Packages changed: MicroOS-release (20250514 -> 20250515) SDL3 (3.2.12 -> 3.2.14) exfatprogs (1.2.8 -> 1.2.9) iputils kernel-firmware-intel (20250419 -> 20250512) kernel-firmware-sound (20250502 -> 20250512) kf6-kirigami mpdecimal open-vm-tools (12.5.0 -> 12.5.2) openssh patterns-microos pipewire polkit-default-privs (1550+20250407.fdb02a6 -> 1550+20250514.1208790) sqlite3 (3.49.1 -> 3.49.2) ucode-intel (20250211 -> 20250512) wireplumber === Details === ==== MicroOS-release ==== Version update (20250514 -> 20250515) Subpackages: MicroOS-release-appliance MicroOS-release-dvd - automatically generated by openSUSE-release-tools/pkglistgen ==== SDL3 ==== Version update (3.2.12 -> 3.2.14) - Update to release 3.2.14 * Fixed crash querying the name of logical audio devices. * Fixed thread-local storage related black screen issue when pulseaudio audio output is active. * Reverted dead key reporting on X11, which introduced bugs with IME handling. * Fixed incorrect destination usage mode for storage buffer read/write bindings on Vulkan. ==== exfatprogs ==== Version update (1.2.8 -> 1.2.9) - Update to 1.2.9: * dump.exfat: support dumping directory entry sets, which prints all fields of directory entries and cluster chains. See a man page. * exfatprogs: update the Github action for build test with Debain + clang + lld. ==== iputils ==== - Security fix [bsc#1242300, CVE-2025-47268] * integer overflow in RTT calculation can lead to undefined behavior * Add iputils-CVE-2025-47268.patch ==== kernel-firmware-intel ==== Version update (20250419 -> 20250512) - Update to version 20250512 (git commit 9f8e520fd736): * intel_vpu: Update NPU firmware ==== kernel-firmware-sound ==== Version update (20250502 -> 20250512) - Update to version 20250512 (git commit 9f8e520fd736): * intel: avs: Update topology file for Digital Microphone Array (bsc#1243030) ==== kf6-kirigami ==== Subpackages: kf6-kirigami-imports libKirigamiPlatform6 - Add upstream changes: * 0001-WheelHandler-remove-std-clamp-assert-crash.patch * 0002-WheelHandler-Only-apply-scrollview-event-filtering-t.patch * 0004-WheelHandler-remove-std-clamp-assert-crash-part-2.patch * 0005-WheelHandler-use-std-min-and-std-max-instead-of-qMin.patch ==== mpdecimal ==== - Fix LDXXFLAGS (thank you Stefan Krah for providing the patch) ==== open-vm-tools ==== Version update (12.5.0 -> 12.5.2) Subpackages: libvmtools0 - update to 12.5.2 (bsc#1243106): https://github.com/vmware/open-vm-tools/blob/stable-12.5.2/ReleaseNotes.md https://github.com/vmware/open-vm-tools/blob/stable-12.5.2/open-vm-tools/ChangeLog This release resolves CVE-2025-22247. For more information on this vulnerability and its impact on Broadcom products, see VMSA-2025-0007 https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25683 ==== openssh ==== Subpackages: openssh-clients openssh-common openssh-server - Enable --with-logind to call the SetTTY dbus method in systemd in SLE15 too. This allows "wall" to print messages in ssh ttys (bsc#1239671) - Small fixes to unref the dbus session when any error occurs: * logind_set_tty.patch ==== patterns-microos ==== Subpackages: patterns-microos-alt_onlyDVD patterns-microos-base patterns-microos-base-microdnf patterns-microos-base-packagekit patterns-microos-base-zypper patterns-microos-basesystem patterns-microos-cloud patterns-microos-cockpit patterns-microos-defaults patterns-microos-desktop-common patterns-microos-desktop-gnome patterns-microos-desktop-kde patterns-microos-hardware patterns-microos-ima_evm patterns-microos-onlyDVD patterns-microos-ra_agent patterns-microos-ra_verifier patterns-microos-selinux patterns-microos-sssd_ldap - Change removing tlp from the kde pattern, and making tuned-ppd optional ==== pipewire ==== Subpackages: gstreamer-plugin-pipewire libpipewire-0_3-0 pipewire-alsa pipewire-modules-0_3 pipewire-pulseaudio pipewire-spa-plugins-0_2 pipewire-spa-tools pipewire-tools - Better use "Suggests" instead of Recommends otherwise wireplumber-video-only-provides gets pulled in when libjack0 is already installed. - Don't use wireplumber-audio in Recommend package expression since the wireplumber-audio doesn't exist anymore and wireplumber (which now provides it) is expected to be installed in all cases. ==== polkit-default-privs ==== Version update (1550+20250407.fdb02a6 -> 1550+20250514.1208790) - Update to version 1550+20250514.1208790: * profiles: add flatpak override-parental-controls-update (bsc#1243046) ==== sqlite3 ==== Version update (3.49.1 -> 3.49.2) - Update to release 3.49.2: * Fix a bug in the NOT NULL optimization of version 3.40.0 that can lead to a memory error if abused. * Fix the count-of-view optimization so that it does not give an incorrect answer for a DISTINCT query. * Fix a possible incorrect answer that can result if a UNIQUE constraint of a table contains the PRIMARY KEY column and that UNIQUE constraint is used by an IN operator. * Fix obscure problems with the generate_series() extension function. * Incremental improvements to the configure/make. ==== ucode-intel ==== Version update (20250211 -> 20250512) - Intel CPU Microcode was updated to the 20250512 release (bsc#1243123) - Security updates for [INTEL-SA-01153](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html) - CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access. - Security