suse-su-2025:21197-1
Vulnerability from csaf_suse
Published
2025-12-12 15:58
Modified
2025-12-12 15:58
Summary
Security update for binutils
Notes
Title of the patch
Security update for binutils
Description of the patch
This update for binutils fixes the following issues:
Changes in binutils:
- Update to current 2.45 branch at 94cb1c075 to include fix
for PR33584 (a problem related to LTO vs fortran COMMON
blocks).
- Do not enable '-z gcs=implicit' on aarch64 for old codestreams.
Update to version 2.45:
* New versioned release of libsframe.so.2
* s390: tools now support SFrame format 2; recognize "z17" as CPU
name [bsc#1247105, jsc#IBM-1485]
* sframe sections are now of ELF section type SHT_GNU_SFRAME.
* sframe secions generated by the assembler have
SFRAME_F_FDE_FUNC_START_PCREL set.
* riscv: Support more extensions: standard: Zicfiss v1.0, Zicfilp v1.0,
Zcmp v1.0, Zcmt v1.0, Smrnmi v1.0, S[sm]dbltrp v1.0, S[sm]ctr v1.0,
ssqosid v1.0, ssnpm v1.0, smnpm v1.0, smmpm v1.0, sspm v1.0, supm v1.0,
sha v1.0, zce v1.0, smcdeleg v1.0, ssccfg v1.0, svvptc v1.0, zilsd v1.0,
zclsd v1.0, smrnmi v1.0;
vendor: CORE-V, xcvbitmanip v1.0 and xcvsimd v1.0;
SiFive, xsfvqmaccdod v1.0, xsfvqmaccqoqv1.0 and xsfvfnrclipxfqf v1.0;
T-Head: xtheadvdot v1.0;
MIPS: xmipscbop v1.0, xmipscmov v1.0, xmipsexectl v1.0, xmipslsp v1.0.
* Support RISC-V privileged version 1.13, profiles 20/22/23, and
.bfloat16 directive.
* x86: Add support for these ISAs: Intel Diamond Rapids AMX, MOVRS,
AVX10.2 (including SM4), MSR_IMM; Zhaoxin PadLock PHE2, RNG2, GMI, XMODX.
Drop support for AVX10.2 256 bit rounding.
* arm: Add support for most of Armv9.6, enabled by -march=armv9.6-a and
extensions '+cmpbr', '+f8f16mm', '+f8f32mm', '+fprcvt', '+lsfe', '+lsui',
'+occmo', '+pops', '+sme2p2', '+ssve-aes', '+sve-aes', '+sve-aes2',
'+sve-bfscale', '+sve-f16f32mm' and '+sve2p2'.
* Predefined symbols "GAS(version)" and, on non-release builds, "GAS(date)"
are now being made available.
* Add .errif and .warnif directives.
* linker:
- Add --image-base=<ADDR> option to the ELF linker to behave the same
as -Ttext-segment for compatibility with LLD.
- Add support for mixed LTO and non-LTO codes in relocatable output.
- s390: linker generates .eh_frame and/or .sframe for linker
generated .plt sections by default (can be disabled
by --no-ld-generated-unwind-info).
- riscv: add new PLT formats, and GNU property merge rules for zicfiss
and zicfilp extensions.
