From suse-liberty-linux-updates at lists.suse.com Fri Aug 1 15:07:01 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 1 Aug 2025 17:07:01 +0200 (CEST) Subject: RHSA-2025:12450: Important: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:12450 Rating: Important Cross-References: * CVE-2025-7425 CVSS scores: * CVE-2025-7425 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H * CVE-2025-7425 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:H/VA:H/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12450. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12450. ## Package List: * SUSE Liberty Linux 8: * libxml2 2.9.7-21.el8_10.2 * libxml2-devel 2.9.7-21.el8_10.2 * python3-libxml2 2.9.7-21.el8_10.2 ## References: * https://www.suse.com/security/cve/CVE-2025-7425.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 1 15:07:01 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 1 Aug 2025 17:07:01 +0200 (CEST) Subject: RHSA-2025:12447: Important: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:12447 Rating: Important Cross-References: * CVE-2025-7425 CVSS scores: * CVE-2025-7425 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H * CVE-2025-7425 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:H/VA:H/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12447. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12447. ## Package List: * SUSE Liberty Linux 9: * libxml2 2.9.13-11.el9_6 * libxml2-devel 2.9.13-11.el9_6 * python3-libxml2 2.9.13-11.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-7425.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 1 15:07:01 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 1 Aug 2025 17:07:01 +0200 (CEST) Subject: RHBA-2025:12190: Low: SUSE Liberty Linux bugfix update for bind Message-ID: # bugfix update for bind Announcement ID: RHBA-2025:12190 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12190. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12190. ## Package List: * SUSE Liberty Linux 9: * bind 9.16.23-31.el9_6 * bind-chroot 9.16.23-31.el9_6 * bind-devel 9.16.23-31.el9_6 * bind-dnssec-doc 9.16.23-31.el9_6 * bind-dnssec-utils 9.16.23-31.el9_6 * bind-doc 9.16.23-31.el9_6 * bind-libs 9.16.23-31.el9_6 * bind-license 9.16.23-31.el9_6 * bind-utils 9.16.23-31.el9_6 * python3-bind 9.16.23-31.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 4 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 4 Aug 2025 17:07:13 +0200 (CEST) Subject: RHSA-2025:12519: Moderate: SUSE Liberty Linux security update for python-requests Message-ID: # security update for python-requests Announcement ID: RHSA-2025:12519 Rating: Moderate Cross-References: * CVE-2024-47081 CVSS scores: * CVE-2024-47081 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47081 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12519. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12519. ## Package List: * SUSE Liberty Linux 9: * python3-requests 2.25.1-10.el9_6 * python3-requests+security 2.25.1-10.el9_6 * python3-requests+socks 2.25.1-10.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2024-47081.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 4 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 4 Aug 2025 17:07:13 +0200 (CEST) Subject: RHSA-2025:12240: Important: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:12240 Rating: Important Cross-References: * CVE-2025-32414 * CVE-2025-49794 * CVE-2025-49796 * CVE-2025-6021 CVSS scores: * CVE-2025-32414 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-32414 ( SUSE ): 2.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L * CVE-2025-49794 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H * CVE-2025-49794 ( SUSE ): 8.8 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-49796 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H * CVE-2025-6021 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-6021 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12240. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12240. ## Package List: * SUSE Liberty Linux 7 LTSS: * libxml2 2.9.1-6.el7_9.10 * libxml2-devel 2.9.1-6.el7_9.10 * libxml2-python 2.9.1-6.el7_9.10 * libxml2-static 2.9.1-6.el7_9.10 ## References: * https://www.suse.com/security/cve/CVE-2025-32414.html * https://www.suse.com/security/cve/CVE-2025-49794.html * https://www.suse.com/security/cve/CVE-2025-49796.html * https://www.suse.com/security/cve/CVE-2025-6021.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 4 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 4 Aug 2025 17:07:13 +0200 (CEST) Subject: RHSA-2025:12346: Important: SUSE Liberty Linux security update for konsole Message-ID: # security update for konsole Announcement ID: RHSA-2025:12346 Rating: Important Cross-References: * CVE-2025-49091 Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12346. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12346. ## Package List: * SUSE Liberty Linux 7 LTSS: * konsole 4.10.5-5.el7_9.1 * konsole-part 4.10.5-5.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-49091.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHBA-2025:12825: Low: SUSE Liberty Linux bugfix update for WALinuxAgent Message-ID: # bugfix update for WALinuxAgent Announcement ID: RHBA-2025:12825 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12825. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12825. ## Package List: * SUSE Liberty Linux 9: * WALinuxAgent 2.7.0.6-11.el9_6.1 * WALinuxAgent-cvm 2.7.0.6-11.el9_6.1 * WALinuxAgent-udev 2.7.0.6-11.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHBA-2025:12870: Low: SUSE Liberty Linux bugfix update for kexec-tools Message-ID: # bugfix update for kexec-tools Announcement ID: RHBA-2025:12870 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12870. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12870. ## Package List: * SUSE Liberty Linux 9: * kexec-tools 2.0.29-5.el9_6.2 From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHBA-2025:12871: Low: SUSE Liberty Linux bugfix update for autofs Message-ID: # bugfix update for autofs Announcement ID: RHBA-2025:12871 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12871. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12871. ## Package List: * SUSE Liberty Linux 9: * autofs 5.1.7-60.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHBA-2025:12646: Low: SUSE Liberty Linux bugfix update for squid Message-ID: # bugfix update for squid Announcement ID: RHBA-2025:12646 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12646. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12646. ## Package List: * SUSE Liberty Linux 9: * squid 5.5-19.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHBA-2025:12874: Low: SUSE Liberty Linux bugfix update for nvme-cli Message-ID: # bugfix update for nvme-cli Announcement ID: RHBA-2025:12874 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12874. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12874. ## Package List: * SUSE Liberty Linux 9: * nvme-cli 2.11-6.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHBA-2025:12875: Low: SUSE Liberty Linux bugfix update for which Message-ID: # bugfix update for which Announcement ID: RHBA-2025:12875 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12875. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12875. ## Package List: * SUSE Liberty Linux 9: * which 2.21-30.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:54 +0200 (CEST) Subject: RHSA-2025:12834: Moderate: SUSE Liberty Linux security update for python3.12-setuptools Message-ID: # security update for python3.12-setuptools Announcement ID: RHSA-2025:12834 Rating: Moderate Cross-References: * CVE-2025-47273 CVSS scores: * CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-47273 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12834. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12834. ## Package List: * SUSE Liberty Linux 9: * python3.12-setuptools 68.2.2-5.el9_6 * python3.12-setuptools-wheel 68.2.2-5.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-47273.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 5 15:06:55 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 5 Aug 2025 17:06:55 +0200 (CEST) Subject: RHSA-2025:12349: Important: SUSE Liberty Linux security update for sqlite Message-ID: # security update for sqlite Announcement ID: RHSA-2025:12349 Rating: Important Cross-References: * CVE-2025-6965 CVSS scores: * CVE-2025-6965 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12349. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12349. ## Package List: * SUSE Liberty Linux 7 LTSS: * lemon 3.7.17-9.el7_9.1 * sqlite 3.7.17-9.el7_9.1 * sqlite-devel 3.7.17-9.el7_9.1 * sqlite-doc 3.7.17-9.el7_9.1 * sqlite-tcl 3.7.17-9.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-6965.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 6 15:07:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 6 Aug 2025 17:07:06 +0200 (CEST) Subject: RHSA-2025:12746: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:12746 Rating: Important Cross-References: * CVE-2022-49788 * CVE-2025-21727 * CVE-2025-21928 * CVE-2025-21929 * CVE-2025-21962 * CVE-2025-22020 * CVE-2025-37890 * CVE-2025-38052 * CVE-2025-38087 CVSS scores: * CVE-2022-49788 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49788 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-21727 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21928 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21929 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21929 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21962 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-21962 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-22020 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-22020 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-37890 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38052 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38087 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38087 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12746. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12746. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.32.1.el9_6 * kernel-abi-stablelists 5.14.0-570.32.1.el9_6 * kernel-core 5.14.0-570.32.1.el9_6 * kernel-cross-headers 5.14.0-570.32.1.el9_6 * kernel-debug 5.14.0-570.32.1.el9_6 * kernel-debug-core 5.14.0-570.32.1.el9_6 * kernel-debug-devel 5.14.0-570.32.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.32.1.el9_6 * kernel-debug-modules 5.14.0-570.32.1.el9_6 * kernel-debug-modules-core 5.14.0-570.32.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.32.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.32.1.el9_6 * kernel-devel 5.14.0-570.32.1.el9_6 * kernel-devel-matched 5.14.0-570.32.1.el9_6 * kernel-doc 5.14.0-570.32.1.el9_6 * kernel-headers 5.14.0-570.32.1.el9_6 * kernel-modules 5.14.0-570.32.1.el9_6 * kernel-modules-core 5.14.0-570.32.1.el9_6 * kernel-modules-extra 5.14.0-570.32.1.el9_6 * kernel-rt 5.14.0-570.32.1.el9_6 * kernel-rt-core 5.14.0-570.32.1.el9_6 * kernel-rt-debug 5.14.0-570.32.1.el9_6 * kernel-rt-debug-core 5.14.0-570.32.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.32.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.32.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.32.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.32.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.32.1.el9_6 * kernel-rt-devel 5.14.0-570.32.1.el9_6 * kernel-rt-kvm 5.14.0-570.32.1.el9_6 * kernel-rt-modules 5.14.0-570.32.1.el9_6 * kernel-rt-modules-core 5.14.0-570.32.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.32.1.el9_6 * kernel-tools 5.14.0-570.32.1.el9_6 * kernel-tools-libs 5.14.0-570.32.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.32.1.el9_6 * kernel-uki-virt 5.14.0-570.32.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.32.1.el9_6 * libperf 5.14.0-570.32.1.el9_6 * perf 5.14.0-570.32.1.el9_6 * python3-perf 5.14.0-570.32.1.el9_6 * rtla 5.14.0-570.32.1.el9_6 * rv 5.14.0-570.32.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2022-49788.html * https://www.suse.com/security/cve/CVE-2025-21727.html * https://www.suse.com/security/cve/CVE-2025-21928.html * https://www.suse.com/security/cve/CVE-2025-21929.html * https://www.suse.com/security/cve/CVE-2025-21962.html * https://www.suse.com/security/cve/CVE-2025-22020.html * https://www.suse.com/security/cve/CVE-2025-37890.html * https://www.suse.com/security/cve/CVE-2025-38052.html * https://www.suse.com/security/cve/CVE-2025-38087.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 6 15:07:07 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 6 Aug 2025 17:07:07 +0200 (CEST) Subject: RHSA-2025:12748: Moderate: SUSE Liberty Linux security update for glibc Message-ID: # security update for glibc Announcement ID: RHSA-2025:12748 Rating: Moderate Cross-References: * CVE-2025-8058 CVSS scores: * CVE-2025-8058 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:H * CVE-2025-8058 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:L/VI:L/VA:H/SC:L/SI:L/SA:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12748. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12748. ## Package List: * SUSE Liberty Linux 9: * glibc 2.34-168.el9_6.23 * glibc-all-langpacks 2.34-168.el9_6.23 * glibc-benchtests 2.34-168.el9_6.23 * glibc-common 2.34-168.el9_6.23 * glibc-devel 2.34-168.el9_6.23 * glibc-doc 2.34-168.el9_6.23 * glibc-gconv-extra 2.34-168.el9_6.23 * glibc-headers 2.34-168.el9_6.23 * glibc-langpack-aa 2.34-168.el9_6.23 * glibc-langpack-af 2.34-168.el9_6.23 * glibc-langpack-agr 2.34-168.el9_6.23 * glibc-langpack-ak 2.34-168.el9_6.23 * glibc-langpack-am 2.34-168.el9_6.23 * glibc-langpack-an 2.34-168.el9_6.23 * glibc-langpack-anp 2.34-168.el9_6.23 * glibc-langpack-ar 2.34-168.el9_6.23 * glibc-langpack-as 2.34-168.el9_6.23 * glibc-langpack-ast 2.34-168.el9_6.23 * glibc-langpack-ayc 2.34-168.el9_6.23 * glibc-langpack-az 2.34-168.el9_6.23 * glibc-langpack-be 2.34-168.el9_6.23 * glibc-langpack-bem 2.34-168.el9_6.23 * glibc-langpack-ber 2.34-168.el9_6.23 * glibc-langpack-bg 2.34-168.el9_6.23 * glibc-langpack-bhb 2.34-168.el9_6.23 * glibc-langpack-bho 2.34-168.el9_6.23 * glibc-langpack-bi 2.34-168.el9_6.23 * glibc-langpack-bn 2.34-168.el9_6.23 * glibc-langpack-bo 2.34-168.el9_6.23 * glibc-langpack-br 2.34-168.el9_6.23 * glibc-langpack-brx 2.34-168.el9_6.23 * glibc-langpack-bs 2.34-168.el9_6.23 * glibc-langpack-byn 2.34-168.el9_6.23 * glibc-langpack-ca 2.34-168.el9_6.23 * glibc-langpack-ce 2.34-168.el9_6.23 * glibc-langpack-chr 2.34-168.el9_6.23 * glibc-langpack-ckb 2.34-168.el9_6.23 * glibc-langpack-cmn 2.34-168.el9_6.23 * glibc-langpack-crh 2.34-168.el9_6.23 * glibc-langpack-cs 2.34-168.el9_6.23 * glibc-langpack-csb 2.34-168.el9_6.23 * glibc-langpack-cv 2.34-168.el9_6.23 * glibc-langpack-cy 2.34-168.el9_6.23 * glibc-langpack-da 2.34-168.el9_6.23 * glibc-langpack-de 2.34-168.el9_6.23 * glibc-langpack-doi 2.34-168.el9_6.23 * glibc-langpack-dsb 2.34-168.el9_6.23 * glibc-langpack-dv 2.34-168.el9_6.23 * glibc-langpack-dz 2.34-168.el9_6.23 * glibc-langpack-el 2.34-168.el9_6.23 * glibc-langpack-en 2.34-168.el9_6.23 * glibc-langpack-eo 2.34-168.el9_6.23 * glibc-langpack-es 2.34-168.el9_6.23 * glibc-langpack-et 2.34-168.el9_6.23 * glibc-langpack-eu 2.34-168.el9_6.23 * glibc-langpack-fa 2.34-168.el9_6.23 * glibc-langpack-ff 2.34-168.el9_6.23 * glibc-langpack-fi 2.34-168.el9_6.23 * glibc-langpack-fil 2.34-168.el9_6.23 * glibc-langpack-fo 2.34-168.el9_6.23 * glibc-langpack-fr 2.34-168.el9_6.23 * glibc-langpack-fur 2.34-168.el9_6.23 * glibc-langpack-fy 2.34-168.el9_6.23 * glibc-langpack-ga 2.34-168.el9_6.23 * glibc-langpack-gd 2.34-168.el9_6.23 * glibc-langpack-gez 2.34-168.el9_6.23 * glibc-langpack-gl 2.34-168.el9_6.23 * glibc-langpack-gu 2.34-168.el9_6.23 * glibc-langpack-gv 