updates for [INTEL-SA-01244](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html) - CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access. - CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access. - Security updates for [INTEL-SA-01247](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html) - CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access. - CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access. - CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access. - Security updates for [INTEL-SA-01322](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html) - CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access. - CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access. - Update for functional issues. Refer to [Intel Core Ultra 200 V Series Processor (Series2)](https://cdrdv2.intel.com/v1/dl/getContent/834774) for details. - Update for functional issues. Refer to [Intel Core Ultra 200 V Series Processor](https://cdrdv2.intel.com/v1/dl/getContent/827538) for details. - Update for functional issues. Refer to [Intel Core Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. - Update for functional issues. Refer to [14th/13th Generation Intel Core Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel Core Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel Core Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel Core Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [10th Gen Intel Core Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. - Update for functional issues. Refer to [8th and 9th Generation Intel Core Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. - Update for functional issues. Refer to [6th Gen Intel Xeon Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/835486) for details. - Update for functional issues. Refer to [5th Gen Intel Xeon Processor Scalable Family](https://cdrdv2.intel.com/v1/dl/getContent/793902) for details. - Update for functional issues. Refer to [4th Gen Intel Xeon Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel Xeon Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [3rd Generation Intel Xeon Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [2nd Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel Xeon 6700-Series Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/820922) for details. - Update for functional issues. Refer to [Intel Xeon E-2300 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. - Update for functional issues. Refer to [Intel Xeon D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel Processors and Intel Core i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [Intel Pentium Silver and Intel Celeron Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/336562) for details. [#]## New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2) | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2) | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2) | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6 | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6 | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor [#]## Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12 | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12 | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100 | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10 | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3 | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5 | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3 | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11 | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14 | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13 | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14 | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13 | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4 | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4 | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile ==== wireplumber ==== Subpackages: libwireplumber-0_5-0 - Use Supplements: pulseaudio in wireplumber-video-only-profile to get it automatically installed in systems using pulseaudio. - Add patch and rework how we enable/disable audio support in pipewire/wireplumber to use upstream provided profiles instead of custom config files modifications. We now support audio with the default wireplumber package and only when the wireplumber-video-only-profile package is installed, wireplumber will not use audio (allowing to use pulseaudio instead). This means we now set the profile using an environment variable in the wireplumber user service that has a default value of "main" and is set in /usr/etc/wireplumber.conf to "video-only" by the mentioned package . A user can override the value in /etc/wireplumber.conf. * set-profile-in-service.patch - Add patches from upstream to fix various issues. * 0001-internal-comp-loader-generate-a-provides-for-components.patch * 0002-wpctl-fix-default-device-name-leak.patch * 0003-wpctl-fix-types-in-variadic-arguments.patch * 0004-monitor-utils-Support-devices-without-any-device-ids.patch * 0005-v4l2_monitor-scripts-fix-for-deduplicate-devices-with-the.patch * 0006-monitors_libcamera-fix-deduplicating-devices-with-the-same.patch * 0007-monitors_alsa-fix-nil-table-indexing.patch