From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:35 +0200 (CEST) Subject: RHBA-2025:6967: Low: SUSE Liberty Linux bugfix update for initscripts Message-ID: # bugfix update for initscripts Announcement ID: RHBA-2025:6967 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6967. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6967. ## Package List: * SUSE Liberty Linux 9: * initscripts 10.11.8-4.el9 * initscripts-rename-device 10.11.8-4.el9 * initscripts-service 10.11.8-4.el9 * netconsole-service 10.11.8-4.el9 * readonly-root 10.11.8-4.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6980: Low: SUSE Liberty Linux bugfix update for dnf Message-ID: # bugfix update for dnf Announcement ID: RHBA-2025:6980 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6980. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6980. ## Package List: * SUSE Liberty Linux 9: * dnf 4.14.0-25.el9 * dnf-automatic 4.14.0-25.el9 * dnf-bootc 4.14.0-25.el9 * dnf-data 4.14.0-25.el9 * python3-dnf 4.14.0-25.el9 * yum 4.14.0-25.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:35 +0200 (CEST) Subject: RHBA-2025:6973: Low: SUSE Liberty Linux bugfix update for quota Message-ID: # bugfix update for quota Announcement ID: RHBA-2025:6973 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6973. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6973. ## Package List: * SUSE Liberty Linux 9: * quota 4.09-4.el9 * quota-devel 4.09-4.el9 * quota-doc 4.09-4.el9 * quota-nld 4.09-4.el9 * quota-nls 4.09-4.el9 * quota-rpc 4.09-4.el9 * quota-warnquota 4.09-4.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6987: Low: SUSE Liberty Linux bugfix update for ethtool Message-ID: # bugfix update for ethtool Announcement ID: RHBA-2025:6987 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6987. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6987. ## Package List: * SUSE Liberty Linux 9: * ethtool 6.11-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:35 +0200 (CEST) Subject: RHBA-2025:4792: Low: SUSE Liberty Linux bugfix update for e2fsprogs Message-ID: # bugfix update for e2fsprogs Announcement ID: RHBA-2025:4792 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:4792. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:4792. ## Package List: * SUSE Liberty Linux 9: * e2fsprogs 1.46.5-6.el9_5 * e2fsprogs-devel 1.46.5-6.el9_5 * e2fsprogs-libs 1.46.5-6.el9_5 * libcom_err 1.46.5-6.el9_5 * libcom_err-devel 1.46.5-6.el9_5 * libss 1.46.5-6.el9_5 * libss-devel 1.46.5-6.el9_5 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6992: Low: SUSE Liberty Linux bugfix update for accel-config Message-ID: # bugfix update for accel-config Announcement ID: RHBA-2025:6992 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6992. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6992. ## Package List: * SUSE Liberty Linux 9: * accel-config 4.1.8-1.el9 * accel-config-devel 4.1.8-1.el9 * accel-config-libs 4.1.8-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6974: Low: SUSE Liberty Linux bugfix update for virt-what Message-ID: # bugfix update for virt-what Announcement ID: RHBA-2025:6974 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6974. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6974. ## Package List: * SUSE Liberty Linux 9: * virt-what 1.27-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:37 +0200 (CEST) Subject: RHBA-2025:7005: Low: SUSE Liberty Linux bugfix update for sssd Message-ID: # bugfix update for sssd Announcement ID: RHBA-2025:7005 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7005. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7005. ## Package List: * SUSE Liberty Linux 9: * libipa_hbac 2.9.6-4.el9 * libsss_autofs 2.9.6-4.el9 * libsss_certmap 2.9.6-4.el9 * libsss_idmap 2.9.6-4.el9 * libsss_nss_idmap 2.9.6-4.el9 * libsss_nss_idmap-devel 2.9.6-4.el9 * libsss_simpleifp 2.9.6-4.el9 * libsss_sudo 2.9.6-4.el9 * python3-libipa_hbac 2.9.6-4.el9 * python3-libsss_nss_idmap 2.9.6-4.el9 * python3-sss 2.9.6-4.el9 * python3-sss-murmur 2.9.6-4.el9 * python3-sssdconfig 2.9.6-4.el9 * sssd 2.9.6-4.el9 * sssd-ad 2.9.6-4.el9 * sssd-client 2.9.6-4.el9 * sssd-common 2.9.6-4.el9 * sssd-common-pac 2.9.6-4.el9 * sssd-dbus 2.9.6-4.el9 * sssd-idp 2.9.6-4.el9 * sssd-ipa 2.9.6-4.el9 * sssd-kcm 2.9.6-4.el9 * sssd-krb5 2.9.6-4.el9 * sssd-krb5-common 2.9.6-4.el9 * sssd-ldap 2.9.6-4.el9 * sssd-nfs-idmap 2.9.6-4.el9 * sssd-passkey 2.9.6-4.el9 * sssd-polkit-rules 2.9.6-4.el9 * sssd-proxy 2.9.6-4.el9 * sssd-tools 2.9.6-4.el9 * sssd-winbind-idmap 2.9.6-4.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6981: Low: SUSE Liberty Linux bugfix update for kmod-kvdo Message-ID: # bugfix update for kmod-kvdo Announcement ID: RHBA-2025:6981 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6981. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6981. ## Package List: * SUSE Liberty Linux 9: * kmod-kvdo 8.2.5.10-161.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:37 +0200 (CEST) Subject: RHBA-2025:7009: Low: SUSE Liberty Linux bugfix update for coreutils Message-ID: # bugfix update for coreutils Announcement ID: RHBA-2025:7009 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7009. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7009. ## Package List: * SUSE Liberty Linux 9: * coreutils 8.32-39.el9 * coreutils-common 8.32-39.el9 * coreutils-single 8.32-39.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6996: Low: SUSE Liberty Linux bugfix update for nvme-cli Message-ID: # bugfix update for nvme-cli Announcement ID: RHBA-2025:6996 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6996. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6996. ## Package List: * SUSE Liberty Linux 9: * nvme-cli 2.11-5.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7022: Low: SUSE Liberty Linux bugfix update for jitterentropy Message-ID: # bugfix update for jitterentropy Announcement ID: RHBA-2025:7022 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7022. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7022. ## Package List: * SUSE Liberty Linux 9: * jitterentropy 3.6.0-1.el9 * jitterentropy-devel 3.6.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:36 +0200 (CEST) Subject: RHBA-2025:6999: Low: SUSE Liberty Linux bugfix update for opencryptoki Message-ID: # bugfix update for opencryptoki Announcement ID: RHBA-2025:6999 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6999. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6999. ## Package List: * SUSE Liberty Linux 9: * opencryptoki 3.24.0-3.el9 * opencryptoki-ccatok 3.24.0-3.el9 * opencryptoki-devel 3.24.0-3.el9 * opencryptoki-icsftok 3.24.0-3.el9 * opencryptoki-libs 3.24.0-3.el9 * opencryptoki-swtok 3.24.0-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:37 +0200 (CEST) Subject: RHBA-2025:7002: Low: SUSE Liberty Linux bugfix update for pcsc-lite Message-ID: # bugfix update for pcsc-lite Announcement ID: RHBA-2025:7002 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7002. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7002. ## Package List: * SUSE Liberty Linux 9: * pcsc-lite 1.9.4-2.el9 * pcsc-lite-devel 1.9.4-2.el9 * pcsc-lite-libs 1.9.4-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7024: Low: SUSE Liberty Linux bugfix update for ledmon Message-ID: # bugfix update for ledmon Announcement ID: RHBA-2025:7024 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7024. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7024. ## Package List: * SUSE Liberty Linux 9: * ledmon 1.1.0-1.el9 * ledmon-devel 1.1.0-1.el9 * ledmon-libs 1.1.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7032: Low: SUSE Liberty Linux bugfix update for dracut Message-ID: # bugfix update for dracut Announcement ID: RHBA-2025:7032 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7032. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7032. ## Package List: * SUSE Liberty Linux 9: * dracut 057-87.git20250311.el9_6 * dracut-caps 057-87.git20250311.el9_6 * dracut-config-generic 057-87.git20250311.el9_6 * dracut-config-rescue 057-87.git20250311.el9_6 * dracut-live 057-87.git20250311.el9_6 * dracut-network 057-87.git20250311.el9_6 * dracut-squash 057-87.git20250311.el9_6 * dracut-tools 057-87.git20250311.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:37 +0200 (CEST) Subject: RHBA-2025:7006: Low: SUSE Liberty Linux bugfix update for evolution-mapi Message-ID: # bugfix update for evolution-mapi Announcement ID: RHBA-2025:7006 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7006. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7006. ## Package List: * SUSE Liberty Linux 9: * ctdb 4.21.3-3.el9 * evolution-mapi 3.40.1-8.el9 * evolution-mapi-langpacks 3.40.1-8.el9 * ldb-tools 4.21.3-3.el9 * libldb 4.21.3-3.el9 * libldb-devel 4.21.3-3.el9 * libnetapi 4.21.3-3.el9 * libnetapi-devel 4.21.3-3.el9 * libsmbclient 4.21.3-3.el9 * libsmbclient-devel 4.21.3-3.el9 * libwbclient 4.21.3-3.el9 * libwbclient-devel 4.21.3-3.el9 * openchange 2.3-43.el9 * python3-ldb 4.21.3-3.el9 * python3-samba 4.21.3-3.el9 * python3-samba-dc 4.21.3-3.el9 * python3-samba-test 4.21.3-3.el9 * samba 4.21.3-3.el9 * samba-client 4.21.3-3.el9 * samba-client-libs 4.21.3-3.el9 * samba-common 4.21.3-3.el9 * samba-common-libs 4.21.3-3.el9 * samba-common-tools 4.21.3-3.el9 * samba-dc-libs 4.21.3-3.el9 * samba-dcerpc 4.21.3-3.el9 * samba-devel 4.21.3-3.el9 * samba-gpupdate 4.21.3-3.el9 * samba-krb5-printing 4.21.3-3.el9 * samba-ldb-ldap-modules 4.21.3-3.el9 * samba-libs 4.21.3-3.el9 * samba-pidl 4.21.3-3.el9 * samba-test 4.21.3-3.el9 * samba-test-libs 4.21.3-3.el9 * samba-tools 4.21.3-3.el9 * samba-usershares 4.21.3-3.el9 * samba-vfs-iouring 4.21.3-3.el9 * samba-winbind 4.21.3-3.el9 * samba-winbind-clients 4.21.3-3.el9 * samba-winbind-krb5-locator 4.21.3-3.el9 * samba-winbind-modules 4.21.3-3.el9 * samba-winexe 4.21.3-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7033: Low: SUSE Liberty Linux bugfix update for ima-evm-utils Message-ID: # bugfix update for ima-evm-utils Announcement ID: RHBA-2025:7033 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7033. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7033. ## Package List: * SUSE Liberty Linux 9: * ima-evm-utils 1.5-3.el9 * ima-evm-utils-devel 1.5-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:37 +0200 (CEST) Subject: RHBA-2025:7008: Low: SUSE Liberty Linux bugfix update for p11-kit Message-ID: # bugfix update for p11-kit Announcement ID: RHBA-2025:7008 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7008. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7008. ## Package List: * SUSE Liberty Linux 9: * p11-kit 0.25.3-3.el9 * p11-kit-devel 0.25.3-3.el9 * p11-kit-server 0.25.3-3.el9 * p11-kit-trust 0.25.3-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:7039: Low: SUSE Liberty Linux bugfix update for numactl Message-ID: # bugfix update for numactl Announcement ID: RHBA-2025:7039 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7039. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7039. ## Package List: * SUSE Liberty Linux 9: * numactl 2.0.19-1.el9 * numactl-devel 2.0.19-1.el9 * numactl-libs 2.0.19-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:7040: Low: SUSE Liberty Linux bugfix update for hwdata Message-ID: # bugfix update for hwdata Announcement ID: RHBA-2025:7040 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7040. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7040. ## Package List: * SUSE Liberty Linux 9: * hwdata 0.348-9.18.el9 * hwdata-devel 0.348-9.18.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7069: Low: SUSE Liberty Linux bugfix update for ktls-utils Message-ID: # bugfix update for ktls-utils Announcement ID: RHBA-2025:7069 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7069. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7069. ## Package List: * SUSE Liberty Linux 9: * ktls-utils 0.11-3.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7083: Low: SUSE Liberty Linux bugfix update for wpa_supplicant Message-ID: # bugfix update for wpa_supplicant Announcement ID: RHBA-2025:7083 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7083. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7083. ## Package List: * SUSE Liberty Linux 9: * wpa_supplicant 2.11-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7095: Low: SUSE Liberty Linux bugfix update for tigervnc Message-ID: # bugfix update for tigervnc Announcement ID: RHBA-2025:7095 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7095. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7095. ## Package List: * SUSE Liberty Linux 9: * tigervnc 1.14.1-5.el9_6 * tigervnc-icons 1.14.1-5.el9_6 * tigervnc-license 1.14.1-5.el9_6 * tigervnc-selinux 1.14.1-5.el9_6 * tigervnc-server 1.14.1-5.el9_6 * tigervnc-server-minimal 1.14.1-5.el9_6 * tigervnc-server-module 1.14.1-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7100: Low: SUSE Liberty Linux bugfix update for libvpx Message-ID: # bugfix update for libvpx Announcement ID: RHBA-2025:7100 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7100. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7100. ## Package List: * SUSE Liberty Linux 9: * libvpx 1.9.0-8.el9 * libvpx-devel 1.9.0-8.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7101: Low: SUSE Liberty Linux bugfix update for container-selinux Message-ID: # bugfix update for container-selinux Announcement ID: RHBA-2025:7101 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7101. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7101. ## Package List: * SUSE Liberty Linux 9: * container-selinux 2.235.0-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7104: Low: SUSE Liberty Linux bugfix update for hivex Message-ID: # bugfix update for hivex Announcement ID: RHBA-2025:7104 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7104. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7104. ## Package List: * SUSE Liberty Linux 9: * hivex 1.3.24-1.el9 * hivex-devel 1.3.24-1.el9 * hivex-libs 1.3.24-1.el9 * ocaml-hivex 1.3.24-1.el9 * ocaml-hivex-devel 1.3.24-1.el9 * perl-hivex 1.3.24-1.el9 * python3-hivex 1.3.24-1.el9 * ruby-hivex 1.3.24-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7126: Low: SUSE Liberty Linux bugfix update for guestfs-tools Message-ID: # bugfix update for guestfs-tools Announcement ID: RHBA-2025:7126 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7126. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7126. ## Package List: * SUSE Liberty Linux 9: * guestfs-tools 1.52.2-3.el9_6 * virt-win-reg 1.52.2-3.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7127: Low: SUSE Liberty Linux bugfix update for anaconda Message-ID: # bugfix update for anaconda Announcement ID: RHBA-2025:7127 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7127. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7127. ## Package List: * SUSE Liberty Linux 9: * anaconda 34.25.5.17-1.el9_6 * anaconda-core 34.25.5.17-1.el9_6 * anaconda-dracut 34.25.5.17-1.el9_6 * anaconda-gui 34.25.5.17-1.el9_6 * anaconda-install-env-deps 34.25.5.17-1.el9_6 * anaconda-install-img-deps 34.25.5.17-1.el9_6 * anaconda-tui 34.25.5.17-1.el9_6 * anaconda-widgets 34.25.5.17-1.el9_6 * anaconda-widgets-devel 34.25.5.17-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7129: Low: SUSE Liberty Linux bugfix update for gvfs Message-ID: # bugfix update for gvfs Announcement ID: RHBA-2025:7129 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7129. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7129. ## Package List: * SUSE Liberty Linux 9: * gvfs 1.48.1-6.el9 * gvfs-client 1.48.1-6.el9 * gvfs-devel 1.48.1-6.el9 * gvfs-fuse 1.48.1-6.el9 * gvfs-goa 1.48.1-6.el9 * gvfs-gphoto2 1.48.1-6.el9 * gvfs-mtp 1.48.1-6.el9 * gvfs-smb 1.48.1-6.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7130: Low: SUSE Liberty Linux bugfix update for libguestfs Message-ID: # bugfix update for libguestfs Announcement ID: RHBA-2025:7130 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7130. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7130. ## Package List: * SUSE Liberty Linux 9: * libguestfs 1.54.0-4.el9_6 * libguestfs-appliance 1.54.0-4.el9_6 * libguestfs-bash-completion 1.54.0-4.el9_6 * libguestfs-devel 1.54.0-4.el9_6 * libguestfs-gobject 1.54.0-4.el9_6 * libguestfs-gobject-devel 1.54.0-4.el9_6 * libguestfs-inspect-icons 1.54.0-4.el9_6 * libguestfs-man-pages-ja 1.54.0-4.el9_6 * libguestfs-man-pages-uk 1.54.0-4.el9_6 * libguestfs-rescue 1.54.0-4.el9_6 * libguestfs-rsync 1.54.0-4.el9_6 * libguestfs-xfs 1.54.0-4.el9_6 * lua-guestfs 1.54.0-4.el9_6 * ocaml-libguestfs 1.54.0-4.el9_6 * ocaml-libguestfs-devel 1.54.0-4.el9_6 * perl-Sys-Guestfs 1.54.0-4.el9_6 * php-libguestfs 1.54.0-4.el9_6 * python3-libguestfs 1.54.0-4.el9_6 * ruby-libguestfs 1.54.0-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7149: Low: SUSE Liberty Linux bugfix update for stratis-cli Message-ID: # bugfix update for stratis-cli Announcement ID: RHBA-2025:7149 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7149. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7149. ## Package List: * SUSE Liberty Linux 9: * stratis-cli 3.7.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:7159: Low: SUSE Liberty Linux bugfix update for rust Message-ID: # bugfix update for rust Announcement ID: RHBA-2025:7159 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7159. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7159. ## Package List: * SUSE Liberty Linux 9: * cargo 1.84.1-1.el9 * clippy 1.84.1-1.el9 * rust 1.84.1-1.el9 * rust-analyzer 1.84.1-1.el9 * rust-debugger-common 1.84.1-1.el9 * rust-doc 1.84.1-1.el9 * rust-gdb 1.84.1-1.el9 * rust-lldb 1.84.1-1.el9 * rust-src 1.84.1-1.el9 * rust-std-static 1.84.1-1.el9 * rust-std-static-wasm32-unknown-unknown 1.84.1-1.el9 * rust-std-static-wasm32-wasip1 1.84.1-1.el9 * rust-toolset 1.84.1-1.el9 * rustfmt 1.84.1-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:7179: Low: SUSE Liberty Linux bugfix update for cscope Message-ID: # bugfix update for cscope Announcement ID: RHBA-2025:7179 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7179. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7179. ## Package List: * SUSE Liberty Linux 9: * cscope 15.9-26.