From suse-liberty-linux-updates at lists.suse.com Mon Dec 1 16:07:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 1 Dec 2025 17:07:38 +0100 (CET) Subject: RHSA-2025:21067: Important: SUSE Liberty Linux security update for sssd Message-ID: # security update for sssd Announcement ID: RHSA-2025:21067 Rating: Important Cross-References: * CVE-2025-11561 CVSS scores: * CVE-2025-11561 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-11561 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21067. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21067. ## Package List: * SUSE Liberty Linux 9: * libipa_hbac 2.9.6-4.el9_6.3 * libsss_autofs 2.9.6-4.el9_6.3 * libsss_certmap 2.9.6-4.el9_6.3 * libsss_idmap 2.9.6-4.el9_6.3 * libsss_nss_idmap 2.9.6-4.el9_6.3 * libsss_simpleifp 2.9.6-4.el9_6.3 * libsss_sudo 2.9.6-4.el9_6.3 * python3-libipa_hbac 2.9.6-4.el9_6.3 * python3-libsss_nss_idmap 2.9.6-4.el9_6.3 * python3-sss 2.9.6-4.el9_6.3 * python3-sss-murmur 2.9.6-4.el9_6.3 * python3-sssdconfig 2.9.6-4.el9_6.3 * sssd 2.9.6-4.el9_6.3 * sssd-ad 2.9.6-4.el9_6.3 * sssd-client 2.9.6-4.el9_6.3 * sssd-common 2.9.6-4.el9_6.3 * sssd-common-pac 2.9.6-4.el9_6.3 * sssd-dbus 2.9.6-4.el9_6.3 * sssd-idp 2.9.6-4.el9_6.3 * sssd-ipa 2.9.6-4.el9_6.3 * sssd-kcm 2.9.6-4.el9_6.3 * sssd-krb5 2.9.6-4.el9_6.3 * sssd-krb5-common 2.9.6-4.el9_6.3 * sssd-ldap 2.9.6-4.el9_6.3 * sssd-nfs-idmap 2.9.6-4.el9_6.3 * sssd-passkey 2.9.6-4.el9_6.3 * sssd-polkit-rules 2.9.6-4.el9_6.3 * sssd-proxy 2.9.6-4.el9_6.3 * sssd-tools 2.9.6-4.el9_6.3 * sssd-winbind-idmap 2.9.6-4.el9_6.3 ## References: * https://www.suse.com/security/cve/CVE-2025-11561.html From suse-liberty-linux-updates at lists.suse.com Mon Dec 1 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 1 Dec 2025 17:07:39 +0100 (CET) Subject: RHSA-2025:21964: Moderate: SUSE Liberty Linux security update for buildah Message-ID: # security update for buildah Announcement ID: RHSA-2025:21964 Rating: Moderate Cross-References: * CVE-2025-58183 CVSS scores: * CVE-2025-58183 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-58183 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21964. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21964. ## Package List: * SUSE Liberty Linux 9: * buildah 1.39.6-1.el9_6 * buildah-tests 1.39.6-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-58183.html From suse-liberty-linux-updates at lists.suse.com Mon Dec 1 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 1 Dec 2025 17:07:39 +0100 (CET) Subject: RHSA-2025:21773: Important: SUSE Liberty Linux security update for expat Message-ID: # security update for expat Announcement ID: RHSA-2025:21773 Rating: Important Cross-References: * CVE-2025-59375 CVSS scores: * CVE-2025-59375 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-59375 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21773. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21773. ## Package List: * SUSE Liberty Linux 9: * expat 2.5.0-5.el9_6.1 * expat-devel 2.5.0-5.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-59375.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 2 16:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 2 Dec 2025 17:07:08 +0100 (CET) Subject: RHSA-2025:22388: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:22388 Rating: Moderate Cross-References: * CVE-2023-53513 * CVE-2025-38724 * CVE-2025-39825 * CVE-2025-39883 * CVE-2025-39898 * CVE-2025-39955 CVSS scores: * CVE-2023-53513 ( SUSE ): 5.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H * CVE-2023-53513 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39825 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2025-39825 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39883 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39898 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39898 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39955 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-39955 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22388. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22388. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.87.1.el8_10 * kernel 4.18.0-553.87.1.el8_10 * kernel-abi-stablelists 4.18.0-553.87.1.el8_10 * kernel-core 4.18.0-553.87.1.el8_10 * kernel-cross-headers 4.18.0-553.87.1.el8_10 * kernel-debug 4.18.0-553.87.1.el8_10 * kernel-debug-core 4.18.0-553.87.1.el8_10 * kernel-debug-devel 4.18.0-553.87.1.el8_10 * kernel-debug-modules 4.18.0-553.87.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.87.1.el8_10 * kernel-devel 4.18.0-553.87.1.el8_10 * kernel-doc 4.18.0-553.87.1.el8_10 * kernel-headers 4.18.0-553.87.1.el8_10 * kernel-modules 4.18.0-553.87.1.el8_10 * kernel-modules-extra 4.18.0-553.87.1.el8_10 * kernel-tools 4.18.0-553.87.1.el8_10 * kernel-tools-libs 4.18.0-553.87.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.87.1.el8_10 * perf 4.18.0-553.87.1.el8_10 * python3-perf 4.18.0-553.87.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-53513.html * https://www.suse.com/security/cve/CVE-2025-38724.html * https://www.suse.com/security/cve/CVE-2025-39825.html * https://www.suse.com/security/cve/CVE-2025-39883.html * https://www.suse.com/security/cve/CVE-2025-39898.html * https://www.suse.com/security/cve/CVE-2025-39955.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 2 16:07:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 2 Dec 2025 17:07:09 +0100 (CET) Subject: RHBA-2025:21053: Low: SUSE Liberty Linux bugfix update for virt-v2v Message-ID: # bugfix update for virt-v2v Announcement ID: RHBA-2025:21053 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:21053. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:21053. ## Package List: * SUSE Liberty Linux 9: * virt-v2v 2.7.1-11.el9_6 * virt-v2v-bash-completion 2.7.1-11.el9_6 * virt-v2v-man-pages-ja 2.7.1-11.el9_6 * virt-v2v-man-pages-uk 2.7.1-11.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Dec 2 16:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 2 Dec 2025 17:07:08 +0100 (CET) Subject: RHSA-2025:22363: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:22363 Rating: Important Cross-References: * CVE-2025-13012 * CVE-2025-13013 * CVE-2025-13014 * CVE-2025-13015 * CVE-2025-13016 * CVE-2025-13017 * CVE-2025-13018 * CVE-2025-13019 * CVE-2025-13020 CVSS scores: * CVE-2025-13012 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13013 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13014 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13015 ( SUSE ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N * CVE-2025-13016 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13017 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13018 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13019 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13020 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22363. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22363. ## Package List: * SUSE Liberty Linux 8: * firefox 140.5.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-13012.html * https://www.suse.com/security/cve/CVE-2025-13013.html * https://www.suse.com/security/cve/CVE-2025-13014.html * https://www.suse.com/security/cve/CVE-2025-13015.html * https://www.suse.com/security/cve/CVE-2025-13016.html * https://www.suse.com/security/cve/CVE-2025-13017.html * https://www.suse.com/security/cve/CVE-2025-13018.html * https://www.suse.com/security/cve/CVE-2025-13019.html * https://www.suse.com/security/cve/CVE-2025-13020.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 2 16:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 2 Dec 2025 17:07:08 +0100 (CET) Subject: RHSA-2025:22417: Important: SUSE Liberty Linux security update for gimp Message-ID: # security update for gimp Announcement ID: RHSA-2025:22417 Rating: Important Cross-References: * CVE-2025-10920 * CVE-2025-10921 * CVE-2025-10922 * CVE-2025-10923 * CVE-2025-10924 * CVE-2025-10925 * CVE-2025-10934 CVSS scores: * CVE-2025-10920 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10920 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-10921 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10921 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-10922 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10922 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-10924 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10924 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-10925 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10925 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-10934 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10934 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22417. