2p2'. * Predefined symbols "GAS(version)" and, on non-release builds, "GAS(date)" are now being made available. * Add .errif and .warnif directives. * linker: * Add --image-base=<ADDR> option to the ELF linker to behave the same as -Ttext-segment for compatibility with LLD. * Add support for mixed LTO and non-LTO codes in relocatable output. * s390: linker generates .eh_frame and/or .sframe for linker generated .plt sections by default (can be disabled by --no-ld-generated-unwind-info). * riscv: add new PLT formats, and GNU property merge rules for zicfiss and zicfilp extensions. * gold is no longer included * Contains fixes for these non-CVEs (not security bugs per upstreams SECURITY.md): * bsc#1236632 aka CVE-2025-0840 aka PR32650 * bsc#1236977 aka CVE-2025-1149 aka PR32576 * bsc#1236978 aka CVE-2025-1148 aka PR32576 * bsc#1236999 aka CVE-2025-1176 aka PR32636 * bsc#1237000 aka CVE-2025-1153 aka PR32603 * bsc#1237001 aka CVE-2025-1152 aka PR32576 * bsc#1237003 aka CVE-2025-1151 aka PR32576 * bsc#1237005 aka CVE-2025-1150 aka PR32576 * bsc#1237018 aka CVE-2025-1178 aka PR32638 * bsc#1237019 aka CVE-2025-1181 aka PR32643 * bsc#1237020 aka CVE-2025-1180 aka PR32642 * bsc#1237021 aka CVE-2025-1179 aka PR32640 * bsc#1237042 aka CVE-2025-1182 aka PR32644 * bsc#1240870 aka CVE-2025-3198 aka PR32716 * bsc#1243756 aka CVE-2025-5244 aka PR32858 * bsc#1243760 aka CVE-2025-5245 aka PR32829 * bsc#1246481 aka CVE-2025-7545 aka PR33049 * bsc#1246486 aka CVE-2025-7546 aka PR33050 * bsc#1247114 aka CVE-2025-8224 aka PR32109 * bsc#1247117 aka CVE-2025-8225 no PR * Add these backport patches: * bsc#1236976 aka CVE-2025-1147 aka PR32556 * bsc#1250632 aka CVE-2025-11083 aka PR33457 * bsc#1251275 aka CVE-2025-11412 aka PR33452 * bsc#1251276 aka CVE-2025-11413 aka PR33456 * bsc#1251277 aka CVE-2025-11414 aka PR33450 * bsc#1251794 aka CVE-2025-11494 aka PR33499 * bsc#1251795 aka CVE-2025-11495 aka PR33502 * Skip PGO with %want_reproducible_builds (bsc#1040589) * Fix crash in assembler with -gdwarf-5 * aarch64-common-pagesize.patch, aarch64 no longer uses 64K page size * Add -std=gnu17 to move gcc15 forward, as temporary measure until the binutils version can be updated [bsc#1241916]. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2025-4096=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2025-4096=1 * openSUSE Leap 15.5 zypper in -t patch SUSE-2025-4096=1 * openSUSE Leap 15.6 zypper in -t patch SUSE-2025-4096=1 openSUSE-SLE-15.6-2025-4096=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-4096=1 * Basesystem Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-4096=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-4096=1 * Development Tools Module 15-SP7 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-4096=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-4096=1 * SUSE Package Hub 15 15-SP7 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-4096=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4096=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4096=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4096=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4096=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4096=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4096=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4096=1 * SUSE Linux Enterprise Server 15 SP5 