From suse-liberty-linux-updates at lists.suse.com Fri Jan 3 16:06:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 3 Jan 2025 17:06:06 +0100 (CET) Subject: RHSA-2025:0012: Low: SUSE Liberty Linux security update for python-requests Message-ID: # security update for python-requests Announcement ID: RHSA-2025:0012 Rating: Low Cross-References: * CVE-2024-35195 CVSS scores: * CVE-2024-35195 ( SUSE ): 6 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0012. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0012. ## Package List: * SUSE Liberty Linux 8: * python3-requests 2.20.0-5.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-35195.html From suse-liberty-linux-updates at lists.suse.com Mon Jan 6 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 6 Jan 2025 17:06:08 +0100 (CET) Subject: RHBA-2024:11227: Low: SUSE Liberty Linux bugfix update for cloud-init Message-ID: # bugfix update for cloud-init Announcement ID: RHBA-2024:11227 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:11227. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:11227. ## Package List: * SUSE Liberty Linux 9: * cloud-init 23.4-19.el9_5.4 From suse-liberty-linux-updates at lists.suse.com Mon Jan 6 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 6 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2024:11252: Low: SUSE Liberty Linux bugfix update for sssd Message-ID: # bugfix update for sssd Announcement ID: RHBA-2024:11252 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:11252. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:11252. ## Package List: * SUSE Liberty Linux 9: * libipa_hbac 2.9.5-4.el9_5.4 * libsss_autofs 2.9.5-4.el9_5.4 * libsss_certmap 2.9.5-4.el9_5.4 * libsss_idmap 2.9.5-4.el9_5.4 * libsss_nss_idmap 2.9.5-4.el9_5.4 * libsss_nss_idmap-devel 2.9.5-4.el9_5.4 * libsss_simpleifp 2.9.5-4.el9_5.4 * libsss_sudo 2.9.5-4.el9_5.4 * python3-libipa_hbac 2.9.5-4.el9_5.4 * python3-libsss_nss_idmap 2.9.5-4.el9_5.4 * python3-sss 2.9.5-4.el9_5.4 * python3-sss-murmur 2.9.5-4.el9_5.4 * python3-sssdconfig 2.9.5-4.el9_5.4 * sssd 2.9.5-4.el9_5.4 * sssd-ad 2.9.5-4.el9_5.4 * sssd-client 2.9.5-4.el9_5.4 * sssd-common 2.9.5-4.el9_5.4 * sssd-common-pac 2.9.5-4.el9_5.4 * sssd-dbus 2.9.5-4.el9_5.4 * sssd-idp 2.9.5-4.el9_5.4 * sssd-ipa 2.9.5-4.el9_5.4 * sssd-kcm 2.9.5-4.el9_5.4 * sssd-krb5 2.9.5-4.el9_5.4 * sssd-krb5-common 2.9.5-4.el9_5.4 * sssd-ldap 2.9.5-4.el9_5.4 * sssd-nfs-idmap 2.9.5-4.el9_5.4 * sssd-passkey 2.9.5-4.el9_5.4 * sssd-polkit-rules 2.9.5-4.el9_5.4 * sssd-proxy 2.9.5-4.el9_5.4 * sssd-tools 2.9.5-4.el9_5.4 * sssd-winbind-idmap 2.9.5-4.el9_5.4 From suse-liberty-linux-updates at lists.suse.com Mon Jan 6 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 6 Jan 2025 17:06:08 +0100 (CET) Subject: RHBA-2024:11246: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2024:11246 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:11246. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:11246. ## Package List: * SUSE Liberty Linux 9: * iwl100-firmware 39.31.5.1-146.2.el9_5 * iwl1000-firmware 39.31.5.1-146.2.el9_5 * iwl105-firmware 18.168.6.1-146.2.el9_5 * iwl135-firmware 18.168.6.1-146.2.el9_5 * iwl2000-firmware 18.168.6.1-146.2.el9_5 * iwl2030-firmware 18.168.6.1-146.2.el9_5 * iwl3160-firmware 25.30.13.0-146.2.el9_5 * iwl5000-firmware 8.83.5.1_1-146.2.el9_5 * iwl5150-firmware 8.24.2.2-146.2.el9_5 * iwl6000g2a-firmware 18.168.6.1-146.2.el9_5 * iwl6000g2b-firmware 18.168.6.1-146.2.el9_5 * iwl6050-firmware 41.28.5.1-146.2.el9_5 * iwl7260-firmware 25.30.13.0-146.2.el9_5 * libertas-sd8787-firmware 20241121-146.2.el9_5 * linux-firmware 20241121-146.2.el9_5 * linux-firmware-whence 20241121-146.2.el9_5 * netronome-firmware 20241121-146.2.el9_5 From suse-liberty-linux-updates at lists.suse.com Mon Jan 6 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 6 Jan 2025 17:06:09 +0100 (CET) Subject: RHSA-2024:11219: Low: SUSE Liberty Linux security update for edk2-aarch64 Message-ID: # security update for edk2-aarch64 Announcement ID: RHSA-2024:11219 Rating: Low Cross-References: * CVE-2024-38796 CVSS scores: * CVE-2024-38796 ( SUSE ): 5.9 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:11219. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:11219. ## Package List: * SUSE Liberty Linux 9: * edk2-tools 20240524-6.el9_5.3 * edk2-tools-doc 20240524-6.el9_5.3 ## References: * https://www.suse.com/security/cve/CVE-2024-38796.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 8 16:05:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 8 Jan 2025 17:05:58 +0100 (CET) Subject: RHBA-2024:11220: Low: SUSE Liberty Linux bugfix update for ant Message-ID: # bugfix update for ant Announcement ID: RHBA-2024:11220 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:11220. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:11220. ## Package List: * SUSE Liberty Linux 9: * ant 1.10.9-11.el9_5 * ant-antlr 1.10.9-11.el9_5 * ant-apache-bcel 1.10.9-11.el9_5 * ant-apache-bsf 1.10.9-11.el9_5 * ant-apache-oro 1.10.9-11.el9_5 * ant-apache-regexp 1.10.9-11.el9_5 * ant-apache-resolver 1.10.9-11.el9_5 * ant-apache-xalan2 1.10.9-11.el9_5 * ant-commons-logging 1.10.9-11.el9_5 * ant-commons-net 1.10.9-11.el9_5 * ant-javamail 1.10.9-11.el9_5 * ant-jdepend 1.10.9-11.el9_5 * ant-jmf 1.10.9-11.el9_5 * ant-jsch 1.10.9-11.el9_5 * ant-junit 1.10.9-11.el9_5 * ant-junit5 1.10.9-11.el9_5 * ant-lib 1.10.9-11.el9_5 * ant-openjdk11 1.10.9-11.el9_5 * ant-openjdk17 1.10.9-11.el9_5 * ant-openjdk21 1.10.9-11.el9_5 * ant-openjdk8 1.10.9-11.el9_5 * ant-swing 1.10.9-11.el9_5 * ant-testutil 1.10.9-11.el9_5 * ant-xz 1.10.9-11.el9_5 * antlr-C++ 2.7.7-70.el9_5 * antlr-tool 2.7.7-70.el9_5 * apache-commons-logging 1.2-31.el9_5 * apache-commons-net 3.6-15.el9_5 * assertj-core 3.19.0-6.el9_5 * bcel 6.4.1-11.el9_5 * bsf 2.4.0-45.el9_5 * byte-buddy 1.10.20-7.el9_5 * byte-buddy-agent 1.10.20-7.el9_5 * hamcrest 2.2-9.el9_5 * jakarta-activation 1.2.2-6.el9_5 * jakarta-mail 1.6.5-6.el9_5 * jakarta-oro 2.0.8-36.el9_5 * jdepend 2.9.1-29.el9_5 * jsch 0.1.55-6.el9_5 * junit 4.13.1-7.el9_5 * junit5 5.7.1-6.el9_5 * jzlib 1.1.3-21.el9_5 * objectweb-asm 9.1-6.el9_5 * opentest4j 1.2.0-10.el9_5 * regexp 1.5-39.el9_5 * univocity-parsers 2.9.1-6.el9_5 * xerces-j2 2.12.1-8.el9_5 * xml-commons-apis 1.4.01-37.el9_5 * xml-commons-resolver 1.2-39.el9_5 * xz-java 1.8-15.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Jan 9 16:06:07 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 9 Jan 2025 17:06:07 +0100 (CET) Subject: RHSA-2025:0059: Low: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:0059 Rating: Low Cross-References: * CVE-2024-46713 * CVE-2024-50208 * CVE-2024-50252 * CVE-2024-53122 CVSS scores: * CVE-2024-46713 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50208 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-50208 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50252 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50252 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53122 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0059. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0059. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.4.0-503.21.1.el9_5 * kernel 5.14.0-503.21.1.el9_5 * kernel-abi-stablelists 5.14.0-503.21.1.el9_5 * kernel-core 5.14.0-503.21.1.el9_5 * kernel-cross-headers 5.14.0-503.21.1.el9_5 * kernel-debug 5.14.0-503.21.1.el9_5 * kernel-debug-core 5.14.0-503.21.1.el9_5 * kernel-debug-devel 5.14.0-503.21.1.el9_5 * kernel-debug-devel-matched 5.14.0-503.21.1.el9_5 * kernel-debug-modules 5.14.0-503.21.1.el9_5 * kernel-debug-modules-core 5.14.0-503.21.1.el9_5 * kernel-debug-modules-extra 5.14.0-503.21.1.el9_5 * kernel-debug-uki-virt 5.14.0-503.21.1.el9_5 * kernel-devel 5.14.0-503.21.1.el9_5 * kernel-devel-matched 5.14.0-503.21.1.el9_5 * kernel-doc 5.14.0-503.21.1.el9_5 * kernel-headers 5.14.0-503.21.1.el9_5 * kernel-modules 5.14.0-503.21.1.el9_5 * kernel-modules-core 5.14.0-503.21.1.el9_5 * kernel-modules-extra 5.14.0-503.21.1.el9_5 * kernel-tools 5.14.0-503.21.1.el9_5 * kernel-tools-libs 5.14.0-503.21.1.el9_5 * kernel-tools-libs-devel 5.14.0-503.21.1.el9_5 * kernel-uki-virt 5.14.0-503.21.1.el9_5 * kernel-uki-virt-addons 5.14.0-503.21.1.el9_5 * libperf 5.14.0-503.21.1.el9_5 * perf 5.14.0-503.21.1.el9_5 * python3-perf 5.14.0-503.21.1.el9_5 * rtla 5.14.0-503.21.1.el9_5 * rv 5.14.0-503.21.1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-46713.html * https://www.suse.com/security/cve/CVE-2024-50208.html * https://www.suse.com/security/cve/CVE-2024-50252.html * https://www.suse.com/security/cve/CVE-2024-53122.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 9 16:06:07 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 9 Jan 2025 17:06:07 +0100 (CET) Subject: RHSA-2025:0065: Low: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:0065 Rating: Low Cross-References: * CVE-2024-53088 * CVE-2024-53122 CVSS scores: * CVE-2024-53088 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-53122 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0065. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0065. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.34.1.el8_10 * kernel 4.18.0-553.34.1.el8_10 * kernel-abi-stablelists 4.18.0-553.34.1.el8_10 * kernel-core 4.18.0-553.34.1.el8_10 * kernel-cross-headers 4.18.0-553.34.1.el8_10 * kernel-debug 4.18.0-553.34.1.el8_10 * kernel-debug-core 4.18.0-553.34.1.el8_10 * kernel-debug-devel 4.18.0-553.34.1.el8_10 * kernel-debug-modules 4.18.0-553.34.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.34.1.el8_10 * kernel-devel 4.18.0-553.34.1.el8_10 * kernel-doc 4.18.0-553.34.1.el8_10 * kernel-headers 4.18.0-553.34.1.el8_10 * kernel-modules 4.18.0-553.34.1.el8_10 * kernel-modules-extra 4.18.0-553.34.1.el8_10 * kernel-tools 4.18.0-553.34.1.el8_10 * kernel-tools-libs 4.18.0-553.34.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.34.1.el8_10 * perf 4.18.0-553.34.1.el8_10 * python3-perf 4.18.0-553.34.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-53088.html * https://www.suse.com/security/cve/CVE-2024-53122.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:12 +0100 (CET) Subject: RHSA-2025:0146: Low: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:0146 Rating: Low Cross-References: * CVE-2024-54479 * CVE-2024-54502 * CVE-2024-54505 * CVE-2024-54508 CVSS scores: * CVE-2024-54479 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-54479 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-54502 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-54502 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-54505 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H * CVE-2024-54505 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-54508 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-54508 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0146. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0146. ## Package List: * SUSE Liberty Linux 9: * webkit2gtk3 2.46.5-1.el9_5 * webkit2gtk3-devel 2.46.5-1.el9_5 * webkit2gtk3-jsc 2.46.5-1.el9_5 * webkit2gtk3-jsc-devel 2.46.5-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-54479.html * https://www.suse.com/security/cve/CVE-2024-54502.html * https://www.suse.com/security/cve/CVE-2024-54505.html * https://www.suse.com/security/cve/CVE-2024-54508.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:12 +0100 (CET) Subject: RHSA-2025:0210: Low: SUSE Liberty Linux security update for dpdk Message-ID: # security update for dpdk Announcement ID: RHSA-2025:0210 Rating: Low Cross-References: * CVE-2024-11614 CVSS scores: * CVE-2024-11614 ( SUSE ): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0210. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0210. ## Package List: * SUSE Liberty Linux 9: * dpdk 23.11-2.el9_5 * dpdk-devel 23.11-2.el9_5 * dpdk-doc 23.11-2.el9_5 * dpdk-tools 23.11-2.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-11614.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:12 +0100 (CET) Subject: RHSA-2025:0161: Low: SUSE Liberty Linux security update for iperf3 Message-ID: # security update for iperf3 Announcement ID: RHSA-2025:0161 Rating: Low Cross-References: * CVE-2024-53580 CVSS scores: * CVE-2024-53580 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53580 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0161. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0161. ## Package List: * SUSE Liberty Linux 9: * iperf3 3.9-13.el9_5.1 ## References: * https://www.suse.com/security/cve/CVE-2024-53580.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:12 +0100 (CET) Subject: RHSA-2025:0083: Low: SUSE Liberty Linux security update for cups Message-ID: # security update for cups Announcement ID: RHSA-2025:0083 Rating: Low Cross-References: * CVE-2024-47175 CVSS scores: * CVE-2024-47175 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47175 ( SUSE ): 9.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0083. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0083. ## Package List: * SUSE Liberty Linux 8: * cups 2.2.6-62.el8_10 * cups-client 2.2.6-62.el8_10 * cups-devel 2.2.6-62.el8_10 * cups-filesystem 2.2.6-62.el8_10 * cups-ipptool 2.2.6-62.el8_10 * cups-libs 2.2.6-62.el8_10 * cups-lpd 2.2.6-62.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-47175.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:13 +0100 (CET) Subject: RHSA-2025:0168: Low: SUSE Liberty Linux security update for iperf3 Message-ID: # security update for iperf3 Announcement ID: RHSA-2025:0168 Rating: Low Cross-References: * CVE-2024-53580 CVSS scores: * CVE-2024-53580 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53580 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0168. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0168. ## Package List: * SUSE Liberty Linux 8: * iperf3 3.5-11.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-53580.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:13 +0100 (CET) Subject: RHSA-2024:11003: Low: SUSE Liberty Linux security update for unbound Message-ID: # security update for unbound Announcement ID: RHSA-2024:11003 Rating: Low Cross-References: * CVE-2023-50387 * CVE-2023-50868 CVSS scores: * CVE-2023-50387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-50868 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:11003. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:11003. ## Package List: * SUSE Liberty Linux 7 LTSS: * unbound 1.6.6-5.el7_9.1 * unbound-devel 1.6.6-5.el7_9.1 * unbound-libs 1.6.6-5.el7_9.1 * unbound-python 1.6.6-5.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2023-50387.html * https://www.suse.com/security/cve/CVE-2023-50868.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:13 +0100 (CET) Subject: RHSA-2025:0222: Low: SUSE Liberty Linux security update for dpdk Message-ID: # security update for dpdk Announcement ID: RHSA-2025:0222 Rating: Low Cross-References: * CVE-2024-11614 CVSS scores: * CVE-2024-11614 ( SUSE ): 7.4 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0222. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0222. ## Package List: * SUSE Liberty Linux 8: * dpdk 23.11-2.el8_10 * dpdk-devel 23.11-2.el8_10 * dpdk-doc 23.11-2.el8_10 * dpdk-tools 23.11-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-11614.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 10 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 10 Jan 2025 17:06:12 +0100 (CET) Subject: RHSA-2025:0145: Low: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:0145 Rating: Low Cross-References: * CVE-2024-54479 * CVE-2024-54502 * CVE-2024-54505 * CVE-2024-54508 CVSS scores: * CVE-2024-54479 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-54479 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-54502 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-54502 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-54505 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H * CVE-2024-54505 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-54508 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-54508 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0145. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0145. ## Package List: * SUSE Liberty Linux 8: * webkit2gtk3 2.46.5-1.el8_10 * webkit2gtk3-devel 2.46.5-1.el8_10 * webkit2gtk3-jsc 2.46.5-1.el8_10 * webkit2gtk3-jsc-devel 2.46.5-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-54479.html * https://www.suse.com/security/cve/CVE-2024-54502.html * https://www.suse.com/security/cve/CVE-2024-54505.html * https://www.suse.com/security/cve/CVE-2024-54508.html From suse-liberty-linux-updates at lists.suse.com Sat Jan 11 16:06:05 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 11 Jan 2025 17:06:05 +0100 (CET) Subject: ESSA-2024:0695: Moderate: SUSE Liberty Linux security update for linux-firmware Message-ID: # security update for linux-firmware Announcement ID: ESSA-2024:0695 Rating: Moderate Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves various issues can now be installed. ## Description: [20241003-999.35.git95bfe086.el7]- Rebase to latest upstream ## Package List: * SUSE Liberty Linux 7 LTSS: * iwl100-firmware 39.31.5.1-999.36.el7 * iwl1000-firmware 39.31.5.1-999.36.el7 * iwl105-firmware 18.168.6.1-999.36.el7 * iwl135-firmware 18.168.6.1-999.36.el7 * iwl2000-firmware 18.168.6.1-999.36.el7 * iwl2030-firmware 18.168.6.1-999.36.el7 * iwl3160-firmware 22.0.7.0-999.36.el7 * iwl3945-firmware 15.32.2.9-999.36.el7 * iwl4965-firmware 228.61.2.24-999.36.el7 * iwl5000-firmware 8.83.5.1_1-999.36.el7 * iwl5150-firmware 8.24.2.2-999.36.el7 * iwl6000-firmware 9.221.4.1-999.36.el7 * iwl6000g2a-firmware 17.168.5.3-999.36.el7 * iwl6000g2b-firmware 17.168.5.2-999.36.el7 * iwl6050-firmware 41.28.5.1-999.36.el7 * iwl7260-firmware 22.0.7.0-999.36.el7 * iwlax2xx-firmware 20241110-999.36.el7 * linux-firmware 20241110-999.36.git95bfe086.el7 * linux-nano-firmware 20241110-999.36.git95bfe086.el7 From suse-liberty-linux-updates at lists.suse.com Mon Jan 13 16:06:04 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 13 Jan 2025 17:06:04 +0100 (CET) Subject: RHSA-2025:0144: Low: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:0144 Rating: Low Cross-References: * CVE-2025-0237 * CVE-2025-0238 * CVE-2025-0239 * CVE-2025-0240 * CVE-2025-0241 * CVE-2025-0242 * CVE-2025-0243 CVSS scores: * CVE-2025-0237 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0238 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-0239 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0240 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0144. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0144. ## Package List: * SUSE Liberty Linux 8: * firefox 128.6.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-0237.html * https://www.suse.com/security/cve/CVE-2025-0238.html * https://www.suse.com/security/cve/CVE-2025-0239.html * https://www.suse.com/security/cve/CVE-2025-0240.html * https://www.suse.com/security/cve/CVE-2025-0241.html * https://www.suse.com/security/cve/CVE-2025-0242.html * https://www.suse.com/security/cve/CVE-2025-0243.html From suse-liberty-linux-updates at lists.suse.com Mon Jan 13 16:06:04 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 13 Jan 2025 17:06:04 +0100 (CET) Subject: RHSA-2025:0080: Low: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:0080 Rating: Low Cross-References: * CVE-2025-0237 * CVE-2025-0238 * CVE-2025-0239 * CVE-2025-0240 * CVE-2025-0241 * CVE-2025-0242 * CVE-2025-0243 CVSS scores: * CVE-2025-0237 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0238 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-0239 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0240 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0080. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0080. ## Package List: * SUSE Liberty Linux 9: * firefox 128.6.0-1.el9_5 * firefox-x11 128.6.0-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-0237.html * https://www.suse.com/security/cve/CVE-2025-0238.html * https://www.suse.com/security/cve/CVE-2025-0239.html * https://www.suse.com/security/cve/CVE-2025-0240.html * https://www.suse.com/security/cve/CVE-2025-0241.html * https://www.suse.com/security/cve/CVE-2025-0242.html * https://www.suse.com/security/cve/CVE-2025-0243.html From suse-liberty-linux-updates at lists.suse.com Mon Jan 13 16:06:05 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 13 Jan 2025 17:06:05 +0100 (CET) Subject: RHSA-2025:0147: Low: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:0147 Rating: Low Cross-References: * CVE-2025-0242 * CVE-2025-0243 CVSS scores: * CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0147. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0147. ## Package List: * SUSE Liberty Linux 9: * thunderbird 128.6.0-3.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-0242.html * https://www.suse.com/security/cve/CVE-2025-0243.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 14 16:06:00 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 14 Jan 2025 17:06:00 +0100 (CET) Subject: RHSA-2025:0281: Low: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:0281 Rating: Low Cross-References: * CVE-2025-0242 * CVE-2025-0243 CVSS scores: * CVE-2025-0242 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-0243 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0281. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0281. ## Package List: * SUSE Liberty Linux 8: * thunderbird 128.6.0-3.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-0242.html * https://www.suse.com/security/cve/CVE-2025-0243.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 14 16:06:00 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 14 Jan 2025 17:06:00 +0100 (CET) Subject: RHSA-2025:0288: Low: SUSE Liberty Linux security update for NetworkManager Message-ID: # security update for NetworkManager Announcement ID: RHSA-2025:0288 Rating: Low Cross-References: * CVE-2024-3661 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0288. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0288. ## Package List: * SUSE Liberty Linux 8: * NetworkManager 1.40.16-18.el8_10 * NetworkManager-adsl 1.40.16-18.el8_10 * NetworkManager-bluetooth 1.40.16-18.el8_10 * NetworkManager-cloud-setup 1.40.16-18.el8_10 * NetworkManager-config-connectivity-suse 1.40.16-18.el8_10 * NetworkManager-config-server 1.40.16-18.el8_10 * NetworkManager-dispatcher-routing-rules 1.40.16-18.el8_10 * NetworkManager-initscripts-updown 1.40.16-18.el8_10 * NetworkManager-libnm 1.40.16-18.el8_10 * NetworkManager-libnm-devel 1.40.16-18.el8_10 * NetworkManager-ovs 1.40.16-18.el8_10 * NetworkManager-ppp 1.40.16-18.el8_10 * NetworkManager-team 1.40.16-18.el8_10 * NetworkManager-tui 1.40.16-18.el8_10 * NetworkManager-wifi 1.40.16-18.el8_10 * NetworkManager-wwan 1.40.16-18.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-3661.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 15 16:06:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 15 Jan 2025 17:06:26 +0100 (CET) Subject: RHBA-2025:0304: Low: SUSE Liberty Linux bugfix update for dotnet8.0 Message-ID: # bugfix update for dotnet8.0 Announcement ID: RHBA-2025:0304 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0304. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0304. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-8.0 8.0.12-1.el9_5 * aspnetcore-runtime-dbg-8.0 8.0.12-1.el9_5 * aspnetcore-targeting-pack-8.0 8.0.12-1.el9_5 * dotnet-apphost-pack-8.0 8.0.12-1.el9_5 * dotnet-hostfxr-8.0 8.0.12-1.el9_5 * dotnet-runtime-8.0 8.0.12-1.el9_5 * dotnet-runtime-dbg-8.0 8.0.12-1.el9_5 * dotnet-sdk-8.0 8.0.112-1.el9_5 * dotnet-sdk-8.0-source-built-artifacts 8.0.112-1.el9_5 * dotnet-sdk-dbg-8.0 8.0.112-1.el9_5 * dotnet-targeting-pack-8.0 8.0.12-1.el9_5 * dotnet-templates-8.0 8.0.112-1.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Jan 15 16:06:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 15 Jan 2025 17:06:25 +0100 (CET) Subject: RHSA-2025:0314: Low: SUSE Liberty Linux security update for raptor2 Message-ID: # security update for raptor2 Announcement ID: RHSA-2025:0314 Rating: Low Cross-References: * CVE-2024-57823 CVSS scores: * CVE-2024-57823 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-57823 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0314. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0314. ## Package List: * SUSE Liberty Linux 8: * raptor2 2.0.15-17.el8_10 * raptor2-devel 2.0.15-17.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-57823.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 15 16:06:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 15 Jan 2025 17:06:26 +0100 (CET) Subject: RHBA-2025:0305: Low: SUSE Liberty Linux bugfix update for dotnet9.0 Message-ID: # bugfix update for dotnet9.0 Announcement ID: RHBA-2025:0305 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0305. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0305. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-9.0 9.0.1-1.el9_5 * aspnetcore-runtime-dbg-9.0 9.0.1-1.el9_5 * aspnetcore-targeting-pack-9.0 9.0.1-1.el9_5 * dotnet-apphost-pack-9.0 9.0.1-1.el9_5 * dotnet-host 9.0.1-1.el9_5 * dotnet-hostfxr-9.0 9.0.1-1.el9_5 * dotnet-runtime-9.0 9.0.1-1.el9_5 * dotnet-runtime-dbg-9.0 9.0.1-1.el9_5 * dotnet-sdk-9.0 9.0.102-1.el9_5 * dotnet-sdk-9.0-source-built-artifacts 9.0.102-1.el9_5 * dotnet-sdk-aot-9.0 9.0.102-1.el9_5 * dotnet-sdk-dbg-9.0 9.0.102-1.el9_5 * dotnet-targeting-pack-9.0 9.0.1-1.el9_5 * dotnet-templates-9.0 9.0.102-1.el9_5 * netstandard-targeting-pack-2.1 9.0.102-1.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Jan 15 16:06:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 15 Jan 2025 17:06:26 +0100 (CET) Subject: RHSA-2025:0308: Low: SUSE Liberty Linux security update for fence-agents Message-ID: # security update for fence-agents Announcement ID: RHSA-2025:0308 Rating: Low Cross-References: * CVE-2024-56201 * CVE-2024-56326 CVSS scores: * CVE-2024-56201 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56326 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0308. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0308. ## Package List: * SUSE Liberty Linux 9: * fence-agents-aliyun 4.10.0-76.el9_5.4 * fence-agents-all 4.10.0-76.el9_5.4 * fence-agents-amt-ws 4.10.0-76.el9_5.4 * fence-agents-apc 4.10.0-76.el9_5.4 * fence-agents-apc-snmp 4.10.0-76.el9_5.4 * fence-agents-aws 4.10.0-76.el9_5.4 * fence-agents-azure-arm 4.10.0-76.el9_5.4 * fence-agents-bladecenter 4.10.0-76.el9_5.4 * fence-agents-brocade 4.10.0-76.el9_5.4 * fence-agents-cisco-mds 4.10.0-76.el9_5.4 * fence-agents-cisco-ucs 4.10.0-76.el9_5.4 * fence-agents-common 4.10.0-76.el9_5.4 * fence-agents-compute 4.10.0-76.el9_5.4 * fence-agents-drac5 4.10.0-76.el9_5.4 * fence-agents-eaton-snmp 4.10.0-76.el9_5.4 * fence-agents-emerson 4.10.0-76.el9_5.4 * fence-agents-eps 4.10.0-76.el9_5.4 * fence-agents-gce 4.10.0-76.el9_5.4 * fence-agents-heuristics-ping 4.10.0-76.el9_5.4 * fence-agents-hpblade 4.10.0-76.el9_5.4 * fence-agents-ibm-powervs 4.10.0-76.el9_5.4 * fence-agents-ibm-vpc 4.10.0-76.el9_5.4 * fence-agents-ibmblade 4.10.0-76.el9_5.4 * fence-agents-ifmib 4.10.0-76.el9_5.4 * fence-agents-ilo-moonshot 4.10.0-76.el9_5.4 * fence-agents-ilo-mp 4.10.0-76.el9_5.4 * fence-agents-ilo-ssh 4.10.0-76.el9_5.4 * fence-agents-ilo2 4.10.0-76.el9_5.4 * fence-agents-intelmodular 4.10.0-76.el9_5.4 * fence-agents-ipdu 4.10.0-76.el9_5.4 * fence-agents-ipmilan 4.10.0-76.el9_5.4 * fence-agents-kdump 4.10.0-76.el9_5.4 * fence-agents-kubevirt 4.10.0-76.el9_5.4 * fence-agents-mpath 4.10.0-76.el9_5.4 * fence-agents-openstack 4.10.0-76.el9_5.4 * fence-agents-redfish 4.10.0-76.el9_5.4 * fence-agents-rhevm 4.10.0-76.el9_5.4 * fence-agents-rsa 4.10.0-76.el9_5.4 * fence-agents-rsb 4.10.0-76.el9_5.4 * fence-agents-sbd 4.10.0-76.el9_5.4 * fence-agents-scsi 4.10.0-76.el9_5.4 * fence-agents-virsh 4.10.0-76.el9_5.4 * fence-agents-vmware-rest 4.10.0-76.el9_5.4 * fence-agents-vmware-soap 4.10.0-76.el9_5.4 * fence-agents-wti 4.10.0-76.el9_5.4 * fence-virt 4.10.0-76.el9_5.4 * fence-virtd 4.10.0-76.el9_5.4 * fence-virtd-cpg 4.10.0-76.el9_5.4 * fence-virtd-libvirt 4.10.0-76.el9_5.4 * fence-virtd-multicast 4.10.0-76.el9_5.4 * fence-virtd-serial 4.10.0-76.el9_5.4 * fence-virtd-tcp 4.10.0-76.el9_5.4 * ha-cloud-support 4.10.0-76.el9_5.4 ## References: * https://www.suse.com/security/cve/CVE-2024-56201.html * https://www.suse.com/security/cve/CVE-2024-56326.