- gold is no longer included
- Contains fixes for these non-CVEs (not security bugs per upstreams
SECURITY.md):
* bsc#1236632 aka CVE-2025-0840 aka PR32560
* bsc#1236977 aka CVE-2025-1149 aka PR32576
* bsc#1236978 aka CVE-2025-1148 aka PR32576
* bsc#1236999 aka CVE-2025-1176 aka PR32636
* bsc#1237000 aka CVE-2025-1153 aka PR32603
* bsc#1237001 aka CVE-2025-1152 aka PR32576
* bsc#1237003 aka CVE-2025-1151 aka PR32576
* bsc#1237005 aka CVE-2025-1150 aka PR32576
* bsc#1237018 aka CVE-2025-1178 aka PR32638
* bsc#1237019 aka CVE-2025-1181 aka PR32643
* bsc#1237020 aka CVE-2025-1180 aka PR32642
* bsc#1237021 aka CVE-2025-1179 aka PR32640
* bsc#1237042 aka CVE-2025-1182 aka PR32644
* bsc#1240870 aka CVE-2025-3198 aka PR32716
* bsc#1243756 aka CVE-2025-5244 aka PR32858
* bsc#1243760 aka CVE-2025-5245 aka PR32829
* bsc#1246481 aka CVE-2025-7545 aka PR33049
* bsc#1246486 aka CVE-2025-7546 aka PR33050
* bsc#1247114 aka CVE-2025-8224 aka PR32109
* bsc#1247117 aka CVE-2025-8225 no PR
* bsc#1236976 aka CVE-2025-1147 aka PR32556
* bsc#1250632 aka CVE-2025-11083 aka PR33457
* bsc#1251275 aka CVE-2025-11412 aka PR33452
* bsc#1251276 aka CVE-2025-11413 aka PR33456
* bsc#1251277 aka CVE-2025-11414 aka PR33450
* bsc#1251794 aka CVE-2025-11494 aka PR33499
* bsc#1251795 aka CVE-2025-11495 aka PR33502
binutils-2.43-branch.diff.gz
Patchnames
SUSE-SL-Micro-6.2-98
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for binutils",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for binutils fixes the following issues:\n\nChanges in binutils:\n\n- Update to current 2.45 branch at 94cb1c075 to include fix\n for PR33584 (a problem related to LTO vs fortran COMMON\n blocks).\n\n- Do not enable \u0027-z gcs=implicit\u0027 on aarch64 for old codestreams.\n\nUpdate to version 2.45:\n\n * New versioned release of libsframe.so.2\n * s390: tools now support SFrame format 2; recognize \"z17\" as CPU\n name [bsc#1247105, jsc#IBM-1485]\n * sframe sections are now of ELF section type SHT_GNU_SFRAME.\n * sframe secions generated by the assembler have\n SFRAME_F_FDE_FUNC_START_PCREL set.\n * riscv: Support more extensions: standard: Zicfiss v1.0, Zicfilp v1.0,\n Zcmp v1.0, Zcmt v1.0, Smrnmi v1.0, S[sm]dbltrp v1.0, S[sm]ctr v1.0,\n ssqosid v1.0, ssnpm v1.0, smnpm v1.0, smmpm v1.0, sspm v1.0, supm v1.0,\n sha v1.0, zce v1.0, smcdeleg v1.0, ssccfg v1.0, svvptc v1.0, zilsd v1.0,\n zclsd v1.0, smrnmi v1.0;\n vendor: CORE-V, xcvbitmanip v1.0 and xcvsimd v1.0;\n SiFive, xsfvqmaccdod v1.0, xsfvqmaccqoqv1.0 and xsfvfnrclipxfqf v1.0;\n T-Head: xtheadvdot v1.0;\n MIPS: xmipscbop v1.0, xmipscmov v1.0, xmipsexectl v1.0, xmipslsp v1.0.\n * Support RISC-V privileged version 1.13, profiles 20/22/23, and\n .bfloat16 directive.\n * x86: Add support for these ISAs: Intel Diamond Rapids AMX, MOVRS,\n AVX10.2 (including SM4), MSR_IMM; Zhaoxin PadLock PHE2, RNG2, GMI, XMODX.\n Drop support for AVX10.2 256 bit rounding.\n * arm: Add support for most of Armv9.6, enabled by -march=armv9.6-a and\n extensions \u0027+cmpbr\u0027, \u0027+f8f16mm\u0027, \u0027+f8f32mm\u0027, \u0027+fprcvt\u0027, \u0027+lsfe\u0027, \u0027+lsui\u0027,\n \u0027+occmo\u0027, \u0027+pops\u0027, \u0027+sme2p2\u0027, \u0027+ssve-aes\u0027, \u0027+sve-aes\u0027, \u0027+sve-aes2\u0027,\n \u0027+sve-bfscale\u0027, \u0027+sve-f16f32mm\u0027 and \u0027+sve2p2\u0027.\n * Predefined symbols \"GAS(version)\" and, on non-release builds, \"GAS(date)\"\n are now being made available.\n * Add .errif and .warnif directives.\n * linker:\n - Add --image-base=\u003cADDR\u003e option to the ELF linker to behave the same\n as -Ttext-segment for compatibility with LLD.\n - Add support for mixed LTO and non-LTO codes in relocatable output.\n - s390: linker generates .eh_frame and/or .sframe for linker\n generated .plt sections by default (can be disabled\n by --no-ld-generated-unwind-info).\n - riscv: add new PLT formats, and GNU property merge rules for zicfiss\n and zicfilp extensions.