2.34-168.el9_6.23 * glibc-langpack-ha 2.34-168.el9_6.23 * glibc-langpack-hak 2.34-168.el9_6.23 * glibc-langpack-he 2.34-168.el9_6.23 * glibc-langpack-hi 2.34-168.el9_6.23 * glibc-langpack-hif 2.34-168.el9_6.23 * glibc-langpack-hne 2.34-168.el9_6.23 * glibc-langpack-hr 2.34-168.el9_6.23 * glibc-langpack-hsb 2.34-168.el9_6.23 * glibc-langpack-ht 2.34-168.el9_6.23 * glibc-langpack-hu 2.34-168.el9_6.23 * glibc-langpack-hy 2.34-168.el9_6.23 * glibc-langpack-ia 2.34-168.el9_6.23 * glibc-langpack-id 2.34-168.el9_6.23 * glibc-langpack-ig 2.34-168.el9_6.23 * glibc-langpack-ik 2.34-168.el9_6.23 * glibc-langpack-is 2.34-168.el9_6.23 * glibc-langpack-it 2.34-168.el9_6.23 * glibc-langpack-iu 2.34-168.el9_6.23 * glibc-langpack-ja 2.34-168.el9_6.23 * glibc-langpack-ka 2.34-168.el9_6.23 * glibc-langpack-kab 2.34-168.el9_6.23 * glibc-langpack-kk 2.34-168.el9_6.23 * glibc-langpack-kl 2.34-168.el9_6.23 * glibc-langpack-km 2.34-168.el9_6.23 * glibc-langpack-kn 2.34-168.el9_6.23 * glibc-langpack-ko 2.34-168.el9_6.23 * glibc-langpack-kok 2.34-168.el9_6.23 * glibc-langpack-ks 2.34-168.el9_6.23 * glibc-langpack-ku 2.34-168.el9_6.23 * glibc-langpack-kw 2.34-168.el9_6.23 * glibc-langpack-ky 2.34-168.el9_6.23 * glibc-langpack-lb 2.34-168.el9_6.23 * glibc-langpack-lg 2.34-168.el9_6.23 * glibc-langpack-li 2.34-168.el9_6.23 * glibc-langpack-lij 2.34-168.el9_6.23 * glibc-langpack-ln 2.34-168.el9_6.23 * glibc-langpack-lo 2.34-168.el9_6.23 * glibc-langpack-lt 2.34-168.el9_6.23 * glibc-langpack-lv 2.34-168.el9_6.23 * glibc-langpack-lzh 2.34-168.el9_6.23 * glibc-langpack-mag 2.34-168.el9_6.23 * glibc-langpack-mai 2.34-168.el9_6.23 * glibc-langpack-mfe 2.34-168.el9_6.23 * glibc-langpack-mg 2.34-168.el9_6.23 * glibc-langpack-mhr 2.34-168.el9_6.23 * glibc-langpack-mi 2.34-168.el9_6.23 * glibc-langpack-miq 2.34-168.el9_6.23 * glibc-langpack-mjw 2.34-168.el9_6.23 * glibc-langpack-mk 2.34-168.el9_6.23 * glibc-langpack-ml 2.34-168.el9_6.23 * glibc-langpack-mn 2.34-168.el9_6.23 * glibc-langpack-mni 2.34-168.el9_6.23 * glibc-langpack-mnw 2.34-168.el9_6.23 * glibc-langpack-mr 2.34-168.el9_6.23 * glibc-langpack-ms 2.34-168.el9_6.23 * glibc-langpack-mt 2.34-168.el9_6.23 * glibc-langpack-my 2.34-168.el9_6.23 * glibc-langpack-nan 2.34-168.el9_6.23 * glibc-langpack-nb 2.34-168.el9_6.23 * glibc-langpack-nds 2.34-168.el9_6.23 * glibc-langpack-ne 2.34-168.el9_6.23 * glibc-langpack-nhn 2.34-168.el9_6.23 * glibc-langpack-niu 2.34-168.el9_6.23 * glibc-langpack-nl 2.34-168.el9_6.23 * glibc-langpack-nn 2.34-168.el9_6.23 * glibc-langpack-nr 2.34-168.el9_6.23 * glibc-langpack-nso 2.34-168.el9_6.23 * glibc-langpack-oc 2.34-168.el9_6.23 * glibc-langpack-om 2.34-168.el9_6.23 * glibc-langpack-or 2.34-168.el9_6.23 * glibc-langpack-os 2.34-168.el9_6.23 * glibc-langpack-pa 2.34-168.el9_6.23 * glibc-langpack-pap 2.34-168.el9_6.23 * glibc-langpack-pl 2.34-168.el9_6.23 * glibc-langpack-ps 2.34-168.el9_6.23 * glibc-langpack-pt 2.34-168.el9_6.23 * glibc-langpack-quz 2.34-168.el9_6.23 * glibc-langpack-raj 2.34-168.el9_6.23 * glibc-langpack-ro 2.34-168.el9_6.23 * glibc-langpack-ru 2.34-168.el9_6.23 * glibc-langpack-rw 2.34-168.el9_6.23 * glibc-langpack-sa 2.34-168.el9_6.23 * glibc-langpack-sah 2.34-168.el9_6.23 * glibc-langpack-sat 2.34-168.el9_6.23 * glibc-langpack-sc 2.34-168.el9_6.23 * glibc-langpack-sd 2.34-168.el9_6.23 * glibc-langpack-se 2.34-168.el9_6.23 * glibc-langpack-sgs 2.34-168.el9_6.23 * glibc-langpack-shn 2.34-168.el9_6.23 * glibc-langpack-shs 2.34-168.el9_6.23 * glibc-langpack-si 2.34-168.el9_6.23 * glibc-langpack-sid 2.34-168.el9_6.23 * glibc-langpack-sk 2.34-168.el9_6.23 * glibc-langpack-sl 2.34-168.el9_6.23 * glibc-langpack-sm 2.34-168.el9_6.23 * glibc-langpack-so 2.34-168.el9_6.23 * glibc-langpack-sq 2.34-168.el9_6.23 * glibc-langpack-sr 2.34-168.el9_6.23 * glibc-langpack-ss 2.34-168.el9_6.23 * glibc-langpack-st 2.34-168.el9_6.23 * glibc-langpack-sv 2.34-168.el9_6.23 * glibc-langpack-sw 2.34-168.el9_6.23 * glibc-langpack-szl 2.34-168.el9_6.23 * glibc-langpack-ta 2.34-168.el9_6.23 * glibc-langpack-tcy 2.34-168.el9_6.23 * glibc-langpack-te 2.34-168.el9_6.23 * glibc-langpack-tg 2.34-168.el9_6.23 * glibc-langpack-th 2.34-168.el9_6.23 * glibc-langpack-the 2.34-168.el9_6.23 * glibc-langpack-ti 2.34-168.el9_6.23 * glibc-langpack-tig 2.34-168.el9_6.23 * glibc-langpack-tk 2.34-168.el9_6.23 * glibc-langpack-tl 2.34-168.el9_6.23 * glibc-langpack-tn 2.34-168.el9_6.23 * glibc-langpack-to 2.34-168.el9_6.23 * glibc-langpack-tpi 2.34-168.el9_6.23 * glibc-langpack-tr 2.34-168.el9_6.23 * glibc-langpack-ts 2.34-168.el9_6.23 * glibc-langpack-tt 2.34-168.el9_6.23 * glibc-langpack-ug 2.34-168.el9_6.23 * glibc-langpack-uk 2.34-168.el9_6.23 * glibc-langpack-unm 2.34-168.el9_6.23 * glibc-langpack-ur 2.34-168.el9_6.23 * glibc-langpack-uz 2.34-168.el9_6.23 * glibc-langpack-ve 2.34-168.el9_6.23 * glibc-langpack-vi 2.34-168.el9_6.23 * glibc-langpack-wa 2.34-168.el9_6.23 * glibc-langpack-wae 2.34-168.el9_6.23 * glibc-langpack-wal 2.34-168.el9_6.23 * glibc-langpack-wo 2.34-168.el9_6.23 * glibc-langpack-xh 2.34-168.el9_6.23 * glibc-langpack-yi 2.34-168.el9_6.23 * glibc-langpack-yo 2.34-168.el9_6.23 * glibc-langpack-yue 2.34-168.el9_6.23 * glibc-langpack-yuw 2.34-168.el9_6.23 * glibc-langpack-zh 2.34-168.el9_6.23 * glibc-langpack-zu 2.34-168.el9_6.23 * glibc-locale-source 2.34-168.el9_6.23 * glibc-minimal-langpack 2.34-168.el9_6.23 * glibc-nss-devel 2.34-168.el9_6.23 * glibc-static 2.34-168.el9_6.23 * glibc-utils 2.34-168.el9_6.23 * libnsl 2.34-168.el9_6.23 * nscd 2.34-168.el9_6.23 * nss_db 2.34-168.el9_6.23 * nss_hesiod 2.34-168.el9_6.23 ## References: * https://www.suse.com/security/cve/CVE-2025-8058.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 6 15:07:07 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 6 Aug 2025 17:07:07 +0200 (CEST) Subject: ESSA-2025:3052: Moderate: SUSE Liberty Linux Moderate: virt:rhel and virt-devel:rhel security update Message-ID: # Moderate: virt:rhel and virt-devel:rhel security update Announcement ID: ESSA-2025:3052 Rating: Moderate Cross-References: * CVE-2025-49133 CVSS scores: * CVE-2025-49133 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: Kernel-based Virtual Machine (KVM) offers a full virtualization solution forLinux on numerous hardware platforms. The virt:rhel module contains packageswhich provide user-space components used to run virtual machines using KVM.The packages also provide APIs for managing and interacting with the virtualized systems.Security Fix(es): libtpms: Libtpms Out-of-Bounds Read Vulnerability (CVE-2025-49133) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. ## Package List: * SUSE Liberty Linux 8: * hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * hivex-devel 1.3.18-23.module+el8.9.0+18724+20190c23 * libguestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-appliance 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-bash-completion 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-devel 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-gfs2 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-gobject 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-gobject-devel 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-inspect-icons 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-java 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-java-devel 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-javadoc 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-man-pages-ja 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-man-pages-uk 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-rescue 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-rsync 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-tools 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-tools-c 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-winsupport 8.10-1.module+el8.10.0+19908+9938c7c9 * libguestfs-xfs 1.44.0-9.module+el8.9.0+18724+20190c23 * libiscsi 1.18.0-8.module+el8.9.0+18724+20190c23 * libiscsi-devel 1.18.0-8.module+el8.9.0+18724+20190c23 * libiscsi-utils 1.18.0-8.module+el8.9.0+18724+20190c23 * libnbd 1.6.0-6.module+el8.10.0+22250+3c790083 * libnbd-bash-completion 1.6.0-6.module+el8.10.0+22250+3c790083 * libnbd-devel 1.6.0-6.module+el8.10.0+22250+3c790083 * libtpms 0.9.1-3.20211126git1ff6fe1f43.module+el8.10.0+23348+204cfc70 * libtpms-devel 0.9.1-3.20211126git1ff6fe1f43.module+el8.10.0+23348+204cfc70 * libvirt 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-client 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-config-network 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-config-nwfilter 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-interface 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-network 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-nodedev 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-nwfilter 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-qemu 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-secret 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-core 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-disk 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-gluster 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-iscsi 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-logical 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-mpath 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-rbd 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-driver-storage-scsi 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-daemon-kvm 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-dbus 1.3.0-2.module+el8.9.0+18724+20190c23 * libvirt-devel 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-docs 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-libs 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-lock-sanlock 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-nss 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * libvirt-wireshark 8.0.0-23.4.module+el8.10.0+23205+d8da55c1 * lua-guestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * nbdfuse 1.6.0-6.module+el8.10.0+22250+3c790083 * nbdkit 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-bash-completion 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-basic-filters 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-basic-plugins 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-curl-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-devel 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-example-plugins 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-gzip-filter 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-gzip-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-linuxdisk-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-nbd-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-python-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-server 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-ssh-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-tar-filter 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-tar-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-tmpdisk-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-vddk-plugin 1.24.0-5.module+el8.9.0+18724+20190c23 * nbdkit-xz-filter 1.24.0-5.module+el8.9.0+18724+20190c23 * netcf 0.2.8-12.module+el8.9.0+18724+20190c23 * netcf-devel 0.2.8-12.module+el8.9.0+18724+20190c23 * netcf-libs 0.2.8-12.module+el8.9.0+18724+20190c23 * perl-Sys-Guestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * perl-Sys-Virt 8.0.0-1.module+el8.9.0+18724+20190c23 * perl-hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * python3-hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * python3-libguestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * python3-libnbd 1.6.0-6.module+el8.10.0+22250+3c790083 * python3-libvirt 8.0.0-2.module+el8.9.0+18724+20190c23 * qemu-guest-agent 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-img 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-block-curl 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-block-gluster 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-block-iscsi 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-block-rbd 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-block-ssh 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-common 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-core 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-docs 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-hw-usbredir 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-ui-opengl 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * qemu-kvm-ui-spice 6.2.0-53.module+el8.10.0+23081+c18b1ee3.4 * ruby-hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * ruby-libguestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * seabios 1.16.0-4.module+el8.9.0+19570+14a90618 * seabios-bin 1.16.0-4.module+el8.9.0+19570+14a90618 * seavgabios-bin 1.16.0-4.module+el8.9.0+19570+14a90618 * sgabios 0.20170427git-3.module+el8.9.0+18724+20190c23 * sgabios-bin 0.20170427git-3.module+el8.9.0+18724+20190c23 * supermin 5.2.1-2.module+el8.9.0+18724+20190c23 * supermin-devel 5.2.1-2.module+el8.9.0+18724+20190c23 * swtpm 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-devel 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-libs 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-tools 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-tools-pkcs11 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * virt-dib 1.44.0-9.module+el8.9.0+18724+20190c23 * virt-v2v 1.42.0-22.module+el8.9.0+18724+20190c23 * virt-v2v-bash-completion 1.42.0-22.module+el8.9.0+18724+20190c23 * virt-v2v-man-pages-ja 1.42.0-22.module+el8.9.0+18724+20190c23 * virt-v2v-man-pages-uk 1.42.0-22.module+el8.9.0+18724+20190c23 ## References: * https://www.suse.com/security/cve/CVE-2025-49133.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 6 15:07:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 6 Aug 2025 17:07:06 +0200 (CEST) Subject: RHBA-2025:12867: Low: SUSE Liberty Linux bugfix update for kmod-kvdo Message-ID: # bugfix update for kmod-kvdo Announcement ID: RHBA-2025:12867 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12867. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12867. ## Package List: * SUSE Liberty Linux 9: * kmod-kvdo 8.2.5.14-163.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Aug 6 15:07:07 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 6 Aug 2025 17:07:07 +0200 (CEST) Subject: RHSA-2025:12980: Moderate: SUSE Liberty Linux security update for glibc Message-ID: # security update for glibc Announcement ID: RHSA-2025:12980 Rating: Moderate Cross-References: * CVE-2025-8058 CVSS scores: * CVE-2025-8058 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:H * CVE-2025-8058 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:L/VI:L/VA:H/SC:L/SI:L/SA:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12980. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12980. ## Package List: * SUSE Liberty Linux 8: * compat-libpthread-nonshared 2.28-251.el8_10.25 * glibc 2.28-251.el8_10.25 * glibc-all-langpacks 2.28-251.el8_10.25 * glibc-benchtests 2.28-251.el8_10.25 * glibc-common 2.28-251.el8_10.25 * glibc-devel 2.28-251.el8_10.25 * glibc-doc 2.28-251.el8_10.25 * glibc-gconv-extra 2.28-251.el8_10.25 * glibc-headers 2.28-251.el8_10.25 * glibc-langpack-aa 2.28-251.el8_10.25 * glibc-langpack-af 2.28-251.el8_10.25 * glibc-langpack-agr 2.28-251.el8_10.25 * glibc-langpack-ak 2.28-251.el8_10.25 * glibc-langpack-am 2.28-251.el8_10.25 * glibc-langpack-an 2.28-251.el8_10.25 * glibc-langpack-anp 2.28-251.el8_10.25 * glibc-langpack-ar 2.28-251.el8_10.25 * glibc-langpack-as 2.28-251.el8_10.25 * glibc-langpack-ast 2.28-251.el8_10.25 * glibc-langpack-ayc 2.28-251.el8_10.25 * glibc-langpack-az 2.28-251.el8_10.25 * glibc-langpack-be 2.28-251.el8_10.25 * glibc-langpack-bem 2.28-251.el8_10.25 * glibc-langpack-ber 2.28-251.el8_10.25 * glibc-langpack-bg 2.28-251.el8_10.25 * glibc-langpack-bhb 2.28-251.el8_10.25 * glibc-langpack-bho 2.28-251.el8_10.25 * glibc-langpack-bi 2.28-251.el8_10.25 * glibc-langpack-bn 2.28-251.el8_10.25 * glibc-langpack-bo 2.28-251.el8_10.25 * glibc-langpack-br 2.28-251.el8_10.25 * glibc-langpack-brx 2.28-251.el8_10.25 * glibc-langpack-bs 2.28-251.el8_10.25 * glibc-langpack-byn 2.28-251.el8_10.25 * glibc-langpack-ca 2.28-251.el8_10.25 * glibc-langpack-ce 2.28-251.el8_10.25 * glibc-langpack-chr 2.28-251.el8_10.25 * glibc-langpack-cmn 2.28-251.el8_10.25 * glibc-langpack-crh 2.28-251.el8_10.25 * glibc-langpack-cs 2.28-251.el8_10.25 * glibc-langpack-csb 2.28-251.el8_10.25 * glibc-langpack-cv 2.28-251.el8_10.25 * glibc-langpack-cy 2.28-251.el8_10.25 * glibc-langpack-da 2.28-251.el8_10.25 * glibc-langpack-de 2.28-251.el8_10.25 * glibc-langpack-doi 2.28-251.el8_10.25 * glibc-langpack-dsb 2.28-251.el8_10.25 * glibc-langpack-dv 2.28-251.el8_10.25 * glibc-langpack-dz 2.28-251.el8_10.25 * glibc-langpack-el 2.28-251.el8_10.25 * glibc-langpack-en 2.28-251.el8_10.25 * glibc-langpack-eo 2.28-251.el8_10.25 * glibc-langpack-es 2.28-251.el8_10.25 * glibc-langpack-et 2.28-251.el8_10.25 * glibc-langpack-eu 2.28-251.el8_10.25 * glibc-langpack-fa 2.28-251.el8_10.25 * glibc-langpack-ff 2.28-251.el8_10.25 * glibc-langpack-fi 2.28-251.el8_10.25 * glibc-langpack-fil 2.28-251.el8_10.25 * glibc-langpack-fo 2.28-251.el8_10.25 * glibc-langpack-fr 2.28-251.el8_10.25 * glibc-langpack-fur 2.28-251.el8_10.25 * glibc-langpack-fy 2.28-251.el8_10.25 * glibc-langpack-ga 2.28-251.el8_10.25 * glibc-langpack-gd 2.28-251.el8_10.25 * glibc-langpack-gez 2.28-251.el8_10.25 * glibc-langpack-gl 2.28-251.el8_10.25 * glibc-langpack-gu 2.28-251.el8_10.25 * glibc-langpack-gv 2.28-251.el8_10.25 * glibc-langpack-ha 2.28-251.el8_10.25 * glibc-langpack-hak 2.28-251.el8_10.25 * glibc-langpack-he 2.28-251.el8_10.25 * glibc-langpack-hi 2.28-251.el8_10.25 * glibc-langpack-hif 2.28-251.el8_10.25 * glibc-langpack-hne 2.28-251.el8_10.25 * glibc-langpack-hr 2.28-251.el8_10.25 * glibc-langpack-hsb 2.28-251.el8_10.25 * glibc-langpack-ht 2.28-251.el8_10.25 * glibc-langpack-hu 2.28-251.el8_10.25 * glibc-langpack-hy 2.28-251.el8_10.25 * glibc-langpack-ia 2.28-251.el8_10.25 * glibc-langpack-id 2.28-251.el8_10.25 * glibc-langpack-ig 2.28-251.el8_10.25 * glibc-langpack-ik 2.28-251.el8_10.25 * glibc-langpack-is 2.28-251.el8_10.25 * glibc-langpack-it 2.28-251.el8_10.25 * glibc-langpack-iu 2.28-251.el8_10.25 * glibc-langpack-ja 2.28-251.el8_10.25 * glibc-langpack-ka 2.28-251.el8_10.25 * glibc-langpack-kab 2.28-251.el8_10.25 * glibc-langpack-kk 2.28-251.el8_10.25 * glibc-langpack-kl 2.28-251.el8_10.25 * glibc-langpack-km 2.28-251.el8_10.25 * glibc-langpack-kn 2.28-251.el8_10.25 * glibc-langpack-ko 2.28-251.el8_10.25 * glibc-langpack-kok 2.28-251.el8_10.25 * glibc-langpack-ks 2.28-251.el8_10.25 * glibc-langpack-ku 2.28-251.el8_10.25 * glibc-langpack-kw 2.28-251.el8_10.25 * glibc-langpack-ky 2.28-251.el8_10.25 * glibc-langpack-lb 2.28-251.el8_10.25 * glibc-langpack-lg 2.28-251.el8_10.25 * glibc-langpack-li 2.28-251.el8_10.25 * glibc-langpack-lij 2.28-251.el8_10.25 * glibc-langpack-ln 2.28-251.el8_10.25 * glibc-langpack-lo 2.28-251.el8_10.25 * glibc-langpack-lt 2.28-251.el8_10.25 * glibc-langpack-lv 2.28-251.el8_10.25 * glibc-langpack-lzh 2.28-251.el8_10.25 * glibc-langpack-mag 2.28-251.el8_10.25 * glibc-langpack-mai 2.28-251.el8_10.25 * glibc-langpack-mfe 2.28-251.el8_10.25 * glibc-langpack-mg 2.28-251.el8_10.25 * glibc-langpack-mhr 2.28-251.el8_10.25 * glibc-langpack-mi 2.28-251.el8_10.25 * glibc-langpack-miq 2.28-251.el8_10.25 * glibc-langpack-mjw 2.28-251.el8_10.25 * glibc-langpack-mk 2.28-251.el8_10.25 * glibc-langpack-ml 2.28-251.el8_10.25 * glibc-langpack-mn 2.28-251.el8_10.25 * glibc-langpack-mni 2.28-251.el8_10.25 * glibc-langpack-mr 2.28-251.el8_10.25 * glibc-langpack-ms 2.28-251.el8_10.25 * glibc-langpack-mt 2.28-251.el8_10.25 * glibc-langpack-my 2.28-251.el8_10.25 * glibc-langpack-nan 2.28-251.el8_10.25 * glibc-langpack-nb 2.28-251.el8_10.25 * glibc-langpack-nds 2.28-251.el8_10.25 * glibc-langpack-ne 2.28-251.el8_10.25 * glibc-langpack-nhn 2.28-251.el8_10.25 * glibc-langpack-niu 2.28-251.el8_10.25 * glibc-langpack-nl 2.28-251.el8_10.25 * glibc-langpack-nn 2.28-251.el8_10.25 * glibc-langpack-nr 2.28-251.el8_10.25 * glibc-langpack-nso 2.28-251.el8_10.25 * glibc-langpack-oc 2.28-251.el8_10.25 * glibc-langpack-om 2.28-251.el8_10.25 * glibc-langpack-or 2.28-251.el8_10.25 * glibc-langpack-os 2.28-251.el8_10.25 * glibc-langpack-pa 2.28-251.el8_10.25 * glibc-langpack-pap 2.28-251.el8_10.25 * glibc-langpack-pl 2.28-251.el8_10.25 * glibc-langpack-ps 2.28-251.el8_10.25 * glibc-langpack-pt 2.28-251.el8_10.25 * glibc-langpack-quz 2.28-251.el8_10.25 * glibc-langpack-raj 2.28-251.el8_10.25 * glibc-langpack-ro 2.28-251.el8_10.25 * glibc-langpack-ru 2.28-251.el8_10.25 * glibc-langpack-rw 2.28-251.el8_10.25 * glibc-langpack-sa 2.28-251.el8_10.25 * glibc-langpack-sah 2.28-251.el8_10.25 * glibc-langpack-sat 2.28-251.el8_10.25 * glibc-langpack-sc 2.28-251.el8_10.25 * glibc-langpack-sd 2.28-251.el8_10.25 * glibc-langpack-se 2.28-251.el8_10.25 * glibc-langpack-sgs 2.28-251.el8_10.25 * glibc-langpack-shn 2.28-251.el8_10.25 * glibc-langpack-shs 2.28-251.el8_10.25 * glibc-langpack-si 2.28-251.el8_10.25 * glibc-langpack-sid 2.28-251.el8_10.25 * glibc-langpack-sk 2.28-251.el8_10.25 * glibc-langpack-sl 2.28-251.el8_10.25 * glibc-langpack-sm 2.28-251.el8_10.25 * glibc-langpack-so 2.28-251.el8_10.25 * glibc-langpack-sq 2.28-251.el8_10.25 * glibc-langpack-sr 2.28-251.el8_10.25 * glibc-langpack-ss 2.28-251.el8_10.25 * glibc-langpack-st 2.28-251.el8_10.25 * glibc-langpack-sv 2.28-251.el8_10.25 * glibc-langpack-sw 2.28-251.el8_10.25 * glibc-langpack-szl 2.28-251.el8_10.25 * glibc-langpack-ta 2.28-251.el8_10.25 * glibc-langpack-tcy 2.28-251.el8_10.25 * glibc-langpack-te 2.28-251.el8_10.25 * glibc-langpack-tg 2.28-251.el8_10.25 * glibc-langpack-th 2.28-251.el8_10.25 * glibc-langpack-the 2.28-251.el8_10.25 * glibc-langpack-ti 2.28-251.el8_10.25 * glibc-langpack-tig 2.28-251.el8_10.25 * glibc-langpack-tk 2.28-251.el8_10.25 * glibc-langpack-tl 2.28-251.el8_10.25 * glibc-langpack-tn 2.28-251.el8_10.25 * glibc-langpack-to 2.28-251.el8_10.25 * glibc-langpack-tpi 2.28-251.el8_10.25 * glibc-langpack-tr 2.28-251.el8_10.25 * glibc-langpack-ts 2.28-251.el8_10.25 * glibc-langpack-tt 2.28-251.el8_10.25 * glibc-langpack-ug 2.28-251.el8_10.25 * glibc-langpack-uk 2.28-251.el8_10.25 * glibc-langpack-unm 2.28-251.el8_10.25 * glibc-langpack-ur 2.28-251.el8_10.25 * glibc-langpack-uz 2.28-251.el8_10.25 * glibc-langpack-ve 2.28-251.el8_10.25 * glibc-langpack-vi 2.28-251.el8_10.25 * glibc-langpack-wa 2.28-251.el8_10.25 * glibc-langpack-wae 2.28-251.el8_10.25 * glibc-langpack-wal 2.28-251.el8_10.25 * glibc-langpack-wo 2.28-251.el8_10.25 * glibc-langpack-xh 2.28-251.el8_10.25 * glibc-langpack-yi 2.28-251.el8_10.25 * glibc-langpack-yo 2.28-251.el8_10.25 * glibc-langpack-yue 2.28-251.el8_10.25 * glibc-langpack-yuw 2.28-251.el8_10.25 * glibc-langpack-zh 2.28-251.el8_10.25 * glibc-langpack-zu 2.28-251.el8_10.25 * glibc-locale-source 2.28-251.el8_10.25 * glibc-minimal-langpack 2.28-251.el8_10.25 * glibc-nss-devel 2.28-251.el8_10.25 * glibc-static 2.28-251.el8_10.25 * glibc-utils 2.28-251.el8_10.25 * libnsl 2.28-251.el8_10.25 * nscd 2.28-251.el8_10.25 * nss_db 2.28-251.el8_10.25 * nss_hesiod 2.28-251.el8_10.25 ## References: * https://www.suse.com/security/cve/CVE-2025-8058.html From suse-liberty-linux-updates at lists.suse.com Thu Aug 7 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 7 Aug 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:12752: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:12752 Rating: Important Cross-References: * CVE-2022-50020 * CVE-2025-21928 * CVE-2025-22020 * CVE-2025-37890 * CVE-2025-38052 * CVE-2025-38079 CVSS scores: * CVE-2022-50020 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2022-50020 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-21928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21928 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22020 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-22020 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-37890 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38052 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38079 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38079 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12752. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12752. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.66.1.el8_10 * kernel 4.18.0-553.66.1.el8_10 * kernel-abi-stablelists 4.18.0-553.66.1.el8_10 * kernel-core 4.18.0-553.66.1.el8_10 * kernel-cross-headers 4.18.0-553.66.1.el8_10 * kernel-debug 4.18.0-553.66.1.el8_10 * kernel-debug-core 4.18.0-553.66.1.el8_10 * kernel-debug-devel 4.18.0-553.66.1.el8_10 * kernel-debug-modules 4.18.0-553.66.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.66.1.el8_10 * kernel-devel 4.18.0-553.66.1.el8_10 * kernel-doc 4.18.0-553.66.1.el8_10 * kernel-headers 4.18.0-553.66.1.el8_10 * kernel-modules 4.18.0-553.66.1.el8_10 * kernel-modules-extra 4.18.0-553.66.1.el8_10 * kernel-tools 4.18.0-553.66.1.el8_10 * kernel-tools-libs 4.18.0-553.66.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.66.1.el8_10 * perf 4.18.0-553.66.1.el8_10 * python3-perf 4.18.0-553.66.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2022-50020.html * https://www.suse.com/security/cve/CVE-2025-21928.html * https://www.suse.com/security/cve/CVE-2025-22020.html * https://www.suse.com/security/cve/CVE-2025-37890.html * https://www.suse.com/security/cve/CVE-2025-38052.html * https://www.suse.com/security/cve/CVE-2025-38079.html From suse-liberty-linux-updates at lists.suse.com Thu Aug 7 15:07:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 7 Aug 2025 17:07:16 +0200 (CEST) Subject: RHSA-2025:13234: Moderate: SUSE Liberty Linux security update for python-requests Message-ID: # security update for python-requests Announcement ID: RHSA-2025:13234 Rating: Moderate Cross-References: * CVE-2024-47081 CVSS scores: * CVE-2024-47081 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47081 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13234. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13234. ## Package List: * SUSE Liberty Linux 8: * python3-requests 2.20.0-6.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-47081.html From suse-liberty-linux-updates at lists.suse.com Thu Aug 7 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 7 Aug 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:13203: Moderate: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:13203 Rating: Moderate Cross-References: * CVE-2025-32415 CVSS scores: * CVE-2025-32415 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13203. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13203. ## Package List: * SUSE Liberty Linux 8: * libxml2 2.9.7-21.el8_10.3 * libxml2-devel 2.9.7-21.el8_10.3 * python3-libxml2 2.9.7-21.el8_10.3 ## References: * https://www.suse.com/security/cve/CVE-2025-32415.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 8 15:06:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 8 Aug 2025 17:06:57 +0200 (CEST) Subject: RHBA-2025:12878: Low: SUSE Liberty Linux bugfix update for NetworkManager Message-ID: # bugfix update for NetworkManager Announcement ID: RHBA-2025:12878 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12878. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12878. ## Package List: * SUSE Liberty Linux 9: * NetworkManager 1.52.0-5.el9_6 * NetworkManager-adsl 1.52.0-5.el9_6 * NetworkManager-bluetooth 1.52.0-5.el9_6 * NetworkManager-cloud-setup 1.52.0-5.el9_6 * NetworkManager-config-connectivity-suse 1.52.0-5.el9_6 * NetworkManager-config-server 1.52.0-5.el9_6 * NetworkManager-dispatcher-routing-rules 1.52.0-5.el9_6 * NetworkManager-initscripts-updown 1.52.0-5.el9_6 * NetworkManager-libnm 1.52.0-5.el9_6 * NetworkManager-ovs 1.52.0-5.el9_6 * NetworkManager-ppp 1.52.0-5.el9_6 * NetworkManager-team 1.52.0-5.el9_6 * NetworkManager-tui 1.52.0-5.el9_6 * NetworkManager-wifi 1.52.0-5.el9_6 * NetworkManager-wwan 1.52.0-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Fri Aug 8 15:06:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 8 Aug 2025 17:06:57 +0200 (CEST) Subject: RHBA-2025:12869: Low: SUSE Liberty Linux bugfix update for cryptsetup Message-ID: # bugfix update for cryptsetup Announcement ID: RHBA-2025:12869 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12869. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12869. ## Package List: * SUSE Liberty Linux 9: * cryptsetup 2.7.2-3.el9_6.1 * cryptsetup-libs 2.7.2-3.el9_6.1 * integritysetup 2.7.2-3.el9_6.1 * veritysetup 2.7.2-3.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Fri Aug 8 15:06:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 8 Aug 2025 17:06:57 +0200 (CEST) Subject: RHSA-2025:13315: Moderate: SUSE Liberty Linux security update for gdk-pixbuf2 Message-ID: # security update for gdk-pixbuf2 Announcement ID: RHSA-2025:13315 Rating: Moderate Cross-References: * CVE-2025-7345 CVSS scores: * CVE-2025-7345 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-7345 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13315. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13315. ## Package List: * SUSE Liberty Linux 8: * gdk-pixbuf2 2.36.12-7.el8_10 * gdk-pixbuf2-devel 2.36.12-7.el8_10 * gdk-pixbuf2-modules 2.36.12-7.el8_10 * gdk-pixbuf2-xlib 2.36.12-7.el8_10 * gdk-pixbuf2-xlib-devel 2.36.12-7.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-7345.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 8 15:06:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 8 Aug 2025 17:06:57 +0200 (CEST) Subject: RHSA-2025:13428: Moderate: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:13428 Rating: Moderate Cross-References: * CVE-2025-32414 * CVE-2025-32415 CVSS scores: * CVE-2025-32414 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-32414 ( SUSE ): 2.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L * CVE-2025-32415 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13428. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13428. ## Package List: * SUSE Liberty Linux 9: * libxml2 2.9.13-12.el9_6 * libxml2-devel 2.9.13-12.el9_6 * python3-libxml2 2.9.13-12.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-32414.html * https://www.suse.com/security/cve/CVE-2025-32415.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 8 15:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 8 Aug 2025 17:06:58 +0200 (CEST) Subject: RHSA-2025:11984: Moderate: SUSE Liberty Linux security update for python-setuptools Message-ID: # security update for python-setuptools Announcement ID: RHSA-2025:11984 Rating: Moderate Cross-References: * CVE-2025-47273 CVSS scores: * CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-47273 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:11984. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:11984. ## Package List: * SUSE Liberty Linux 7 LTSS: * python-setuptools 0.9.8-7.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2025-47273.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12827: Low: SUSE Liberty Linux bugfix update for stalld Message-ID: # bugfix update for stalld Announcement ID: RHBA-2025:12827 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12827. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12827. ## Package List: * SUSE Liberty Linux 9: * stalld 1.19.8-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12828: Low: SUSE Liberty Linux bugfix update for qemu-kvm Message-ID: # bugfix update for qemu-kvm Announcement ID: RHBA-2025:12828 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12828. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12828. ## Package List: * SUSE Liberty Linux 9: * qemu-guest-agent 9.1.0-15.el9_6.7 * qemu-img 9.1.0-15.el9_6.7 * qemu-kvm 9.1.0-15.el9_6.7 * qemu-kvm-audio-pa 9.1.0-15.el9_6.7 * qemu-kvm-block-blkio 9.1.0-15.el9_6.7 * qemu-kvm-block-curl 9.1.0-15.el9_6.7 * qemu-kvm-block-rbd 9.1.0-15.el9_6.7 * qemu-kvm-common 9.1.0-15.el9_6.7 * qemu-kvm-core 9.1.0-15.el9_6.7 * qemu-kvm-device-display-virtio-gpu 9.1.0-15.el9_6.7 * qemu-kvm-device-display-virtio-gpu-pci 9.1.0-15.el9_6.7 * qemu-kvm-device-display-virtio-vga 9.1.0-15.el9_6.7 * qemu-kvm-device-usb-host 9.1.0-15.el9_6.7 * qemu-kvm-device-usb-redirect 9.1.0-15.el9_6.7 * qemu-kvm-docs 9.1.0-15.el9_6.7 * qemu-kvm-tools 9.1.0-15.el9_6.7 * qemu-kvm-ui-egl-headless 9.1.0-15.el9_6.7 * qemu-kvm-ui-opengl 9.1.0-15.el9_6.7 * qemu-pr-helper 9.1.0-15.el9_6.7 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12835: Low: SUSE Liberty Linux bugfix update for rust-bootupd Message-ID: # bugfix update for rust-bootupd Announcement ID: RHBA-2025:12835 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12835. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12835. ## Package List: * SUSE Liberty Linux 9: * bootupd 0.2.27-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12829: Low: SUSE Liberty Linux bugfix update for libvirt Message-ID: # bugfix update for libvirt Announcement ID: RHBA-2025:12829 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12829. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12829. ## Package List: * SUSE Liberty Linux 9: * libvirt 10.10.0-7.6.el9_6 * libvirt-client 10.10.0-7.6.el9_6 * libvirt-client-qemu 10.10.0-7.6.el9_6 * libvirt-daemon 10.10.0-7.6.el9_6 * libvirt-daemon-common 10.10.0-7.6.el9_6 * libvirt-daemon-config-network 10.10.0-7.6.el9_6 * libvirt-daemon-config-nwfilter 10.10.0-7.6.el9_6 * libvirt-daemon-driver-interface 10.10.0-7.6.el9_6 * libvirt-daemon-driver-network 10.10.0-7.6.el9_6 * libvirt-daemon-driver-nodedev 10.10.0-7.6.el9_6 * libvirt-daemon-driver-nwfilter 10.10.0-7.6.el9_6 * libvirt-daemon-driver-qemu 10.10.0-7.6.el9_6 * libvirt-daemon-driver-secret 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-core 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-disk 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-iscsi 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-logical 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-mpath 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-rbd 10.10.0-7.6.el9_6 * libvirt-daemon-driver-storage-scsi 10.10.0-7.6.el9_6 * libvirt-daemon-kvm 10.10.0-7.6.el9_6 * libvirt-daemon-lock 10.10.0-7.6.el9_6 * libvirt-daemon-log 10.10.0-7.6.el9_6 * libvirt-daemon-plugin-lockd 10.10.0-7.6.el9_6 * libvirt-daemon-proxy 10.10.0-7.6.el9_6 * libvirt-libs 10.10.0-7.6.el9_6 * libvirt-nss 10.10.0-7.6.el9_6 * libvirt-ssh-proxy 10.10.0-7.6.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12833: Low: SUSE Liberty Linux bugfix update for nmstate Message-ID: # bugfix update for nmstate Announcement ID: RHBA-2025:12833 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12833. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12833. ## Package List: * SUSE Liberty Linux 9: * nmstate 2.2.48-2.el9_6 * nmstate-libs 2.2.48-2.el9_6 * python3-libnmstate 2.2.48-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:58 +0200 (CEST) Subject: RHBA-2025:12837: Low: SUSE Liberty Linux bugfix update for freeradius Message-ID: # bugfix update for freeradius Announcement ID: RHBA-2025:12837 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12837. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12837. ## Package List: * SUSE Liberty Linux 9: * freeradius 3.0.21-44.el9_6 * freeradius-devel 3.0.21-44.el9_6 * freeradius-doc 3.0.21-44.el9_6 * freeradius-krb5 3.0.21-44.el9_6 * freeradius-ldap 3.0.21-44.el9_6 * freeradius-utils 3.0.21-44.el9_6 * python3-freeradius 3.0.21-44.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:58 +0200 (CEST) Subject: RHBA-2025:12843: Low: SUSE Liberty Linux bugfix update for nbdkit Message-ID: # bugfix update for nbdkit Announcement ID: RHBA-2025:12843 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12843. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12843. ## Package List: * SUSE Liberty Linux 9: * nbdkit 1.38.5-5.el9_6 * nbdkit-bash-completion 1.38.5-5.el9_6 * nbdkit-basic-filters 1.38.5-5.el9_6 * nbdkit-basic-plugins 1.38.5-5.el9_6 * nbdkit-curl-plugin 1.38.5-5.el9_6 * nbdkit-gzip-filter 1.38.5-5.el9_6 * nbdkit-linuxdisk-plugin 1.38.5-5.el9_6 * nbdkit-nbd-plugin 1.38.5-5.el9_6 * nbdkit-python-plugin 1.38.5-5.el9_6 * nbdkit-selinux 1.38.5-5.el9_6 * nbdkit-server 1.38.5-5.el9_6 * nbdkit-ssh-plugin 1.38.5-5.el9_6 * nbdkit-tar-filter 1.38.5-5.el9_6 * nbdkit-tmpdisk-plugin 1.38.5-5.el9_6 * nbdkit-vddk-plugin 1.38.5-5.el9_6 * nbdkit-xz-filter 1.38.5-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:58 +0200 (CEST) Subject: RHBA-2025:12840: Low: SUSE Liberty Linux bugfix update for greenboot Message-ID: # bugfix update for greenboot Announcement ID: RHBA-2025:12840 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12840. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12840. ## Package List: * SUSE Liberty Linux 9: * greenboot 0.15.9-1.el9_6 * greenboot-default-health-checks 0.15.9-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:58 +0200 (CEST) Subject: RHBA-2025:12844: Low: SUSE Liberty Linux bugfix update for grafana Message-ID: # bugfix update for grafana Announcement ID: RHBA-2025:12844 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12844. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12844. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-15.el9_6 * grafana-selinux 10.2.6-15.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:58 +0200 (CEST) Subject: RHBA-2025:12839: Low: SUSE Liberty Linux bugfix update for crun Message-ID: # bugfix update for crun Announcement ID: RHBA-2025:12839 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12839. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12839. ## Package List: * SUSE Liberty Linux 9: * crun 1.22-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:58 +0200 (CEST) Subject: RHBA-2025:12868: Low: SUSE Liberty Linux bugfix update for curl Message-ID: # bugfix update for curl Announcement ID: RHBA-2025:12868 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12868. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12868. ## Package List: * SUSE Liberty Linux 9: * curl 7.76.1-31.el9_6.1 * curl-minimal 7.76.1-31.el9_6.1 * libcurl 7.76.1-31.el9_6.1 * libcurl-devel 7.76.1-31.el9_6.1 * libcurl-minimal 7.76.1-31.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12830: Low: SUSE Liberty Linux bugfix update for virtiofsd Message-ID: # bugfix update for virtiofsd Announcement ID: RHBA-2025:12830 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12830. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12830. ## Package List: * SUSE Liberty Linux 9: * virtiofsd 1.13.2-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:57 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:57 +0200 (CEST) Subject: RHBA-2025:12832: Low: SUSE Liberty Linux bugfix update for gdm Message-ID: # bugfix update for gdm Announcement ID: RHBA-2025:12832 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12832. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12832. ## Package List: * SUSE Liberty Linux 9: * gdm 40.1-30.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHBA-2025:12877: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:12877 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12877. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12877. ## Package List: * SUSE Liberty Linux 9: * iwl100-firmware 39.31.5.1-151.3.el9_6 * iwl1000-firmware 39.31.5.1-151.3.el9_6 * iwl105-firmware 18.168.6.1-151.3.el9_6 * iwl135-firmware 18.168.6.1-151.3.el9_6 * iwl2000-firmware 18.168.6.1-151.3.el9_6 * iwl2030-firmware 18.168.6.1-151.3.el9_6 * iwl3160-firmware 25.30.13.0-151.3.el9_6 * iwl5000-firmware 8.83.5.1_1-151.3.el9_6 * iwl5150-firmware 8.24.2.2-151.3.el9_6 * iwl6000g2a-firmware 18.168.6.1-151.3.el9_6 * iwl6000g2b-firmware 18.168.6.1-151.3.el9_6 * iwl6050-firmware 41.28.5.1-151.3.el9_6 * iwl7260-firmware 25.30.13.0-151.3.el9_6 * libertas-sd8787-firmware 20250716-151.3.el9_6 * linux-firmware 20250716-151.3.el9_6 * linux-firmware-whence 20250716-151.3.el9_6 * netronome-firmware 20250716-151.3.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHSA-2025:12838: Moderate: SUSE Liberty Linux security update for mod_security Message-ID: # security update for mod_security Announcement ID: RHSA-2025:12838 Rating: Moderate Cross-References: * CVE-2025-48866 CVSS scores: * CVE-2025-48866 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48866 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12838. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12838. ## Package List: * SUSE Liberty Linux 9: * mod_security 2.9.6-2.el9_6.1 * mod_security-mlogc 2.9.6-2.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-48866.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHBA-2025:12873: Low: SUSE Liberty Linux bugfix update for at Message-ID: # bugfix update for at Announcement ID: RHBA-2025:12873 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12873. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12873. ## Package List: * SUSE Liberty Linux 9: * at 3.1.23-12.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHSA-2025:12841: Moderate: SUSE Liberty Linux security update for gdk-pixbuf2 Message-ID: # security update for gdk-pixbuf2 Announcement ID: RHSA-2025:12841 Rating: Moderate Cross-References: * CVE-2025-7345 CVSS scores: * CVE-2025-7345 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-7345 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12841. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12841. ## Package List: * SUSE Liberty Linux 9: * gdk-pixbuf2 2.42.6-6.el9_6 * gdk-pixbuf2-devel 2.42.6-6.el9_6 * gdk-pixbuf2-modules 2.42.6-6.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-7345.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHSA-2025:12842: Moderate: SUSE Liberty Linux security update for qt5-qt3d Message-ID: # security update for qt5-qt3d Announcement ID: RHSA-2025:12842 Rating: Moderate Cross-References: * CVE-2025-3158 * CVE-2025-3159 CVSS scores: * CVE-2025-3158 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-3158 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-3159 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-3159 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12842. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12842. ## Package List: * SUSE Liberty Linux 9: * qt5-qt3d 5.15.9-2.el9_6 * qt5-qt3d-devel 5.15.9-2.el9_6 * qt5-qt3d-examples 5.15.9-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-3158.html * https://www.suse.com/security/cve/CVE-2025-3159.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHSA-2025:12876: Low: SUSE Liberty Linux security update for ncurses Message-ID: # security update for ncurses Announcement ID: RHSA-2025:12876 Rating: Low Cross-References: * CVE-2022-29458 CVSS scores: * CVE-2022-29458 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:12876. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:12876. ## Package List: * SUSE Liberty Linux 9: * ncurses 6.2-10.20210508.el9_6.2 * ncurses-base 6.2-10.20210508.el9_6.2 * ncurses-c++-libs 6.2-10.20210508.el9_6.2 * ncurses-devel 6.2-10.20210508.el9_6.2 * ncurses-libs 6.2-10.20210508.el9_6.2 * ncurses-term 6.2-10.20210508.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2022-29458.html From suse-liberty-linux-updates at lists.suse.com Mon Aug 11 15:07:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 11 Aug 2025 17:07:59 +0200 (CEST) Subject: RHBA-2025:12872: Low: SUSE Liberty Linux bugfix update for cronie Message-ID: # bugfix update for cronie Announcement ID: RHBA-2025:12872 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12872. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12872. ## Package List: * SUSE Liberty Linux 9: * cronie 1.5.7-14.el9_6 * cronie-anacron 1.5.7-14.el9_6 * cronie-noanacron 1.5.7-14.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Aug 12 15:07:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 12 Aug 2025 17:07:09 +0200 (CEST) Subject: RHBA-2025:13613: Low: SUSE Liberty Linux bugfix update for dotnet9.0 Message-ID: # bugfix update for dotnet9.0 Announcement ID: RHBA-2025:13613 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:13613. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:13613. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-9.0 9.0.8-1.el8_10 * aspnetcore-runtime-dbg-9.0 9.0.8-1.el8_10 * aspnetcore-targeting-pack-9.0 9.0.8-1.el8_10 * dotnet 9.0.109-1.el8_10 * dotnet-apphost-pack-9.0 9.0.8-1.el8_10 * dotnet-host 9.0.8-1.el8_10 * dotnet-hostfxr-9.0 9.0.8-1.el8_10 * dotnet-runtime-9.0 9.0.8-1.el8_10 * dotnet-runtime-dbg-9.0 9.0.8-1.el8_10 * dotnet-sdk-9.0 9.0.109-1.el8_10 * dotnet-sdk-9.0-source-built-artifacts 9.0.109-1.el8_10 * dotnet-sdk-aot-9.0 9.0.109-1.el8_10 * dotnet-sdk-dbg-9.0 9.0.109-1.el8_10 * dotnet-targeting-pack-9.0 9.0.8-1.el8_10 * dotnet-templates-9.0 9.0.109-1.el8_10 * netstandard-targeting-pack-2.1 9.0.109-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Aug 12 15:07:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 12 Aug 2025 17:07:10 +0200 (CEST) Subject: RHSA-2025:13578: Moderate: SUSE Liberty Linux security update for python3.11-setuptools Message-ID: # security update for python3.11-setuptools Announcement ID: RHSA-2025:13578 Rating: Moderate Cross-References: * CVE-2025-47273 CVSS scores: * CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-47273 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13578. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13578. ## Package List: * SUSE Liberty Linux 9: * python3.11-setuptools 65.5.1-4.el9_6 * python3.11-setuptools-wheel 65.5.1-4.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-47273.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 12 15:07:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 12 Aug 2025 17:07:10 +0200 (CEST) Subject: RHSA-2025:13589: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:13589 Rating: Moderate Cross-References: * CVE-2021-47670 * CVE-2025-21727 * CVE-2025-21759 * CVE-2025-38085 * CVE-2025-38159 CVSS scores: * CVE-2021-47670 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47670 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21727 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21759 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38085 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38085 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38159 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-38159 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13589. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13589. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.69.1.el8_10 * kernel 4.18.0-553.69.1.el8_10 * kernel-abi-stablelists 4.18.0-553.69.1.el8_10 * kernel-core 4.18.0-553.69.1.el8_10 * kernel-cross-headers 4.18.0-553.69.1.el8_10 * kernel-debug 4.18.0-553.69.1.el8_10 * kernel-debug-core 4.18.0-553.69.1.el8_10 * kernel-debug-devel 4.18.0-553.69.1.el8_10 * kernel-debug-modules 4.18.0-553.69.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.69.1.el8_10 * kernel-devel 4.18.0-553.69.1.el8_10 * kernel-doc 4.18.0-553.69.1.el8_10 * kernel-headers 4.18.0-553.69.1.el8_10 * kernel-modules 4.18.0-553.69.1.el8_10 * kernel-modules-extra 4.18.0-553.69.1.el8_10 * kernel-tools 4.18.0-553.69.1.el8_10 * kernel-tools-libs 4.18.0-553.69.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.69.1.el8_10 * perf 4.18.0-553.69.1.el8_10 * python3-perf 4.18.0-553.69.