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4096=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4096=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4096=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4096=1 * SUSE Manager Proxy 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-4096=1 * SUSE Manager Retail Branch Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-LTS-2025-4096=1 * SUSE Manager Server 4.3 LTS zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-4096=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-4096=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * perf-debugsource-5.3.18-150300.38.7.1 * perf-5.3.18-150300.38.7.1 * perf-debuginfo-5.3.18-150300.38.7.1 * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64) * libucm0-1.9.0-150300.4.2.5 * libucs-devel-1.9.0-150300.4.2.5 * openucx-tools-debuginfo-1.9.0-150300.4.2.5 * libucp0-debuginfo-1.9.0-150300.4.2.5 * openucx-tools-1.9.0-150300.4.2.5 * libucs0-1.9.0-150300.4.2.5 * libucm0-debuginfo-1.9.0-150300.4.2.5 * libuct0-debuginfo-1.9.0-150300.4.2.5 * libucm-devel-1.9.0-150300.4.2.5 * openucx-debugsource-1.9.0-150300.4.2.5 * libuct0-1.9.0-150300.4.2.5 * libucp-devel-1.9.0-150300.4.2.5 * libucs0-debuginfo-1.9.0-150300.4.2.5 * libuct-devel-1.9.0-150300.4.2.5 * libucp0-1.9.0-150300.4.2.5 * openSUSE Leap 15.3 (aarch64_ilp32) * libucm0-64bit-1.9.0-150300.4.2.5 * libuct0-64bit-debuginfo-1.9.0-150300.4.2.5 * libuct0-64bit-1.9.0-150300.4.2.5 * libucs0-64bit-debuginfo-1.9.0-150300.4.2.5 * libucp0-64bit-debuginfo-1.9.0-150300.4.2.5 * libucp0-64bit-1.9.0-150300.4.2.5 * libucm0-64bit-debuginfo-1.9.0-150300.4.2.5 * libucs0-64bit-1.9.0-150300.4.2.5 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * perf-debugsource-5.14.21-150400.44.20.1 * perf-debuginfo-5.14.21-150400.44.20.1 * perf-devel-5.14.21-150400.44.20.1 * perf-5.14.21-150400.44.20.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * libucm0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-1.11.1-150400.4.2.1 * libucp0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libucm0-64bit-debuginfo-1.11.1-150400.4.2.1 * libucm0-64bit-1.11.1-150400.4.2.1 * libucs0-64bit-1.11.1-150400.4.2.1 * libucp0-64bit-1.11.1-150400.4.2.1 * libucs0-64bit-debuginfo-1.11.1-150400.4.2.1 * libucp0-64bit-debuginfo-1.11.1-150400.4.2.1 * libuct0-64bit-debuginfo-1.11.1-150400.4.2.1 * libuct0-64bit-1.11.1-150400.4.2.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586) * perf-debuginfo-5.14.21-150500.52.5.1 * perf-debugsource-5.14.21-150500.52.5.1 * perf-devel-5.14.21-150500.52.5.1 * perf-5.14.21-150500.52.5.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libucs0-debuginfo-1.13.1-150500.4.2.5 * openucx-debugsource-1.13.1-150500.4.2.5 * libuct-devel-1.13.1-150500.4.2.5 * libucp0-debuginfo-1.13.1-150500.4.2.5 * openucx-tools-1.13.1-150500.4.2.5 * libucs0-1.13.1-150500.4.2.5 * libucp0-1.13.1-150500.4.2.5 * libucs-devel-1.13.1-150500.4.2.5 * libuct0-1.13.1-150500.4.2.5 * libucm0-debuginfo-1.13.1-150500.4.2.5 * openucx-tools-debuginfo-1.13.1-150500.4.2.5 * libucm0-1.13.1-150500.4.2.5 * libucm-devel-1.13.1-150500.4.2.5 * libuct0-debuginfo-1.13.1-150500.4.2.5 * openucx-debuginfo-1.13.1-150500.4.2.5 * libucp-devel-1.13.1-150500.4.2.5 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * perf-gtk-debuginfo-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-gtk-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-bash-completion-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-debuginfo-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-debugsource-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-devel-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * cross-avr-binutils-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.15.0-150600.3.5.2 * cross-ppc64-binutils-debuginfo-2.45-150100.7.57.1 * cross-hppa-binutils-debugsource-2.45-150100.7.57.1 * cross-mips-binutils-2.45-150100.7.57.1 * cross-sparc-binutils-debugsource-2.45-150100.7.57.1 * cross-avr-binutils-debugsource-2.45-150100.7.57.1 * cross-s390-binutils-2.45-150100.7.57.1 * cross-xtensa-binutils-2.45-150100.7.57.1 * cross-xtensa-binutils-debugsource-2.45-150100.7.57.1 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * cross-i386-binutils-debugsource-2.45-150100.7.57.1 * cross-bpf-binutils-2.45-150100.7.57.1 * cross-rx-binutils-2.45-150100.7.57.1 * cross-epiphany-binutils-debuginfo-2.45-150100.7.57.1 * cross-ppc64-binutils-debugsource-2.45-150100.7.57.1 * libucp0-1.15.0-150600.3.5.2 * cross-i386-binutils-2.45-150100.7.57.1 * cross-xtensa-binutils-debuginfo-2.45-150100.7.57.1 * cross-pru-binutils-debuginfo-2.45-150100.7.57.1 * cross-hppa64-binutils-debugsource-2.45-150100.7.57.1 * binutils-debuginfo-2.45-150100.7.57.1 * cross-sparc-binutils-2.45-150100.7.57.1 * libucs0-1.15.0-150600.3.5.2 * libucs-devel-1.15.0-150600.3.5.2 * libuct0-1.15.0-150600.3.5.2 * cross-i386-binutils-debuginfo-2.45-150100.7.57.1 * cross-mips-binutils-debugsource-2.45-150100.7.57.1 * cross-ppc-binutils-debugsource-2.45-150100.7.57.1 * cross-s390-binutils-debugsource-2.45-150100.7.57.1 * cross-m68k-binutils-debuginfo-2.45-150100.7.57.1 * cross-hppa64-binutils-2.45-150100.7.57.1 * libucm0-debuginfo-1.15.0-150600.3.5.2 * binutils-debugsource-2.45-150100.7.57.1 * cross-s390-binutils-debuginfo-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * cross-riscv64-binutils-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * cross-ppc-binutils-debuginfo-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * cross-hppa-binutils-2.45-150100.7.57.1 * cross-m68k-binutils-debugsource-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libuct0-debuginfo-1.15.0-150600.3.5.2 * cross-sparc64-binutils-2.45-150100.7.57.1 * cross-ppc-binutils-2.45-150100.7.57.1 * cross-spu-binutils-debugsource-2.45-150100.7.57.1 * cross-ia64-binutils-2.45-150100.7.57.1 * libucs0-debuginfo-1.15.0-150600.3.5.2 * cross-rx-binutils-debugsource-2.45-150100.7.57.1 * libucp0-debuginfo-1.15.0-150600.3.5.2 * cross-hppa-binutils-debuginfo-2.45-150100.7.57.1 * cross-spu-binutils-2.45-150100.7.57.1 * cross-epiphany-binutils-2.45-150100.7.57.1 * cross-rx-binutils-debuginfo-2.45-150100.7.57.1 * cross-epiphany-binutils-debugsource-2.45-150100.7.57.1 * cross-pru-binutils-2.45-150100.7.57.1 * cross-arm-binutils-debuginfo-2.45-150100.7.57.1 * cross-arm-binutils-2.45-150100.7.57.1 * cross-bpf-binutils-debuginfo-2.45-150100.7.57.1 * cross-pru-binutils-debugsource-2.45-150100.7.57.1 * cross-sparc64-binutils-debugsource-2.45-150100.7.57.1 * cross-riscv64-binutils-debuginfo-2.45-150100.7.57.1 * cross-m68k-binutils-2.45-150100.7.57.1 * openucx-debugsource-1.15.0-150600.3.5.2 * libucm0-1.15.0-150600.3.5.2 * libucp-devel-1.15.0-150600.3.5.2 * cross-mips-binutils-debuginfo-2.45-150100.7.57.1 * cross-ppc64-binutils-2.45-150100.7.57.1 * cross-riscv64-binutils-debugsource-2.45-150100.7.57.1 * cross-hppa64-binutils-debuginfo-2.45-150100.7.57.1 * cross-sparc-binutils-debuginfo-2.45-150100.7.57.1 * libctf0-debuginfo-2.45-150100.7.57.1 * openucx-debuginfo-1.15.0-150600.3.5.2 * cross-bpf-binutils-debugsource-2.45-150100.7.57.1 * cross-spu-binutils-debuginfo-2.45-150100.7.57.1 * cross-arm-binutils-debugsource-2.45-150100.7.57.1 * cross-ia64-binutils-debuginfo-2.45-150100.7.57.1 * cross-ia64-binutils-debugsource-2.45-150100.7.57.1 * libuct-devel-1.15.0-150600.3.5.2 * cross-avr-binutils-debuginfo-2.45-150100.7.57.1 * cross-sparc64-binutils-debuginfo-2.45-150100.7.57.1 * openucx-tools-1.15.0-150600.3.5.2 * libucm-devel-1.15.0-150600.3.5.2 * openSUSE Leap 15.6 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * openSUSE Leap 15.6 (ppc64le s390x x86_64) * cross-aarch64-binutils-debuginfo-2.45-150100.7.57.1 * cross-aarch64-binutils-2.45-150100.7.57.1 * cross-aarch64-binutils-debugsource-2.45-150100.7.57.1 * openSUSE Leap 15.6 (aarch64 s390x x86_64) * cross-ppc64le-binutils-debugsource-2.45-150100.7.57.1 * cross-ppc64le-binutils-2.45-150100.7.57.1 * cross-ppc64le-binutils-debuginfo-2.45-150100.7.57.1 * openSUSE Leap 15.6 (aarch64 ppc64le x86_64) * cross-s390x-binutils-debuginfo-2.45-150100.7.57.1 * cross-s390x-binutils-2.45-150100.7.57.1 * cross-s390x-binutils-debugsource-2.45-150100.7.57.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x) * cross-x86_64-binutils-debuginfo-2.45-150100.7.57.1 * cross-x86_64-binutils-2.45-150100.7.57.1 * cross-x86_64-binutils-debugsource-2.45-150100.7.57.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * openucx-tools-debuginfo-1.15.0-150600.3.5.2 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-1.15.0-150600.3.5.2 * binutils-debuginfo-2.45-150100.7.57.1 * libucs0-1.15.0-150600.3.5.2 * libucs-devel-1.15.0-150600.3.5.2 * libuct0-1.15.0-150600.3.5.2 * libucm0-debuginfo-1.15.0-150600.3.5.2 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libuct0-debuginfo-1.15.0-150600.3.5.2 * libucs0-debuginfo-1.15.0-150600.3.5.2 * libucp0-debuginfo-1.15.0-150600.3.5.2 * libctf0-debuginfo-2.45-150100.7.57.1 * libucm0-1.15.0-150600.3.5.2 * libucp-devel-1.15.0-150600.3.5.2 * openucx-debugsource-1.15.0-150600.3.5.2 * openucx-debuginfo-1.15.0-150600.3.5.2 * libuct-devel-1.15.0-150600.3.5.2 * openucx-tools-1.15.0-150600.3.5.2 * libucm-devel-1.15.0-150600.3.5.2 * Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64) * libucm-devel-1.17.0-150700.4.2.7 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-debuginfo-1.17.0-150700.4.2.7 * libuct0-1.17.0-150700.4.2.7 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.17.0-150700.4.2.7 * openucx-tools-debuginfo-1.17.0-150700.4.2.7 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * libucm0-1.17.0-150700.4.2.7 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libuct-devel-1.17.0-150700.4.2.7 * libucp0-1.17.0-150700.4.2.7 * libucs0-1.17.0-150700.4.2.7 * openucx-debugsource-1.17.0-150700.4.2.7 * libucs-devel-1.17.0-150700.4.2.7 * openucx-debuginfo-1.17.0-150700.4.2.7 * libucp-devel-1.17.0-150700.4.2.7 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-debuginfo-1.17.0-150700.4.2.7 * openucx-tools-1.17.0-150700.4.2.7 * libucs0-debuginfo-1.17.0-150700.4.2.7 * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64) * perf-debuginfo-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-debugsource-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * perf-devel-6.4.0.git33229.a3afe13a7f-150600.3.17.1 * Development Tools Module 15-SP6 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64) * perf-6.4.0.git54263.0aad576b1c-150700.3.2.2 * perf-debuginfo-6.4.0.git54263.0aad576b1c-150700.3.2.2 * perf-debugsource-6.4.0.git54263.0aad576b1c-150700.3.2.2 * perf-devel-6.4.0.git54263.0aad576b1c-150700.3.2.2 * Development Tools Module 15-SP7 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * binutils-debuginfo-2.45-150100.7.57.1 * binutils-debugsource-2.45-150100.7.57.1 * SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64) * binutils-debuginfo-2.45-150100.7.57.1 * binutils-debugsource-2.45-150100.7.57.