\n- gold is no longer included\n\n- Contains fixes for these non-CVEs (not security bugs per upstreams\n SECURITY.md):\n\n * bsc#1236632 aka CVE-2025-0840 aka PR32560\n * bsc#1236977 aka CVE-2025-1149 aka PR32576\n * bsc#1236978 aka CVE-2025-1148 aka PR32576\n * bsc#1236999 aka CVE-2025-1176 aka PR32636\n * bsc#1237000 aka CVE-2025-1153 aka PR32603\n * bsc#1237001 aka CVE-2025-1152 aka PR32576\n * bsc#1237003 aka CVE-2025-1151 aka PR32576\n * bsc#1237005 aka CVE-2025-1150 aka PR32576\n * bsc#1237018 aka CVE-2025-1178 aka PR32638\n * bsc#1237019 aka CVE-2025-1181 aka PR32643\n * bsc#1237020 aka CVE-2025-1180 aka PR32642\n * bsc#1237021 aka CVE-2025-1179 aka PR32640\n * bsc#1237042 aka CVE-2025-1182 aka PR32644\n * bsc#1240870 aka CVE-2025-3198 aka PR32716\n * bsc#1243756 aka CVE-2025-5244 aka PR32858\n * bsc#1243760 aka CVE-2025-5245 aka PR32829\n * bsc#1246481 aka CVE-2025-7545 aka PR33049\n * bsc#1246486 aka CVE-2025-7546 aka PR33050\n * bsc#1247114 aka CVE-2025-8224 aka PR32109\n * bsc#1247117 aka CVE-2025-8225 no PR\n * bsc#1236976 aka CVE-2025-1147 aka PR32556\n * bsc#1250632 aka CVE-2025-11083 aka PR33457\n * bsc#1251275 aka CVE-2025-11412 aka PR33452\n * bsc#1251276 aka CVE-2025-11413 aka PR33456\n * bsc#1251277 aka CVE-2025-11414 aka PR33450\n * bsc#1251794 aka CVE-2025-11494 aka PR33499\n * bsc#1251795 aka CVE-2025-11495 aka PR33502\n binutils-2.43-branch.diff.gz\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SL-Micro-6.2-98",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_21197-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:21197-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202521197-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:21197-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023545.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236632",
"url": "https://bugzilla.suse.com/1236632"
},
{
"category": "self",
"summary": "SUSE Bug 1236976",
"url": "https://bugzilla.suse.com/1236976"
},
{
"category": "self",
"summary": "SUSE Bug 1236977",
"url": "https://bugzilla.suse.com/1236977"
},
{
"category": "self",
"summary": "SUSE Bug 1236978",
"url": "https://bugzilla.suse.com/1236978"
},
{
"category": "self",
"summary": "SUSE Bug 1236999",
"url": "https://bugzilla.suse.com/1236999"
},
{
"category": "self",
"summary": "SUSE Bug 1237000",
"url": "https://bugzilla.suse.com/1237000"
},
{
"category": "self",
"summary": "SUSE Bug 1237001",
"url": "https://bugzilla.suse.com/1237001"
},
{
"category": "self",
"summary": "SUSE Bug 1237003",
"url": "https://bugzilla.suse.com/1237003"
},
{
"category": "self",
"summary": "SUSE Bug 1237005",
"url": "https://bugzilla.suse.com/1237005"
},
{
"category": "self",
"summary": "SUSE Bug 1237018",
"url": "https://bugzilla.suse.com/1237018"
},
{
"category": "self",
"summary": "SUSE Bug 1237019",
"url": "https://bugzilla.suse.com/1237019"
},
{
"category": "self",
"summary": "SUSE Bug 1237020",
"url": "https://bugzilla.suse.com/1237020"
},
{
"category": "self",
"summary": "SUSE Bug 1237021",
"url": "https://bugzilla.suse.com/1237021"
},
{
"category": "self",
"summary": "SUSE Bug 1237042",
"url": "https://bugzilla.suse.com/1237042"
},
{
"category": "self",
"summary": "SUSE Bug 1240870",
"url": "https://bugzilla.suse.com/1240870"
},
{
"category": "self",
"summary": "SUSE Bug 1243756",
"url": "https://bugzilla.suse.com/1243756"
},
{
"category": "self",
"summary": "SUSE Bug 1243760",
"url": "https://bugzilla.suse.com/1243760"
},
{
"category": "self",
"summary": "SUSE Bug 1246481",
"url": "https://bugzilla.suse.com/1246481"
},
{
"category": "self",
"summary": "SUSE Bug 1246486",
"url": "https://bugzilla.suse.com/1246486"
},
{
"category": "self",
"summary": "SUSE Bug 1247105",
"url": "https://bugzilla.suse.com/1247105"
},
{
"category": "self",
"summary": "SUSE Bug 1247114",
"url": "https://bugzilla.suse.com/1247114"
},
{
"category": "self",
"summary": "SUSE Bug 1247117",
"url": "https://bugzilla.suse.com/1247117"
},
{
"category": "self",
"summary": "SUSE Bug 1250632",
"url": "https://bugzilla.suse.com/1250632"
},
{
"category": "self",
"summary": "SUSE Bug 1251275",
"url": "https://bugzilla.suse.com/1251275"
},
{
"category": "self",
"summary": "SUSE Bug 1251276",
"url": "https://bugzilla.suse.com/1251276"
},
{
"category": "self",
"summary": "SUSE Bug 1251277",
"url": "https://bugzilla.suse.com/1251277"
},
{
"category": "self",
"summary": "SUSE Bug 1251794",
"url": "https://bugzilla.suse.com/1251794"
},
{
"category": "self",
"summary": "SUSE Bug 1251795",
"url": "https://bugzilla.suse.com/1251795"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0840 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11083 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11083/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11412 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11413 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11414 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1147 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1148 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1148/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1149 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11494 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11494/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-11495 page",