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22417. ## Package List: * SUSE Liberty Linux 8: * gimp 2.8.22-26.module+el8.10.0+23719+f0b80de8.3 * gimp-devel 2.8.22-26.module+el8.10.0+23719+f0b80de8.3 * gimp-devel-tools 2.8.22-26.module+el8.10.0+23719+f0b80de8.3 * gimp-libs 2.8.22-26.module+el8.10.0+23719+f0b80de8.3 * pygobject2 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-codegen 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-devel 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-doc 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygtk2 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-codegen 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-devel 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-doc 2.24.0-25.module+el8.9.0+21228+8e80d31d * python2-cairo 1.16.3-7.module+el8.10.0+22676+becd68d6 * python2-cairo-devel 1.16.3-7.module+el8.10.0+22676+becd68d6 ## References: * https://www.suse.com/security/cve/CVE-2025-10920.html * https://www.suse.com/security/cve/CVE-2025-10921.html * https://www.suse.com/security/cve/CVE-2025-10922.html * https://www.suse.com/security/cve/CVE-2025-10923.html * https://www.suse.com/security/cve/CVE-2025-10924.html * https://www.suse.com/security/cve/CVE-2025-10925.html * https://www.suse.com/security/cve/CVE-2025-10934.html From suse-liberty-linux-updates at lists.suse.com Thu Dec 4 16:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Dec 2025 17:06:58 +0100 (CET) Subject: RHSA-2025:22668: Moderate: SUSE Liberty Linux security update for delve Message-ID: # security update for delve Announcement ID: RHSA-2025:22668 Rating: Moderate Cross-References: * CVE-2025-47906 * CVE-2025-58183 CVSS scores: * CVE-2025-47906 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-47906 ( SUSE ): 2.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-58183 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-58183 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22668. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22668. ## Package List: * SUSE Liberty Linux 8: * delve 1.25.2-1.module+el8.10.0+23746+9db33b5e * go-toolset 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang-bin 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang-docs 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang-misc 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang-race 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang-src 1.25.3-2.module+el8.10.0+23746+9db33b5e * golang-tests 1.25.3-2.module+el8.10.0+23746+9db33b5e ## References: * https://www.suse.com/security/cve/CVE-2025-47906.html * https://www.suse.com/security/cve/CVE-2025-58183.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 5 16:06:55 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 5 Dec 2025 17:06:55 +0100 (CET) Subject: RHSA-2025:21063: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:21063 Rating: Moderate Cross-References: * CVE-2022-48978 * CVE-2023-53373 * CVE-2025-22026 * CVE-2025-37797 * CVE-2025-38556 * CVE-2025-39751 CVSS scores: * CVE-2022-48978 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-48978 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2023-53373 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22026 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22026 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37797 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38556 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38556 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-39751 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-39751 ( SUSE ): 2 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21063. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21063. ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.142.1.el7 * kernel 3.10.0-1160.142.1.el7 * kernel-abi-whitelists 3.10.0-1160.142.1.el7 * kernel-debug 3.10.0-1160.142.1.el7 * kernel-debug-devel 3.10.0-1160.142.1.el7 * kernel-devel 3.10.0-1160.142.1.el7 * kernel-doc 3.10.0-1160.142.1.el7 * kernel-headers 3.10.0-1160.142.1.el7 * kernel-tools 3.10.0-1160.142.1.el7 * kernel-tools-libs 3.10.0-1160.142.1.el7 * kernel-tools-libs-devel 3.10.0-1160.142.1.el7 * perf 3.10.0-1160.142.1.el7 * python-perf 3.10.0-1160.142.1.el7 ## References: * https://www.suse.com/security/cve/CVE-2022-48978.html * https://www.suse.com/security/cve/CVE-2023-53373.html * https://www.suse.com/security/cve/CVE-2025-22026.html * https://www.suse.com/security/cve/CVE-2025-37797.html * https://www.suse.com/security/cve/CVE-2025-38556.html * https://www.suse.com/security/cve/CVE-2025-39751.html From suse-liberty-linux-updates at lists.suse.com Sat Dec 6 16:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 6 Dec 2025 17:06:45 +0100 (CET) Subject: RHSA-2025:22760: Important: SUSE Liberty Linux security update for abrt Message-ID: # security update for abrt Announcement ID: RHSA-2025:22760 Rating: Important Cross-References: * CVE-2025-12744 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22760. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22760. ## Package List: * SUSE Liberty Linux 8: * abrt 2.10.9-25.el8_10 * abrt-addon-ccpp 2.10.9-25.el8_10 * abrt-addon-coredump-helper 2.10.9-25.el8_10 * abrt-addon-kerneloops 2.10.9-25.el8_10 * abrt-addon-pstoreoops 2.10.9-25.el8_10 * abrt-addon-vmcore 2.10.9-25.el8_10 * abrt-addon-xorg 2.10.9-25.el8_10 * abrt-cli 2.10.9-25.el8_10 * abrt-cli-ng 2.10.9-25.el8_10 * abrt-console-notification 2.10.9-25.el8_10 * abrt-dbus 2.10.9-25.el8_10 * abrt-desktop 2.10.9-25.el8_10 * abrt-gui 2.10.9-25.el8_10 * abrt-gui-libs 2.10.9-25.el8_10 * abrt-libs 2.10.9-25.el8_10 * abrt-plugin-machine-id 2.10.9-25.el8_10 * abrt-plugin-sosreport 2.10.9-25.el8_10 * abrt-tui 2.10.9-25.el8_10 * python3-abrt 2.10.9-25.el8_10 * python3-abrt-addon 2.10.9-25.el8_10 * python3-abrt-container-addon 2.10.9-25.el8_10 * python3-abrt-doc 2.10.9-25.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-12744.html From suse-liberty-linux-updates at lists.suse.com Mon Dec 8 16:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 8 Dec 2025 17:06:45 +0100 (CET) Subject: RHSA-2025:22030: Important: SUSE Liberty Linux security update for podman Message-ID: # security update for podman Announcement ID: RHSA-2025:22030 Rating: Important Cross-References: * CVE-2025-52881 * CVE-2025-58183 CVSS scores: * CVE-2025-52881 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-52881 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H * CVE-2025-58183 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-58183 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22030. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22030. ## Package List: * SUSE Liberty Linux 9: * podman 5.4.0-15.el9_6 * podman-docker 5.4.0-15.el9_6 * podman-plugins 5.4.0-15.el9_6 * podman-remote 5.4.0-15.el9_6 * podman-tests 5.4.0-15.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-52881.html * https://www.suse.com/security/cve/CVE-2025-58183.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 9 16:07:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Dec 2025 17:07:45 +0100 (CET) Subject: RHSA-2025:21841: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:21841 Rating: Important Cross-References: * CVE-2025-13012 * CVE-2025-13013 * CVE-2025-13014 * CVE-2025-13015 * CVE-2025-13016 * CVE-2025-13017 * CVE-2025-13018 * CVE-2025-13019 * CVE-2025-13020 CVSS scores: * CVE-2025-13012 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13013 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13014 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13015 ( SUSE ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N * CVE-2025-13016 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13017 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13018 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13019 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13020 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21841. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21841. ## Package List: * SUSE Liberty Linux 9: * thunderbird 140.5.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-13012.html * https://www.suse.com/security/cve/CVE-2025-13013.html * https://www.suse.com/security/cve/CVE-2025-13014.html * https://www.suse.com/security/cve/CVE-2025-13015.html * https://www.suse.com/security/cve/CVE-2025-13016.html * https://www.suse.com/security/cve/CVE-2025-13017.html * https://www.suse.com/security/cve/CVE-2025-13018.html * https://www.suse.com/security/cve/CVE-2025-13019.html * https://www.suse.com/security/cve/CVE-2025-13020.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 9 16:07:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Dec 2025 17:07:45 +0100 (CET) Subject: RHBA-2025:22795: Low: SUSE Liberty Linux bugfix update for glibc Message-ID: # bugfix update for glibc Announcement ID: RHBA-2025:22795 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:22795. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:22795. ## Package List: * SUSE Liberty Linux 8: * compat-libpthread-nonshared 2.28-251.el8_10.27 * glibc 2.28-251.el8_10.27 * glibc-all-langpacks 2.28-251.el8_10.27 * glibc-benchtests 2.28-251.el8_10.27 * glibc-common 2.28-251.el8_10.27 * glibc-devel 2.28-251.el8_10.27 * glibc-doc 2.28-251.el8_10.27 * glibc-gconv-extra 2.28-251.el8_10.27 * glibc-headers 2.28-251.el8_10.27 * glibc-langpack-aa 2.28-251.el8_10.27 * glibc-langpack-af 2.28-251.el8_10.27 * glibc-langpack-agr 2.28-251.el8_10.27 * glibc-langpack-ak 2.28-251.el8_10.27 * glibc-langpack-am 2.28-251.el8_10.27 * glibc-langpack-an 2.28-251.el8_10.27 * glibc-langpack-anp 2.28-251.el8_10.27 * glibc-langpack-ar 2.28-251.el8_10.27 * glibc-langpack-as 2.28-251.el8_10.27 * glibc-langpack-ast 2.28-251.el8_10.27 * glibc-langpack-ayc 2.28-251.el8_10.27 * glibc-langpack-az 2.28-251.el8_10.27 * glibc-langpack-be 2.28-251.el8_10.27 * glibc-langpack-bem 2.28-251.el8_10.27 * glibc-langpack-ber 2.28-251.el8_10.27 * glibc-langpack-bg 2.28-251.el8_10.27 * glibc-langpack-bhb 2.28-251.el8_10.27 * glibc-langpack-bho 2.28-251.el8_10.27 * glibc-langpack-bi 2.28-251.el8_10.27 * glibc-langpack-bn 2.28-251.el8_10.27 * glibc-langpack-bo 2.28-251.el8_10.27 * glibc-langpack-br 2.28-251.el8_10.27 * glibc-langpack-brx 2.28-251.el8_10.27 * glibc-langpack-bs 2.28-251.el8_10.27 * glibc-langpack-byn 2.28-251.el8_10.27 * glibc-langpack-ca 2.28-251.el8_10.27 * glibc-langpack-ce 2.28-251.el8_10.27 * glibc-langpack-chr 2.28-251.el8_10.27 * glibc-langpack-cmn 2.28-251.el8_10.27 * glibc-langpack-crh 2.28-251.el8_10.27 * glibc-langpack-cs 2.28-251.el8_10.27 * glibc-langpack-csb 2.28-251.el8_10.27 * glibc-langpack-cv 2.28-251.el8_10.27 * glibc-langpack-cy 2.28-251.el8_10.27 * glibc-langpack-da 2.28-251.el8_10.27 * glibc-langpack-de 2.28-251.el8_10.27 * glibc-langpack-doi 2.28-251.el8_10.27 * glibc-langpack-dsb 2.28-251.el8_10.27 * glibc-langpack-dv 2.28-251.el8_10.27 * glibc-langpack-dz 2.28-251.el8_10.27 * glibc-langpack-el 2.28-251.el8_10.27 * glibc-langpack-en 2.28-251.el8_10.27 * glibc-langpack-eo 2.28-251.el8_10.27 * glibc-langpack-es 2.28-251.el8_10.27 * glibc-langpack-et 2.28-251.el8_10.27 * glibc-langpack-eu 2.28-251.el8_10.27 * glibc-langpack-fa 2.28-251.el8_10.27 * glibc-langpack-ff 2.28-251.el8_10.27 * glibc-langpack-fi 2.28-251.el8_10.27 * glibc-langpack-fil 2.28-251.el8_10.27 * glibc-langpack-fo 2.28-251.el8_10.27 * glibc-langpack-fr 2.28-251.el8_10.27 * glibc-langpack-fur 2.28-251.el8_10.27 * glibc-langpack-fy 2.28-251.el8_10.27 * glibc-langpack-ga 2.28-251.el8_10.27 * glibc-langpack-gd 2.28-251.el8_10.27 * glibc-langpack-gez 2.28-251.el8_10.27 * glibc-langpack-gl 2.28-251.el8_10.27 * glibc-langpack-gu 2.28-251.el8_10.27 * glibc-langpack-gv 2.28-251.el8_10.27 * glibc-langpack-ha 2.28-251.el8_10.27 * glibc-langpack-hak 2.28-251.el8_10.27 * glibc-langpack-he 2.28-251.el8_10.27 * glibc-langpack-hi 2.28-251.el8_10.27 * glibc-langpack-hif 2.28-251.el8_10.27 * glibc-langpack-hne 2.28-251.el8_10.27 * glibc-langpack-hr 2.28-251.el8_10.27 * glibc-langpack-hsb 2.28-251.el8_10.27 * glibc-langpack-ht 2.28-251.el8_10.27 * glibc-langpack-hu 2.28-251.el8_10.27 * glibc-langpack-hy 2.28-251.el8_10.27 * glibc-langpack-ia 2.28-251.el8_10.27 * glibc-langpack-id 2.28-251.el8_10.27 * glibc-langpack-ig 2.28-251.el8_10.27 * glibc-langpack-ik 2.28-251.el8_10.27 * glibc-langpack-is 2.28-251.el8_10.27 * glibc-langpack-it 2.28-251.el8_10.27 * glibc-langpack-iu 2.28-251.el8_10.27 * glibc-langpack-ja 2.28-251.el8_10.27 * glibc-langpack-ka 2.28-251.el8_10.27 * glibc-langpack-kab 2.28-251.el8_10.27 * glibc-langpack-kk 2.28-251.el8_10.27 * glibc-langpack-kl 2.28-251.el8_10.27 * glibc-langpack-km 2.28-251.el8_10.27 * glibc-langpack-kn 2.28-251.el8_10.27 * glibc-langpack-ko 2.28-251.el8_10.27 * glibc-langpack-kok 2.28-251.el8_10.27 * glibc-langpack-ks 2.28-251.el8_10.27 * glibc-langpack-ku 2.28-251.el8_10.27 * glibc-langpack-kw 2.28-251.el8_10.27 * glibc-langpack-ky 2.28-251.el8_10.27 * glibc-langpack-lb 2.28-251.el8_10.27 * glibc-langpack-lg 2.28-251.el8_10.27 * glibc-langpack-li 2.28-251.el8_10.27 * glibc-langpack-lij 2.28-251.el8_10.27 * glibc-langpack-ln 2.28-251.el8_10.27 * glibc-langpack-lo 2.28-251.el8_10.27 * glibc-langpack-lt 2.28-251.el8_10.27 * glibc-langpack-lv 2.28-251.el8_10.27 * glibc-langpack-lzh 2.28-251.el8_10.27 * glibc-langpack-mag 2.28-251.el8_10.27 * glibc-langpack-mai 2.28-251.el8_10.27 * glibc-langpack-mfe 2.28-251.el8_10.27 * glibc-langpack-mg 2.28-251.el8_10.27 * glibc-langpack-mhr 2.28-251.el8_10.27 * glibc-langpack-mi 2.28-251.el8_10.27 * glibc-langpack-miq 2.28-251.el8_10.27 * glibc-langpack-mjw 2.28-251.el8_10.27 * glibc-langpack-mk 2.28-251.el8_10.27 * glibc-langpack-ml 2.28-251.el8_10.27 * glibc-langpack-mn 2.28-251.el8_10.27 * glibc-langpack-mni 2.28-251.el8_10.27 * glibc-langpack-mr 2.28-251.el8_10.27 * glibc-langpack-ms 2.28-251.el8_10.27 * glibc-langpack-mt 2.28-251.el8_10.27 * glibc-langpack-my 2.28-251.el8_10.27 * glibc-langpack-nan 2.28-251.el8_10.27 * glibc-langpack-nb 2.28-251.el8_10.27 * glibc-langpack-nds 2.28-251.el8_10.27 * glibc-langpack-ne 2.28-251.el8_10.27 * glibc-langpack-nhn 2.28-251.el8_10.27 * glibc-langpack-niu 2.28-251.el8_10.27 * glibc-langpack-nl 2.28-251.el8_10.27 * glibc-langpack-nn 2.28-251.el8_10.27 * glibc-langpack-nr 2.28-251.el8_10.27 * glibc-langpack-nso 2.28-251.el8_10.27 * glibc-langpack-oc 2.28-251.el8_10.27 * glibc-langpack-om 2.28-251.el8_10.27 * glibc-langpack-or 2.28-251.el8_10.27 * glibc-langpack-os 2.28-251.el8_10.27 * glibc-langpack-pa 2.28-251.el8_10.27 * glibc-langpack-pap 2.28-251.el8_10.27 * glibc-langpack-pl 2.28-251.el8_10.27 * glibc-langpack-ps 2.28-251.el8_10.27 * glibc-langpack-pt 2.28-251.el8_10.27 * glibc-langpack-quz 2.28-251.el8_10.27 * glibc-langpack-raj 2.28-251.el8_10.27 * glibc-langpack-ro 2.28-251.el8_10.27 * glibc-langpack-ru 2.28-251.el8_10.27 * glibc-langpack-rw 2.28-251.el8_10.27 * glibc-langpack-sa 2.28-251.el8_10.27 * glibc-langpack-sah 2.28-251.el8_10.27 * glibc-langpack-sat 2.28-251.el8_10.27 * glibc-langpack-sc 2.28-251.el8_10.27 * glibc-langpack-sd 2.28-251.el8_10.27 * glibc-langpack-se 2.28-251.el8_10.27 * glibc-langpack-sgs 2.28-251.el8_10.27 * glibc-langpack-shn 2.28-251.el8_10.27 * glibc-langpack-shs 2.28-251.el8_10.27 * glibc-langpack-si 2.28-251.el8_10.27 * glibc-langpack-sid 2.28-251.el8_10.27 * glibc-langpack-sk 2.28-251.el8_10.27 * glibc-langpack-sl 2.28-251.el8_10.27 * glibc-langpack-sm 2.28-251.el8_10.27 * glibc-langpack-so 2.28-251.el8_10.27 * glibc-langpack-sq 2.28-251.el8_10.27 * glibc-langpack-sr 2.28-251.el8_10.27 * glibc-langpack-ss 2.28-251.el8_10.27 * glibc-langpack-st 2.28-251.el8_10.27 * glibc-langpack-sv 2.28-251.el8_10.27 * glibc-langpack-sw 2.28-251.el8_10.27 * glibc-langpack-szl 2.28-251.el8_10.27 * glibc-langpack-ta 2.28-251.el8_10.27 * glibc-langpack-tcy 2.28-251.el8_10.27 * glibc-langpack-te 2.28-251.el8_10.27 * glibc-langpack-tg 2.28-251.el8_10.27 * glibc-langpack-th 2.28-251.el8_10.27 * glibc-langpack-the 2.28-251.el8_10.27 * glibc-langpack-ti 2.28-251.el8_10.27 * glibc-langpack-tig 2.28-251.el8_10.27 * glibc-langpack-tk 2.28-251.el8_10.27 * glibc-langpack-tl 2.28-251.el8_10.27 * glibc-langpack-tn 2.28-251.el8_10.27 * glibc-langpack-to 2.28-251.el8_10.27 * glibc-langpack-tpi 2.28-251.el8_10.27 * glibc-langpack-tr 2.28-251.el8_10.27 * glibc-langpack-ts 2.28-251.el8_10.27 * glibc-langpack-tt 2.28-251.el8_10.27 * glibc-langpack-ug 2.28-251.el8_10.27 * glibc-langpack-uk 2.28-251.el8_10.27 * glibc-langpack-unm 2.28-251.el8_10.27 * glibc-langpack-ur 2.28-251.el8_10.27 * glibc-langpack-uz 2.28-251.el8_10.27 * glibc-langpack-ve 2.28-251.el8_10.27 * glibc-langpack-vi 2.28-251.el8_10.27 * glibc-langpack-wa 2.28-251.el8_10.27 * glibc-langpack-wae 2.28-251.el8_10.27 * glibc-langpack-wal 2.28-251.el8_10.27 * glibc-langpack-wo 2.28-251.el8_10.27 * glibc-langpack-xh 2.28-251.el8_10.27 * glibc-langpack-yi 2.28-251.el8_10.27 * glibc-langpack-yo 2.28-251.el8_10.27 * glibc-langpack-yue 2.28-251.el8_10.27 * glibc-langpack-yuw 2.28-251.el8_10.27 * glibc-langpack-zh 2.28-251.el8_10.27 * glibc-langpack-zu 2.28-251.el8_10.27 * glibc-locale-source 2.28-251.el8_10.27 * glibc-minimal-langpack 2.28-251.el8_10.27 * glibc-nss-devel 2.28-251.el8_10.27 * glibc-static 2.28-251.el8_10.27 * glibc-utils 2.28-251.el8_10.27 * libnsl 2.28-251.el8_10.27 * nscd 2.28-251.el8_10.27 * nss_db 2.28-251.el8_10.27 * nss_hesiod 2.28-251.el8_10.27 From suse-liberty-linux-updates at lists.suse.com Tue Dec 9 16:07:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Dec 2025 17:07:45 +0100 (CET) Subject: RHSA-2025:22377: Moderate: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:22377 Rating: Moderate Cross-References: * CVE-2025-9714 CVSS scores: * CVE-2025-9714 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-9714 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22377. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22377. ## Package List: * SUSE Liberty Linux 9: * libxml2 2.9.13-12.el9_6.1 * libxml2-devel 2.9.13-12.el9_6.1 * python3-libxml2 2.9.13-12.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-9714.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 9 16:07:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Dec 2025 17:07:45 +0100 (CET) Subject: RHSA-2025:21121: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:21121 Rating: Important Cross-References: * CVE-2025-13012 * CVE-2025-13013 * CVE-2025-13014 * CVE-2025-13015 * CVE-2025-13016 * CVE-2025-13017 * CVE-2025-13018 * CVE-2025-13019 * CVE-2025-13020 CVSS scores: * CVE-2025-13012 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13013 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13014 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13015 ( SUSE ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N * CVE-2025-13016 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-13017 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13018 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13019 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-13020 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21121. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21121. ## Package List: * SUSE Liberty Linux 9: * firefox 140.5.0-1.el9_6 * firefox-x11 140.5.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-13012.html * https://www.suse.com/security/cve/CVE-2025-13013.html * https://www.suse.com/security/cve/CVE-2025-13014.html * https://www.suse.com/security/cve/CVE-2025-13015.html * https://www.suse.com/security/cve/CVE-2025-13016.html * https://www.suse.com/security/cve/CVE-2025-13017.html * https://www.suse.com/security/cve/CVE-2025-13018.html * https://www.suse.com/security/cve/CVE-2025-13019.html * https://www.suse.com/security/cve/CVE-2025-13020.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 9 16:07:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Dec 2025 17:07:45 +0100 (CET) Subject: RHSA-2025:22789: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:22789 Rating: Important Cross-References: * CVE-2023-43000 * CVE-2025-13502 * CVE-2025-13947 * CVE-2025-43392 * CVE-2025-43419 * CVE-2025-43421 * CVE-2025-43425 * CVE-2025-43427 * CVE-2025-43429 * CVE-2025-43430 * CVE-2025-43431 * CVE-2025-43432 * CVE-2025-43434 * CVE-2025-43440 * CVE-2025-43443 * CVE-2025-43458 * CVE-2025-43480 * CVE-2025-66287 CVSS scores: * CVE-2023-43000 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2023-43000 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-13502 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-13502 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-13947 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N * CVE-2025-43392 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-43392 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-43419 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-43419 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-43421 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43421 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43425 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43425 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43427 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43427 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43429 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43429 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43430 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43430 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43431 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L * CVE-2025-43432 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43432 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43434 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43434 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43440 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43440 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43443 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43443 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43458 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-43458 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-43480 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-43480 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-66287 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-66287 ( SUSE ): 7.5 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 18 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22789. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22789. ## Package List: * SUSE Liberty Linux 8: * webkit2gtk3 2.50.3-1.el8_10 * webkit2gtk3-devel 2.50.3-1.el8_10 * webkit2gtk3-jsc 2.50.3-1.el8_10 * webkit2gtk3-jsc-devel 2.50.3-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-43000.html * https://www.suse.com/security/cve/CVE-2025-13502.html * https://www.suse.com/security/cve/CVE-2025-13947.html * https://www.suse.com/security/cve/CVE-2025-43392.html * https://www.suse.com/security/cve/CVE-2025-43419.html * https://www.suse.com/security/cve/CVE-2025-43421.html * https://www.suse.com/security/cve/CVE-2025-43425.html * https://www.suse.com/security/cve/CVE-2025-43427.html * https://www.suse.com/security/cve/CVE-2025-43429.html * https://www.suse.com/security/cve/CVE-2025-43430.html * https://www.suse.com/security/cve/CVE-2025-43431.html * https://www.suse.com/security/cve/CVE-2025-43432.html * https://www.suse.com/security/cve/CVE-2025-43434.html * https://www.suse.com/security/cve/CVE-2025-43440.html * https://www.suse.com/security/cve/CVE-2025-43443.html * https://www.suse.com/security/cve/CVE-2025-43458.html * https://www.suse.com/security/cve/CVE-2025-43480.html * https://www.suse.com/security/cve/CVE-2025-66287.html From suse-liberty-linux-updates at lists.suse.com Tue Dec 9 16:07:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Dec 2025 17:07:46 +0100 (CET) Subject: RHSA-2025:22801: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:22801 Rating: Moderate Cross-References: * CVE-2022-50543 * CVE-2023-53401 * CVE-2023-53539 CVSS scores: * CVE-2022-50543 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53401 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-53539 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H * CVE-2023-53539 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22801. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22801. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.89.1.el8_10 * kernel 4.18.0-553.89.1.el8_10 * kernel-abi-stablelists 4.18.0-553.89.1.el8_10 * kernel-core 4.18.0-553.89.1.el8_10 * kernel-cross-headers 4.18.0-553.89.1.el8_10 * kernel-debug 4.18.0-553.89.1.el8_10 * kernel-debug-core 4.18.0-553.89.1.el8_10 * kernel-debug-devel 4.18.0-553.89.1.el8_10 * kernel-debug-modules 4.18.0-553.89.