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libuct0-debuginfo-1.9.0-150300.4.2.5 * libucm-devel-1.9.0-150300.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debugsource-1.9.0-150300.4.2.5 * libucp0-1.9.0-150300.4.2.5 * libucm0-1.9.0-150300.4.2.5 * libucp0-debuginfo-1.9.0-150300.4.2.5 * perf-5.3.18-150300.38.7.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * libucm0-debuginfo-1.9.0-150300.4.2.5 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libucs-devel-1.9.0-150300.4.2.5 * openucx-tools-1.9.0-150300.4.2.5 * libuct0-1.9.0-150300.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.9.0-150300.4.2.5 * perf-debugsource-5.3.18-150300.38.7.1 * libucs0-1.9.0-150300.4.2.5 * libucp-devel-1.9.0-150300.4.2.5 * libucs0-debuginfo-1.9.0-150300.4.2.5 * libuct-devel-1.9.0-150300.4.2.5 * perf-debuginfo-5.3.18-150300.38.7.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * perf-devel-5.14.21-150400.44.20.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * perf-5.14.21-150400.44.20.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * perf-debugsource-5.14.21-150400.44.20.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * perf-debuginfo-5.14.21-150400.44.20.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * perf-devel-5.14.21-150400.44.20.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * perf-5.14.21-150400.44.20.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * perf-debugsource-5.14.21-150400.44.20.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * perf-debuginfo-5.14.21-150400.44.20.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64 x86_64) * openucx-debugsource-1.13.1-150500.4.2.5 * perf-devel-5.14.21-150500.52.5.1 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-debuginfo-1.13.1-150500.4.2.5 * openucx-tools-1.13.1-150500.4.2.5 * libucs0-1.13.1-150500.4.2.5 * libucm0-1.13.1-150500.4.2.5 * libucm-devel-1.13.1-150500.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debuginfo-1.13.1-150500.4.2.5 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * perf-5.14.21-150500.52.5.1 * binutils-2.45-150100.7.57.1 * libuct0-debuginfo-1.13.1-150500.4.2.5 * binutils-devel-2.45-150100.7.57.1 * perf-debuginfo-5.14.21-150500.52.5.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.13.1-150500.4.2.5 * libucp-devel-1.13.1-150500.4.2.5 * libucs0-debuginfo-1.13.1-150500.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct-devel-1.13.1-150500.4.2.5 * libucp0-1.13.1-150500.4.2.5 * libucs-devel-1.13.1-150500.4.2.5 * libuct0-1.13.1-150500.4.2.5 * libucm0-debuginfo-1.13.1-150500.4.2.5 * perf-debugsource-5.14.21-150500.52.5.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64 x86_64) * openucx-debugsource-1.13.1-150500.4.2.5 * perf-devel-5.14.21-150500.52.5.1 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-debuginfo-1.13.1-150500.4.2.5 * openucx-tools-1.13.1-150500.4.2.5 * libucs0-1.13.1-150500.4.2.5 * libucm0-1.13.1-150500.4.2.5 * libucm-devel-1.13.1-150500.