"url": "https://www.suse.com/security/cve/CVE-2025-11495/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1150 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1150/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1151 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1152 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1152/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1153 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1176 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1178 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1178/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1179 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1179/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1180 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1181 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1181/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1182 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1182/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3198 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-5244 page",
"url": "https://www.suse.com/security/cve/CVE-2025-5244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-5245 page",
"url": "https://www.suse.com/security/cve/CVE-2025-5245/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-7545 page",
"url": "https://www.suse.com/security/cve/CVE-2025-7545/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-7546 page",
"url": "https://www.suse.com/security/cve/CVE-2025-7546/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-8224 page",
"url": "https://www.suse.com/security/cve/CVE-2025-8224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-8225 page",
"url": "https://www.suse.com/security/cve/CVE-2025-8225/"
}
],
"title": "Security update for binutils",
"tracking": {
"current_release_date": "2025-12-12T15:58:29Z",
"generator": {
"date": "2025-12-12T15:58:29Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:21197-1",
"initial_release_date": "2025-12-12T15:58:29Z",
"revision_history": [
{
"date": "2025-12-12T15:58:29Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "binutils-2.45-160000.1.1.aarch64",
"product": {
"name": "binutils-2.45-160000.1.1.aarch64",
"product_id": "binutils-2.45-160000.1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libctf-nobfd0-2.45-160000.1.1.aarch64",
"product": {
"name": "libctf-nobfd0-2.45-160000.1.1.aarch64",
"product_id": "libctf-nobfd0-2.45-160000.1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libctf0-2.45-160000.1.1.aarch64",
"product": {
"name": "libctf0-2.45-160000.1.1.aarch64",
"product_id": "libctf0-2.45-160000.1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "binutils-2.45-160000.1.1.ppc64le",
"product": {
"name": "binutils-2.45-160000.1.1.ppc64le",
"product_id": "binutils-2.45-160000.1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libctf-nobfd0-2.45-160000.1.1.ppc64le",
"product": {
"name": "libctf-nobfd0-2.45-160000.1.1.ppc64le",
"product_id": "libctf-nobfd0-2.45-160000.1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libctf0-2.45-160000.1.1.ppc64le",
"product": {
"name": "libctf0-2.45-160000.1.1.ppc64le",
"product_id": "libctf0-2.45-160000.1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "binutils-2.45-160000.1.1.s390x",
"product": {
"name": "binutils-2.45-160000.1.1.s390x",
"product_id": "binutils-2.45-160000.1.1.s390x"
}
},
{
"category": "product_version",
"name": "libctf-nobfd0-2.45-160000.1.1.s390x",
"product": {
"name": "libctf-nobfd0-2.45-160000.1.1.s390x",
"product_id": "libctf-nobfd0-2.45-160000.1.1.s390x"
}
},
{
"category": "product_version",
"name": "libctf0-2.45-160000.1.1.s390x",
"product": {
"name": "libctf0-2.45-160000.1.1.s390x",
"product_id": "libctf0-2.45-160000.1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "binutils-2.45-160000.1.1.x86_64",
"product": {
"name": "binutils-2.45-160000.1.1.x86_64",
"product_id": "binutils-2.45-160000.1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libctf-nobfd0-2.45-160000.1.1.x86_64",
"product": {
"name": "libctf-nobfd0-2.45-160000.1.1.x86_64",
"product_id": "libctf-nobfd0-2.45-160000.1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libctf0-2.45-160000.1.1.x86_64",