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.89.1.el8_10 * kernel-devel 4.18.0-553.89.1.el8_10 * kernel-doc 4.18.0-553.89.1.el8_10 * kernel-headers 4.18.0-553.89.1.el8_10 * kernel-modules 4.18.0-553.89.1.el8_10 * kernel-modules-extra 4.18.0-553.89.1.el8_10 * kernel-tools 4.18.0-553.89.1.el8_10 * kernel-tools-libs 4.18.0-553.89.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.89.1.el8_10 * perf 4.18.0-553.89.1.el8_10 * python3-perf 4.18.0-553.89.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2022-50543.html * https://www.suse.com/security/cve/CVE-2023-53401.html * https://www.suse.com/security/cve/CVE-2023-53539.html From suse-liberty-linux-updates at lists.suse.com Wed Dec 10 16:07:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 10 Dec 2025 17:07:37 +0100 (CET) Subject: RHSA-2025:22445: Important: SUSE Liberty Linux security update for gimp Message-ID: # security update for gimp Announcement ID: RHSA-2025:22445 Rating: Important Cross-References: * CVE-2025-10922 * CVE-2025-10934 CVSS scores: * CVE-2025-10922 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10922 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-10934 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-10934 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22445. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22445. ## Package List: * SUSE Liberty Linux 9: * gimp 2.99.8-4.el9_6.3 * gimp-libs 2.99.8-4.el9_6.3 ## References: * https://www.suse.com/security/cve/CVE-2025-10922.html * https://www.suse.com/security/cve/CVE-2025-10934.html From suse-liberty-linux-updates at lists.suse.com Wed Dec 10 16:07:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 10 Dec 2025 17:07:37 +0100 (CET) Subject: RHSA-2025:21563: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:21563 Rating: Moderate Cross-References: * CVE-2024-56690 CVSS scores: * CVE-2024-56690 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56690 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21563. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21563. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.64.1.el9_6 * kernel-abi-stablelists 5.14.0-570.64.1.el9_6 * kernel-core 5.14.0-570.64.1.el9_6 * kernel-cross-headers 5.14.0-570.64.1.el9_6 * kernel-debug 5.14.0-570.64.1.el9_6 * kernel-debug-core 5.14.0-570.64.1.el9_6 * kernel-debug-devel 5.14.0-570.64.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.64.1.el9_6 * kernel-debug-modules 5.14.0-570.64.1.el9_6 * kernel-debug-modules-core 5.14.0-570.64.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.64.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.64.1.el9_6 * kernel-devel 5.14.0-570.64.1.el9_6 * kernel-devel-matched 5.14.0-570.64.1.el9_6 * kernel-doc 5.14.0-570.64.1.el9_6 * kernel-headers 5.14.0-570.64.1.el9_6 * kernel-modules 5.14.0-570.64.1.el9_6 * kernel-modules-core 5.14.0-570.64.1.el9_6 * kernel-modules-extra 5.14.0-570.64.1.el9_6 * kernel-tools 5.14.0-570.64.1.el9_6 * kernel-tools-libs 5.14.0-570.64.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.64.1.el9_6 * kernel-uki-virt 5.14.0-570.64.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.64.1.el9_6 * libperf 5.14.0-570.64.1.el9_6 * perf 5.14.0-570.64.1.el9_6 * python3-perf 5.14.0-570.64.1.el9_6 * rtla 5.14.0-570.64.1.el9_6 * rv 5.14.0-570.64.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2024-56690.html From suse-liberty-linux-updates at lists.suse.com Thu Dec 11 16:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Dec 2025 17:07:12 +0100 (CET) Subject: RHSA-2025:23048: Important: SUSE Liberty Linux security update for tomcat Message-ID: # security update for tomcat Announcement ID: RHSA-2025:23048 Rating: Important Cross-References: * CVE-2025-31651 * CVE-2025-55752 CVSS scores: * CVE-2025-31651 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2025-31651 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-55752 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-55752 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23048. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23048. ## Package List: * SUSE Liberty Linux 8: * tomcat 9.0.87-1.el8_10.7 * tomcat-admin-webapps 9.0.87-1.el8_10.7 * tomcat-docs-webapp 9.0.87-1.el8_10.7 * tomcat-el-3.0-api 9.0.87-1.el8_10.7 * tomcat-jsp-2.3-api 9.0.87-1.el8_10.7 * tomcat-lib 9.0.87-1.el8_10.7 * tomcat-servlet-4.0-api 9.0.87-1.el8_10.7 * tomcat-webapps 9.0.87-1.el8_10.7 ## References: * https://www.suse.com/security/cve/CVE-2025-31651.html * https://www.suse.com/security/cve/CVE-2025-55752.html From suse-liberty-linux-updates at lists.suse.com Thu Dec 11 16:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Dec 2025 17:07:12 +0100 (CET) Subject: RHSA-2025:23086: Moderate: SUSE Liberty Linux security update for luksmeta Message-ID: # security update for luksmeta Announcement ID: RHSA-2025:23086 Rating: Moderate Cross-References: * CVE-2025-11568 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23086. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23086. ## Package List: * SUSE Liberty Linux 8: * libluksmeta 9-4.el8_10.1 * libluksmeta-devel 9-4.el8_10.1 * luksmeta 9-4.el8_10.1 ## References: * https://www.suse.com/security/cve/CVE-2025-11568.html From suse-liberty-linux-updates at lists.suse.com Thu Dec 11 16:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Dec 2025 17:07:12 +0100 (CET) Subject: RHBA-2025:22968: Low: SUSE Liberty Linux bugfix update for dotnet10.0 Message-ID: # bugfix update for dotnet10.0 Announcement ID: RHBA-2025:22968 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:22968. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:22968. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-10.0 10.0.1-1.el8_10 * aspnetcore-runtime-dbg-10.0 10.0.1-1.el8_10 * aspnetcore-targeting-pack-10.0 10.0.1-1.el8_10 * dotnet 10.0.101-1.el8_10 * dotnet-apphost-pack-10.0 10.0.1-1.el8_10 * dotnet-host 10.0.1-1.el8_10 * dotnet-hostfxr-10.0 10.0.1-1.el8_10 * dotnet-runtime-10.0 10.0.1-1.el8_10 * dotnet-runtime-dbg-10.0 10.0.1-1.el8_10 * dotnet-sdk-10.0 10.0.101-1.el8_10 * dotnet-sdk-10.0-source-built-artifacts 10.0.101-1.el8_10 * dotnet-sdk-aot-10.0 10.0.101-1.el8_10 * dotnet-sdk-dbg-10.0 10.0.101-1.el8_10 * dotnet-targeting-pack-10.0 10.0.1-1.el8_10 * dotnet-templates-10.0 10.0.101-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Dec 12 16:07:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Dec 2025 17:07:26 +0100 (CET) Subject: RHSA-2025:23062: Moderate: SUSE Liberty Linux security update for ruby Message-ID: # security update for ruby Announcement ID: RHSA-2025:23062 Rating: Moderate Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23062. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23062. ## Package List: * SUSE Liberty Linux 8: * ruby 3.3.10-5.module+el8.10.0+23696+c42b0f57 * ruby-bundled-gems 3.3.10-5.module+el8.10.0+23696+c42b0f57 * ruby-default-gems 3.3.10-5.module+el8.10.0+23696+c42b0f57 * ruby-devel 3.3.10-5.module+el8.10.0+23696+c42b0f57 * ruby-doc 3.3.10-5.module+el8.10.0+23696+c42b0f57 * ruby-libs 3.3.10-5.module+el8.10.0+23696+c42b0f57 * rubygem-abrt 0.4.0-1.module+el8.10.0+21226+b78a28c4 * rubygem-abrt-doc 0.4.0-1.module+el8.10.0+21226+b78a28c4 * rubygem-bigdecimal 3.1.5-5.module+el8.10.0+23696+c42b0f57 * rubygem-bundler 2.5.22-5.module+el8.10.0+23696+c42b0f57 * rubygem-io-console 0.7.1-5.module+el8.10.0+23696+c42b0f57 * rubygem-irb 1.13.1-5.module+el8.10.0+23696+c42b0f57 * rubygem-json 2.7.2-5.module+el8.10.0+23696+c42b0f57 * rubygem-minitest 5.20.0-5.module+el8.10.0+23696+c42b0f57 * rubygem-mysql2 0.5.5-1.module+el8.10.0+21226+b78a28c4 * rubygem-mysql2-doc 0.5.5-1.module+el8.10.0+21226+b78a28c4 * rubygem-pg 1.5.4-1.module+el8.10.0+21226+b78a28c4 * rubygem-pg-doc 1.5.4-1.module+el8.10.0+21226+b78a28c4 * rubygem-power_assert 2.0.3-5.module+el8.10.0+23696+c42b0f57 * rubygem-psych 5.1.2-5.module+el8.10.0+23696+c42b0f57 * rubygem-racc 1.7.3-5.module+el8.10.0+23696+c42b0f57 * rubygem-rake 13.1.0-5.module+el8.10.0+23696+c42b0f57 * rubygem-rbs 3.4.0-5.module+el8.10.0+23696+c42b0f57 * rubygem-rdoc 6.6.3.1-5.module+el8.10.0+23696+c42b0f57 * rubygem-rexml 3.4.4-5.module+el8.10.0+23696+c42b0f57 * rubygem-rss 0.3.1-5.module+el8.10.0+23696+c42b0f57 * rubygem-test-unit 3.6.1-5.module+el8.10.0+23696+c42b0f57 * rubygem-typeprof 0.21.9-5.module+el8.10.0+23696+c42b0f57 * rubygems 3.5.22-5.module+el8.10.0+23696+c42b0f57 * rubygems-devel 3.5.22-5.module+el8.10.0+23696+c42b0f57 From suse-liberty-linux-updates at lists.suse.com Fri Dec 12 16:07:27 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Dec 2025 17:07:27 +0100 (CET) Subject: RHSA-2025:23137: Moderate: SUSE Liberty Linux security update for mecab Message-ID: # security update for mecab Announcement ID: RHSA-2025:23137 Rating: Moderate Cross-References: * CVE-2025-53040 * CVE-2025-53042 * CVE-2025-53044 * CVE-2025-53045 * CVE-2025-53053 * CVE-2025-53054 * CVE-2025-53062 * CVE-2025-53069 Affected Products: * SUSE Liberty Linux 8 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23137. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23137. ## Package List: * SUSE Liberty Linux 8: * mecab 0.996-2.module+el8.10.0+23550+bd321b9a * mecab-devel 0.996-2.module+el8.10.0+23550+bd321b9a * mecab-ipadic 2.7.0.20070801-17.module+el8.10.0+23550+bd321b9a * mecab-ipadic-EUCJP 2.7.0.20070801-17.module+el8.10.0+23550+bd321b9a * mysql 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-common 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-devel 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-errmsg 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-libs 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-server 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-test 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 * mysql-test-data 8.4.7-1.module+el8.10.0+23690+f5ccb7d2 ## References: * https://www.suse.com/security/cve/CVE-2025-53040.html * https://www.suse.com/security/cve/CVE-2025-53042.html * https://www.suse.com/security/cve/CVE-2025-53044.html * https://www.suse.com/security/cve/CVE-2025-53045.html * https://www.suse.com/security/cve/CVE-2025-53053.html * https://www.suse.com/security/cve/CVE-2025-53054.html * https://www.suse.com/security/cve/CVE-2025-53062.html * https://www.suse.com/security/cve/CVE-2025-53069.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 12 16:07:27 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Dec 2025 17:07:27 +0100 (CET) Subject: RHSA-2025:23128: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:23128 Rating: Important Cross-References: * CVE-2025-14321 * CVE-2025-14322 * CVE-2025-14323 * CVE-2025-14324 * CVE-2025-14325 * CVE-2025-14328 * CVE-2025-14329 * CVE-2025-14330 * CVE-2025-14331 * CVE-2025-14333 CVSS scores: * CVE-2025-14321 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14321 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14322 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14322 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14323 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14323 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14324 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14324 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14325 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14325 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14328 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14328 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14329 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14329 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14330 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-14330 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14331 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-14331 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14333 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14333 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 10 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23128. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23128. ## Package List: * SUSE Liberty Linux 8: * firefox 140.6.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-14321.html * https://www.suse.com/security/cve/CVE-2025-14322.html * https://www.suse.com/security/cve/CVE-2025-14323.html * https://www.suse.com/security/cve/CVE-2025-14324.html * https://www.suse.com/security/cve/CVE-2025-14325.html * https://www.suse.com/security/cve/CVE-2025-14328.html * https://www.suse.com/security/cve/CVE-2025-14329.html * https://www.suse.com/security/cve/CVE-2025-14330.html * https://www.suse.com/security/cve/CVE-2025-14331.html * https://www.suse.com/security/cve/CVE-2025-14333.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 12 16:07:27 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Dec 2025 17:07:27 +0100 (CET) Subject: RHSA-2025:23043: Moderate: SUSE Liberty Linux security update for curl Message-ID: # security update for curl Announcement ID: RHSA-2025:23043 Rating: Moderate Cross-References: * CVE-2025-9086 CVSS scores: * CVE-2025-9086 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23043. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23043. ## Package List: * SUSE Liberty Linux 9: * curl 7.76.1-31.el9_6.2 * curl-minimal 7.76.1-31.el9_6.2 * libcurl 7.76.1-31.el9_6.2 * libcurl-devel 7.76.1-31.el9_6.2 * libcurl-minimal 7.76.1-31.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-9086.html From suse-liberty-linux-updates at lists.suse.com Wed Dec 17 16:07:28 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Dec 2025 17:07:28 +0100 (CET) Subject: RHSA-2025:23002: Moderate: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:23002 Rating: Moderate Cross-References: * CVE-2025-58183 CVSS scores: * CVE-2025-58183 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-58183 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23002. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23002. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-16.el9_6 * grafana-selinux 10.2.6-16.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-58183.html From suse-liberty-linux-updates at lists.suse.com Wed Dec 17 16:07:28 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Dec 2025 17:07:28 +0100 (CET) Subject: RHBA-2025:23230: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:23230 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23230. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23230. ## Package List: * SUSE Liberty Linux 8: * 389-ds-base 1.4.3.39-19.module+el8.10.0+23773+9fb87221 * 389-ds-base-devel 1.4.3.39-19.module+el8.10.0+23773+9fb87221 * 389-ds-base-legacy-tools 1.4.3.39-19.module+el8.10.0+23773+9fb87221 * 389-ds-base-libs 1.4.3.39-19.module+el8.10.0+23773+9fb87221 * 389-ds-base-snmp 1.4.3.39-19.module+el8.10.0+23773+9fb87221 * python3-lib389 1.4.3.39-19.module+el8.10.0+23773+9fb87221 From suse-liberty-linux-updates at lists.suse.com Wed Dec 17 16:07:29 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Dec 2025 17:07:29 +0100 (CET) Subject: RHBA-2025:9552: Low: SUSE Liberty Linux bugfix update for sos Message-ID: # bugfix update for sos Announcement ID: RHBA-2025:9552 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:9552. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:9552. ## Package List: * SUSE Liberty Linux 8: * sos 4.9.1-2.el8_10 * sos-audit 4.9.1-2.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Dec 17 16:07:29 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Dec 2025 17:07:29 +0100 (CET) Subject: RHSA-2025:21974: Important: SUSE Liberty Linux security update for mingw-expat Message-ID: # security update for mingw-expat Announcement ID: RHSA-2025:21974 Rating: Important Cross-References: * CVE-2025-59375 CVSS scores: * CVE-2025-59375 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-59375 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21974. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21974. ## Package List: * SUSE Liberty Linux 8: * mingw32-expat 2.5.0-1.el8_10 * mingw64-expat 2.5.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-59375.html From suse-liberty-linux-updates at lists.suse.com Wed Dec 17 16:07:28 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Dec 2025 17:07:28 +0100 (CET) Subject: RHSA-2025:21933: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:21933 Rating: Moderate Cross-References: * CVE-2025-39898 * CVE-2025-39971 * CVE-2025-40047 CVSS scores: * CVE-2025-39898 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-39898 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39971 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-39971 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-40047 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-40047 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:21933. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:21933. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.66.1.el9_6 * kernel-abi-stablelists 5.14.0-570.66.1.el9_6 * kernel-core 5.14.0-570.66.1.el9_6 * kernel-cross-headers 5.14.0-570.66.1.el9_6 * kernel-debug 5.14.0-570.66.1.el9_6 * kernel-debug-core 5.14.0-570.66.1.el9_6 * kernel-debug-devel 5.14.0-570.66.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.66.1.el9_6 * kernel-debug-modules 5.14.0-570.66.1.el9_6 * kernel-debug-modules-core 5.14.0-570.66.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.66.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.66.1.el9_6 * kernel-devel 5.14.0-570.66.1.el9_6 * kernel-devel-matched 5.14.0-570.66.1.el9_6 * kernel-doc 5.14.0-570.66.1.el9_6 * kernel-headers 5.14.0-570.66.1.el9_6 * kernel-modules 5.14.0-570.66.1.el9_6 * kernel-modules-core 5.14.0-570.66.1.el9_6 * kernel-modules-extra 5.14.0-570.66.1.el9_6 * kernel-tools 5.14.0-570.66.1.el9_6 * kernel-tools-libs 5.14.0-570.66.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.66.1.el9_6 * kernel-uki-virt 5.14.0-570.66.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.66.1.el9_6 * libperf 5.14.0-570.66.1.el9_6 * perf 5.14.0-570.66.1.el9_6 * python3-perf 5.14.0-570.66.1.el9_6 * rtla 5.14.0-570.66.1.el9_6 * rv 5.14.0-570.66.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-39898.html * https://www.suse.com/security/cve/CVE-2025-39971.html * https://www.suse.com/security/cve/CVE-2025-40047.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:38 +0100 (CET) Subject: RHBA-2025:23361: Low: SUSE Liberty Linux bugfix update for unixODBC Message-ID: # bugfix update for unixODBC Announcement ID: RHBA-2025:23361 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23361. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23361. ## Package List: * SUSE Liberty Linux 8: * unixODBC 2.3.7-2.el8_10 * unixODBC-devel 2.3.7-2.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:38 +0100 (CET) Subject: RHBA-2025:23372: Low: SUSE Liberty Linux bugfix update for httpd Message-ID: # bugfix update for httpd Announcement ID: RHBA-2025:23372 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23372. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23372. ## Package List: * SUSE Liberty Linux 8: * httpd 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * httpd-devel 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * httpd-filesystem 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * httpd-manual 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * httpd-tools 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * mod_http2 1.15.7-10.module+el8.10.0+23369+11a81384.4 * mod_ldap 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * mod_md 2.0.8-8.module+el8.9.0+19080+567b90f8 * mod_proxy_html 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * mod_session 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 * mod_ssl 2.4.37-65.module+el8.10.0+23644+cb4d36fd.6 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHBA-2025:23378: Low: SUSE Liberty Linux bugfix update for pam Message-ID: # bugfix update for pam Announcement ID: RHBA-2025:23378 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23378. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23378. ## Package List: * SUSE Liberty Linux 8: * pam 1.3.1-39.el8_10 * pam-devel 1.3.1-39.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHSA-2025:23663: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:23663 Rating: Important Cross-References: * CVE-2025-43501 * CVE-2025-43529 * CVE-2025-43531 * CVE-2025-43535 * CVE-2025-43536 * CVE-2025-43541 CVSS scores: * CVE-2025-43501 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43501 ( SUSE ): 6.8 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43529 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-43529 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-43531 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43531 ( SUSE ): 6 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43535 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43535 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43536 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43536 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43541 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43541 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23663. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23663. ## Package List: * SUSE Liberty Linux 8: * webkit2gtk3 2.50.4-1.el8_10 * webkit2gtk3-devel 2.50.4-1.el8_10 * webkit2gtk3-jsc 2.50.4-1.el8_10 * webkit2gtk3-jsc-devel 2.50.4-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-43501.html * https://www.suse.com/security/cve/CVE-2025-43529.html * https://www.suse.com/security/cve/CVE-2025-43531.html * https://www.suse.com/security/cve/CVE-2025-43535.html * https://www.suse.com/security/cve/CVE-2025-43536.html * https://www.suse.com/security/cve/CVE-2025-43541.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHBA-2025:23380: Low: SUSE Liberty Linux bugfix update for coreutils Message-ID: # bugfix update for coreutils Announcement ID: RHBA-2025:23380 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23380. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23380. ## Package List: * SUSE Liberty Linux 8: * coreutils 8.30-16.el8_10 * coreutils-common 8.30-16.el8_10 * coreutils-single 8.30-16.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:40 +0100 (CET) Subject: RHSA-2025:22205: Important: SUSE Liberty Linux security update for bind Message-ID: # security update for bind Announcement ID: RHSA-2025:22205 Rating: Important Cross-References: * CVE-2025-40778 CVSS scores: * CVE-2025-40778 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N * CVE-2025-40778 ( SUSE ): 9.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:H/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:22205. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:22205. ## Package List: * SUSE Liberty Linux 7 LTSS: * bind 9.11.4-26.P2.el7_9.19 * bind-chroot 9.11.4-26.P2.el7_9.19 * bind-devel 9.11.4-26.P2.el7_9.19 * bind-export-devel 9.11.4-26.P2.el7_9.19 * bind-export-libs 9.11.4-26.P2.el7_9.19 * bind-libs 9.11.4-26.P2.el7_9.19 * bind-libs-lite 9.11.4-26.P2.el7_9.19 * bind-license 9.11.4-26.P2.el7_9.19 * bind-lite-devel 9.11.4-26.P2.el7_9.19 * bind-pkcs11 9.11.4-26.P2.el7_9.19 * bind-pkcs11-devel 9.11.4-26.P2.el7_9.19 * bind-pkcs11-libs 9.11.4-26.P2.el7_9.19 * bind-pkcs11-utils 9.11.4-26.P2.el7_9.19 * bind-sdb 9.11.4-26.P2.el7_9.19 * bind-sdb-chroot 9.11.4-26.P2.el7_9.19 * bind-utils 9.11.4-26.P2.el7_9.19 ## References: * https://www.suse.com/security/cve/CVE-2025-40778.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:40 +0100 (CET) Subject: RHSA-2025:23415: Moderate: SUSE Liberty Linux security update for rsync Message-ID: # security update for rsync Announcement ID: RHSA-2025:23415 Rating: Moderate Cross-References: * CVE-2024-12087 CVSS scores: * CVE-2024-12087 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-12087 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23415. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23415. ## Package List: * SUSE Liberty Linux 7 LTSS: * rsync 3.1.2-12.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2024-12087.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHBA-2025:23381: Low: SUSE Liberty Linux bugfix update for net-snmp Message-ID: # bugfix update for net-snmp Announcement ID: RHBA-2025:23381 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23381. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23381. ## Package List: * SUSE Liberty Linux 8: * net-snmp 5.8-32.el8_10 * net-snmp-agent-libs 5.8-32.el8_10 * net-snmp-devel 5.8-32.el8_10 * net-snmp-libs 5.8-32.el8_10 * net-snmp-perl 5.8-32.el8_10 * net-snmp-utils 5.8-32.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:38 +0100 (CET) Subject: RHBA-2025:23364: Low: SUSE Liberty Linux bugfix update for nodejs Message-ID: # bugfix update for nodejs Announcement ID: RHBA-2025:23364 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23364. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23364. ## Package List: * SUSE Liberty Linux 8: * nodejs 20.19.5-1.module+el8.10.0+23521+490ebfde * nodejs-devel 20.19.5-1.module+el8.10.0+23521+490ebfde * nodejs-docs 20.19.5-1.module+el8.10.0+23521+490ebfde * nodejs-full-i18n 20.19.5-1.module+el8.10.0+23521+490ebfde * nodejs-nodemon 3.0.1-1.module+el8.10.0+23521+490ebfde * nodejs-packaging 2021.06-5.module+el8.10.0+23591+ff544af9 * nodejs-packaging-bundler 2021.06-5.module+el8.10.0+23591+ff544af9 * npm 10.8.2-1.20.19.5.1.module+el8.10.0+23521+490ebfde From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHBA-2025:23384: Low: SUSE Liberty Linux bugfix update for sudo Message-ID: # bugfix update for sudo Announcement ID: RHBA-2025:23384 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23384. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23384. ## Package List: * SUSE Liberty Linux 8: * sudo 1.9.5p2-1.el8_10.3 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHBA-2025:23385: Low: SUSE Liberty Linux bugfix update for util-linux Message-ID: # bugfix update for util-linux Announcement ID: RHBA-2025:23385 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23385. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23385. ## Package List: * SUSE Liberty Linux 8: * libblkid 2.32.1-47.el8_10 * libblkid-devel 2.32.1-47.el8_10 * libfdisk 2.32.1-47.el8_10 * libfdisk-devel 2.32.1-47.el8_10 * libmount 2.32.1-47.el8_10 * libmount-devel 2.32.1-47.el8_10 * libsmartcols 2.32.1-47.el8_10 * libsmartcols-devel 2.32.1-47.el8_10 * libuuid 2.32.1-47.el8_10 * libuuid-devel 2.32.1-47.el8_10 * python3-libmount 2.32.1-47.el8_10 * util-linux 2.32.1-47.el8_10 * util-linux-user 2.32.1-47.el8_10 * uuidd 2.32.1-47.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHSA-2025:23481: Moderate: SUSE Liberty Linux security update for openssh Message-ID: # security update for openssh Announcement ID: RHSA-2025:23481 Rating: Moderate Cross-References: * CVE-2025-61984 * CVE-2025-61985 CVSS scores: * CVE-2025-61984 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-61984 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-61985 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-61985 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23481. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23481. ## Package List: * SUSE Liberty Linux 8: * openssh 8.0p1-27.el8_10 * openssh-askpass 8.0p1-27.el8_10 * openssh-cavs 8.0p1-27.el8_10 * openssh-clients 8.0p1-27.el8_10 * openssh-keycat 8.0p1-27.el8_10 * openssh-ldap 8.0p1-27.el8_10 * openssh-server 8.0p1-27.el8_10 * pam_ssh_agent_auth 0.10.3-7.27.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-61984.html * https://www.suse.com/security/cve/CVE-2025-61985.html From suse-liberty-linux-updates at lists.suse.com Fri Dec 19 16:07:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Dec 2025 17:07:39 +0100 (CET) Subject: RHSA-2025:23530: Important: SUSE Liberty Linux security update for PyYAML Message-ID: # security update for PyYAML Announcement ID: RHSA-2025:23530 Rating: Important Cross-References: * CVE-2024-11168 * CVE-2024-5642 * CVE-2024-9287 * CVE-2025-0938 * CVE-2025-4138 * CVE-2025-4330 * CVE-2025-4435 * CVE-2025-4516 * CVE-2025-4517 * CVE-2025-6069 * CVE-2025-6075 * CVE-2025-8291 CVSS scores: * CVE-2024-11168 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-11168 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:X/V:X/RE:X/U:X * CVE-2024-5642 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L * CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H * CVE-2024-9287 ( SUSE ): 5.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green * CVE-2025-0938 ( SUSE ): 4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N * CVE-2025-0938 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N * CVE-2025-4138 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N * CVE-2025-4330 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N * CVE-2025-4435 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N * CVE-2025-4516 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-4516 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-4517 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-4517 ( SUSE ): 7.5 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-6069 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H * CVE-2025-6069 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H * CVE-2025-6075 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2025-6075 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-8291 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2025-8291 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 12 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23530. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23530. ## Package List: * SUSE Liberty Linux 8: * python39 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-Cython 0.29.21-5.module+el8.9.0+19644+d68f775d * python39-PyMySQL 0.10.1-2.module+el8.9.0+19644+d68f775d * python39-attrs 20.3.0-2.module+el8.9.0+19644+d68f775d * python39-cffi 1.14.3-2.module+el8.9.0+19644+d68f775d * python39-chardet 3.0.4-19.module+el8.9.0+19644+d68f775d * python39-cryptography 3.3.1-3.module+el8.10.0+21271+eccd1d86 * python39-debug 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-devel 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-idle 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-idna 2.10-4.module+el8.10.0+21815+bb024982 * python39-iniconfig 1.1.1-2.module+el8.9.0+19644+d68f775d * python39-libs 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-lxml 4.6.5-1.module+el8.9.0+19644+d68f775d * python39-mod_wsgi 4.7.1-7.module+el8.10.0+23075+0aa18782.1 * python39-more-itertools 8.5.0-2.module+el8.9.0+19644+d68f775d * python39-numpy 1.19.4-3.module+el8.9.0+19644+d68f775d * python39-numpy-doc 1.19.4-3.module+el8.9.0+19644+d68f775d * python39-numpy-f2py 1.19.4-3.module+el8.9.0+19644+d68f775d * python39-packaging 20.4-4.module+el8.9.0+19644+d68f775d * python39-pip 20.2.4-9.module+el8.10.0+21329+8d76b841 * python39-pip-wheel 20.2.4-9.module+el8.10.0+21329+8d76b841 * python39-pluggy 0.13.1-3.module+el8.9.0+19644+d68f775d * python39-ply 3.11-10.module+el8.9.0+19644+d68f775d * python39-psutil 5.8.0-4.module+el8.9.0+19644+d68f775d * python39-psycopg2 2.8.6-3.module+el8.10.0+21142+453d2b75 * python39-psycopg2-doc 2.8.6-3.module+el8.10.0+21142+453d2b75 * python39-psycopg2-tests 2.8.6-3.module+el8.10.0+21142+453d2b75 * python39-py 1.10.0-1.module+el8.9.0+19644+d68f775d * python39-pybind11 2.7.1-1.module+el8.9.0+19644+d68f775d * python39-pybind11-devel 2.7.1-1.module+el8.9.0+19644+d68f775d * python39-pycparser 2.20-3.module+el8.9.0+19644+d68f775d * python39-pyparsing 2.4.7-5.module+el8.9.0+19644+d68f775d * python39-pysocks 1.7.1-4.module+el8.9.0+19644+d68f775d * python39-pytest 6.0.2-2.module+el8.9.0+19644+d68f775d * python39-pyyaml 5.4.1-1.module+el8.9.0+19644+d68f775d * python39-requests 2.25.0-3.module+el8.9.0+19644+d68f775d * python39-rpm-macros 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-scipy 1.5.4-5.module+el8.9.0+19644+d68f775d * python39-setuptools 50.3.2-7.module+el8.10.0+23406+03055bfb * python39-setuptools-wheel 50.3.2-7.module+el8.10.0+23406+03055bfb * python39-six 1.15.0-3.module+el8.9.0+19644+d68f775d * python39-test 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-tkinter 3.9.25-2.module+el8.10.0+23718+1842ae33 * python39-toml 0.10.1-5.module+el8.9.0+19644+d68f775d * python39-urllib3 1.25.10-5.module+el8.10.0+20443+f0a692fe * python39-wcwidth 0.2.5-3.module+el8.9.0+19644+d68f775d * python39-wheel 0.35.1-4.module+el8.9.0+19644+d68f775d * python39-wheel-wheel 0.35.1-4.module+el8.9.0+19644+d68f775d ## References: * https://www.suse.com/security/cve/CVE-2024-11168.html * https://www.suse.com/security/cve/CVE-2024-5642.html * https://www.suse.com/security/cve/CVE-2024-9287.html * https://www.suse.com/security/cve/CVE-2025-0938.html * https://www.suse.com/security/cve/CVE-2025-4138.html * https://www.suse.com/security/cve/CVE-2025-4330.html * https://www.suse.com/security/cve/CVE-2025-4435.html * https://www.suse.com/security/cve/CVE-2025-4516.html * https://www.suse.com/security/cve/CVE-2025-4517.html * https://www.suse.com/security/cve/CVE-2025-6069.html * https://www.suse.com/security/cve/CVE-2025-6075.html * https://www.suse.com/security/cve/CVE-2025-8291.html