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 15 16:06:26 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 15 Jan 2025 17:06:26 +0100 (CET) Subject: RHSA-2025:0312: Low: SUSE Liberty Linux security update for raptor2 Message-ID: # security update for raptor2 Announcement ID: RHSA-2025:0312 Rating: Low Cross-References: * CVE-2024-57823 CVSS scores: * CVE-2024-57823 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-57823 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0312. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0312. ## Package List: * SUSE Liberty Linux 9: * raptor2 2.0.15-32.el9_5 * raptor2-devel 2.0.15-32.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-57823.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 16 16:06:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 16 Jan 2025 17:06:06 +0100 (CET) Subject: RHSA-2025:0325: Low: SUSE Liberty Linux security update for rsync Message-ID: # security update for rsync Announcement ID: RHSA-2025:0325 Rating: Low Cross-References: * CVE-2024-12085 CVSS scores: * CVE-2024-12085 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-12085 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0325. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0325. ## Package List: * SUSE Liberty Linux 8: * rsync 3.1.3-20.el8_10 * rsync-daemon 3.1.3-20.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-12085.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 16 16:06:06 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 16 Jan 2025 17:06:06 +0100 (CET) Subject: RHSA-2025:0324: Low: SUSE Liberty Linux security update for rsync Message-ID: # security update for rsync Announcement ID: RHSA-2025:0324 Rating: Low Cross-References: * CVE-2024-12085 CVSS scores: * CVE-2024-12085 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-12085 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0324. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0324. ## Package List: * SUSE Liberty Linux 9: * rsync 3.2.3-20.el9_5.1 * rsync-daemon 3.2.3-20.el9_5.1 ## References: * https://www.suse.com/security/cve/CVE-2024-12085.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 22 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 22 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2024:8795: Low: SUSE Liberty Linux security update for xerces-c Message-ID: # security update for xerces-c Announcement ID: RHSA-2024:8795 Rating: Low Cross-References: * CVE-2023-37536 CVSS scores: * CVE-2023-37536 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:8795. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:8795. ## Package List: * SUSE Liberty Linux 7 LTSS: * xerces-c 3.1.1-10.el7_9.1 * xerces-c-devel 3.1.1-10.el7_9.1 * xerces-c-doc 3.1.1-10.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2023-37536.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 22 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 22 Jan 2025 17:06:08 +0100 (CET) Subject: ESSA-2025:0001: Moderate: SUSE Liberty Linux security update for shim-signed from RHSA-2024:1959 Message-ID: # security update for shim-signed from RHSA-2024:1959 Announcement ID: ESSA-2025:0001 Rating: Moderate Cross-References: * CVE-2023-40546 * CVE-2023-40547 * CVE-2023-40548 * CVE-2023-40549 * CVE-2023-40550 * CVE-2023-40551 CVSS scores: * CVE-2023-40546 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-40547 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2023-40548 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-40549 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-40550 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H * CVE-2023-40551 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:1959. The original RedHat(R) advisory is available from the RedHat web site at https://access.redhat.com/errata/RHSA-2024:1959 ## Package List: * SUSE Liberty Linux 7 LTSS: * mokutil 15.8-2.el7 * shim-ia32 15.8-2.el7 * shim-x64 15.8-2.el7 ## References: * https://www.suse.com/security/cve/CVE-2023-40546.html * https://www.suse.com/security/cve/CVE-2023-40547.html * https://www.suse.com/security/cve/CVE-2023-40548.html * https://www.suse.com/security/cve/CVE-2023-40549.html * https://www.suse.com/security/cve/CVE-2023-40550.html * https://www.suse.com/security/cve/CVE-2023-40551.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 22 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 22 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0334: Low: SUSE Liberty Linux security update for ipa Message-ID: # security update for ipa Announcement ID: RHSA-2025:0334 Rating: Low Cross-References: * CVE-2024-11029 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0334. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0334. ## Package List: * SUSE Liberty Linux 9: * python3-ipatests 4.12.2-1.el9_5.3 ## References: * https://www.suse.com/security/cve/CVE-2024-11029.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 22 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 22 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0377: Low: SUSE Liberty Linux security update for NetworkManager Message-ID: # security update for NetworkManager Announcement ID: RHSA-2025:0377 Rating: Low Cross-References: * CVE-2024-3661 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0377. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0377. ## Package List: * SUSE Liberty Linux 9: * NetworkManager 1.48.10-5.el9_5 * NetworkManager-adsl 1.48.10-5.el9_5 * NetworkManager-bluetooth 1.48.10-5.el9_5 * NetworkManager-cloud-setup 1.48.10-5.el9_5 * NetworkManager-config-connectivity-suse 1.48.10-5.el9_5 * NetworkManager-config-server 1.48.10-5.el9_5 * NetworkManager-dispatcher-routing-rules 1.48.10-5.el9_5 * NetworkManager-initscripts-updown 1.48.10-5.el9_5 * NetworkManager-libnm 1.48.10-5.el9_5 * NetworkManager-libnm-devel 1.48.10-5.el9_5 * NetworkManager-ovs 1.48.10-5.el9_5 * NetworkManager-ppp 1.48.10-5.el9_5 * NetworkManager-team 1.48.10-5.el9_5 * NetworkManager-tui 1.48.10-5.el9_5 * NetworkManager-wifi 1.48.10-5.el9_5 * NetworkManager-wwan 1.48.10-5.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-3661.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 22 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 22 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0381: Low: SUSE Liberty Linux security update for dotnet8.0 Message-ID: # security update for dotnet8.0 Announcement ID: RHSA-2025:0381 Rating: Low Cross-References: * CVE-2025-21172 * CVE-2025-21173 * CVE-2025-21176 Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0381. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0381. ## Package List: * SUSE Liberty Linux 8: * dotnet-sdk-8.0-source-built-artifacts 8.0.112-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-21172.html * https://www.suse.com/security/cve/CVE-2025-21173.html * https://www.suse.com/security/cve/CVE-2025-21176.html From suse-liberty-linux-updates at lists.suse.com Wed Jan 22 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 22 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0382: Low: SUSE Liberty Linux security update for dotnet9.0 Message-ID: # security update for dotnet9.0 Announcement ID: RHSA-2025:0382 Rating: Low Cross-References: * CVE-2025-21171 * CVE-2025-21172 * CVE-2025-21173 * CVE-2025-21176 Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0382. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0382. ## Package List: * SUSE Liberty Linux 8: * dotnet-sdk-9.0-source-built-artifacts 9.0.102-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-21171.html * https://www.suse.com/security/cve/CVE-2025-21172.html * https://www.suse.com/security/cve/CVE-2025-21173.html * https://www.suse.com/security/cve/CVE-2025-21176.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHBA-2025:0418: Low: SUSE Liberty Linux bugfix update for java-1.8.0-openjdk Message-ID: # bugfix update for java-1.8.0-openjdk Announcement ID: RHBA-2025:0418 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0418. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0418. ## Package List: * SUSE Liberty Linux 9: * java-1.8.0-openjdk 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-accessibility 1.8.0.442.b06-2.el8 * java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.442.b06-2.el8 * java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.442.b06-2.el8 * java-1.8.0-openjdk-demo 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-demo-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-demo-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-devel 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-devel-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-devel-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-headless 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-headless-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-headless-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-javadoc 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-javadoc-zip 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-src 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-src-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-src-slowdebug 1.8.0.442.b06-2.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0422: Low: SUSE Liberty Linux security update for java-17-openjdk Message-ID: # security update for java-17-openjdk Announcement ID: RHSA-2025:0422 Rating: Low Cross-References: * CVE-2025-21502 CVSS scores: * CVE-2025-21502 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-21502 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0422. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0422. ## Package List: * SUSE Liberty Linux 9: * java-17-openjdk 17.0.14.0.7-2.el9 * java-17-openjdk-demo 17.0.14.0.7-2.el9 * java-17-openjdk-demo-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-demo-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-devel 17.0.14.0.7-2.el9 * java-17-openjdk-devel-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-devel-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-headless 17.0.14.0.7-2.el9 * java-17-openjdk-headless-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-headless-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-javadoc 17.0.14.0.7-2.el9 * java-17-openjdk-javadoc-zip 17.0.14.0.7-2.el9 * java-17-openjdk-jmods 17.0.14.0.7-2.el9 * java-17-openjdk-jmods-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-jmods-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-src 17.0.14.0.7-2.el9 * java-17-openjdk-src-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-src-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-static-libs 17.0.14.0.7-2.el9 * java-17-openjdk-static-libs-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-static-libs-slowdebug 17.0.14.0.7-2.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-21502.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHBA-2025:0515: Low: SUSE Liberty Linux bugfix update for libisoburn Message-ID: # bugfix update for libisoburn Announcement ID: RHBA-2025:0515 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0515. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0515. ## Package List: * SUSE Liberty Linux 9: * libisoburn 1.5.4-5.el9_5 * libisoburn-devel 1.5.4-5.el9_5 * libisoburn-doc 1.5.4-5.el9_5 * xorriso 1.5.4-5.el9_5 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHBA-2025:0541: Low: SUSE Liberty Linux bugfix update for httpd Message-ID: # bugfix update for httpd Announcement ID: RHBA-2025:0541 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0541. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0541. ## Package List: * SUSE Liberty Linux 9: * httpd 2.4.62-1.el9_5.2 * httpd-core 2.4.62-1.el9_5.2 * httpd-devel 2.4.62-1.el9_5.2 * httpd-filesystem 2.4.62-1.el9_5.2 * httpd-manual 2.4.62-1.el9_5.2 * httpd-tools 2.4.62-1.el9_5.2 * mod_ldap 2.4.62-1.el9_5.2 * mod_lua 2.4.62-1.el9_5.2 * mod_proxy_html 2.4.62-1.el9_5.2 * mod_session 2.4.62-1.el9_5.2 * mod_ssl 2.4.62-1.el9_5.2 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0693: Low: SUSE Liberty Linux security update for redis Message-ID: # security update for redis Announcement ID: RHSA-2025:0693 Rating: Low Cross-References: * CVE-2022-24834 * CVE-2023-45145 * CVE-2024-31228 * CVE-2024-31449 * CVE-2024-46981 CVSS scores: * CVE-2022-24834 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-45145 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-31228 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-31449 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46981 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46981 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0693. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0693. ## Package List: * SUSE Liberty Linux 9: * redis 6.2.17-1.el9_5 * redis-devel 6.2.17-1.el9_5 * redis-doc 6.2.17-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2022-24834.html * https://www.suse.com/security/cve/CVE-2023-45145.html * https://www.suse.com/security/cve/CVE-2024-31228.html * https://www.suse.com/security/cve/CVE-2024-31449.html * https://www.suse.com/security/cve/CVE-2024-46981.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0667: Low: SUSE Liberty Linux security update for python-jinja2 Message-ID: # security update for python-jinja2 Announcement ID: RHSA-2025:0667 Rating: Low Cross-References: * CVE-2024-56326 CVSS scores: * CVE-2024-56326 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0667. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0667. ## Package List: * SUSE Liberty Linux 9: * python3-jinja2 2.11.3-7.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-56326.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0426: Low: SUSE Liberty Linux security update for java-21-openjdk Message-ID: # security update for java-21-openjdk Announcement ID: RHSA-2025:0426 Rating: Low Cross-References: * CVE-2025-21502 CVSS scores: * CVE-2025-21502 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-21502 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0426. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0426. ## Package List: * SUSE Liberty Linux 9: * java-21-openjdk 21.0.6.0.7-1.el9 * java-21-openjdk-demo 21.0.6.0.7-1.el9 * java-21-openjdk-demo-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-demo-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-devel 21.0.6.0.7-1.el9 * java-21-openjdk-devel-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-devel-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-headless 21.0.6.0.7-1.el9 * java-21-openjdk-headless-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-headless-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-javadoc 21.0.6.0.7-1.el9 * java-21-openjdk-javadoc-zip 21.0.6.0.7-1.el9 * java-21-openjdk-jmods 21.0.6.0.7-1.el9 * java-21-openjdk-jmods-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-jmods-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-src 21.0.6.0.7-1.el9 * java-21-openjdk-src-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-src-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-static-libs 21.0.6.0.7-1.el9 * java-21-openjdk-static-libs-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-static-libs-slowdebug 21.0.6.0.7-1.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-21502.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0572: Low: SUSE Liberty Linux bugfix update for kernel Message-ID: # bugfix update for kernel Announcement ID: RHBA-2025:0572 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0572. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0572. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.36.1.el8_10 * kernel 4.18.0-553.36.1.el8_10 * kernel-abi-stablelists 4.18.0-553.36.1.el8_10 * kernel-core 4.18.0-553.36.1.el8_10 * kernel-cross-headers 4.18.0-553.36.1.el8_10 * kernel-debug 4.18.0-553.36.1.el8_10 * kernel-debug-core 4.18.0-553.36.1.el8_10 * kernel-debug-devel 4.18.0-553.36.1.el8_10 * kernel-debug-modules 4.18.0-553.36.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.36.1.el8_10 * kernel-devel 4.18.0-553.36.1.el8_10 * kernel-doc 4.18.0-553.36.1.el8_10 * kernel-headers 4.18.0-553.36.1.el8_10 * kernel-modules 4.18.0-553.36.1.el8_10 * kernel-modules-extra 4.18.0-553.36.1.el8_10 * kernel-tools 4.18.0-553.36.1.el8_10 * kernel-tools-libs 4.18.0-553.36.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.36.1.el8_10 * perf 4.18.0-553.36.1.el8_10 * python3-perf 4.18.0-553.36.1.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0418: Low: SUSE Liberty Linux bugfix update for java-1.8.0-openjdk Message-ID: # bugfix update for java-1.8.0-openjdk Announcement ID: RHBA-2025:0418 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0418. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0418. ## Package List: * SUSE Liberty Linux 8: * java-1.8.0-openjdk 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-accessibility 1.8.0.442.b06-2.el8 * java-1.8.0-openjdk-accessibility-fastdebug 1.8.0.442.b06-2.el8 * java-1.8.0-openjdk-accessibility-slowdebug 1.8.0.442.b06-2.el8 * java-1.8.0-openjdk-demo 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-demo-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-demo-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-devel 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-devel-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-devel-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-headless 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-headless-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-headless-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-javadoc 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-javadoc-zip 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-slowdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-src 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-src-fastdebug 1.8.0.442.b06-2.el9 * java-1.8.0-openjdk-src-slowdebug 1.8.0.442.b06-2.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0727: Low: SUSE Liberty Linux bugfix update for strace Message-ID: # bugfix update for strace Announcement ID: RHBA-2025:0727 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0727. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0727. ## Package List: * SUSE Liberty Linux 8: * strace 5.18-2.1.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0578: Low: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:0578 Rating: Low Cross-References: * CVE-2024-50154 * CVE-2024-50275 * CVE-2024-53088 CVSS scores: * CVE-2024-50154 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50154 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50275 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53088 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0578. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0578. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.4.0-503.22.1.el9_5 * kernel 5.14.0-503.22.1.el9_5 * kernel-abi-stablelists 5.14.0-503.22.1.el9_5 * kernel-core 5.14.0-503.22.1.el9_5 * kernel-cross-headers 5.14.0-503.22.1.el9_5 * kernel-debug 5.14.0-503.22.1.el9_5 * kernel-debug-core 5.14.0-503.22.1.el9_5 * kernel-debug-devel 5.14.0-503.22.1.el9_5 * kernel-debug-devel-matched 5.14.0-503.22.1.el9_5 * kernel-debug-modules 5.14.0-503.22.1.el9_5 * kernel-debug-modules-core 5.14.0-503.22.1.el9_5 * kernel-debug-modules-extra 5.14.0-503.22.1.el9_5 * kernel-debug-uki-virt 5.14.0-503.22.1.el9_5 * kernel-devel 5.14.0-503.22.1.el9_5 * kernel-devel-matched 5.14.0-503.22.1.el9_5 * kernel-doc 5.14.0-503.22.1.el9_5 * kernel-headers 5.14.0-503.22.1.el9_5 * kernel-modules 5.14.0-503.22.1.el9_5 * kernel-modules-core 5.14.0-503.22.1.el9_5 * kernel-modules-extra 5.14.0-503.22.1.el9_5 * kernel-tools 5.14.0-503.22.1.el9_5 * kernel-tools-libs 5.14.0-503.22.1.el9_5 * kernel-tools-libs-devel 5.14.0-503.22.1.el9_5 * kernel-uki-virt 5.14.0-503.22.1.el9_5 * kernel-uki-virt-addons 5.14.0-503.22.1.el9_5 * libperf 5.14.0-503.22.1.el9_5 * perf 5.14.0-503.22.1.el9_5 * python3-perf 5.14.0-503.22.1.el9_5 * rtla 5.14.0-503.22.1.el9_5 * rv 5.14.0-503.22.1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-50154.html * https://www.suse.com/security/cve/CVE-2024-50275.html * https://www.suse.com/security/cve/CVE-2024-53088.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0673: Low: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2025:0673 Rating: Low Cross-References: * CVE-2024-53263 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0673. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0673. ## Package List: * SUSE Liberty Linux 9: * git-lfs 3.4.1-4.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-53263.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0729: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:0729 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0729. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0729. ## Package List: * SUSE Liberty Linux 8: * iwl100-firmware 39.31.5.1-127.el8_10.1 * iwl1000-firmware 39.31.5.1-127.el8_10.1 * iwl105-firmware 18.168.6.1-127.el8_10.1 * iwl135-firmware 18.168.6.1-127.el8_10.1 * iwl2000-firmware 18.168.6.1-127.el8_10.1 * iwl2030-firmware 18.168.6.1-127.el8_10.1 * iwl3160-firmware 25.30.13.0-127.el8_10.1 * iwl3945-firmware 15.32.2.9-127.el8_10.1 * iwl4965-firmware 228.61.2.24-127.el8_10.1 * iwl5000-firmware 8.83.5.1_1-127.el8_10.1 * iwl5150-firmware 8.24.2.2-127.el8_10.1 * iwl6000-firmware 9.221.4.1-127.el8_10.1 * iwl6000g2a-firmware 18.168.6.1-127.el8_10.1 * iwl6000g2b-firmware 18.168.6.1-127.el8_10.1 * iwl6050-firmware 41.28.5.1-127.el8_10.1 * iwl7260-firmware 25.30.13.0-127.el8_10.1 * libertas-sd8686-firmware 20250108-127.gitc0f414a6.el8_10 * libertas-sd8787-firmware 20250108-127.gitc0f414a6.el8_10 * libertas-usb8388-firmware 20250108-127.gitc0f414a6.el8_10 * libertas-usb8388-olpc-firmware 20250108-127.gitc0f414a6.el8_10 * linux-firmware 20250108-127.gitc0f414a6.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0731: Low: SUSE Liberty Linux bugfix update for curl Message-ID: # bugfix update for curl Announcement ID: RHBA-2025:0731 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0731. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0731. ## Package List: * SUSE Liberty Linux 8: * curl 7.61.1-34.el8_10.3 * libcurl 7.61.1-34.el8_10.3 * libcurl-devel 7.61.1-34.el8_10.3 * libcurl-minimal 7.61.1-34.el8_10.3 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHBA-2025:0745: Low: SUSE Liberty Linux bugfix update for gnome-shell-extensions Message-ID: # bugfix update for gnome-shell-extensions Announcement ID: RHBA-2025:0745 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0745. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0745. ## Package List: * SUSE Liberty Linux 8: * gnome-classic-session 3.32.1-40.el8_10 * gnome-shell-extension-apps-menu 3.32.1-40.el8_10 * gnome-shell-extension-auto-move-windows 3.32.1-40.el8_10 * gnome-shell-extension-classification-banner 3.32.1-40.el8_10 * gnome-shell-extension-common 3.32.1-40.el8_10 * gnome-shell-extension-custom-menu 3.32.1-40.el8_10 * gnome-shell-extension-dash-to-dock 3.32.1-40.el8_10 * gnome-shell-extension-dash-to-panel 3.32.1-40.el8_10 * gnome-shell-extension-desktop-icons 3.32.1-40.el8_10 * gnome-shell-extension-disable-screenshield 3.32.1-40.el8_10 * gnome-shell-extension-drive-menu 3.32.1-40.el8_10 * gnome-shell-extension-gesture-inhibitor 3.32.1-40.el8_10 * gnome-shell-extension-heads-up-display 3.32.1-40.el8_10 * gnome-shell-extension-horizontal-workspaces 3.32.1-40.el8_10 * gnome-shell-extension-launch-new-instance 3.32.1-40.el8_10 * gnome-shell-extension-native-window-placement 3.32.1-40.el8_10 * gnome-shell-extension-no-hot-corner 3.32.1-40.el8_10 * gnome-shell-extension-panel-favorites 3.32.1-40.el8_10 * gnome-shell-extension-places-menu 3.32.1-40.el8_10 * gnome-shell-extension-screenshot-window-sizer 3.32.1-40.el8_10 * gnome-shell-extension-systemMonitor 3.32.1-40.el8_10 * gnome-shell-extension-top-icons 3.32.1-40.el8_10 * gnome-shell-extension-updates-dialog 3.32.1-40.el8_10 * gnome-shell-extension-user-theme 3.32.1-40.el8_10 * gnome-shell-extension-window-grouper 3.32.1-40.el8_10 * gnome-shell-extension-window-list 3.32.1-40.el8_10 * gnome-shell-extension-windowsNavigator 3.32.1-40.el8_10 * gnome-shell-extension-workspace-indicator 3.32.1-40.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0740: Low: SUSE Liberty Linux bugfix update for motif Message-ID: # bugfix update for motif Announcement ID: RHBA-2025:0740 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0740. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0740. ## Package List: * SUSE Liberty Linux 8: * motif 2.3.4-21.el8_10 * motif-devel 2.3.4-21.el8_10 * motif-static 2.3.4-21.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0742: Low: SUSE Liberty Linux bugfix update for mutter Message-ID: # bugfix update for mutter Announcement ID: RHBA-2025:0742 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0742. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0742. ## Package List: * SUSE Liberty Linux 8: * mutter 3.32.2-73.el8_10 * mutter-devel 3.32.2-73.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHBA-2025:0744: Low: SUSE Liberty Linux bugfix update for jasper Message-ID: # bugfix update for jasper Announcement ID: RHBA-2025:0744 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0744. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0744. ## Package List: * SUSE Liberty Linux 8: * jasper-devel 2.0.14-6.el8_10 * jasper-libs 2.0.14-6.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHSA-2025:0733: Low: SUSE Liberty Linux security update for bzip2 Message-ID: # security update for bzip2 Announcement ID: RHSA-2025:0733 Rating: Low Cross-References: * CVE-2019-12900 CVSS scores: * CVE-2019-12900 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0733. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0733. ## Package List: * SUSE Liberty Linux 8: * bzip2 1.0.6-28.el8_10 * bzip2-devel 1.0.6-28.el8_10 * bzip2-libs 1.0.6-28.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2019-12900.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHSA-2025:0743: Low: SUSE Liberty Linux security update for keepalived Message-ID: # security update for keepalived Announcement ID: RHSA-2025:0743 Rating: Low Cross-References: * CVE-2024-41184 CVSS scores: * CVE-2024-41184 ( SUSE ): 6.