"product": {
"name": "libctf0-2.45-160000.1.1.x86_64",
"product_id": "libctf0-2.45-160000.1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.2",
"product": {
"name": "SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:16:16.0:transactional"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "binutils-2.45-160000.1.1.aarch64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64"
},
"product_reference": "binutils-2.45-160000.1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "binutils-2.45-160000.1.1.ppc64le as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le"
},
"product_reference": "binutils-2.45-160000.1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "binutils-2.45-160000.1.1.s390x as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x"
},
"product_reference": "binutils-2.45-160000.1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "binutils-2.45-160000.1.1.x86_64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64"
},
"product_reference": "binutils-2.45-160000.1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf-nobfd0-2.45-160000.1.1.aarch64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64"
},
"product_reference": "libctf-nobfd0-2.45-160000.1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf-nobfd0-2.45-160000.1.1.ppc64le as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le"
},
"product_reference": "libctf-nobfd0-2.45-160000.1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf-nobfd0-2.45-160000.1.1.s390x as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x"
},
"product_reference": "libctf-nobfd0-2.45-160000.1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf-nobfd0-2.45-160000.1.1.x86_64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64"
},
"product_reference": "libctf-nobfd0-2.45-160000.1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf0-2.45-160000.1.1.aarch64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64"
},
"product_reference": "libctf0-2.45-160000.1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf0-2.45-160000.1.1.ppc64le as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le"
},
"product_reference": "libctf0-2.45-160000.1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf0-2.45-160000.1.1.s390x as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x"
},
"product_reference": "libctf0-2.45-160000.1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libctf0-2.45-160000.1.1.x86_64 as component of SUSE Linux Micro 6.2",
"product_id": "SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
},
"product_reference": "libctf0-2.45-160000.1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-0840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0840"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0840",
"url": "https://www.suse.com/security/cve/CVE-2025-0840"
},
{
"category": "external",
"summary": "SUSE Bug 1236632 for CVE-2025-0840",
"url": "https://bugzilla.suse.com/1236632"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-0840"
},
{
"cve": "CVE-2025-11083",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11083"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11083",
"url": "https://www.suse.com/security/cve/CVE-2025-11083"
},
{
"category": "external",
"summary": "SUSE Bug 1250632 for CVE-2025-11083",
"url": "https://bugzilla.suse.com/1250632"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-11083"
},
{
"cve": "CVE-2025-11412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11412"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11412",
"url": "https://www.suse.com/security/cve/CVE-2025-11412"
},
{
"category": "external",
"summary": "SUSE Bug 1251275 for CVE-2025-11412",
"url": "https://bugzilla.suse.com/1251275"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-11412"
},
{
"cve": "CVE-2025-11413",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11413"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11413",
"url": "https://www.suse.com/security/cve/CVE-2025-11413"
},
{
"category": "external",
"summary": "SUSE Bug 1251276 for CVE-2025-11413",
"url": "https://bugzilla.suse.com/1251276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-11413"
},
{
"cve": "CVE-2025-11414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11414"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11414",
"url": "https://www.suse.com/security/cve/CVE-2025-11414"
},
{
"category": "external",
"summary": "SUSE Bug 1251277 for CVE-2025-11414",
"url": "https://bugzilla.suse.com/1251277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-11414"