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debuginfo-1.13.1-150500.4.2.5 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * perf-5.14.21-150500.52.5.1 * binutils-2.45-150100.7.57.1 * libuct0-debuginfo-1.13.1-150500.4.2.5 * binutils-devel-2.45-150100.7.57.1 * perf-debuginfo-5.14.21-150500.52.5.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.13.1-150500.4.2.5 * libucp-devel-1.13.1-150500.4.2.5 * libucs0-debuginfo-1.13.1-150500.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct-devel-1.13.1-150500.4.2.5 * libucp0-1.13.1-150500.4.2.5 * libucs-devel-1.13.1-150500.4.2.5 * libuct0-1.13.1-150500.4.2.5 * libucm0-debuginfo-1.13.1-150500.4.2.5 * perf-debugsource-5.14.21-150500.52.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libuct0-debuginfo-1.9.0-150300.4.2.5 * libucm-devel-1.9.0-150300.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debugsource-1.9.0-150300.4.2.5 * libucp0-1.9.0-150300.4.2.5 * libucm0-1.9.0-150300.4.2.5 * libucp0-debuginfo-1.9.0-150300.4.2.5 * perf-5.3.18-150300.38.7.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * libucm0-debuginfo-1.9.0-150300.4.2.5 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libucs-devel-1.9.0-150300.4.2.5 * openucx-tools-1.9.0-150300.4.2.5 * libuct0-1.9.0-150300.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.9.0-150300.4.2.5 * perf-debugsource-5.3.18-150300.38.7.1 * libucs0-1.9.0-150300.4.2.5 * libucp-devel-1.9.0-150300.4.2.5 * libucs0-debuginfo-1.9.0-150300.4.2.5 * libuct-devel-1.9.0-150300.4.2.5 * perf-debuginfo-5.3.18-150300.38.7.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * perf-devel-5.14.21-150400.44.20.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * perf-5.14.21-150400.44.20.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * perf-debugsource-5.14.21-150400.44.20.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * perf-debuginfo-5.14.21-150400.44.20.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64) * openucx-debugsource-1.13.1-150500.4.2.5 * perf-devel-5.14.21-150500.52.5.1 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-debuginfo-1.13.1-150500.4.2.5 * openucx-tools-1.13.1-150500.4.2.5 * libucs0-1.13.1-150500.4.2.5 * libucm0-1.13.1-150500.4.2.5 * libucm-devel-1.13.1-150500.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debuginfo-1.13.1-150500.4.2.5 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * perf-5.14.21-150500.52.5.1 * binutils-2.45-150100.7.57.1 * libuct0-debuginfo-1.13.1-150500.4.2.5 * binutils-devel-2.45-150100.7.57.1 * perf-debuginfo-5.14.21-150500.52.5.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.13.1-150500.4.2.5 * libucp-devel-1.13.1-150500.4.2.5 * libucs0-debuginfo-1.13.1-150500.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct-devel-1.13.1-150500.4.2.5 * libucp0-1.13.1-150500.4.2.5 * libucs-devel-1.13.1-150500.4.2.5 * libuct0-1.13.1-150500.4.2.5 * libucm0-debuginfo-1.13.1-150500.4.2.5 * perf-debugsource-5.14.21-150500.52.5.1 * SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libuct0-debuginfo-1.9.0-150300.4.2.5 * libucm-devel-1.9.0-150300.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debugsource-1.9.0-150300.4.2.5 * libucp0-1.9.0-150300.4.2.5 * libucm0-1.9.0-150300.4.2.5 * libucp0-debuginfo-1.9.0-150300.4.2.5 * perf-5.3.18-150300.38.7.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * libucm0-debuginfo-1.9.0-150300.4.2.5 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libucs-devel-1.9.0-150300.4.2.5 * openucx-tools-1.9.0-150300.4.2.5 * libuct0-1.9.0-150300.