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0743. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0743. ## Package List: * SUSE Liberty Linux 8: * keepalived 2.1.5-10.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-41184.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHSA-2025:0426: Low: SUSE Liberty Linux security update for java-21-openjdk Message-ID: # security update for java-21-openjdk Announcement ID: RHSA-2025:0426 Rating: Low Cross-References: * CVE-2025-21502 CVSS scores: * CVE-2025-21502 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-21502 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0426. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0426. ## Package List: * SUSE Liberty Linux 8: * java-21-openjdk 21.0.6.0.7-1.el9 * java-21-openjdk-demo 21.0.6.0.7-1.el9 * java-21-openjdk-demo-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-demo-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-devel 21.0.6.0.7-1.el9 * java-21-openjdk-devel-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-devel-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-headless 21.0.6.0.7-1.el9 * java-21-openjdk-headless-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-headless-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-javadoc 21.0.6.0.7-1.el9 * java-21-openjdk-javadoc-zip 21.0.6.0.7-1.el9 * java-21-openjdk-jmods 21.0.6.0.7-1.el9 * java-21-openjdk-jmods-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-jmods-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-src 21.0.6.0.7-1.el9 * java-21-openjdk-src-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-src-slowdebug 21.0.6.0.7-1.el9 * java-21-openjdk-static-libs 21.0.6.0.7-1.el9 * java-21-openjdk-static-libs-fastdebug 21.0.6.0.7-1.el9 * java-21-openjdk-static-libs-slowdebug 21.0.6.0.7-1.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-21502.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:11 +0100 (CET) Subject: RHSA-2025:0402: Low: SUSE Liberty Linux security update for iperf3 Message-ID: # security update for iperf3 Announcement ID: RHSA-2025:0402 Rating: Low Cross-References: * CVE-2024-53580 CVSS scores: * CVE-2024-53580 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53580 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0402. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0402. ## Package List: * SUSE Liberty Linux 7 LTSS: * iperf3 3.1.7-3.el7_9.1 * iperf3-devel 3.1.7-3.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2024-53580.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0730: Low: SUSE Liberty Linux bugfix update for nftables Message-ID: # bugfix update for nftables Announcement ID: RHBA-2025:0730 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0730. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0730. ## Package List: * SUSE Liberty Linux 8: * nftables 1.0.4-7.el8_10 * nftables-devel 1.0.4-7.el8_10 * python3-nftables 1.0.4-7.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHSA-2025:0422: Low: SUSE Liberty Linux security update for java-17-openjdk Message-ID: # security update for java-17-openjdk Announcement ID: RHSA-2025:0422 Rating: Low Cross-References: * CVE-2025-21502 CVSS scores: * CVE-2025-21502 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-21502 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0422. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0422. ## Package List: * SUSE Liberty Linux 8: * java-17-openjdk 17.0.14.0.7-2.el9 * java-17-openjdk-demo 17.0.14.0.7-2.el9 * java-17-openjdk-demo-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-demo-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-devel 17.0.14.0.7-2.el9 * java-17-openjdk-devel-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-devel-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-headless 17.0.14.0.7-2.el9 * java-17-openjdk-headless-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-headless-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-javadoc 17.0.14.0.7-2.el9 * java-17-openjdk-javadoc-zip 17.0.14.0.7-2.el9 * java-17-openjdk-jmods 17.0.14.0.7-2.el9 * java-17-openjdk-jmods-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-jmods-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-src 17.0.14.0.7-2.el9 * java-17-openjdk-src-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-src-slowdebug 17.0.14.0.7-2.el9 * java-17-openjdk-static-libs 17.0.14.0.7-2.el9 * java-17-openjdk-static-libs-fastdebug 17.0.14.0.7-2.el9 * java-17-openjdk-static-libs-slowdebug 17.0.14.0.7-2.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-21502.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0736: Low: SUSE Liberty Linux bugfix update for dnssec-trigger Message-ID: # bugfix update for dnssec-trigger Announcement ID: RHBA-2025:0736 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0736. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0736. ## Package List: * SUSE Liberty Linux 8: * dnssec-trigger 0.15-4.el8_10 * dnssec-trigger-panel 0.15-4.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:11 +0100 (CET) Subject: RHSA-2025:0319: Low: SUSE Liberty Linux security update for raptor2 Message-ID: # security update for raptor2 Announcement ID: RHSA-2025:0319 Rating: Low Cross-References: * CVE-2024-57823 CVSS scores: * CVE-2024-57823 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-57823 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0319. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0319. ## Package List: * SUSE Liberty Linux 7 LTSS: * raptor2 2.0.9-5.el7_9 * raptor2-devel 2.0.9-5.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-57823.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0741: Low: SUSE Liberty Linux bugfix update for rust Message-ID: # bugfix update for rust Announcement ID: RHBA-2025:0741 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0741. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0741. ## Package List: * SUSE Liberty Linux 8: * cargo 1.79.0-3.module+el8.10.0+22631+033aed0e * clippy 1.79.0-3.module+el8.10.0+22631+033aed0e * rust 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-analyzer 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-debugger-common 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-doc 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-gdb 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-lldb 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-src 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-std-static 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-std-static-wasm32-unknown-unknown 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-std-static-wasm32-wasi 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-std-static-wasm32-wasip1 1.79.0-3.module+el8.10.0+22631+033aed0e * rust-toolset 1.79.0-3.module+el8.10.0+22631+033aed0e * rustfmt 1.79.0-3.module+el8.10.0+22631+033aed0e From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:09 +0100 (CET) Subject: RHBA-2025:0732: Low: SUSE Liberty Linux bugfix update for libdnf Message-ID: # bugfix update for libdnf Announcement ID: RHBA-2025:0732 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0732. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0732. ## Package List: * SUSE Liberty Linux 8: * libdnf 0.63.0-21.el8_10 * libdnf-devel 0.63.0-21.el8_10 * python3-hawkey 0.63.0-21.el8_10 * python3-libdnf 0.63.0-21.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:0692: Low: SUSE Liberty Linux security update for redis Message-ID: # security update for redis Announcement ID: RHSA-2025:0692 Rating: Low Cross-References: * CVE-2024-46981 * CVE-2024-51741 CVSS scores: * CVE-2024-46981 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46981 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-51741 ( SUSE ): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-51741 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0692. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0692. ## Package List: * SUSE Liberty Linux 9: * redis 7.2.7-1.module+el9.5.0+22705+3d861c1c * redis-devel 7.2.7-1.module+el9.5.0+22705+3d861c1c * redis-doc 7.2.7-1.module+el9.5.0+22705+3d861c1c ## References: * https://www.suse.com/security/cve/CVE-2024-46981.html * https://www.suse.com/security/cve/CVE-2024-51741.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHSA-2025:0595: Low: SUSE Liberty Linux security update for redis Message-ID: # security update for redis Announcement ID: RHSA-2025:0595 Rating: Low Cross-References: * CVE-2022-24834 * CVE-2022-35977 * CVE-2022-36021 * CVE-2023-22458 * CVE-2023-25155 * CVE-2023-28856 * CVE-2023-45145 * CVE-2024-31228 * CVE-2024-31449 * CVE-2024-46981 CVSS scores: * CVE-2022-24834 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-35977 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-36021 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-22458 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-25155 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H * CVE-2023-28856 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45145 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-31228 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-31449 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46981 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46981 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 10 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0595. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0595. ## Package List: * SUSE Liberty Linux 8: * redis 6.2.17-1.module+el8.10.0+22680+748527fd * redis-devel 6.2.17-1.module+el8.10.0+22680+748527fd * redis-doc 6.2.17-1.module+el8.10.0+22680+748527fd ## References: * https://www.suse.com/security/cve/CVE-2022-24834.html * https://www.suse.com/security/cve/CVE-2022-35977.html * https://www.suse.com/security/cve/CVE-2022-36021.html * https://www.suse.com/security/cve/CVE-2023-22458.html * https://www.suse.com/security/cve/CVE-2023-25155.html * https://www.suse.com/security/cve/CVE-2023-28856.html * https://www.suse.com/security/cve/CVE-2023-45145.html * https://www.suse.com/security/cve/CVE-2024-31228.html * https://www.suse.com/security/cve/CVE-2024-31449.html * https://www.suse.com/security/cve/CVE-2024-46981.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHSA-2025:0401: Low: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:0401 Rating: Low Cross-References: * CVE-2025-21613 * CVE-2025-21614 CVSS scores: * CVE-2025-21613 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0401. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0401. ## Package List: * SUSE Liberty Linux 8: * grafana 9.2.10-21.el8_10 * grafana-selinux 9.2.10-21.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-21613.html * https://www.suse.com/security/cve/CVE-2025-21614.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 28 16:06:10 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 28 Jan 2025 17:06:10 +0100 (CET) Subject: RHBA-2025:0748: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:0748 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0748. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0748. ## Package List: * SUSE Liberty Linux 8: * 389-ds-base 1.4.3.39-10.module+el8.10.0+22711+89473899 * 389-ds-base-devel 1.4.3.39-10.module+el8.10.0+22711+89473899 * 389-ds-base-legacy-tools 1.4.3.39-10.module+el8.10.0+22711+89473899 * 389-ds-base-libs 1.4.3.39-10.module+el8.10.0+22711+89473899 * 389-ds-base-snmp 1.4.3.39-10.module+el8.10.0+22711+89473899 * python3-lib389 1.4.3.39-10.module+el8.10.0+22711+89473899 From suse-liberty-linux-updates at lists.suse.com Wed Jan 29 16:06:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 29 Jan 2025 17:06:14 +0100 (CET) Subject: RHEA-2025:0738: Low: SUSE Liberty Linux enhancement update for mysql-selinux Message-ID: # enhancement update for mysql-selinux Announcement ID: RHEA-2025:0738 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:0738. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:0738. ## Package List: * SUSE Liberty Linux 8: * mysql-selinux 1.0.13-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:16 +0100 (CET) Subject: RHSA-2025:0791: Low: SUSE Liberty Linux security update for libsoup Message-ID: # security update for libsoup Announcement ID: RHSA-2025:0791 Rating: Low Cross-References: * CVE-2024-52531 CVSS scores: * CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52531 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0791. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0791. ## Package List: * SUSE Liberty Linux 9: * libsoup 2.72.0-8.el9_5.3 * libsoup-devel 2.72.0-8.el9_5.3 ## References: * https://www.suse.com/security/cve/CVE-2024-52531.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:16 +0100 (CET) Subject: RHBA-2025:0779: Low: SUSE Liberty Linux bugfix update for resource-agents Message-ID: # bugfix update for resource-agents Announcement ID: RHBA-2025:0779 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:0779. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:0779. ## Package List: * SUSE Liberty Linux 8: * resource-agents 4.9.0-54.el8_10.8 * resource-agents-aliyun 4.9.0-54.el8_10.8 * resource-agents-gcp 4.9.0-54.el8_10.8 * resource-agents-paf 4.9.0-54.el8_10.8 From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:17 +0100 (CET) Subject: RHEA-2025:0734: Low: SUSE Liberty Linux enhancement update for nodejs Message-ID: # enhancement update for nodejs Announcement ID: RHEA-2025:0734 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:0734. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:0734. ## Package List: * SUSE Liberty Linux 8: * nodejs 22.11.0-1.module+el8.10.0+22542+5fcaf58b * nodejs-devel 22.11.0-1.module+el8.10.0+22542+5fcaf58b * nodejs-docs 22.11.0-1.module+el8.10.0+22542+5fcaf58b * nodejs-full-i18n 22.11.0-1.module+el8.10.0+22542+5fcaf58b * nodejs-libs 22.11.0-1.module+el8.10.0+22542+5fcaf58b * nodejs-nodemon 3.0.1-1.module+el8.10.0+22486+80887e51 * nodejs-packaging 2021.06-4.module+el8.10.0+22486+80887e51 * nodejs-packaging-bundler 2021.06-4.module+el8.10.0+22486+80887e51 * npm 10.9.0-1.22.11.0.1.module+el8.10.0+22542+5fcaf58b * v8-12.4-devel 12.4.254.21-1.22.11.0.1.module+el8.10.0+22542+5fcaf58b From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:0711: Low: SUSE Liberty Linux security update for python-jinja2 Message-ID: # security update for python-jinja2 Announcement ID: RHSA-2025:0711 Rating: Low Cross-References: * CVE-2024-56326 CVSS scores: * CVE-2024-56326 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0711. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0711. ## Package List: * SUSE Liberty Linux 8: * python3-jinja2 2.10.1-6.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-56326.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:0837: Low: SUSE Liberty Linux security update for unbound Message-ID: # security update for unbound Announcement ID: RHSA-2025:0837 Rating: Low Cross-References: * CVE-2024-1488 * CVE-2024-8508 CVSS scores: * CVE-2024-1488 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-8508 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L * CVE-2024-8508 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0837. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0837. ## Package List: * SUSE Liberty Linux 8: * python3-unbound 1.16.2-5.8.el8_10 * unbound 1.16.2-5.8.el8_10 * unbound-devel 1.16.2-5.8.el8_10 * unbound-libs 1.16.2-5.8.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-1488.html * https://www.suse.com/security/cve/CVE-2024-8508.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:0746: Low: SUSE Liberty Linux security update for gimp Message-ID: # security update for gimp Announcement ID: RHSA-2025:0746 Rating: Low Cross-References: * CVE-2023-44442 * CVE-2023-44443 * CVE-2023-44444 CVSS scores: * CVE-2023-44442 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2023-44443 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2023-44444 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2023-44444 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0746. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0746. ## Package List: * SUSE Liberty Linux 8: * gimp 2.8.22-26.module+el8.10.0+22678+3f0023d6 * gimp-devel 2.8.22-26.module+el8.10.0+22678+3f0023d6 * gimp-devel-tools 2.8.22-26.module+el8.10.0+22678+3f0023d6 * gimp-libs 2.8.22-26.module+el8.10.0+22678+3f0023d6 * pygobject2 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-codegen 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-devel 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-doc 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygtk2 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-codegen 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-devel 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-doc 2.24.0-25.module+el8.9.0+21228+8e80d31d * python2-cairo 1.16.3-7.module+el8.10.0+22676+becd68d6 * python2-cairo-devel 1.16.3-7.module+el8.10.0+22676+becd68d6 ## References: * https://www.suse.com/security/cve/CVE-2023-44442.html * https://www.suse.com/security/cve/CVE-2023-44443.html * https://www.suse.com/security/cve/CVE-2023-44444.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:0838: Low: SUSE Liberty Linux security update for libsoup Message-ID: # security update for libsoup Announcement ID: RHSA-2025:0838 Rating: Low Cross-References: * CVE-2024-52531 CVSS scores: * CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52531 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0838. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0838. ## Package List: * SUSE Liberty Linux 8: * libsoup 2.62.3-7.el8_10 * libsoup-devel 2.62.3-7.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-52531.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 31 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 31 Jan 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:0845: Low: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2025:0845 Rating: Low Cross-References: * CVE-2024-53263 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:0845. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:0845. ## Package List: * SUSE Liberty Linux 8: * git-lfs 3.4.1-4.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-53263.html