},
{
"cve": "CVE-2025-1147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1147"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1147",
"url": "https://www.suse.com/security/cve/CVE-2025-1147"
},
{
"category": "external",
"summary": "SUSE Bug 1236976 for CVE-2025-1147",
"url": "https://bugzilla.suse.com/1236976"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1147"
},
{
"cve": "CVE-2025-1148",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1148"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1148",
"url": "https://www.suse.com/security/cve/CVE-2025-1148"
},
{
"category": "external",
"summary": "SUSE Bug 1236978 for CVE-2025-1148",
"url": "https://bugzilla.suse.com/1236978"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1148"
},
{
"cve": "CVE-2025-1149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1149"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1149",
"url": "https://www.suse.com/security/cve/CVE-2025-1149"
},
{
"category": "external",
"summary": "SUSE Bug 1236977 for CVE-2025-1149",
"url": "https://bugzilla.suse.com/1236977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-1149"
},
{
"cve": "CVE-2025-11494",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11494"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11494",
"url": "https://www.suse.com/security/cve/CVE-2025-11494"
},
{
"category": "external",
"summary": "SUSE Bug 1251794 for CVE-2025-11494",
"url": "https://bugzilla.suse.com/1251794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-11494"
},
{
"cve": "CVE-2025-11495",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-11495"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-11495",
"url": "https://www.suse.com/security/cve/CVE-2025-11495"
},
{
"category": "external",
"summary": "SUSE Bug 1251795 for CVE-2025-11495",
"url": "https://bugzilla.suse.com/1251795"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-11495"
},
{
"cve": "CVE-2025-1150",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1150"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1150",
"url": "https://www.suse.com/security/cve/CVE-2025-1150"
},
{
"category": "external",
"summary": "SUSE Bug 1237005 for CVE-2025-1150",
"url": "https://bugzilla.suse.com/1237005"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1150"
},
{
"cve": "CVE-2025-1151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1151"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1151",
"url": "https://www.suse.com/security/cve/CVE-2025-1151"
},
{
"category": "external",
"summary": "SUSE Bug 1237003 for CVE-2025-1151",
"url": "https://bugzilla.suse.com/1237003"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1151"
},
{
"cve": "CVE-2025-1152",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1152"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1152",
"url": "https://www.suse.com/security/cve/CVE-2025-1152"
},
{
"category": "external",
"summary": "SUSE Bug 1237001 for CVE-2025-1152",
"url": "https://bugzilla.suse.com/1237001"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1152"
},
{
"cve": "CVE-2025-1153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1153"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1153",
"url": "https://www.suse.com/security/cve/CVE-2025-1153"
},
{
"category": "external",
"summary": "SUSE Bug 1237000 for CVE-2025-1153",
"url": "https://bugzilla.suse.com/1237000"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1153"
},
{
"cve": "CVE-2025-1176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1176"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1176",
"url": "https://www.suse.com/security/cve/CVE-2025-1176"
},
{
"category": "external",
"summary": "SUSE Bug 1236999 for CVE-2025-1176",
"url": "https://bugzilla.suse.com/1236999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-1176"
},
{
"cve": "CVE-2025-1178",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1178"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1178",
"url": "https://www.suse.com/security/cve/CVE-2025-1178"
},
{
"category": "external",
"summary": "SUSE Bug 1237018 for CVE-2025-1178",
"url": "https://bugzilla.suse.com/1237018"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-1178"
},
{
"cve": "CVE-2025-1179",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1179"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1179",
"url": "https://www.suse.com/security/cve/CVE-2025-1179"
},
{
"category": "external",