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.9.0-150300.4.2.5 * perf-debugsource-5.3.18-150300.38.7.1 * libucs0-1.9.0-150300.4.2.5 * libucp-devel-1.9.0-150300.4.2.5 * libucs0-debuginfo-1.9.0-150300.4.2.5 * libuct-devel-1.9.0-150300.4.2.5 * perf-debuginfo-5.3.18-150300.38.7.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * perf-devel-5.14.21-150400.44.20.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * perf-5.14.21-150400.44.20.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * perf-debugsource-5.14.21-150400.44.20.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * perf-debuginfo-5.14.21-150400.44.20.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * openucx-debugsource-1.13.1-150500.4.2.5 * perf-devel-5.14.21-150500.52.5.1 * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-debuginfo-1.13.1-150500.4.2.5 * openucx-tools-1.13.1-150500.4.2.5 * libucs0-1.13.1-150500.4.2.5 * libucm0-1.13.1-150500.4.2.5 * libucm-devel-1.13.1-150500.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debuginfo-1.13.1-150500.4.2.5 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * perf-5.14.21-150500.52.5.1 * binutils-2.45-150100.7.57.1 * libuct0-debuginfo-1.13.1-150500.4.2.5 * binutils-devel-2.45-150100.7.57.1 * perf-debuginfo-5.14.21-150500.52.5.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.13.1-150500.4.2.5 * libucp-devel-1.13.1-150500.4.2.5 * libucs0-debuginfo-1.13.1-150500.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct-devel-1.13.1-150500.4.2.5 * libucp0-1.13.1-150500.4.2.5 * libucs-devel-1.13.1-150500.4.2.5 * libuct0-1.13.1-150500.4.2.5 * libucm0-debuginfo-1.13.1-150500.4.2.5 * perf-debugsource-5.14.21-150500.52.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 * SUSE Manager Proxy 4.3 LTS (x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Manager Retail Branch Server 4.3 LTS (x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libucp0-1.11.1-150400.4.2.1 * libucm-devel-1.11.1-150400.4.2.1 * libucs0-1.11.1-150400.4.2.1 * binutils-debuginfo-2.45-150100.7.57.1 * libucm0-debuginfo-1.11.1-150400.4.2.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * openucx-debugsource-1.11.1-150400.4.2.1 * libucs0-debuginfo-1.11.1-150400.4.2.1 * libuct-devel-1.11.1-150400.4.2.1 * libuct0-debuginfo-1.11.1-150400.4.2.1 * libucp-devel-1.11.1-150400.4.2.1 * libctf0-debuginfo-2.45-150100.7.57.1 * libuct0-1.11.1-150400.4.2.1 * openucx-tools-debuginfo-1.11.1-150400.4.2.1 * libucs-devel-1.11.1-150400.4.2.1 * libucp0-debuginfo-1.11.1-150400.4.2.1 * libucm0-1.11.1-150400.4.2.1 * openucx-tools-1.11.1-150400.4.2.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libctf-nobfd0-debuginfo-2.45-150100.7.57.1 * libuct0-debuginfo-1.9.0-150300.4.2.5 * libucm-devel-1.9.0-150300.4.2.5 * binutils-debuginfo-2.45-150100.7.57.1 * openucx-debugsource-1.9.0-150300.4.2.5 * libucp0-1.9.0-150300.4.2.5 * libucm0-1.9.0-150300.4.2.5 * libucp0-debuginfo-1.9.0-150300.4.2.5 * perf-5.3.18-150300.38.7.1 * binutils-debugsource-2.45-150100.7.57.1 * libctf0-2.45-150100.7.57.1 * libucm0-debuginfo-1.9.0-150300.4.2.5 * binutils-2.45-150100.7.57.1 * binutils-devel-2.45-150100.7.57.1 * libctf-nobfd0-2.45-150100.7.57.1 * libucs-devel-1.9.0-150300.4.2.5 * openucx-tools-1.9.0-150300.4.2.5 * libuct0-1.9.0-150300.4.2.5 * libctf0-debuginfo-2.45-150100.7.57.1 * openucx-tools-debuginfo-1.9.0-150300.4.2.5 * perf-debugsource-5.3.18-150300.38.7.1 * libucs0-1.9.0-150300.4.2.5 * libucp-devel-1.9.0-150300.4.2.5 * libucs0-debuginfo-1.9.0-150300.4.2.5 * libuct-devel-1.9.0-150300.4.2.5 * perf-debuginfo-5.3.18-150300.38.7.1 * SUSE Enterprise Storage 7.1 (x86_64) * binutils-devel-32bit-2.45-150100.7.57.1 ## References: * https://www.suse.com/security/cve/CVE-2025-0840.html * https://www.suse.com/security/cve/CVE-2025-11083.html * https://www.suse.com/security/cve/CVE-2025-11412.html * https://www.suse.com/security/cve/CVE-2025-11413.html * https://www.suse.com/security/cve/CVE-2025-11414.html * https://www.suse.com/security/cve/CVE-2025-1147.html * https://www.suse.com/security/cve/CVE-2025-1148.html * https://www.suse.com/security/cve/CVE-2025-1149.html * https://www.suse.com/security/cve/CVE-2025-11494.html * https://www.suse.com/security/cve/CVE-2025-11495.html * https://www.suse.com/security/cve/CVE-2025-1150.html * https://www.suse.com/security/cve/CVE-2025-1151.html * https://www.suse.com/security/cve/CVE-2025-1152.html * https://www.suse.com/security/cve/CVE-2025-1153.html * https://www.suse.com/security/cve/CVE-2025-1176.html * https://www.suse.com/security/cve/CVE-2025-1178.html * https://www.suse.com/security/cve/CVE-2025-1179.html * https://www.suse.com/security/cve/CVE-2025-1180.html * https://www.suse.com/security/cve/CVE-2025-1181.html * https://www.suse.com/security/cve/CVE-2025-1182.html * https://www.suse.com/security/cve/CVE-2025-3198.html * https://www.suse.com/security/cve/CVE-2025-5244.html * https://www.suse.com/security/cve/CVE-2025-5245.html * https://www.suse.com/security/cve/CVE-2025-7545.html * https://www.suse.com/security/cve/CVE-2025-7546.html * https://www.suse.com/security/cve/CVE-2025-8224.html * https://www.suse.com/security/cve/CVE-2025-8225.html * https://bugzilla.suse.com/show_bug.cgi?id=1040589 * https://bugzilla.suse.com/show_bug.cgi?id=1236632 * https://bugzilla.suse.com/show_bug.cgi?id=1236976 * https://bugzilla.suse.com/show_bug.cgi?id=1236977 * https://bugzilla.suse.com/show_bug.cgi?id=1236978 * https://bugzilla.suse.com/show_bug.cgi?id=1236999 * https://bugzilla.suse.com/show_bug.cgi?id=1237000 * https://bugzilla.suse.com/show_bug.cgi?id=1237001 * https://bugzilla.suse.com/show_bug.cgi?id=1237003 * https://bugzilla.suse.com/show_bug.cgi?id=1237005 * https://bugzilla.suse.com/show_bug.cgi?id=1237018 * https://bugzilla.suse.com/show_bug.cgi?id=1237019 * https://bugzilla.suse.com/show_bug.cgi?id=1237020 * https://bugzilla.suse.com/show_bug.cgi?id=1237021 * https://bugzilla.suse.com/show_bug.cgi?id=1237042 * https://bugzilla.suse.com/show_bug.cgi?id=1240870 * https://bugzilla.suse.com/show_bug.cgi?id=1241916 * https://bugzilla.suse.com/show_bug.cgi?id=1243756 * https://bugzilla.suse.com/show_bug.cgi?id=1243760 * https://bugzilla.suse.com/show_bug.cgi?id=1246481 * https://bugzilla.suse.com/show_bug.cgi?id=1246486 * https://bugzilla.suse.com/show_bug.cgi?id=1247105 * https://bugzilla.suse.com/show_bug.cgi?id=1247114 * https://bugzilla.suse.com/show_bug.cgi?id=1247117 * https://bugzilla.suse.com/show_bug.cgi?id=1250632 * https://bugzilla.suse.com/show_bug.cgi?id=1251275 * https://bugzilla.suse.com/show_bug.cgi?id=1251276 * https://bugzilla.suse.com/show_bug.cgi?id=1251277 * https://bugzilla.suse.com/show_bug.cgi?id=1251794 * https://bugzilla.suse.com/show_bug.cgi?id=1251795
Attachment: None (type=text/html)
(HTML attachment elided)