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2021-47670.html * https://www.suse.com/security/cve/CVE-2025-21727.html * https://www.suse.com/security/cve/CVE-2025-21759.html * https://www.suse.com/security/cve/CVE-2025-38085.html * https://www.suse.com/security/cve/CVE-2025-38159.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 12 15:07:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 12 Aug 2025 17:07:10 +0200 (CEST) Subject: RHBA-2025:13612: Low: SUSE Liberty Linux bugfix update for passt Message-ID: # bugfix update for passt Announcement ID: RHBA-2025:13612 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:13612. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:13612. ## Package List: * SUSE Liberty Linux 9: * passt 0^20250217.ga1e48a0-10.el9_6 * passt-selinux 0^20250217.ga1e48a0-10.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Aug 12 15:07:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 12 Aug 2025 17:07:10 +0200 (CEST) Subject: RHSA-2025:13602: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:13602 Rating: Moderate Cross-References: * CVE-2025-38079 * CVE-2025-38292 CVSS scores: * CVE-2025-38079 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38079 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38292 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-38292 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13602. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13602. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.33.2.el9_6 * kernel-abi-stablelists 5.14.0-570.33.2.el9_6 * kernel-core 5.14.0-570.33.2.el9_6 * kernel-cross-headers 5.14.0-570.33.2.el9_6 * kernel-debug 5.14.0-570.33.2.el9_6 * kernel-debug-core 5.14.0-570.33.2.el9_6 * kernel-debug-devel 5.14.0-570.33.2.el9_6 * kernel-debug-devel-matched 5.14.0-570.33.2.el9_6 * kernel-debug-modules 5.14.0-570.33.2.el9_6 * kernel-debug-modules-core 5.14.0-570.33.2.el9_6 * kernel-debug-modules-extra 5.14.0-570.33.2.el9_6 * kernel-debug-uki-virt 5.14.0-570.33.2.el9_6 * kernel-devel 5.14.0-570.33.2.el9_6 * kernel-devel-matched 5.14.0-570.33.2.el9_6 * kernel-doc 5.14.0-570.33.2.el9_6 * kernel-headers 5.14.0-570.33.2.el9_6 * kernel-modules 5.14.0-570.33.2.el9_6 * kernel-modules-core 5.14.0-570.33.2.el9_6 * kernel-modules-extra 5.14.0-570.33.2.el9_6 * kernel-rt 5.14.0-570.33.2.el9_6 * kernel-rt-core 5.14.0-570.33.2.el9_6 * kernel-rt-debug 5.14.0-570.33.2.el9_6 * kernel-rt-debug-core 5.14.0-570.33.2.el9_6 * kernel-rt-debug-devel 5.14.0-570.33.2.el9_6 * kernel-rt-debug-kvm 5.14.0-570.33.2.el9_6 * kernel-rt-debug-modules 5.14.0-570.33.2.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.33.2.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.33.2.el9_6 * kernel-rt-devel 5.14.0-570.33.2.el9_6 * kernel-rt-kvm 5.14.0-570.33.2.el9_6 * kernel-rt-modules 5.14.0-570.33.2.el9_6 * kernel-rt-modules-core 5.14.0-570.33.2.el9_6 * kernel-rt-modules-extra 5.14.0-570.33.2.el9_6 * kernel-tools 5.14.0-570.33.2.el9_6 * kernel-tools-libs 5.14.0-570.33.2.el9_6 * kernel-tools-libs-devel 5.14.0-570.33.2.el9_6 * kernel-uki-virt 5.14.0-570.33.2.el9_6 * kernel-uki-virt-addons 5.14.0-570.33.2.el9_6 * libperf 5.14.0-570.33.2.el9_6 * perf 5.14.0-570.33.2.el9_6 * python3-perf 5.14.0-570.33.2.el9_6 * rtla 5.14.0-570.33.2.el9_6 * rv 5.14.0-570.33.2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-38079.html * https://www.suse.com/security/cve/CVE-2025-38292.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 13 15:07:01 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 13 Aug 2025 17:07:01 +0200 (CEST) Subject: RHBA-2025:13696: Low: SUSE Liberty Linux bugfix update for dotnet8.0 Message-ID: # bugfix update for dotnet8.0 Announcement ID: RHBA-2025:13696 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:13696. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:13696. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-8.0 8.0.19-1.el8_10 * aspnetcore-runtime-dbg-8.0 8.0.19-1.el8_10 * aspnetcore-targeting-pack-8.0 8.0.19-1.el8_10 * dotnet-apphost-pack-8.0 8.0.19-1.el8_10 * dotnet-hostfxr-8.0 8.0.19-1.el8_10 * dotnet-runtime-8.0 8.0.19-1.el8_10 * dotnet-runtime-dbg-8.0 8.0.19-1.el8_10 * dotnet-sdk-8.0 8.0.119-1.el8_10 * dotnet-sdk-8.0-source-built-artifacts 8.0.119-1.el8_10 * dotnet-sdk-dbg-8.0 8.0.119-1.el8_10 * dotnet-targeting-pack-8.0 8.0.19-1.el8_10 * dotnet-templates-8.0 8.0.119-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Aug 13 15:07:02 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 13 Aug 2025 17:07:02 +0200 (CEST) Subject: RHBA-2025:12836: Low: SUSE Liberty Linux bugfix update for mutter Message-ID: # bugfix update for mutter Announcement ID: RHBA-2025:12836 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12836. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12836. ## Package List: * SUSE Liberty Linux 9: * mutter 40.9-25.el9_6.1 * mutter-devel 40.9-25.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Wed Aug 13 15:07:02 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 13 Aug 2025 17:07:02 +0200 (CEST) Subject: RHSA-2025:13676: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:13676 Rating: Important Cross-References: * CVE-2025-8027 * CVE-2025-8028 * CVE-2025-8029 * CVE-2025-8030 * CVE-2025-8031 * CVE-2025-8032 * CVE-2025-8033 * CVE-2025-8034 * CVE-2025-8035 CVSS scores: * CVE-2025-8027 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L * CVE-2025-8027 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-8028 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L * CVE-2025-8028 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-8029 ( SUSE ): 5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-8029 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-8030 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-8030 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-8031 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-8031 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-8032 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-8032 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-8033 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-8033 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-8034 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8034 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-8035 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8035 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13676. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13676. ## Package List: * SUSE Liberty Linux 8: * thunderbird 128.13.0-3.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-8027.html * https://www.suse.com/security/cve/CVE-2025-8028.html * https://www.suse.com/security/cve/CVE-2025-8029.html * https://www.suse.com/security/cve/CVE-2025-8030.html * https://www.suse.com/security/cve/CVE-2025-8031.html * https://www.suse.com/security/cve/CVE-2025-8032.html * https://www.suse.com/security/cve/CVE-2025-8033.html * https://www.suse.com/security/cve/CVE-2025-8034.html * https://www.suse.com/security/cve/CVE-2025-8035.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 13 15:07:02 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 13 Aug 2025 17:07:02 +0200 (CEST) Subject: RHBA-2025:13611: Low: SUSE Liberty Linux bugfix update for dotnet9.0 Message-ID: # bugfix update for dotnet9.0 Announcement ID: RHBA-2025:13611 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:13611. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:13611. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-9.0 9.0.8-1.el9_6 * aspnetcore-runtime-dbg-9.0 9.0.8-1.el9_6 * aspnetcore-targeting-pack-9.0 9.0.8-1.el9_6 * dotnet-apphost-pack-9.0 9.0.8-1.el9_6 * dotnet-host 9.0.8-1.el9_6 * dotnet-hostfxr-9.0 9.0.8-1.el9_6 * dotnet-runtime-9.0 9.0.8-1.el9_6 * dotnet-runtime-dbg-9.0 9.0.8-1.el9_6 * dotnet-sdk-9.0 9.0.109-1.el9_6 * dotnet-sdk-9.0-source-built-artifacts 9.0.109-1.el9_6 * dotnet-sdk-aot-9.0 9.0.109-1.el9_6 * dotnet-sdk-dbg-9.0 9.0.109-1.el9_6 * dotnet-targeting-pack-9.0 9.0.8-1.el9_6 * dotnet-templates-9.0 9.0.109-1.el9_6 * netstandard-targeting-pack-2.1 9.0.109-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Aug 14 15:06:54 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 14 Aug 2025 17:06:54 +0200 (CEST) Subject: RHSA-2025:13780: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:13780 Rating: Important Cross-References: * CVE-2025-31273 * CVE-2025-31278 * CVE-2025-43211 * CVE-2025-43212 * CVE-2025-43216 * CVE-2025-43227 * CVE-2025-43240 * CVE-2025-43265 * CVE-2025-6558 CVSS scores: * CVE-2025-31273 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-31273 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-31278 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-31278 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-43211 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43211 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43212 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43216 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43227 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-43240 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-43265 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-6558 ( SUSE ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13780. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13780. ## Package List: * SUSE Liberty Linux 8: * webkit2gtk3 2.48.5-1.el8_10 * webkit2gtk3-devel 2.48.5-1.el8_10 * webkit2gtk3-jsc 2.48.5-1.el8_10 * webkit2gtk3-jsc-devel 2.48.5-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-31273.html * https://www.suse.com/security/cve/CVE-2025-31278.html * https://www.suse.com/security/cve/CVE-2025-43211.html * https://www.suse.com/security/cve/CVE-2025-43212.html * https://www.suse.com/security/cve/CVE-2025-43216.html * https://www.suse.com/security/cve/CVE-2025-43227.html * https://www.suse.com/security/cve/CVE-2025-43240.html * https://www.suse.com/security/cve/CVE-2025-43265.html * https://www.suse.com/security/cve/CVE-2025-6558.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 15 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 15 Aug 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:13782: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:13782 Rating: Important Cross-References: * CVE-2025-31273 * CVE-2025-31278 * CVE-2025-43211 * CVE-2025-43212 * CVE-2025-43216 * CVE-2025-43227 * CVE-2025-43240 * CVE-2025-43265 * CVE-2025-6558 CVSS scores: * CVE-2025-31273 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-31273 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-31278 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-31278 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-43211 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43211 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43212 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43216 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43227 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-43240 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-43265 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-6558 ( SUSE ): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13782. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13782. ## Package List: * SUSE Liberty Linux 9: * webkit2gtk3 2.48.5-1.el9_6 * webkit2gtk3-devel 2.48.5-1.el9_6 * webkit2gtk3-jsc 2.48.5-1.el9_6 * webkit2gtk3-jsc-devel 2.48.5-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-31273.html * https://www.suse.com/security/cve/CVE-2025-31278.html * https://www.suse.com/security/cve/CVE-2025-43211.html * https://www.suse.com/security/cve/CVE-2025-43212.html * https://www.suse.com/security/cve/CVE-2025-43216.html * https://www.suse.com/security/cve/CVE-2025-43227.html * https://www.suse.com/security/cve/CVE-2025-43240.html * https://www.suse.com/security/cve/CVE-2025-43265.html * https://www.suse.com/security/cve/CVE-2025-6558.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 19 15:07:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 19 Aug 2025 17:07:06 +0200 (CEST) Subject: RHBA-2025:13937: Low: SUSE Liberty Linux bugfix update for xdp-tools Message-ID: # bugfix update for xdp-tools Announcement ID: RHBA-2025:13937 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:13937. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:13937. ## Package List: * SUSE Liberty Linux 9: * libxdp 1.5.5-1.el9_6 * libxdp-devel 1.5.5-1.el9_6 * libxdp-static 1.5.5-1.el9_6 * xdp-tools 1.5.5-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Aug 19 15:07:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 19 Aug 2025 17:07:06 +0200 (CEST) Subject: RHSA-2025:11607: Moderate: SUSE Liberty Linux security update for python3-setuptools Message-ID: # security update for python3-setuptools Announcement ID: RHSA-2025:11607 Rating: Moderate Cross-References: * CVE-2025-47273 CVSS scores: * CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-47273 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:11607. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:11607. ## Package List: * SUSE Liberty Linux 7 LTSS: * python3-setuptools 39.2.0-10.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2025-47273.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 19 15:07:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 19 Aug 2025 17:07:06 +0200 (CEST) Subject: RHSA-2025:11688: Important: SUSE Liberty Linux security update for git Message-ID: # security update for git Announcement ID: RHSA-2025:11688 Rating: Important Cross-References: * CVE-2025-48384 CVSS scores: * CVE-2025-48384 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:11688. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:11688. ## Package List: * SUSE Liberty Linux 7 LTSS: * emacs-git 1.8.3.1-25.el7_9.1 * emacs-git-el 1.8.3.1-25.el7_9.1 * git 1.8.3.1-25.el7_9.1 * git-all 1.8.3.1-25.el7_9.1 * git-bzr 1.8.3.1-25.el7_9.1 * git-cvs 1.8.3.1-25.el7_9.1 * git-daemon 1.8.3.1-25.el7_9.1 * git-email 1.8.3.1-25.el7_9.1 * git-gnome-keyring 1.8.3.1-25.el7_9.1 * git-gui 1.8.3.1-25.el7_9.1 * git-hg 1.8.3.1-25.el7_9.1 * git-instaweb 1.8.3.1-25.el7_9.1 * git-p4 1.8.3.1-25.el7_9.1 * git-svn 1.8.3.1-25.el7_9.1 * gitk 1.8.3.1-25.el7_9.1 * gitweb 1.8.3.1-25.el7_9.1 * perl-Git 1.8.3.1-25.el7_9.1 * perl-Git-SVN 1.8.3.1-25.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-48384.html From suse-liberty-linux-updates at lists.suse.com Tue Aug 19 15:07:07 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 19 Aug 2025 17:07:07 +0200 (CEST) Subject: RHSA-2025:9501: Important: SUSE Liberty Linux security update for gimp Message-ID: # security update for gimp Announcement ID: RHSA-2025:9501 Rating: Important Cross-References: * CVE-2025-48797 * CVE-2025-48798 * CVE-2025-5473 CVSS scores: * CVE-2025-48797 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-48798 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5473 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5473 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9501. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9501. ## Package List: * SUSE Liberty Linux 7 LTSS: * gimp 2.8.22-1.el7_9.2 * gimp-devel 2.8.22-1.el7_9.2 * gimp-devel-tools 2.8.22-1.el7_9.2 * gimp-libs 2.8.22-1.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2025-48797.html * https://www.suse.com/security/cve/CVE-2025-48798.html * https://www.suse.com/security/cve/CVE-2025-5473.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:24 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:24 +0200 (CEST) Subject: RHBA-2025:11046: Low: SUSE Liberty Linux bugfix update for resource-agents Message-ID: # bugfix update for resource-agents Announcement ID: RHBA-2025:11046 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:11046. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:11046. ## Package List: * SUSE Liberty Linux 8: * resource-agents 4.9.0-54.el8_10.13 * resource-agents-aliyun 4.9.0-54.el8_10.13 * resource-agents-gcp 4.9.0-54.el8_10.13 * resource-agents-paf 4.9.0-54.el8_10.13 From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:25 +0200 (CEST) Subject: RHSA-2025:13960: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:13960 Rating: Important Cross-References: * CVE-2025-22097 * CVE-2025-37914 * CVE-2025-38250 * CVE-2025-38380 CVSS scores: * CVE-2025-22097 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-22097 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-37914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-37914 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-38250 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38250 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38380 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38380 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13960. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13960. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.70.1.el8_10 * kernel 4.18.0-553.70.1.el8_10 * kernel-abi-stablelists 4.18.0-553.70.1.el8_10 * kernel-core 4.18.0-553.70.1.el8_10 * kernel-cross-headers 4.18.0-553.70.1.el8_10 * kernel-debug 4.18.0-553.70.1.el8_10 * kernel-debug-core 4.18.0-553.70.1.el8_10 * kernel-debug-devel 4.18.0-553.70.1.el8_10 * kernel-debug-modules 4.18.0-553.70.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.70.1.el8_10 * kernel-devel 4.18.0-553.70.1.el8_10 * kernel-doc 4.18.0-553.70.1.el8_10 * kernel-headers 4.18.0-553.70.1.el8_10 * kernel-modules 4.18.0-553.70.1.el8_10 * kernel-modules-extra 4.18.0-553.70.1.el8_10 * kernel-tools 4.18.0-553.70.1.el8_10 * kernel-tools-libs 4.18.0-553.70.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.70.1.el8_10 * perf 4.18.0-553.70.1.el8_10 * python3-perf 4.18.0-553.70.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-22097.html * https://www.suse.com/security/cve/CVE-2025-37914.html * https://www.suse.com/security/cve/CVE-2025-38250.html * https://www.suse.com/security/cve/CVE-2025-38380.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:25 +0200 (CEST) Subject: RHSA-2025:14177: Important: SUSE Liberty Linux security update for tomcat Message-ID: # security update for tomcat Announcement ID: RHSA-2025:14177 Rating: Important Cross-References: * CVE-2025-48976 * CVE-2025-48988 * CVE-2025-48989 * CVE-2025-49125 * CVE-2025-52434 * CVE-2025-52520 * CVE-2025-53506 CVSS scores: * CVE-2025-48976 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48976 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-48988 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48988 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-48989 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48989 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49125 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-49125 ( SUSE ): 9.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-52434 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-52434 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-52520 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-52520 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-53506 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-53506 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14177. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14177. ## Package List: * SUSE Liberty Linux 8: * tomcat 9.0.87-1.el8_10.6 * tomcat-admin-webapps 9.0.87-1.el8_10.6 * tomcat-docs-webapp 9.0.87-1.el8_10.6 * tomcat-el-3.0-api 9.0.87-1.el8_10.6 * tomcat-jsp-2.3-api 9.0.87-1.el8_10.6 * tomcat-lib 9.0.87-1.el8_10.6 * tomcat-servlet-4.0-api 9.0.87-1.el8_10.6 * tomcat-webapps 9.0.87-1.el8_10.6 ## References: * https://www.suse.com/security/cve/CVE-2025-48976.html * https://www.suse.com/security/cve/CVE-2025-48988.html * https://www.suse.com/security/cve/CVE-2025-48989.html * https://www.suse.com/security/cve/CVE-2025-49125.html * https://www.suse.com/security/cve/CVE-2025-52434.html * https://www.suse.com/security/cve/CVE-2025-52520.html * https://www.suse.com/security/cve/CVE-2025-53506.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:24 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:24 +0200 (CEST) Subject: RHBA-2025:14550: Low: SUSE Liberty Linux bugfix update for dbus Message-ID: # bugfix update for dbus Announcement ID: RHBA-2025:14550 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14550. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14550. ## Package List: * SUSE Liberty Linux 8: * dbus 1.12.8-27.el8_10 * dbus-common 1.12.8-27.el8_10 * dbus-daemon 1.12.8-27.el8_10 * dbus-devel 1.12.8-27.el8_10 * dbus-libs 1.12.8-27.el8_10 * dbus-tools 1.12.8-27.el8_10 * dbus-x11 1.12.8-27.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:25 +0200 (CEST) Subject: RHBA-2025:14551: Low: SUSE Liberty Linux bugfix update for which Message-ID: # bugfix update for which Announcement ID: RHBA-2025:14551 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14551. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14551. ## Package List: * SUSE Liberty Linux 8: * which 2.21-21.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:26 +0200 (CEST) Subject: RHBA-2025:14100: Low: SUSE Liberty Linux bugfix update for guestfs-tools Message-ID: # bugfix update for guestfs-tools Announcement ID: RHBA-2025:14100 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14100. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14100. ## Package List: * SUSE Liberty Linux 9: * guestfs-tools 1.52.2-4.el9_6 * virt-win-reg 1.52.2-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:25 +0200 (CEST) Subject: RHSA-2025:13940: Important: SUSE Liberty Linux security update for delve Message-ID: # security update for delve Announcement ID: RHSA-2025:13940 Rating: Important Cross-References: * CVE-2025-4674 CVSS scores: * CVE-2025-4674 ( SUSE ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H * CVE-2025-4674 ( SUSE ): 9.3 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13940. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13940. ## Package List: * SUSE Liberty Linux 8: * delve 1.24.1-1.module+el8.10.0+22945+b2c96a17 * go-toolset 1.24.6-1.module+el8.10.0+23407+428597c7 * golang 1.24.6-1.module+el8.10.0+23407+428597c7 * golang-bin 1.24.6-1.module+el8.10.0+23407+428597c7 * golang-docs 1.24.6-1.module+el8.10.0+23407+428597c7 * golang-misc 1.24.6-1.module+el8.10.0+23407+428597c7 * golang-src 1.24.6-1.module+el8.10.0+23407+428597c7 * golang-tests 1.24.6-1.module+el8.10.0+23407+428597c7 ## References: * https://www.suse.com/security/cve/CVE-2025-4674.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:26 +0200 (CEST) Subject: RHSA-2025:13935: Important: SUSE Liberty Linux security update for golang Message-ID: # security update for golang Announcement ID: RHSA-2025:13935 Rating: Important Cross-References: * CVE-2025-4674 CVSS scores: * CVE-2025-4674 ( SUSE ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H * CVE-2025-4674 ( SUSE ): 9.3 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13935. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13935. ## Package List: * SUSE Liberty Linux 9: * go-toolset 1.24.6-1.el9_6 * golang 1.24.6-1.el9_6 * golang-bin 1.24.6-1.el9_6 * golang-docs 1.24.6-1.el9_6 * golang-misc 1.24.6-1.el9_6 * golang-race 1.24.6-1.el9_6 * golang-src 1.24.6-1.el9_6 * golang-tests 1.24.6-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-4674.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:26 +0200 (CEST) Subject: RHSA-2025:13962: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:13962 Rating: Important Cross-References: * CVE-2024-28956 * CVE-2025-21867 * CVE-2025-38084 * CVE-2025-38085 * CVE-2025-38124 * CVE-2025-38159 * CVE-2025-38250 * CVE-2025-38380 * CVE-2025-38471 CVSS scores: * CVE-2024-28956 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N * CVE-2024-28956 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-21867 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38084 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38084 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38085 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38085 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38124 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38159 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-38159 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38250 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38250 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38380 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38380 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38471 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:H * CVE-2025-38471 ( SUSE ): 8.4 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13962. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13962. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.35.1.el9_6 * kernel-abi-stablelists 5.14.0-570.35.1.el9_6 * kernel-core 5.14.0-570.35.1.el9_6 * kernel-cross-headers 5.14.0-570.35.1.el9_6 * kernel-debug 5.14.0-570.35.1.el9_6 * kernel-debug-core 5.14.0-570.35.1.el9_6 * kernel-debug-devel 5.14.0-570.35.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.35.1.el9_6 * kernel-debug-modules 5.14.0-570.35.1.el9_6 * kernel-debug-modules-core 5.14.0-570.35.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.35.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.35.1.el9_6 * kernel-devel 5.14.0-570.35.1.el9_6 * kernel-devel-matched 5.14.0-570.35.1.el9_6 * kernel-doc 5.14.0-570.35.1.el9_6 * kernel-headers 5.14.0-570.35.1.el9_6 * kernel-modules 5.14.0-570.35.1.el9_6 * kernel-modules-core 5.14.0-570.35.1.el9_6 * kernel-modules-extra 5.14.0-570.35.1.el9_6 * kernel-rt 5.14.0-570.35.1.el9_6 * kernel-rt-core 5.14.0-570.35.1.el9_6 * kernel-rt-debug 5.14.0-570.35.1.el9_6 * kernel-rt-debug-core 5.14.0-570.35.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.35.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.35.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.35.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.35.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.35.1.el9_6 * kernel-rt-devel 5.14.0-570.35.1.el9_6 * kernel-rt-kvm 5.14.0-570.35.1.el9_6 * kernel-rt-modules 5.14.0-570.35.1.el9_6 * kernel-rt-modules-core 5.14.0-570.35.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.35.1.el9_6 * kernel-tools 5.14.0-570.35.1.el9_6 * kernel-tools-libs 5.14.0-570.35.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.35.1.el9_6 * kernel-uki-virt 5.14.0-570.35.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.35.1.el9_6 * libperf 5.14.0-570.35.1.el9_6 * perf 5.14.0-570.35.1.el9_6 * python3-perf 5.14.0-570.35.1.el9_6 * rtla 5.14.0-570.35.1.el9_6 * rv 5.14.0-570.35.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2024-28956.html * https://www.suse.com/security/cve/CVE-2025-21867.html * https://www.suse.com/security/cve/CVE-2025-38084.html * https://www.suse.com/security/cve/CVE-2025-38085.html * https://www.suse.com/security/cve/CVE-2025-38124.html * https://www.suse.com/security/cve/CVE-2025-38159.html * https://www.suse.com/security/cve/CVE-2025-38250.html * https://www.suse.com/security/cve/CVE-2025-38380.html * https://www.suse.com/security/cve/CVE-2025-38471.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:25 +0200 (CEST) Subject: RHSA-2025:14135: Important: SUSE Liberty Linux security update for libarchive Message-ID: # security update for libarchive Announcement ID: RHSA-2025:14135 Rating: Important Cross-References: * CVE-2025-5914 CVSS scores: * CVE-2025-5914 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5914 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14135. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14135. ## Package List: * SUSE Liberty Linux 8: * bsdtar 3.3.3-6.el8_10 * libarchive 3.3.3-6.el8_10 * libarchive-devel 3.3.3-6.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-5914.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:26 +0200 (CEST) Subject: RHSA-2025:14130: Important: SUSE Liberty Linux security update for libarchive Message-ID: # security update for libarchive Announcement ID: RHSA-2025:14130 Rating: Important Cross-References: * CVE-2025-5914 CVSS scores: * CVE-2025-5914 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5914 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14130. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14130. ## Package List: * SUSE Liberty Linux 9: * bsdtar 3.5.3-6.el9_6 * libarchive 3.5.3-6.el9_6 * libarchive-devel 3.5.3-6.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-5914.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:25 +0200 (CEST) Subject: RHSA-2025:14438: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:14438 Rating: Moderate Cross-References: * CVE-2025-22058 * CVE-2025-38200 CVSS scores: * CVE-2025-22058 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-22058 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-38200 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2025-38200 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14438. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14438. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.71.1.el8_10 * kernel 4.18.0-553.71.1.el8_10 * kernel-abi-stablelists 4.18.0-553.71.1.el8_10 * kernel-core 4.18.0-553.71.1.el8_10 * kernel-cross-headers 4.18.0-553.71.1.el8_10 * kernel-debug 4.18.0-553.71.1.el8_10 * kernel-debug-core 4.18.0-553.71.1.el8_10 * kernel-debug-devel 4.18.0-553.71.1.el8_10 * kernel-debug-modules 4.18.0-553.71.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.71.1.el8_10 * kernel-devel 4.18.0-553.71.1.el8_10 * kernel-doc 4.18.0-553.71.1.el8_10 * kernel-headers 4.18.0-553.71.1.el8_10 * kernel-modules 4.18.0-553.71.1.el8_10 * kernel-modules-extra 4.18.0-553.71.1.el8_10 * kernel-tools 4.18.0-553.71.1.el8_10 * kernel-tools-libs 4.18.0-553.71.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.71.1.el8_10 * perf 4.18.0-553.71.1.el8_10 * python3-perf 4.18.0-553.71.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-22058.html * https://www.suse.com/security/cve/CVE-2025-38200.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:26 +0200 (CEST) Subject: RHSA-2025:14553: Moderate: SUSE Liberty Linux security update for python-cryptography Message-ID: # security update for python-cryptography Announcement ID: RHSA-2025:14553 Rating: Moderate Cross-References: * CVE-2023-49083 CVSS scores: * CVE-2023-49083 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14553. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14553. ## Package List: * SUSE Liberty Linux 8: * python3-cryptography 3.2.1-8.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-49083.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:26 +0200 (CEST) Subject: RHSA-2025:14075: Moderate: SUSE Liberty Linux security update for xterm Message-ID: # security update for xterm Announcement ID: RHSA-2025:14075 Rating: Moderate Cross-References: * CVE-2022-24130 CVSS scores: * CVE-2022-24130 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14075. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14075. ## Package List: * SUSE Liberty Linux 9: * xterm 366-12.el9_6 * xterm-resize 366-12.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2022-24130.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:27 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:27 +0200 (CEST) Subject: RHSA-2025:14493: Important: SUSE Liberty Linux security update for aide Message-ID: # security update for aide Announcement ID: RHSA-2025:14493 Rating: Important Cross-References: * CVE-2025-54389 CVSS scores: * CVE-2025-54389 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-54389 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14493. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14493. ## Package List: * SUSE Liberty Linux 9: * aide 0.16-103.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-54389.html From suse-liberty-linux-updates at lists.suse.com Wed Aug 27 15:07:24 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 27 Aug 2025 17:07:24 +0200 (CEST) Subject: RHBA-2025:14543: Low: SUSE Liberty Linux bugfix update for pacemaker Message-ID: # bugfix update for pacemaker Announcement ID: RHBA-2025:14543 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14543. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14543. ## Package List: * SUSE Liberty Linux 8: * pacemaker 2.1.7-5.3.el8_10 * pacemaker-cli 2.1.7-5.3.el8_10 * pacemaker-cluster-libs 2.1.7-5.3.el8_10 * pacemaker-cts 2.1.7-5.3.el8_10 * pacemaker-doc 2.1.7-5.3.el8_10 * pacemaker-libs 2.1.7-5.3.el8_10 * pacemaker-libs-devel 2.1.7-5.3.el8_10 * pacemaker-nagios-plugins-metadata 2.1.7-5.3.el8_10 * pacemaker-remote 2.1.7-5.3.el8_10 * pacemaker-schemas 2.1.7-5.3.el8_10 * python3-pacemaker 2.1.7-5.3.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Aug 28 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 28 Aug 2025 17:06:50 +0200 (CEST) Subject: RHBA-2025:14541: Low: SUSE Liberty Linux bugfix update for edk2 Message-ID: # bugfix update for edk2 Announcement ID: RHBA-2025:14541 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14541. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14541. ## Package List: * SUSE Liberty Linux 8: * edk2-ovmf 20220126gitbb1bba3d77-13.el8_10.8 From suse-liberty-linux-updates at lists.suse.com Thu Aug 28 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 28 Aug 2025 17:06:50 +0200 (CEST) Subject: RHBA-2025:14549: Low: SUSE Liberty Linux bugfix update for gcc Message-ID: # bugfix update for gcc Announcement ID: RHBA-2025:14549 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14549. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14549. ## Package List: * SUSE Liberty Linux 8: * cpp 8.5.0-28.el8_10 * gcc 8.5.0-28.el8_10 * gcc-c++ 8.5.0-28.el8_10 * gcc-gdb-plugin 8.5.0-28.el8_10 * gcc-gfortran 8.5.0-28.el8_10 * gcc-offload-nvptx 8.5.0-28.el8_10 * gcc-plugin-annobin 8.5.0-28.el8_10 * gcc-plugin-devel 8.5.0-28.el8_10 * libasan 8.5.0-28.el8_10 * libatomic 8.5.0-28.el8_10 * libatomic-static 8.5.0-28.el8_10 * libgcc 8.5.0-28.el8_10 * libgfortran 8.5.0-28.el8_10 * libgfortran-static 8.5.0-28.el8_10 * libgomp 8.5.0-28.el8_10 * libgomp-offload-nvptx 8.5.0-28.el8_10 * libitm 8.5.0-28.el8_10 * libitm-devel 8.5.0-28.el8_10 * liblsan 8.5.0-28.el8_10 * libquadmath 8.5.0-28.el8_10 * libquadmath-devel 8.5.0-28.el8_10 * libquadmath-static 8.5.0-28.el8_10 * libstdc++ 8.5.0-28.el8_10 * libstdc++-devel 8.5.0-28.el8_10 * libstdc++-docs 8.5.0-28.el8_10 * libstdc++-static 8.5.0-28.el8_10 * libtsan 8.5.0-28.el8_10 * libubsan 8.5.0-28.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Aug 28 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 28 Aug 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:14420: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:14420 Rating: Important Cross-References: * CVE-2025-22058 * CVE-2025-37914 * CVE-2025-38417 CVSS scores: * CVE-2025-22058 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-22058 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-37914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-37914 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-38417 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-38417 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14420. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14420. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.37.1.el9_6 * kernel-abi-stablelists 5.14.0-570.37.1.el9_6 * kernel-core 5.14.0-570.37.1.el9_6 * kernel-cross-headers 5.14.0-570.37.1.el9_6 * kernel-debug 5.14.0-570.37.1.el9_6 * kernel-debug-core 5.14.0-570.37.1.el9_6 * kernel-debug-devel 5.14.0-570.37.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.37.1.el9_6 * kernel-debug-modules 5.14.0-570.37.1.el9_6 * kernel-debug-modules-core 5.14.0-570.37.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.37.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.37.1.el9_6 * kernel-devel 5.14.0-570.37.1.el9_6 * kernel-devel-matched 5.14.0-570.37.1.el9_6 * kernel-doc 5.14.0-570.37.1.el9_6 * kernel-headers 5.14.0-570.37.1.el9_6 * kernel-modules 5.14.0-570.37.1.el9_6 * kernel-modules-core 5.14.0-570.37.1.el9_6 * kernel-modules-extra 5.14.0-570.37.1.el9_6 * kernel-rt 5.14.0-570.37.1.el9_6 * kernel-rt-core 5.14.0-570.37.1.el9_6 * kernel-rt-debug 5.14.0-570.37.1.el9_6 * kernel-rt-debug-core 5.14.0-570.37.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.37.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.37.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.37.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.37.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.37.1.el9_6 * kernel-rt-devel 5.14.0-570.37.1.el9_6 * kernel-rt-kvm 5.14.0-570.37.1.el9_6 * kernel-rt-modules 5.14.0-570.37.1.el9_6 * kernel-rt-modules-core 5.14.0-570.37.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.37.1.el9_6 * kernel-tools 5.14.0-570.37.1.el9_6 * kernel-tools-libs 5.14.0-570.37.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.37.1.el9_6 * kernel-uki-virt 5.14.0-570.37.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.37.1.el9_6 * libperf 5.14.0-570.37.1.el9_6 * perf 5.14.0-570.37.1.el9_6 * python3-perf 5.14.0-570.37.1.el9_6 * rtla 5.14.0-570.37.1.el9_6 * rv 5.14.0-570.37.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22058.html * https://www.suse.com/security/cve/CVE-2025-37914.html * https://www.suse.com/security/cve/CVE-2025-38417.html From suse-liberty-linux-updates at lists.suse.com Thu Aug 28 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 28 Aug 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:14573: Important: SUSE Liberty Linux security update for aide Message-ID: # security update for aide Announcement ID: RHSA-2025:14573 Rating: Important Cross-References: * CVE-2025-54389 CVSS scores: * CVE-2025-54389 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-54389 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14573. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14573. ## Package List: * SUSE Liberty Linux 8: * aide 0.16-15.el8_10.2 ## References: * https://www.suse.com/security/cve/CVE-2025-54389.html From suse-liberty-linux-updates at lists.suse.com Thu Aug 28 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 28 Aug 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:14442: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:14442 Rating: Important Cross-References: * CVE-2025-9179 * CVE-2025-9180 * CVE-2025-9181 * CVE-2025-9182 * CVE-2025-9185 CVSS scores: * CVE-2025-9179 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-9180 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N * CVE-2025-9181 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L * CVE-2025-9182 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-9185 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14442. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14442. ## Package List: * SUSE Liberty Linux 8: * firefox 128.14.0-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-9179.html * https://www.suse.com/security/cve/CVE-2025-9180.html * https://www.suse.com/security/cve/CVE-2025-9181.html * https://www.suse.com/security/cve/CVE-2025-9182.html * https://www.suse.com/security/cve/CVE-2025-9185.html From suse-liberty-linux-updates at lists.suse.com Thu Aug 28 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 28 Aug 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:14743: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:14743 Rating: Important Cross-References: * CVE-2025-9179 * CVE-2025-9180 * CVE-2025-9181 * CVE-2025-9182 * CVE-2025-9185 CVSS scores: * CVE-2025-9179 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-9180 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N * CVE-2025-9181 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L * CVE-2025-9182 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-9185 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14743. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14743. ## Package List: * SUSE Liberty Linux 8: * thunderbird 128.14.0-3.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-9179.html * https://www.suse.com/security/cve/CVE-2025-9180.html * https://www.suse.com/security/cve/CVE-2025-9181.html * https://www.suse.com/security/cve/CVE-2025-9182.html * https://www.suse.com/security/cve/CVE-2025-9185.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:32 +0200 (CEST) Subject: RHSA-2025:14181: Important: SUSE Liberty Linux security update for tomcat Message-ID: # security update for tomcat Announcement ID: RHSA-2025:14181 Rating: Important Cross-References: * CVE-2025-48976 * CVE-2025-48988 * CVE-2025-48989 * CVE-2025-49125 * CVE-2025-52434 * CVE-2025-52520 * CVE-2025-53506 CVSS scores: * CVE-2025-48976 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48976 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-48988 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48988 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-48989 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-48989 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49125 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-49125 ( SUSE ): 9.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-52434 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-52434 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-52520 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-52520 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-53506 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-53506 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14181. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14181. ## Package List: * SUSE Liberty Linux 9: * tomcat 9.0.87-3.el9_6.3 * tomcat-admin-webapps 9.0.87-3.el9_6.3 * tomcat-docs-webapp 9.0.87-3.el9_6.3 * tomcat-el-3.0-api 9.0.87-3.el9_6.3 * tomcat-jsp-2.3-api 9.0.87-3.el9_6.3 * tomcat-lib 9.0.87-3.el9_6.3 * tomcat-servlet-4.0-api 9.0.87-3.el9_6.3 * tomcat-webapps 9.0.87-3.el9_6.3 ## References: * https://www.suse.com/security/cve/CVE-2025-48976.html * https://www.suse.com/security/cve/CVE-2025-48988.html * https://www.suse.com/security/cve/CVE-2025-48989.html * https://www.suse.com/security/cve/CVE-2025-49125.html * https://www.suse.com/security/cve/CVE-2025-52434.html * https://www.suse.com/security/cve/CVE-2025-52520.html * https://www.suse.com/security/cve/CVE-2025-53506.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:32 +0200 (CEST) Subject: RHSA-2025:14416: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:14416 Rating: Important Cross-References: * CVE-2025-9179 * CVE-2025-9180 * CVE-2025-9181 * CVE-2025-9182 * CVE-2025-9185 CVSS scores: * CVE-2025-9179 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-9180 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N * CVE-2025-9181 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L * CVE-2025-9182 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-9185 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14416. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14416. ## Package List: * SUSE Liberty Linux 9: * firefox 128.14.0-2.el9_6 * firefox-x11 128.14.0-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-9179.html * https://www.suse.com/security/cve/CVE-2025-9180.html * https://www.suse.com/security/cve/CVE-2025-9181.html * https://www.suse.com/security/cve/CVE-2025-9182.html * https://www.suse.com/security/cve/CVE-2025-9185.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:32 +0200 (CEST) Subject: RHBA-2025:13616: Low: SUSE Liberty Linux bugfix update for cockpit Message-ID: # bugfix update for cockpit Announcement ID: RHBA-2025:13616 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:13616. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:13616. ## Package List: * SUSE Liberty Linux 9: * cockpit 334.2-1.el9_6 * cockpit-bridge 334.2-1.el9_6 * cockpit-doc 334.2-1.el9_6 * cockpit-packagekit 334.2-1.el9_6 * cockpit-storaged 334.2-1.el9_6 * cockpit-system 334.2-1.el9_6 * cockpit-ws 334.2-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:33 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:33 +0200 (CEST) Subject: RHSA-2025:14827: Important: SUSE Liberty Linux security update for pg_repack Message-ID: # security update for pg_repack Announcement ID: RHSA-2025:14827 Rating: Important Cross-References: * CVE-2025-8714 * CVE-2025-8715 CVSS scores: * CVE-2025-8714 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8714 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-8715 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8715 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14827. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14827. ## Package List: * SUSE Liberty Linux 9: * pg_repack 1.5.1-1.module+el9.6.0+22880+6b241eec * pgaudit 16.0-1.module+el9.4.0+20427+07482b8c * pgvector 0.6.2-2.module+el9.6.0+22979+c3d78d52 * postgres-decoderbufs 2.4.0-1.Final.module+el9.4.0+20427+07482b8c * postgresql 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-contrib 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-docs 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-plperl 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-plpython3 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-pltcl 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-private-devel 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-private-libs 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-server 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-server-devel 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-static 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-test 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-test-rpm-macros 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-upgrade 16.10-1.module+el9.6.0+23420+848a4539 * postgresql-upgrade-devel 16.10-1.module+el9.6.0+23420+848a4539 ## References: * https://www.suse.com/security/cve/CVE-2025-8714.html * https://www.suse.com/security/cve/CVE-2025-8715.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:33 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:33 +0200 (CEST) Subject: RHBA-2025:14548: Low: SUSE Liberty Linux bugfix update for resource-agents Message-ID: # bugfix update for resource-agents Announcement ID: RHBA-2025:14548 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14548. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14548. ## Package List: * SUSE Liberty Linux 8: * resource-agents 4.9.0-54.el8_10.15 * resource-agents-aliyun 4.9.0-54.el8_10.15 * resource-agents-gcp 4.9.0-54.el8_10.15 * resource-agents-paf 4.9.0-54.el8_10.15 From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:34 +0200 (CEST) Subject: RHSA-2025:14841: Moderate: SUSE Liberty Linux security update for python3.11 Message-ID: # security update for python3.11 Announcement ID: RHSA-2025:14841 Rating: Moderate Cross-References: * CVE-2025-8194 CVSS scores: * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14841. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14841. ## Package List: * SUSE Liberty Linux 8: * python3.11 3.11.13-2.el8_10 * python3.11-debug 3.11.13-2.el8_10 * python3.11-devel 3.11.13-2.el8_10 * python3.11-idle 3.11.13-2.el8_10 * python3.11-libs 3.11.13-2.el8_10 * python3.11-rpm-macros 3.11.13-2.el8_10 * python3.11-test 3.11.13-2.el8_10 * python3.11-tkinter 3.11.13-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:34 +0200 (CEST) Subject: RHBA-2025:14559: Low: SUSE Liberty Linux bugfix update for opencryptoki Message-ID: # bugfix update for opencryptoki Announcement ID: RHBA-2025:14559 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14559. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14559. ## Package List: * SUSE Liberty Linux 8: * opencryptoki 3.22.0-3.el8_10.1 * opencryptoki-devel 3.22.0-3.el8_10.1 * opencryptoki-icsftok 3.22.0-3.el8_10.1 * opencryptoki-libs 3.22.0-3.el8_10.1 * opencryptoki-swtok 3.22.0-3.el8_10.1 * opencryptoki-tpmtok 3.22.0-3.el8_10.1 From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:34 +0200 (CEST) Subject: RHBA-2025:14561: Low: SUSE Liberty Linux bugfix update for NetworkManager Message-ID: # bugfix update for NetworkManager Announcement ID: RHBA-2025:14561 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14561. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14561. ## Package List: * SUSE Liberty Linux 8: * NetworkManager 1.40.16-20.el8_10 * NetworkManager-adsl 1.40.16-20.el8_10 * NetworkManager-bluetooth 1.40.16-20.el8_10 * NetworkManager-cloud-setup 1.40.16-20.el8_10 * NetworkManager-config-connectivity-suse 1.40.16-20.el8_10 * NetworkManager-config-server 1.40.16-20.el8_10 * NetworkManager-dispatcher-routing-rules 1.40.16-20.el8_10 * NetworkManager-initscripts-updown 1.40.16-20.el8_10 * NetworkManager-libnm 1.40.16-20.el8_10 * NetworkManager-libnm-devel 1.40.16-20.el8_10 * NetworkManager-ovs 1.40.16-20.el8_10 * NetworkManager-ppp 1.40.16-20.el8_10 * NetworkManager-team 1.40.16-20.el8_10 * NetworkManager-tui 1.40.16-20.el8_10 * NetworkManager-wifi 1.40.16-20.el8_10 * NetworkManager-wwan 1.40.16-20.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:34 +0200 (CEST) Subject: RHSA-2025:14750: Moderate: SUSE Liberty Linux security update for fence-agents Message-ID: # security update for fence-agents Announcement ID: RHSA-2025:14750 Rating: Moderate Cross-References: * CVE-2024-47081 CVSS scores: * CVE-2024-47081 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47081 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14750. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14750. ## Package List: * SUSE Liberty Linux 8: * fence-agents-aliyun 4.2.1-129.el8_10.14 * fence-agents-all 4.2.1-129.el8_10.14 * fence-agents-amt-ws 4.2.1-129.el8_10.14 * fence-agents-apc 4.2.1-129.el8_10.14 * fence-agents-apc-snmp 4.2.1-129.el8_10.14 * fence-agents-aws 4.2.1-129.el8_10.14 * fence-agents-azure-arm 4.2.1-129.el8_10.14 * fence-agents-bladecenter 4.2.1-129.el8_10.14 * fence-agents-brocade 4.2.1-129.el8_10.14 * fence-agents-cisco-mds 4.2.1-129.el8_10.14 * fence-agents-cisco-ucs 4.2.1-129.el8_10.14 * fence-agents-common 4.2.1-129.el8_10.14 * fence-agents-compute 4.2.1-129.el8_10.14 * fence-agents-drac5 4.2.1-129.el8_10.14 * fence-agents-eaton-snmp 4.2.1-129.el8_10.14 * fence-agents-emerson 4.2.1-129.el8_10.14 * fence-agents-eps 4.2.1-129.el8_10.14 * fence-agents-gce 4.2.1-129.el8_10.14 * fence-agents-heuristics-ping 4.2.1-129.el8_10.14 * fence-agents-hpblade 4.2.1-129.el8_10.14 * fence-agents-ibm-powervs 4.2.1-129.el8_10.14 * fence-agents-ibm-vpc 4.2.1-129.el8_10.14 * fence-agents-ibmblade 4.2.1-129.el8_10.14 * fence-agents-ifmib 4.2.1-129.el8_10.14 * fence-agents-ilo-moonshot 4.2.1-129.el8_10.14 * fence-agents-ilo-mp 4.2.1-129.el8_10.14 * fence-agents-ilo-ssh 4.2.1-129.el8_10.14 * fence-agents-ilo2 4.2.1-129.el8_10.14 * fence-agents-intelmodular 4.2.1-129.el8_10.14 * fence-agents-ipdu 4.2.1-129.el8_10.14 * fence-agents-ipmilan 4.2.1-129.el8_10.14 * fence-agents-kdump 4.2.1-129.el8_10.14 * fence-agents-kubevirt 4.2.1-129.el8_10.14 * fence-agents-lpar 4.2.1-129.el8_10.14 * fence-agents-mpath 4.2.1-129.el8_10.14 * fence-agents-openstack 4.2.1-129.el8_10.14 * fence-agents-redfish 4.2.1-129.el8_10.14 * fence-agents-rhevm 4.2.1-129.el8_10.14 * fence-agents-rsa 4.2.1-129.el8_10.14 * fence-agents-rsb 4.2.1-129.el8_10.14 * fence-agents-sbd 4.2.1-129.el8_10.14 * fence-agents-scsi 4.2.1-129.el8_10.14 * fence-agents-virsh 4.2.1-129.el8_10.14 * fence-agents-vmware-rest 4.2.1-129.el8_10.14 * fence-agents-vmware-soap 4.2.1-129.el8_10.14 * fence-agents-wti 4.2.1-129.el8_10.14 ## References: * https://www.suse.com/security/cve/CVE-2024-47081.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:35 +0200 (CEST) Subject: RHSA-2025:14899: Important: SUSE Liberty Linux security update for pg_repack Message-ID: # security update for pg_repack Announcement ID: RHSA-2025:14899 Rating: Important Cross-References: * CVE-2025-8714 * CVE-2025-8715 CVSS scores: * CVE-2025-8714 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8714 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-8715 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8715 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14899. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14899. ## Package List: * SUSE Liberty Linux 8: * pg_repack 1.5.1-1.module+el8.10.0+22551+c0330dc9 * pgaudit 16.0-1.module+el8.10.0+20413+d8116364 * postgres-decoderbufs 2.4.0-1.Final.module+el8.10.0+20413+d8116364 * postgresql 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-contrib 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-docs 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-plperl 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-plpython3 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-pltcl 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-private-devel 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-private-libs 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-server 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-server-devel 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-static 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-test 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-test-rpm-macros 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-upgrade 16.10-1.module+el8.10.0+23424+e26efc6c * postgresql-upgrade-devel 16.10-1.module+el8.10.0+23424+e26efc6c ## References: * https://www.suse.com/security/cve/CVE-2025-8714.html * https://www.suse.com/security/cve/CVE-2025-8715.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:35 +0200 (CEST) Subject: RHSA-2025:14900: Moderate: SUSE Liberty Linux security update for PyYAML Message-ID: # security update for PyYAML Announcement ID: RHSA-2025:14900 Rating: Moderate Cross-References: * CVE-2025-47273 * CVE-2025-8194 CVSS scores: * CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-47273 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14900. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14900. ## Package List: * SUSE Liberty Linux 8: * python39 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-Cython 0.29.21-5.module+el8.9.0+19644+d68f775d * python39-PyMySQL 0.10.1-2.module+el8.9.0+19644+d68f775d * python39-attrs 20.3.0-2.module+el8.9.0+19644+d68f775d * python39-cffi 1.14.3-2.module+el8.9.0+19644+d68f775d * python39-chardet 3.0.4-19.module+el8.9.0+19644+d68f775d * python39-cryptography 3.3.1-3.module+el8.10.0+21271+eccd1d86 * python39-debug 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-devel 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-idle 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-iniconfig 1.1.1-2.module+el8.9.0+19644+d68f775d * python39-libs 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-lxml 4.6.5-1.module+el8.9.0+19644+d68f775d * python39-mod_wsgi 4.7.1-7.module+el8.10.0+23075+0aa18782.1 * python39-more-itertools 8.5.0-2.module+el8.9.0+19644+d68f775d * python39-numpy 1.19.4-3.module+el8.9.0+19644+d68f775d * python39-numpy-doc 1.19.4-3.module+el8.9.0+19644+d68f775d * python39-numpy-f2py 1.19.4-3.module+el8.9.0+19644+d68f775d * python39-packaging 20.4-4.module+el8.9.0+19644+d68f775d * python39-pip 20.2.4-9.module+el8.10.0+21329+8d76b841 * python39-pip-wheel 20.2.4-9.module+el8.10.0+21329+8d76b841 * python39-pluggy 0.13.1-3.module+el8.9.0+19644+d68f775d * python39-ply 3.11-10.module+el8.9.0+19644+d68f775d * python39-psutil 5.8.0-4.module+el8.9.0+19644+d68f775d * python39-psycopg2 2.8.6-3.module+el8.10.0+21142+453d2b75 * python39-psycopg2-doc 2.8.6-3.module+el8.10.0+21142+453d2b75 * python39-psycopg2-tests 2.8.6-3.module+el8.10.0+21142+453d2b75 * python39-py 1.10.0-1.module+el8.9.0+19644+d68f775d * python39-pybind11 2.7.1-1.module+el8.9.0+19644+d68f775d * python39-pybind11-devel 2.7.1-1.module+el8.9.0+19644+d68f775d * python39-pycparser 2.20-3.module+el8.9.0+19644+d68f775d * python39-pyparsing 2.4.7-5.module+el8.9.0+19644+d68f775d * python39-pysocks 1.7.1-4.module+el8.9.0+19644+d68f775d * python39-pytest 6.0.2-2.module+el8.9.0+19644+d68f775d * python39-pyyaml 5.4.1-1.module+el8.9.0+19644+d68f775d * python39-requests 2.25.0-3.module+el8.9.0+19644+d68f775d * python39-rpm-macros 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-scipy 1.5.4-5.module+el8.9.0+19644+d68f775d * python39-setuptools 50.3.2-7.module+el8.10.0+23406+03055bfb * python39-setuptools-wheel 50.3.2-7.module+el8.10.0+23406+03055bfb * python39-six 1.15.0-3.module+el8.9.0+19644+d68f775d * python39-test 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-tkinter 3.9.20-2.module+el8.10.0+23441+1124c1da * python39-toml 0.10.1-5.module+el8.9.0+19644+d68f775d * python39-urllib3 1.25.10-5.module+el8.10.0+20443+f0a692fe * python39-wcwidth 0.2.5-3.module+el8.9.0+19644+d68f775d * python39-wheel 0.35.1-4.module+el8.9.0+19644+d68f775d * python39-wheel-wheel 0.35.1-4.module+el8.9.0+19644+d68f775d ## References: * https://www.suse.com/security/cve/CVE-2025-47273.html * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:34 +0200 (CEST) Subject: RHSA-2025:14560: Moderate: SUSE Liberty Linux security update for python3 Message-ID: # security update for python3 Announcement ID: RHSA-2025:14560 Rating: Moderate Cross-References: * CVE-2025-8194 CVSS scores: * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14560. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14560. ## Package List: * SUSE Liberty Linux 8: * platform-python 3.6.8-71.el8_10 * platform-python-debug 3.6.8-71.el8_10 * platform-python-devel 3.6.8-71.el8_10 * python3-idle 3.6.8-71.el8_10 * python3-libs 3.6.8-71.el8_10 * python3-test 3.6.8-71.el8_10 * python3-tkinter 3.6.8-71.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:32 +0200 (CEST) Subject: RHSA-2025:14640: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:14640 Rating: Important Cross-References: * CVE-2025-9179 * CVE-2025-9180 * CVE-2025-9181 * CVE-2025-9182 * CVE-2025-9185 CVSS scores: * CVE-2025-9179 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-9180 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N * CVE-2025-9181 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L * CVE-2025-9182 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-9185 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14640. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14640. ## Package List: * SUSE Liberty Linux 9: * thunderbird 128.14.0-3.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-9179.html * https://www.suse.com/security/cve/CVE-2025-9180.html * https://www.suse.com/security/cve/CVE-2025-9181.html * https://www.suse.com/security/cve/CVE-2025-9182.html * https://www.suse.com/security/cve/CVE-2025-9185.html From suse-liberty-linux-updates at lists.suse.com Fri Aug 29 15:08:33 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 29 Aug 2025 17:08:33 +0200 (CEST) Subject: RHBA-2025:14552: Low: SUSE Liberty Linux bugfix update for bash Message-ID: # bugfix update for bash Announcement ID: RHBA-2025:14552 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14552. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14552. ## Package List: * SUSE Liberty Linux 8: * bash 4.4.20-6.el8_10 * bash-devel 4.4.20-6.el8_10 * bash-doc 4.4.20-6.el8_10 From suse-liberty-linux-updates at lists.suse.com Sat Aug 30 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 30 Aug 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:14878: Important: SUSE Liberty Linux security update for postgresql Message-ID: # security update for postgresql Announcement ID: RHSA-2025:14878 Rating: Important Cross-References: * CVE-2025-8714 * CVE-2025-8715 CVSS scores: * CVE-2025-8714 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8714 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-8715 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-8715 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14878. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14878. ## Package List: * SUSE Liberty Linux 9: * postgresql 13.22-1.el9_6 * postgresql-contrib 13.22-1.el9_6 * postgresql-docs 13.22-1.el9_6 * postgresql-plperl 13.22-1.el9_6 * postgresql-plpython3 13.22-1.el9_6 * postgresql-pltcl 13.22-1.el9_6 * postgresql-private-devel 13.22-1.el9_6 * postgresql-private-libs 13.22-1.el9_6 * postgresql-server 13.22-1.el9_6 * postgresql-server-devel 13.22-1.el9_6 * postgresql-static 13.22-1.el9_6 * postgresql-test 13.22-1.el9_6 * postgresql-test-rpm-macros 13.22-1.el9_6 * postgresql-upgrade 13.22-1.el9_6 * postgresql-upgrade-devel 13.22-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-8714.html * https://www.suse.com/security/cve/CVE-2025-8715.html From suse-liberty-linux-updates at lists.suse.com Sat Aug 30 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 30 Aug 2025 17:06:52 +0200 (CEST) Subject: RHBA-2025:14554: Low: SUSE Liberty Linux bugfix update for sudo Message-ID: # bugfix update for sudo Announcement ID: RHBA-2025:14554 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14554. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14554. ## Package List: * SUSE Liberty Linux 8: * sudo 1.9.5p2-1.el8_10.2 From suse-liberty-linux-updates at lists.suse.com Sat Aug 30 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 30 Aug 2025 17:06:53 +0200 (CEST) Subject: RHBA-2025:14558: Low: SUSE Liberty Linux bugfix update for libxslt Message-ID: # bugfix update for libxslt Announcement ID: RHBA-2025:14558 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14558. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14558. ## Package List: * SUSE Liberty Linux 8: * libxslt 1.1.32-6.3.el8_10 * libxslt-devel 1.1.32-6.3.el8_10 From suse-liberty-linux-updates at lists.suse.com Sat Aug 30 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 30 Aug 2025 17:06:53 +0200 (CEST) Subject: RHBA-2025:14555: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:14555 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14555. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14555. ## Package List: * SUSE Liberty Linux 8: * iwl100-firmware 39.31.5.1-132.el8_10.1 * iwl1000-firmware 39.31.5.1-132.el8_10.1 * iwl105-firmware 18.168.6.1-132.el8_10.1 * iwl135-firmware 18.168.6.1-132.el8_10.1 * iwl2000-firmware 18.168.6.1-132.el8_10.1 * iwl2030-firmware 18.168.6.1-132.el8_10.1 * iwl3160-firmware 25.30.13.0-132.el8_10.1 * iwl3945-firmware 15.32.2.9-132.el8_10.1 * iwl4965-firmware 228.61.2.24-132.el8_10.1 * iwl5000-firmware 8.83.5.1_1-132.el8_10.1 * iwl5150-firmware 8.24.2.2-132.el8_10.1 * iwl6000-firmware 9.221.4.1-132.el8_10.1 * iwl6000g2a-firmware 18.168.6.1-132.el8_10.1 * iwl6000g2b-firmware 18.168.6.1-132.el8_10.1 * iwl6050-firmware 41.28.5.1-132.el8_10.1 * iwl7260-firmware 25.30.13.0-132.el8_10.1 * libertas-sd8686-firmware 20250805-132.git37b63dc3.el8_10 * libertas-sd8787-firmware 20250805-132.git37b63dc3.el8_10 * libertas-usb8388-firmware 20250805-132.git37b63dc3.el8_10 * libertas-usb8388-olpc-firmware 20250805-132.git37b63dc3.el8_10 * linux-firmware 20250805-132.git37b63dc3.el8_10 From suse-liberty-linux-updates at lists.suse.com Sat Aug 30 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 30 Aug 2025 17:06:53 +0200 (CEST) Subject: RHBA-2025:14556: Low: SUSE Liberty Linux bugfix update for tar Message-ID: # bugfix update for tar Announcement ID: RHBA-2025:14556 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:14556. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:14556. ## Package List: * SUSE Liberty Linux 8: * tar 1.30-11.el8_10