"summary": "SUSE Bug 1237021 for CVE-2025-1179",
"url": "https://bugzilla.suse.com/1237021"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-1179"
},
{
"cve": "CVE-2025-1180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1180"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1180",
"url": "https://www.suse.com/security/cve/CVE-2025-1180"
},
{
"category": "external",
"summary": "SUSE Bug 1237020 for CVE-2025-1180",
"url": "https://bugzilla.suse.com/1237020"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-1180"
},
{
"cve": "CVE-2025-1181",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1181"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1181",
"url": "https://www.suse.com/security/cve/CVE-2025-1181"
},
{
"category": "external",
"summary": "SUSE Bug 1237019 for CVE-2025-1181",
"url": "https://bugzilla.suse.com/1237019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-1181"
},
{
"cve": "CVE-2025-1182",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1182"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1182",
"url": "https://www.suse.com/security/cve/CVE-2025-1182"
},
{
"category": "external",
"summary": "SUSE Bug 1237042 for CVE-2025-1182",
"url": "https://bugzilla.suse.com/1237042"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-1182"
},
{
"cve": "CVE-2025-3198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3198"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3198",
"url": "https://www.suse.com/security/cve/CVE-2025-3198"
},
{
"category": "external",
"summary": "SUSE Bug 1240870 for CVE-2025-3198",
"url": "https://bugzilla.suse.com/1240870"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-3198"
},
{
"cve": "CVE-2025-5244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-5244"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-5244",
"url": "https://www.suse.com/security/cve/CVE-2025-5244"
},
{
"category": "external",
"summary": "SUSE Bug 1243756 for CVE-2025-5244",
"url": "https://bugzilla.suse.com/1243756"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-5244"
},
{
"cve": "CVE-2025-5245",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-5245"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-5245",
"url": "https://www.suse.com/security/cve/CVE-2025-5245"
},
{
"category": "external",
"summary": "SUSE Bug 1243760 for CVE-2025-5245",
"url": "https://bugzilla.suse.com/1243760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-5245"
},
{
"cve": "CVE-2025-7545",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-7545"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-7545",
"url": "https://www.suse.com/security/cve/CVE-2025-7545"
},
{
"category": "external",
"summary": "SUSE Bug 1246481 for CVE-2025-7545",
"url": "https://bugzilla.suse.com/1246481"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-7545"
},
{
"cve": "CVE-2025-7546",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-7546"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-7546",
"url": "https://www.suse.com/security/cve/CVE-2025-7546"
},
{
"category": "external",
"summary": "SUSE Bug 1246485 for CVE-2025-7546",
"url": "https://bugzilla.suse.com/1246485"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "moderate"
}
],
"title": "CVE-2025-7546"
},
{
"cve": "CVE-2025-8224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-8224"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-8224",
"url": "https://www.suse.com/security/cve/CVE-2025-8224"
},
{
"category": "external",
"summary": "SUSE Bug 1247114 for CVE-2025-8224",
"url": "https://bugzilla.suse.com/1247114"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-8224"
},
{
"cve": "CVE-2025-8225",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-8225"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-8225",
"url": "https://www.suse.com/security/cve/CVE-2025-8225"
},
{
"category": "external",
"summary": "SUSE Bug 1247117 for CVE-2025-8225",
"url": "https://bugzilla.suse.com/1247117"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:binutils-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf-nobfd0-2.45-160000.1.1.x86_64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.aarch64",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.ppc64le",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.s390x",
"SUSE Linux Micro 6.2:libctf0-2.45-160000.1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-12-12T15:58:29Z",
"details": "low"
}
],
"title": "CVE-2025-8225"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…