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7193: Low: SUSE Liberty Linux bugfix update for llvm Message-ID: # bugfix update for llvm Announcement ID: RHBA-2025:7193 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7193. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7193. ## Package List: * SUSE Liberty Linux 9: * clang 19.1.7-2.el9 * clang-analyzer 19.1.7-2.el9 * clang-devel 19.1.7-2.el9 * clang-libs 19.1.7-2.el9 * clang-resource-filesystem 19.1.7-2.el9 * clang-tools-extra 19.1.7-2.el9 * compiler-rt 19.1.7-2.el9 * git-clang-format 19.1.7-2.el9 * libomp 19.1.7-2.el9 * libomp-devel 19.1.7-2.el9 * lld 19.1.7-2.el9 * lld-devel 19.1.7-2.el9 * lld-libs 19.1.7-2.el9 * lldb 19.1.7-2.el9 * lldb-devel 19.1.7-2.el9 * llvm 19.1.7-2.el9 * llvm-devel 19.1.7-2.el9 * llvm-doc 19.1.7-2.el9 * llvm-googletest 19.1.7-2.el9 * llvm-libs 19.1.7-2.el9 * llvm-static 19.1.7-2.el9 * llvm-test 19.1.7-2.el9 * llvm-toolset 19.1.7-2.el9 * python3-clang 19.1.7-2.el9 * python3-lit 19.1.7-2.el9 * python3-lldb 19.1.7-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7194: Low: SUSE Liberty Linux bugfix update for crash Message-ID: # bugfix update for crash Announcement ID: RHBA-2025:7194 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7194. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7194. ## Package List: * SUSE Liberty Linux 9: * crash 8.0.6-1.el9 * crash-devel 8.0.6-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7195: Low: SUSE Liberty Linux bugfix update for annobin Message-ID: # bugfix update for annobin Announcement ID: RHBA-2025:7195 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7195. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7195. ## Package List: * SUSE Liberty Linux 9: * annobin 12.92-1.el9 * annobin-annocheck 12.92-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7222: Low: SUSE Liberty Linux bugfix update for virt-v2v Message-ID: # bugfix update for virt-v2v Announcement ID: RHBA-2025:7222 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7222. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7222. ## Package List: * SUSE Liberty Linux 9: * virt-v2v 2.7.1-5.el9_6 * virt-v2v-bash-completion 2.7.1-5.el9_6 * virt-v2v-man-pages-ja 2.7.1-5.el9_6 * virt-v2v-man-pages-uk 2.7.1-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:37 +0200 (CEST) Subject: RHBA-2025:7011: Low: SUSE Liberty Linux bugfix update for rdma-core Message-ID: # bugfix update for rdma-core Announcement ID: RHBA-2025:7011 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7011. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7011. ## Package List: * SUSE Liberty Linux 9: * ibacm 54.0-1.el9 * infiniband-diags 54.0-1.el9 * iwpmd 54.0-1.el9 * libibumad 54.0-1.el9 * libibverbs 54.0-1.el9 * libibverbs-utils 54.0-1.el9 * librdmacm 54.0-1.el9 * librdmacm-utils 54.0-1.el9 * python3-pyverbs 54.0-1.el9 * rdma-core 54.0-1.el9 * rdma-core-devel 54.0-1.el9 * srp_daemon 54.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7232: Low: SUSE Liberty Linux bugfix update for fabtests Message-ID: # bugfix update for fabtests Announcement ID: RHBA-2025:7232 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7232. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7232. ## Package List: * SUSE Liberty Linux 9: * fabtests 1.22.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7020: Low: SUSE Liberty Linux bugfix update for libsemanage Message-ID: # bugfix update for libsemanage Announcement ID: RHBA-2025:7020 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7020. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7020. ## Package List: * SUSE Liberty Linux 9: * libsemanage 3.6-5.el9_6 * libsemanage-devel 3.6-5.el9_6 * python3-libsemanage 3.6-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7236: Low: SUSE Liberty Linux bugfix update for scipy Message-ID: # bugfix update for scipy Announcement ID: RHBA-2025:7236 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7236. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7236. ## Package List: * SUSE Liberty Linux 9: * python3-scipy 1.9.3-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7025: Low: SUSE Liberty Linux bugfix update for sos Message-ID: # bugfix update for sos Announcement ID: RHBA-2025:7025 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7025. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7025. ## Package List: * SUSE Liberty Linux 9: * sos 4.8.2-2.el9 * sos-audit 4.8.2-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7244: Low: SUSE Liberty Linux bugfix update for lldpd Message-ID: # bugfix update for lldpd Announcement ID: RHBA-2025:7244 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7244. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7244. ## Package List: * SUSE Liberty Linux 9: * lldpd 1.0.18-6.el9 * lldpd-devel 1.0.18-6.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:7030: Low: SUSE Liberty Linux bugfix update for numatop Message-ID: # bugfix update for numatop Announcement ID: RHBA-2025:7030 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7030. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7030. ## Package List: * SUSE Liberty Linux 9: * numatop 2.4-6.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:46 +0200 (CEST) Subject: RHBA-2025:7245: Low: SUSE Liberty Linux bugfix update for qt5-qttools Message-ID: # bugfix update for qt5-qttools Announcement ID: RHBA-2025:7245 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7245. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7245. ## Package List: * SUSE Liberty Linux 9: * qt5-assistant 5.15.9-6.el9 * qt5-designer 5.15.9-6.el9 * qt5-doctools 5.15.9-6.el9 * qt5-linguist 5.15.9-6.el9 * qt5-qdbusviewer 5.15.9-6.el9 * qt5-qttools 5.15.9-6.el9 * qt5-qttools-common 5.15.9-6.el9 * qt5-qttools-devel 5.15.9-6.el9 * qt5-qttools-examples 5.15.9-6.el9 * qt5-qttools-libs-designer 5.15.9-6.el9 * qt5-qttools-libs-designercomponents 5.15.9-6.el9 * qt5-qttools-libs-help 5.15.9-6.el9 * qt5-qttools-static 5.15.9-6.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:7044: Low: SUSE Liberty Linux bugfix update for mcelog Message-ID: # bugfix update for mcelog Announcement ID: RHBA-2025:7044 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7044. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7044. ## Package List: * SUSE Liberty Linux 9: * mcelog 201-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:46 +0200 (CEST) Subject: RHBA-2025:7273: Low: SUSE Liberty Linux bugfix update for mesa Message-ID: # bugfix update for mesa Announcement ID: RHBA-2025:7273 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7273. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7273. ## Package List: * SUSE Liberty Linux 9: * mesa-dri-drivers 24.2.8-2.el9_6 * mesa-filesystem 24.2.8-2.el9_6 * mesa-libEGL 24.2.8-2.el9_6 * mesa-libEGL-devel 24.2.8-2.el9_6 * mesa-libGL 24.2.8-2.el9_6 * mesa-libGL-devel 24.2.8-2.el9_6 * mesa-libOSMesa 24.2.8-2.el9_6 * mesa-libOSMesa-devel 24.2.8-2.el9_6 * mesa-libgbm 24.2.8-2.el9_6 * mesa-libgbm-devel 24.2.8-2.el9_6 * mesa-libglapi 24.2.8-2.el9_6 * mesa-libxatracker 24.2.8-2.el9_6 * mesa-vulkan-drivers 24.2.8-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:7045: Low: SUSE Liberty Linux bugfix update for sg3_utils Message-ID: # bugfix update for sg3_utils Announcement ID: RHBA-2025:7045 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7045. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7045. ## Package List: * SUSE Liberty Linux 9: * sg3_utils 1.47-10.el9 * sg3_utils-devel 1.47-10.el9 * sg3_utils-libs 1.47-10.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:46 +0200 (CEST) Subject: RHBA-2025:7302: Low: SUSE Liberty Linux bugfix update for tbb Message-ID: # bugfix update for tbb Announcement ID: RHBA-2025:7302 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7302. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7302. ## Package List: * SUSE Liberty Linux 9: * python3-tbb 2020.3-9.el9 * tbb 2020.3-9.el9 * tbb-devel 2020.3-9.el9 * tbb-doc 2020.3-9.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:7047: Low: SUSE Liberty Linux bugfix update for cups Message-ID: # bugfix update for cups Announcement ID: RHBA-2025:7047 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7047. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7047. ## Package List: * SUSE Liberty Linux 9: * cups 2.3.3op2-33.el9 * cups-client 2.3.3op2-33.el9 * cups-devel 2.3.3op2-33.el9 * cups-filesystem 2.3.3op2-33.el9 * cups-ipptool 2.3.3op2-33.el9 * cups-libs 2.3.3op2-33.el9 * cups-lpd 2.3.3op2-33.el9 * cups-printerapp 2.3.3op2-33.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:46 +0200 (CEST) Subject: RHBA-2025:7303: Low: SUSE Liberty Linux bugfix update for alsa-utils Message-ID: # bugfix update for alsa-utils Announcement ID: RHBA-2025:7303 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7303. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7303. ## Package List: * SUSE Liberty Linux 9: * alsa-utils 1.2.13-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:7053: Low: SUSE Liberty Linux bugfix update for audit Message-ID: # bugfix update for audit Announcement ID: RHBA-2025:7053 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7053. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7053. ## Package List: * SUSE Liberty Linux 9: * audispd-plugins 3.1.5-4.el9 * audispd-plugins-zos 3.1.5-4.el9 * audit 3.1.5-4.el9 * audit-libs 3.1.5-4.el9 * audit-libs-devel 3.1.5-4.el9 * python3-audit 3.1.5-4.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7055: Low: SUSE Liberty Linux bugfix update for tuned Message-ID: # bugfix update for tuned Announcement ID: RHBA-2025:7055 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7055. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7055. ## Package List: * SUSE Liberty Linux 9: * tuned 2.25.1-1.el9 * tuned-gtk 2.25.1-1.el9 * tuned-ppd 2.25.1-1.el9 * tuned-profiles-atomic 2.25.1-1.el9 * tuned-profiles-cpu-partitioning 2.25.1-1.el9 * tuned-profiles-mssql 2.25.1-1.el9 * tuned-profiles-nfv 2.25.1-1.el9 * tuned-profiles-nfv-guest 2.25.1-1.el9 * tuned-profiles-nfv-host 2.25.1-1.el9 * tuned-profiles-oracle 2.25.1-1.el9 * tuned-profiles-postgresql 2.25.1-1.el9 * tuned-profiles-realtime 2.25.1-1.el9 * tuned-profiles-spectrumscale 2.25.1-1.el9 * tuned-utils 2.25.1-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7307: Low: SUSE Liberty Linux bugfix update for dovecot Message-ID: # bugfix update for dovecot Announcement ID: RHBA-2025:7307 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7307. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7307. ## Package List: * SUSE Liberty Linux 9: * dovecot 2.3.16-15.el9 * dovecot-devel 2.3.16-15.el9 * dovecot-mysql 2.3.16-15.el9 * dovecot-pgsql 2.3.16-15.el9 * dovecot-pigeonhole 2.3.16-15.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7062: Low: SUSE Liberty Linux bugfix update for libselinux Message-ID: # bugfix update for libselinux Announcement ID: RHBA-2025:7062 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7062. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7062. ## Package List: * SUSE Liberty Linux 9: * libselinux 3.6-3.el9 * libselinux-devel 3.6-3.el9 * libselinux-ruby 3.6-3.el9 * libselinux-static 3.6-3.el9 * libselinux-utils 3.6-3.el9 * python3-libselinux 3.6-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7329: Low: SUSE Liberty Linux bugfix update for frr Message-ID: # bugfix update for frr Announcement ID: RHBA-2025:7329 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7329. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7329. ## Package List: * SUSE Liberty Linux 9: * frr 8.5.3-7.el9 * frr-selinux 8.5.3-7.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7333: Low: SUSE Liberty Linux bugfix update for ksh Message-ID: # bugfix update for ksh Announcement ID: RHBA-2025:7333 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7333. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7333. ## Package List: * SUSE Liberty Linux 9: * ksh 1.0.6-6.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7066: Low: SUSE Liberty Linux bugfix update for libbpf Message-ID: # bugfix update for libbpf Announcement ID: RHBA-2025:7066 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7066. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7066. ## Package List: * SUSE Liberty Linux 9: * libbpf 1.5.0-1.el9 * libbpf-devel 1.5.0-1.el9 * libbpf-static 1.5.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7070: Low: SUSE Liberty Linux bugfix update for libdnf Message-ID: # bugfix update for libdnf Announcement ID: RHBA-2025:7070 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7070. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7070. ## Package List: * SUSE Liberty Linux 9: * libdnf 0.69.0-13.el9 * libdnf-devel 0.69.0-13.el9 * python3-hawkey 0.69.0-13.el9 * python3-libdnf 0.69.0-13.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7078: Low: SUSE Liberty Linux bugfix update for rootfiles Message-ID: # bugfix update for rootfiles Announcement ID: RHBA-2025:7078 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7078. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7078. ## Package List: * SUSE Liberty Linux 9: * rootfiles 8.1-34.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7344: Low: SUSE Liberty Linux bugfix update for flatpak Message-ID: # bugfix update for flatpak Announcement ID: RHBA-2025:7344 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7344. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7344. ## Package List: * SUSE Liberty Linux 9: * flatpak 1.12.9-4.el9_6 * flatpak-devel 1.12.9-4.el9_6 * flatpak-libs 1.12.9-4.el9_6 * flatpak-selinux 1.12.9-4.el9_6 * flatpak-session-helper 1.12.9-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7346: Low: SUSE Liberty Linux bugfix update for bind9.18-dyndb-ldap Message-ID: # bugfix update for bind9.18-dyndb-ldap Announcement ID: RHBA-2025:7346 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7346. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7346. ## Package List: * SUSE Liberty Linux 9: * bind9.18-dyndb-ldap 11.11-3.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:40 +0200 (CEST) Subject: RHBA-2025:7087: Low: SUSE Liberty Linux bugfix update for rteval Message-ID: # bugfix update for rteval Announcement ID: RHBA-2025:7087 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7087. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7087. ## Package List: * SUSE Liberty Linux 9: * rteval 3.9-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:7405: Low: SUSE Liberty Linux bugfix update for xorg-x11-drv-libinput Message-ID: # bugfix update for xorg-x11-drv-libinput Announcement ID: RHBA-2025:7405 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7405. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7405. ## Package List: * SUSE Liberty Linux 9: * xorg-x11-drv-libinput 1.0.1-4.el9_6 * xorg-x11-drv-libinput-devel 1.0.1-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7091: Low: SUSE Liberty Linux bugfix update for realtime-setup Message-ID: # bugfix update for realtime-setup Announcement ID: RHBA-2025:7091 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7091. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7091. ## Package List: * SUSE Liberty Linux 9: * realtime-setup 2.5-4.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:7406: Low: SUSE Liberty Linux bugfix update for container-selinux Message-ID: # bugfix update for container-selinux Announcement ID: RHBA-2025:7406 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7406. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7406. ## Package List: * SUSE Liberty Linux 9: * container-selinux 2.235.0-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7112: Low: SUSE Liberty Linux bugfix update for buildah Message-ID: # bugfix update for buildah Announcement ID: RHBA-2025:7112 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7112. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7112. ## Package List: * SUSE Liberty Linux 9: * buildah 1.39.0-2.el9 * buildah-tests 1.39.0-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7312: Low: SUSE Liberty Linux bugfix update for keylime Message-ID: # bugfix update for keylime Announcement ID: RHBA-2025:7312 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7312. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7312. ## Package List: * SUSE Liberty Linux 9: * keylime 7.3.0-15.el9 * keylime-base 7.3.0-15.el9 * keylime-registrar 7.3.0-15.el9 * keylime-selinux 7.3.0-15.el9 * keylime-tenant 7.3.0-15.el9 * keylime-verifier 7.3.0-15.el9 * python3-keylime 7.3.0-15.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:7421: Low: SUSE Liberty Linux bugfix update for command-line-assistant Message-ID: # bugfix update for command-line-assistant Announcement ID: RHBA-2025:7421 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7421. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7421. ## Package List: * SUSE Liberty Linux 9: * command-line-assistant 0.3.1-3.el9_6 * command-line-assistant-selinux 0.3.1-3.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:41 +0200 (CEST) Subject: RHBA-2025:7116: Low: SUSE Liberty Linux bugfix update for nbdkit Message-ID: # bugfix update for nbdkit Announcement ID: RHBA-2025:7116 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7116. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7116. ## Package List: * SUSE Liberty Linux 9: * nbdkit 1.38.5-2.el9 * nbdkit-bash-completion 1.38.5-2.el9 * nbdkit-basic-filters 1.38.5-2.el9 * nbdkit-basic-plugins 1.38.5-2.el9 * nbdkit-curl-plugin 1.38.5-2.el9 * nbdkit-devel 1.38.5-2.el9 * nbdkit-example-plugins 1.38.5-2.el9 * nbdkit-gzip-filter 1.38.5-2.el9 * nbdkit-linuxdisk-plugin 1.38.5-2.el9 * nbdkit-nbd-plugin 1.38.5-2.el9 * nbdkit-python-plugin 1.38.5-2.el9 * nbdkit-selinux 1.38.5-2.el9 * nbdkit-server 1.38.5-2.el9 * nbdkit-srpm-macros 1.38.5-2.el9 * nbdkit-ssh-plugin 1.38.5-2.el9 * nbdkit-tar-filter 1.38.5-2.el9 * nbdkit-tmpdisk-plugin 1.38.5-2.el9 * nbdkit-vddk-plugin 1.38.5-2.el9 * nbdkit-xz-filter 1.38.5-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:7447: Low: SUSE Liberty Linux bugfix update for sssd Message-ID: # bugfix update for sssd Announcement ID: RHBA-2025:7447 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7447. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7447. ## Package List: * SUSE Liberty Linux 9: * libipa_hbac 2.9.6-4.el9_6.2 * libsss_autofs 2.9.6-4.el9_6.2 * libsss_certmap 2.9.6-4.el9_6.2 * libsss_idmap 2.9.6-4.el9_6.2 * libsss_nss_idmap 2.9.6-4.el9_6.2 * libsss_nss_idmap-devel 2.9.6-4.el9_6.2 * libsss_simpleifp 2.9.6-4.el9_6.2 * libsss_sudo 2.9.6-4.el9_6.2 * python3-libipa_hbac 2.9.6-4.el9_6.2 * python3-libsss_nss_idmap 2.9.6-4.el9_6.2 * python3-sss 2.9.6-4.el9_6.2 * python3-sss-murmur 2.9.6-4.el9_6.2 * python3-sssdconfig 2.9.6-4.el9_6.2 * sssd 2.9.6-4.el9_6.2 * sssd-ad 2.9.6-4.el9_6.2 * sssd-client 2.9.6-4.el9_6.2 * sssd-common 2.9.6-4.el9_6.2 * sssd-common-pac 2.9.6-4.el9_6.2 * sssd-dbus 2.9.6-4.el9_6.2 * sssd-idp 2.9.6-4.el9_6.2 * sssd-ipa 2.9.6-4.el9_6.2 * sssd-kcm 2.9.6-4.el9_6.2 * sssd-krb5 2.9.6-4.el9_6.2 * sssd-krb5-common 2.9.6-4.el9_6.2 * sssd-ldap 2.9.6-4.el9_6.2 * sssd-nfs-idmap 2.9.6-4.el9_6.2 * sssd-passkey 2.9.6-4.el9_6.2 * sssd-polkit-rules 2.9.6-4.el9_6.2 * sssd-proxy 2.9.6-4.el9_6.2 * sssd-tools 2.9.6-4.el9_6.2 * sssd-winbind-idmap 2.9.6-4.el9_6.2 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7137: Low: SUSE Liberty Linux bugfix update for qemu-kvm Message-ID: # bugfix update for qemu-kvm Announcement ID: RHBA-2025:7137 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7137. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7137. ## Package List: * SUSE Liberty Linux 9: * qemu-guest-agent 9.1.0-15.el9 * qemu-img 9.1.0-15.el9 * qemu-kvm 9.1.0-15.el9 * qemu-kvm-audio-pa 9.1.0-15.el9 * qemu-kvm-block-blkio 9.1.0-15.el9 * qemu-kvm-block-curl 9.1.0-15.el9 * qemu-kvm-block-rbd 9.1.0-15.el9 * qemu-kvm-common 9.1.0-15.el9 * qemu-kvm-core 9.1.0-15.el9 * qemu-kvm-device-display-virtio-gpu 9.1.0-15.el9 * qemu-kvm-device-display-virtio-gpu-pci 9.1.0-15.el9 * qemu-kvm-device-display-virtio-vga 9.1.0-15.el9 * qemu-kvm-device-usb-host 9.1.0-15.el9 * qemu-kvm-device-usb-redirect 9.1.0-15.el9 * qemu-kvm-docs 9.1.0-15.el9 * qemu-kvm-tools 9.1.0-15.el9 * qemu-kvm-ui-egl-headless 9.1.0-15.el9 * qemu-kvm-ui-opengl 9.1.0-15.el9 * qemu-pr-helper 9.1.0-15.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8202: Low: SUSE Liberty Linux bugfix update for libguestfs Message-ID: # bugfix update for libguestfs Announcement ID: RHBA-2025:8202 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8202. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8202. ## Package List: * SUSE Liberty Linux 9: * libguestfs 1.54.0-8.el9_6 * libguestfs-appliance 1.54.0-8.el9_6 * libguestfs-bash-completion 1.54.0-8.el9_6 * libguestfs-devel 1.54.0-8.el9_6 * libguestfs-gobject 1.54.0-8.el9_6 * libguestfs-gobject-devel 1.54.0-8.el9_6 * libguestfs-inspect-icons 1.54.0-8.el9_6 * libguestfs-man-pages-ja 1.54.0-8.el9_6 * libguestfs-man-pages-uk 1.54.0-8.el9_6 * libguestfs-rescue 1.54.0-8.el9_6 * libguestfs-rsync 1.54.0-8.el9_6 * libguestfs-xfs 1.54.0-8.el9_6 * lua-guestfs 1.54.0-8.el9_6 * ocaml-libguestfs 1.54.0-8.el9_6 * ocaml-libguestfs-devel 1.54.0-8.el9_6 * perl-Sys-Guestfs 1.54.0-8.el9_6 * php-libguestfs 1.54.0-8.el9_6 * python3-libguestfs 1.54.0-8.el9_6 * ruby-libguestfs 1.54.0-8.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:7152: Low: SUSE Liberty Linux bugfix update for cockpit-podman Message-ID: # bugfix update for cockpit-podman Announcement ID: RHBA-2025:7152 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7152. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7152. ## Package List: * SUSE Liberty Linux 9: * cockpit-podman 101-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHSA-2025:7138: Moderate: SUSE Liberty Linux security update for protobuf Message-ID: # security update for protobuf Announcement ID: RHSA-2025:7138 Rating: Moderate Cross-References: * CVE-2022-1941 CVSS scores: * CVE-2022-1941 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7138. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7138. ## Package List: * SUSE Liberty Linux 9: * protobuf 3.14.0-16.el9 * protobuf-compiler 3.14.0-16.el9 * protobuf-devel 3.14.0-16.el9 * protobuf-lite 3.14.0-16.el9 * protobuf-lite-devel 3.14.0-16.el9 * python3-protobuf 3.14.0-16.el9 ## References: * https://www.suse.com/security/cve/CVE-2022-1941.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:7164: Low: SUSE Liberty Linux bugfix update for ipa Message-ID: # bugfix update for ipa Announcement ID: RHBA-2025:7164 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7164. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7164. ## Package List: * SUSE Liberty Linux 9: * ipa-client 4.12.2-14.el9_6 * ipa-client-common 4.12.2-14.el9_6 * ipa-client-encrypted-dns 4.12.2-14.el9_6 * ipa-client-epn 4.12.2-14.el9_6 * ipa-client-samba 4.12.2-14.el9_6 * ipa-common 4.12.2-14.el9_6 * ipa-selinux 4.12.2-14.el9_6 * ipa-selinux-luna 4.12.2-14.el9_6 * ipa-selinux-nfast 4.12.2-14.el9_6 * ipa-server 4.12.2-14.el9_6 * ipa-server-common 4.12.2-14.el9_6 * ipa-server-dns 4.12.2-14.el9_6 * ipa-server-encrypted-dns 4.12.2-14.el9_6 * ipa-server-trust-ad 4.12.2-14.el9_6 * python3-ipaclient 4.12.2-14.el9_6 * python3-ipalib 4.12.2-14.el9_6 * python3-ipaserver 4.12.2-14.el9_6 * python3-ipatests 4.12.2-14.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHSA-2025:7315: Moderate: SUSE Liberty Linux security update for php Message-ID: # security update for php Announcement ID: RHSA-2025:7315 Rating: Moderate Cross-References: * CVE-2024-11233 * CVE-2024-11234 * CVE-2024-2756 * CVE-2024-3096 * CVE-2024-5458 * CVE-2024-8925 * CVE-2024-8927 * CVE-2024-8929 * CVE-2024-9026 CVSS scores: * CVE-2024-11233 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2024-11233 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-11234 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-11234 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-2756 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-3096 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-5458 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-8925 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-8925 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-8927 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-8927 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-8929 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-9026 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N * CVE-2024-9026 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7315. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7315. ## Package List: * SUSE Liberty Linux 9: * php 8.0.30-2.el9 * php-bcmath 8.0.30-2.el9 * php-cli 8.0.30-2.el9 * php-common 8.0.30-2.el9 * php-dba 8.0.30-2.el9 * php-dbg 8.0.30-2.el9 * php-devel 8.0.30-2.el9 * php-embedded 8.0.30-2.el9 * php-enchant 8.0.30-2.el9 * php-ffi 8.0.30-2.el9 * php-fpm 8.0.30-2.el9 * php-gd 8.0.30-2.el9 * php-gmp 8.0.30-2.el9 * php-intl 8.0.30-2.el9 * php-ldap 8.0.30-2.el9 * php-mbstring 8.0.30-2.el9 * php-mysqlnd 8.0.30-2.el9 * php-odbc 8.0.30-2.el9 * php-opcache 8.0.30-2.el9 * php-pdo 8.0.30-2.el9 * php-pgsql 8.0.30-2.el9 * php-process 8.0.30-2.el9 * php-snmp 8.0.30-2.el9 * php-soap 8.0.30-2.el9 * php-xml 8.0.30-2.el9 ## References: * https://www.suse.com/security/cve/CVE-2024-11233.html * https://www.suse.com/security/cve/CVE-2024-11234.html * https://www.suse.com/security/cve/CVE-2024-2756.html * https://www.suse.com/security/cve/CVE-2024-3096.html * https://www.suse.com/security/cve/CVE-2024-5458.html * https://www.suse.com/security/cve/CVE-2024-8925.html * https://www.suse.com/security/cve/CVE-2024-8927.html * https://www.suse.com/security/cve/CVE-2024-8929.html * https://www.suse.com/security/cve/CVE-2024-9026.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:7167: Low: SUSE Liberty Linux bugfix update for bcc Message-ID: # bugfix update for bcc Announcement ID: RHBA-2025:7167 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7167. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7167. ## Package List: * SUSE Liberty Linux 9: * bcc 0.32.0-2.el9 * bcc-devel 0.32.0-2.el9 * bcc-doc 0.32.0-2.el9 * bcc-tools 0.32.0-2.el9 * libbpf-tools 0.32.0-2.el9 * python3-bcc 0.32.0-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHSA-2025:7241: Moderate: SUSE Liberty Linux security update for rust-bootupd Message-ID: # security update for rust-bootupd Announcement ID: RHSA-2025:7241 Rating: Moderate Cross-References: * CVE-2025-24898 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7241. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7241. ## Package List: * SUSE Liberty Linux 9: * bootupd 0.2.27-3.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-24898.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:7331: Moderate: SUSE Liberty Linux security update for nginx Message-ID: # security update for nginx Announcement ID: RHSA-2025:7331 Rating: Moderate Cross-References: * CVE-2025-23419 CVSS scores: * CVE-2025-23419 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2025-23419 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7331. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7331. ## Package List: * SUSE Liberty Linux 9: * nginx 1.20.1-22.el9 * nginx-all-modules 1.20.1-22.el9 * nginx-core 1.20.1-22.el9 * nginx-filesystem 1.20.1-22.el9 * nginx-mod-devel 1.20.1-22.el9 * nginx-mod-http-image-filter 1.20.1-22.el9 * nginx-mod-http-perl 1.20.1-22.el9 * nginx-mod-http-xslt-filter 1.20.1-22.el9 * nginx-mod-mail 1.20.1-22.el9 * nginx-mod-stream 1.20.1-22.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-23419.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:7168: Low: SUSE Liberty Linux bugfix update for freeradius Message-ID: # bugfix update for freeradius Announcement ID: RHBA-2025:7168 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7168. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7168. ## Package List: * SUSE Liberty Linux 9: * freeradius 3.0.21-43.el9 * freeradius-devel 3.0.21-43.el9 * freeradius-doc 3.0.21-43.el9 * freeradius-krb5 3.0.21-43.el9 * freeradius-ldap 3.0.21-43.el9 * freeradius-mysql 3.0.21-43.el9 * freeradius-perl 3.0.21-43.el9 * freeradius-postgresql 3.0.21-43.el9 * freeradius-rest 3.0.21-43.el9 * freeradius-sqlite 3.0.21-43.el9 * freeradius-unixODBC 3.0.21-43.el9 * freeradius-utils 3.0.21-43.el9 * python3-freeradius 3.0.21-43.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:7183: Low: SUSE Liberty Linux bugfix update for python-drgn Message-ID: # bugfix update for python-drgn Announcement ID: RHBA-2025:7183 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7183. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7183. ## Package List: * SUSE Liberty Linux 9: * drgn 0.0.29-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7186: Low: SUSE Liberty Linux bugfix update for libkdumpfile Message-ID: # bugfix update for libkdumpfile Announcement ID: RHBA-2025:7186 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7186. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7186. ## Package List: * SUSE Liberty Linux 9: * libkdumpfile 0.5.4-1.el9 * libkdumpfile-devel 0.5.4-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:7404: Important: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:7404 Rating: Important Cross-References: * CVE-2025-30204 CVSS scores: * CVE-2025-30204 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-30204 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7404. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7404. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-11.el9_6 * grafana-selinux 10.2.6-11.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-30204.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7188: Low: SUSE Liberty Linux bugfix update for mutter Message-ID: # bugfix update for mutter Announcement ID: RHBA-2025:7188 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7188. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7188. ## Package List: * SUSE Liberty Linux 9: * mutter 40.9-24.el9 * mutter-devel 40.9-24.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:7426: Moderate: SUSE Liberty Linux security update for nodejs Message-ID: # security update for nodejs Announcement ID: RHSA-2025:7426 Rating: Moderate Cross-References: * CVE-2025-31498 CVSS scores: * CVE-2025-31498 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H * CVE-2025-31498 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7426. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7426. ## Package List: * SUSE Liberty Linux 9: * nodejs 20.19.1-1.module+el9.6.0+23053+4195b0b2 * nodejs-devel 20.19.1-1.module+el9.6.0+23053+4195b0b2 * nodejs-docs 20.19.1-1.module+el9.6.0+23053+4195b0b2 * nodejs-full-i18n 20.19.1-1.module+el9.6.0+23053+4195b0b2 * nodejs-nodemon 3.0.1-1.module+el9.3.0.z+20478+84a9f781 * nodejs-packaging 2021.06-4.module+el9.3.0+19518+63aad52d * nodejs-packaging-bundler 2021.06-4.module+el9.3.0+19518+63aad52d * npm 10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2 ## References: * https://www.suse.com/security/cve/CVE-2025-31498.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:7995: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:7995 Rating: Important Cross-References: * CVE-2025-31205 * CVE-2025-31257 CVSS scores: * CVE-2025-31205 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-31257 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-31257 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7995. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7995. ## Package List: * SUSE Liberty Linux 9: * webkit2gtk3 2.48.2-1.el9_6 * webkit2gtk3-devel 2.48.2-1.el9_6 * webkit2gtk3-jsc 2.48.2-1.el9_6 * webkit2gtk3-jsc-devel 2.48.2-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-31205.html * https://www.suse.com/security/cve/CVE-2025-31257.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:8308: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:8308 Rating: Important Cross-References: * CVE-2025-5263 * CVE-2025-5264 * CVE-2025-5266 * CVE-2025-5267 * CVE-2025-5268 * CVE-2025-5269 CVSS scores: * CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L * CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5269 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8308. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8308. ## Package List: * SUSE Liberty Linux 8: * firefox 128.11.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-5263.html * https://www.suse.com/security/cve/CVE-2025-5264.html * https://www.suse.com/security/cve/CVE-2025-5266.html * https://www.suse.com/security/cve/CVE-2025-5267.html * https://www.suse.com/security/cve/CVE-2025-5268.html * https://www.suse.com/security/cve/CVE-2025-5269.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7192: Low: SUSE Liberty Linux bugfix update for systemtap Message-ID: # bugfix update for systemtap Announcement ID: RHBA-2025:7192 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7192. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7192. ## Package List: * SUSE Liberty Linux 9: * systemtap 5.2-2.el9 * systemtap-client 5.2-2.el9 * systemtap-devel 5.2-2.el9 * systemtap-exporter 5.2-2.el9 * systemtap-initscript 5.2-2.el9 * systemtap-runtime 5.2-2.el9 * systemtap-runtime-java 5.2-2.el9 * systemtap-runtime-python3 5.2-2.el9 * systemtap-runtime-virtguest 5.2-2.el9 * systemtap-runtime-virthost 5.2-2.el9 * systemtap-sdt-devel 5.2-2.el9 * systemtap-sdt-dtrace 5.2-2.el9 * systemtap-server 5.2-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7191: Low: SUSE Liberty Linux bugfix update for perl-perlfaq Message-ID: # bugfix update for perl-perlfaq Announcement ID: RHBA-2025:7191 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7191. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7191. ## Package List: * SUSE Liberty Linux 9: * perl-perlfaq 5.20210520-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7219: Low: SUSE Liberty Linux bugfix update for mpg123 Message-ID: # bugfix update for mpg123 Announcement ID: RHBA-2025:7219 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7219. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7219. ## Package List: * SUSE Liberty Linux 9: * mpg123 1.32.9-1.el9 * mpg123-devel 1.32.9-1.el9 * mpg123-libs 1.32.9-1.el9 * mpg123-plugins-pulseaudio 1.32.9-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7228: Low: SUSE Liberty Linux bugfix update for keepalived Message-ID: # bugfix update for keepalived Announcement ID: RHBA-2025:7228 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7228. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7228. ## Package List: * SUSE Liberty Linux 9: * keepalived 2.2.8-4.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:45 +0200 (CEST) Subject: RHBA-2025:7225: Low: SUSE Liberty Linux bugfix update for pulseaudio Message-ID: # bugfix update for pulseaudio Announcement ID: RHBA-2025:7225 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7225. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7225. ## Package List: * SUSE Liberty Linux 9: * pulseaudio 15.0-3.el9 * pulseaudio-libs 15.0-3.el9 * pulseaudio-libs-devel 15.0-3.el9 * pulseaudio-libs-glib2 15.0-3.el9 * pulseaudio-module-bluetooth 15.0-3.el9 * pulseaudio-module-x11 15.0-3.el9 * pulseaudio-utils 15.0-3.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:46 +0200 (CEST) Subject: RHBA-2025:7264: Low: SUSE Liberty Linux bugfix update for snapm Message-ID: # bugfix update for snapm Announcement ID: RHBA-2025:7264 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7264. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7264. ## Package List: * SUSE Liberty Linux 9: * python3-snapm 0.4.0-2.el9 * python3-snapm-doc 0.4.0-2.el9 * snapm 0.4.0-2.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:47 +0200 (CEST) Subject: RHBA-2025:7305: Low: SUSE Liberty Linux bugfix update for bpftrace Message-ID: # bugfix update for bpftrace Announcement ID: RHBA-2025:7305 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7305. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7305. ## Package List: * SUSE Liberty Linux 9: * bpftrace 0.22.1-1.el9 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:46 +0200 (CEST) Subject: RHBA-2025:7276: Low: SUSE Liberty Linux bugfix update for bpftool Message-ID: # bugfix update for bpftool Announcement ID: RHBA-2025:7276 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7276. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7276. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.5.0-802.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:7439: Low: SUSE Liberty Linux bugfix update for qemu-kvm Message-ID: # bugfix update for qemu-kvm Announcement ID: RHBA-2025:7439 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7439. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7439. ## Package List: * SUSE Liberty Linux 9: * qemu-guest-agent 9.1.0-15.el9_6.4 * qemu-img 9.1.0-15.el9_6.4 * qemu-kvm 9.1.0-15.el9_6.4 * qemu-kvm-audio-pa 9.1.0-15.el9_6.4 * qemu-kvm-block-blkio 9.1.0-15.el9_6.4 * qemu-kvm-block-curl 9.1.0-15.el9_6.4 * qemu-kvm-block-rbd 9.1.0-15.el9_6.4 * qemu-kvm-common 9.1.0-15.el9_6.4 * qemu-kvm-core 9.1.0-15.el9_6.4 * qemu-kvm-device-display-virtio-gpu 9.1.0-15.el9_6.4 * qemu-kvm-device-display-virtio-gpu-pci 9.1.0-15.el9_6.4 * qemu-kvm-device-display-virtio-vga 9.1.0-15.el9_6.4 * qemu-kvm-device-usb-host 9.1.0-15.el9_6.4 * qemu-kvm-device-usb-redirect 9.1.0-15.el9_6.4 * qemu-kvm-docs 9.1.0-15.el9_6.4 * qemu-kvm-tools 9.1.0-15.el9_6.4 * qemu-kvm-ui-egl-headless 9.1.0-15.el9_6.4 * qemu-kvm-ui-opengl 9.1.0-15.el9_6.4 * qemu-pr-helper 9.1.0-15.el9_6.4 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:7443: Low: SUSE Liberty Linux bugfix update for glibc Message-ID: # bugfix update for glibc Announcement ID: RHBA-2025:7443 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7443. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7443. ## Package List: * SUSE Liberty Linux 9: * glibc 2.34-168.el9_6.14 * glibc-all-langpacks 2.34-168.el9_6.14 * glibc-benchtests 2.34-168.el9_6.14 * glibc-common 2.34-168.el9_6.14 * glibc-devel 2.34-168.el9_6.14 * glibc-doc 2.34-168.el9_6.14 * glibc-gconv-extra 2.34-168.el9_6.14 * glibc-headers 2.34-168.el9_6.14 * glibc-langpack-aa 2.34-168.el9_6.14 * glibc-langpack-af 2.34-168.el9_6.14 * glibc-langpack-agr 2.34-168.el9_6.14 * glibc-langpack-ak 2.34-168.el9_6.14 * glibc-langpack-am 2.34-168.el9_6.14 * glibc-langpack-an 2.34-168.el9_6.14 * glibc-langpack-anp 2.34-168.el9_6.14 * glibc-langpack-ar 2.34-168.el9_6.14 * glibc-langpack-as 2.34-168.el9_6.14 * glibc-langpack-ast 2.34-168.el9_6.14 * glibc-langpack-ayc 2.34-168.el9_6.14 * glibc-langpack-az 2.34-168.el9_6.14 * glibc-langpack-be 2.34-168.el9_6.14 * glibc-langpack-bem 2.34-168.el9_6.14 * glibc-langpack-ber 2.34-168.el9_6.14 * glibc-langpack-bg 2.34-168.el9_6.14 * glibc-langpack-bhb 2.34-168.el9_6.14 * glibc-langpack-bho 2.34-168.el9_6.14 * glibc-langpack-bi 2.34-168.el9_6.14 * glibc-langpack-bn 2.34-168.el9_6.14 * glibc-langpack-bo 2.34-168.el9_6.14 * glibc-langpack-br 2.34-168.el9_6.14 * glibc-langpack-brx 2.34-168.el9_6.14 * glibc-langpack-bs 2.34-168.el9_6.14 * glibc-langpack-byn 2.34-168.el9_6.14 * glibc-langpack-ca 2.34-168.el9_6.14 * glibc-langpack-ce 2.34-168.el9_6.14 * glibc-langpack-chr 2.34-168.el9_6.14 * glibc-langpack-ckb 2.34-168.el9_6.14 * glibc-langpack-cmn 2.34-168.el9_6.14 * glibc-langpack-crh 2.34-168.el9_6.14 * glibc-langpack-cs 2.34-168.el9_6.14 * glibc-langpack-csb 2.34-168.el9_6.14 * glibc-langpack-cv 2.34-168.el9_6.14 * glibc-langpack-cy 2.34-168.el9_6.14 * glibc-langpack-da 2.34-168.el9_6.14 * glibc-langpack-de 2.34-168.el9_6.14 * glibc-langpack-doi 2.34-168.el9_6.14 * glibc-langpack-dsb 2.34-168.el9_6.14 * glibc-langpack-dv 2.34-168.el9_6.14 * glibc-langpack-dz 2.34-168.el9_6.14 * glibc-langpack-el 2.34-168.el9_6.14 * glibc-langpack-en 2.34-168.el9_6.14 * glibc-langpack-eo 2.34-168.el9_6.14 * glibc-langpack-es 2.34-168.el9_6.14 * glibc-langpack-et 2.34-168.el9_6.14 * glibc-langpack-eu 2.34-168.el9_6.14 * glibc-langpack-fa 2.34-168.el9_6.14 * glibc-langpack-ff 2.34-168.el9_6.14 * glibc-langpack-fi 2.34-168.el9_6.14 * glibc-langpack-fil 2.34-168.el9_6.14 * glibc-langpack-fo 2.34-168.el9_6.14 * glibc-langpack-fr 2.34-168.el9_6.14 * glibc-langpack-fur 2.34-168.el9_6.14 * glibc-langpack-fy 2.34-168.el9_6.14 * glibc-langpack-ga 2.34-168.el9_6.14 * glibc-langpack-gd 2.34-168.el9_6.14 * glibc-langpack-gez 2.34-168.el9_6.14 * glibc-langpack-gl 2.34-168.el9_6.14 * glibc-langpack-gu 2.34-168.el9_6.14 * glibc-langpack-gv 2.34-168.el9_6.14 * glibc-langpack-ha 2.34-168.el9_6.14 * glibc-langpack-hak 2.34-168.el9_6.14 * glibc-langpack-he 2.34-168.el9_6.14 * glibc-langpack-hi 2.34-168.el9_6.14 * glibc-langpack-hif 2.34-168.el9_6.14 * glibc-langpack-hne 2.34-168.el9_6.14 * glibc-langpack-hr 2.34-168.el9_6.14 * glibc-langpack-hsb 2.34-168.el9_6.14 * glibc-langpack-ht 2.34-168.el9_6.14 * glibc-langpack-hu 2.34-168.el9_6.14 * glibc-langpack-hy 2.34-168.el9_6.14 * glibc-langpack-ia 2.34-168.el9_6.14 * glibc-langpack-id 2.34-168.el9_6.14 * glibc-langpack-ig 2.34-168.el9_6.14 * glibc-langpack-ik 2.34-168.el9_6.14 * glibc-langpack-is 2.34-168.el9_6.14 * glibc-langpack-it 2.34-168.el9_6.14 * glibc-langpack-iu 2.34-168.el9_6.14 * glibc-langpack-ja 2.34-168.el9_6.14 * glibc-langpack-ka 2.34-168.el9_6.14 * glibc-langpack-kab 2.34-168.el9_6.14 * glibc-langpack-kk 2.34-168.el9_6.14 * glibc-langpack-kl 2.34-168.el9_6.14 * glibc-langpack-km 2.34-168.el9_6.14 * glibc-langpack-kn 2.34-168.el9_6.14 * glibc-langpack-ko 2.34-168.el9_6.14 * glibc-langpack-kok 2.34-168.el9_6.14 * glibc-langpack-ks 2.34-168.el9_6.14 * glibc-langpack-ku 2.34-168.el9_6.14 * glibc-langpack-kw 2.34-168.el9_6.14 * glibc-langpack-ky 2.34-168.el9_6.14 * glibc-langpack-lb 2.34-168.el9_6.14 * glibc-langpack-lg 2.34-168.el9_6.14 * glibc-langpack-li 2.34-168.el9_6.14 * glibc-langpack-lij 2.34-168.el9_6.14 * glibc-langpack-ln 2.34-168.el9_6.14 * glibc-langpack-lo 2.34-168.el9_6.14 * glibc-langpack-lt 2.34-168.el9_6.14 * glibc-langpack-lv 2.34-168.el9_6.14 * glibc-langpack-lzh 2.34-168.el9_6.14 * glibc-langpack-mag 2.34-168.el9_6.14 * glibc-langpack-mai 2.34-168.el9_6.14 * glibc-langpack-mfe 2.34-168.el9_6.14 * glibc-langpack-mg 2.34-168.el9_6.14 * glibc-langpack-mhr 2.34-168.el9_6.14 * glibc-langpack-mi 2.34-168.el9_6.14 * glibc-langpack-miq 2.34-168.el9_6.14 * glibc-langpack-mjw 2.34-168.el9_6.14 * glibc-langpack-mk 2.34-168.el9_6.14 * glibc-langpack-ml 2.34-168.el9_6.14 * glibc-langpack-mn 2.34-168.el9_6.14 * glibc-langpack-mni 2.34-168.el9_6.14 * glibc-langpack-mnw 2.34-168.el9_6.14 * glibc-langpack-mr 2.34-168.el9_6.14 * glibc-langpack-ms 2.34-168.el9_6.14 * glibc-langpack-mt 2.34-168.el9_6.14 * glibc-langpack-my 2.34-168.el9_6.14 * glibc-langpack-nan 2.34-168.el9_6.14 * glibc-langpack-nb 2.34-168.el9_6.14 * glibc-langpack-nds 2.34-168.el9_6.14 * glibc-langpack-ne 2.34-168.el9_6.14 * glibc-langpack-nhn 2.34-168.el9_6.14 * glibc-langpack-niu 2.34-168.el9_6.14 * glibc-langpack-nl 2.34-168.el9_6.14 * glibc-langpack-nn 2.34-168.el9_6.14 * glibc-langpack-nr 2.34-168.el9_6.14 * glibc-langpack-nso 2.34-168.el9_6.14 * glibc-langpack-oc 2.34-168.el9_6.14 * glibc-langpack-om 2.34-168.el9_6.14 * glibc-langpack-or 2.34-168.el9_6.14 * glibc-langpack-os 2.34-168.el9_6.14 * glibc-langpack-pa 2.34-168.el9_6.14 * glibc-langpack-pap 2.34-168.el9_6.14 * glibc-langpack-pl 2.34-168.el9_6.14 * glibc-langpack-ps 2.34-168.el9_6.14 * glibc-langpack-pt 2.34-168.el9_6.14 * glibc-langpack-quz 2.34-168.el9_6.14 * glibc-langpack-raj 2.34-168.el9_6.14 * glibc-langpack-ro 2.34-168.el9_6.14 * glibc-langpack-ru 2.34-168.el9_6.14 * glibc-langpack-rw 2.34-168.el9_6.14 * glibc-langpack-sa 2.34-168.el9_6.14 * glibc-langpack-sah 2.34-168.el9_6.14 * glibc-langpack-sat 2.34-168.el9_6.14 * glibc-langpack-sc 2.34-168.el9_6.14 * glibc-langpack-sd 2.34-168.el9_6.14 * glibc-langpack-se 2.34-168.el9_6.14 * glibc-langpack-sgs 2.34-168.el9_6.14 * glibc-langpack-shn 2.34-168.el9_6.14 * glibc-langpack-shs 2.34-168.el9_6.14 * glibc-langpack-si 2.34-168.el9_6.14 * glibc-langpack-sid 2.34-168.el9_6.14 * glibc-langpack-sk 2.34-168.el9_6.14 * glibc-langpack-sl 2.34-168.el9_6.14 * glibc-langpack-sm 2.34-168.el9_6.14 * glibc-langpack-so 2.34-168.el9_6.14 * glibc-langpack-sq 2.34-168.el9_6.14 * glibc-langpack-sr 2.34-168.el9_6.14 * glibc-langpack-ss 2.34-168.el9_6.14 * glibc-langpack-st 2.34-168.el9_6.14 * glibc-langpack-sv 2.34-168.el9_6.14 * glibc-langpack-sw 2.34-168.el9_6.14 * glibc-langpack-szl 2.34-168.el9_6.14 * glibc-langpack-ta 2.34-168.el9_6.14 * glibc-langpack-tcy 2.34-168.el9_6.14 * glibc-langpack-te 2.34-168.el9_6.14 * glibc-langpack-tg 2.34-168.el9_6.14 * glibc-langpack-th 2.34-168.el9_6.14 * glibc-langpack-the 2.34-168.el9_6.14 * glibc-langpack-ti 2.34-168.el9_6.14 * glibc-langpack-tig 2.34-168.el9_6.14 * glibc-langpack-tk 2.34-168.el9_6.14 * glibc-langpack-tl 2.34-168.el9_6.14 * glibc-langpack-tn 2.34-168.el9_6.14 * glibc-langpack-to 2.34-168.el9_6.14 * glibc-langpack-tpi 2.34-168.el9_6.14 * glibc-langpack-tr 2.34-168.el9_6.14 * glibc-langpack-ts 2.34-168.el9_6.14 * glibc-langpack-tt 2.34-168.el9_6.14 * glibc-langpack-ug 2.34-168.el9_6.14 * glibc-langpack-uk 2.34-168.el9_6.14 * glibc-langpack-unm 2.34-168.el9_6.14 * glibc-langpack-ur 2.34-168.el9_6.14 * glibc-langpack-uz 2.34-168.el9_6.14 * glibc-langpack-ve 2.34-168.el9_6.14 * glibc-langpack-vi 2.34-168.el9_6.14 * glibc-langpack-wa 2.34-168.el9_6.14 * glibc-langpack-wae 2.34-168.el9_6.14 * glibc-langpack-wal 2.34-168.el9_6.14 * glibc-langpack-wo 2.34-168.el9_6.14 * glibc-langpack-xh 2.34-168.el9_6.14 * glibc-langpack-yi 2.34-168.el9_6.14 * glibc-langpack-yo 2.34-168.el9_6.14 * glibc-langpack-yue 2.34-168.el9_6.14 * glibc-langpack-yuw 2.34-168.el9_6.14 * glibc-langpack-zh 2.34-168.el9_6.14 * glibc-langpack-zu 2.34-168.el9_6.14 * glibc-locale-source 2.34-168.el9_6.14 * glibc-minimal-langpack 2.34-168.el9_6.14 * glibc-nss-devel 2.34-168.el9_6.14 * glibc-static 2.34-168.el9_6.14 * glibc-utils 2.34-168.el9_6.14 * libnsl 2.34-168.el9_6.14 * nscd 2.34-168.el9_6.14 * nss_db 2.34-168.el9_6.14 * nss_hesiod 2.34-168.el9_6.14 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:8200: Low: SUSE Liberty Linux bugfix update for virt-v2v Message-ID: # bugfix update for virt-v2v Announcement ID: RHBA-2025:8200 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8200. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8200. ## Package List: * SUSE Liberty Linux 9: * virt-v2v 2.7.1-8.el9_6 * virt-v2v-bash-completion 2.7.1-8.el9_6 * virt-v2v-man-pages-ja 2.7.1-8.el9_6 * virt-v2v-man-pages-uk 2.7.1-8.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8309: Low: SUSE Liberty Linux bugfix update for nmstate Message-ID: # bugfix update for nmstate Announcement ID: RHBA-2025:8309 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8309. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8309. ## Package List: * SUSE Liberty Linux 9: * nmstate 2.2.45-1.el9_6 * nmstate-devel 2.2.45-1.el9_6 * nmstate-libs 2.2.45-1.el9_6 * nmstate-static 2.2.45-1.el9_6 * python3-libnmstate 2.2.45-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHSA-2025:7076: Moderate: SUSE Liberty Linux security update for gnutls Message-ID: # security update for gnutls Announcement ID: RHSA-2025:7076 Rating: Moderate Cross-References: * CVE-2024-12243 CVSS scores: * CVE-2024-12243 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-12243 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7076. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7076. ## Package List: * SUSE Liberty Linux 9: * gnutls 3.8.3-6.el9 * gnutls-c++ 3.8.3-6.el9 * gnutls-dane 3.8.3-6.el9 * gnutls-devel 3.8.3-6.el9 * gnutls-utils 3.8.3-6.el9 ## References: * https://www.suse.com/security/cve/CVE-2024-12243.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:7317: Moderate: SUSE Liberty Linux security update for python3.12-cryptography Message-ID: # security update for python3.12-cryptography Announcement ID: RHSA-2025:7317 Rating: Moderate Cross-References: * CVE-2025-24898 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7317. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7317. ## Package List: * SUSE Liberty Linux 9: * python3.12-cryptography 41.0.7-2.el9 ## References: * https://www.suse.com/security/cve/CVE-2025-24898.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:49 +0200 (CEST) Subject: RHSA-2025:7201: Moderate: SUSE Liberty Linux security update for corosync Message-ID: # security update for corosync Announcement ID: RHSA-2025:7201 Rating: Moderate Cross-References: * CVE-2025-30472 CVSS scores: * CVE-2025-30472 ( SUSE ): 9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H * CVE-2025-30472 ( SUSE ): 9.5 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7201. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7201. ## Package List: * SUSE Liberty Linux 9: * corosync 3.1.9-2.el9_6 * corosync-vqsim 3.1.9-2.el9_6 * corosynclib 3.1.9-2.el9_6 * corosynclib-devel 3.1.9-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-30472.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:7416: Important: SUSE Liberty Linux security update for gvisor-tap-vsock Message-ID: # security update for gvisor-tap-vsock Announcement ID: RHSA-2025:7416 Rating: Important Cross-References: * CVE-2025-22869 CVSS scores: * CVE-2025-22869 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22869 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7416. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7416. ## Package List: * SUSE Liberty Linux 9: * gvisor-tap-vsock 0.8.5-1.el9_6 * gvisor-tap-vsock-gvforwarder 0.8.5-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22869.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:7418: Important: SUSE Liberty Linux security update for php Message-ID: # security update for php Announcement ID: RHSA-2025:7418 Rating: Important Cross-References: * CVE-2024-11235 * CVE-2025-1217 * CVE-2025-1219 * CVE-2025-1734 * CVE-2025-1736 * CVE-2025-1861 CVSS scores: * CVE-2024-11235 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L * CVE-2025-1217 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1219 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1734 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1736 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1861 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7418. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7418. ## Package List: * SUSE Liberty Linux 9: * apcu-panel 5.1.23-1.module+el9.6.0+22647+1741ae35 * php 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-bcmath 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-cli 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-common 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-dba 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-dbg 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-devel 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-embedded 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-enchant 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-ffi 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-fpm 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-gd 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-gmp 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-intl 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-ldap 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-mbstring 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-mysqlnd 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-odbc 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-opcache 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-pdo 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-pecl-apcu 5.1.23-1.module+el9.6.0+22647+1741ae35 * php-pecl-apcu-devel 5.1.23-1.module+el9.6.0+22647+1741ae35 * php-pecl-redis6 6.1.0-2.module+el9.6.0+22647+1741ae35 * php-pecl-rrd 2.0.3-4.module+el9.6.0+22647+1741ae35 * php-pecl-xdebug3 3.3.1-1.module+el9.6.0+22647+1741ae35 * php-pecl-zip 1.22.3-1.module+el9.6.0+22647+1741ae35 * php-pgsql 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-process 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-snmp 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-soap 8.3.19-1.module+el9.6.0+23015+da8065b7 * php-xml 8.3.19-1.module+el9.6.0+23015+da8065b7 ## References: * https://www.suse.com/security/cve/CVE-2024-11235.html * https://www.suse.com/security/cve/CVE-2025-1217.html * https://www.suse.com/security/cve/CVE-2025-1219.html * https://www.suse.com/security/cve/CVE-2025-1734.html * https://www.suse.com/security/cve/CVE-2025-1736.html * https://www.suse.com/security/cve/CVE-2025-1861.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:7432: Moderate: SUSE Liberty Linux security update for php Message-ID: # security update for php Announcement ID: RHSA-2025:7432 Rating: Moderate Cross-References: * CVE-2024-11233 * CVE-2024-11234 * CVE-2024-8929 * CVE-2025-1217 * CVE-2025-1219 * CVE-2025-1734 * CVE-2025-1736 * CVE-2025-1861 CVSS scores: * CVE-2024-11233 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2024-11233 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-11234 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-11234 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-8929 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-1217 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1219 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1734 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1736 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1861 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7432. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7432. ## Package List: * SUSE Liberty Linux 9: * apcu-panel 5.1.23-1.module+el9.4.0+20748+b46899d2 * php 8.2.28-1.module+el9.6.0+23063+43495379 * php-bcmath 8.2.28-1.module+el9.6.0+23063+43495379 * php-cli 8.2.28-1.module+el9.6.0+23063+43495379 * php-common 8.2.28-1.module+el9.6.0+23063+43495379 * php-dba 8.2.28-1.module+el9.6.0+23063+43495379 * php-dbg 8.2.28-1.module+el9.6.0+23063+43495379 * php-devel 8.2.28-1.module+el9.6.0+23063+43495379 * php-embedded 8.2.28-1.module+el9.6.0+23063+43495379 * php-enchant 8.2.28-1.module+el9.6.0+23063+43495379 * php-ffi 8.2.28-1.module+el9.6.0+23063+43495379 * php-fpm 8.2.28-1.module+el9.6.0+23063+43495379 * php-gd 8.2.28-1.module+el9.6.0+23063+43495379 * php-gmp 8.2.28-1.module+el9.6.0+23063+43495379 * php-intl 8.2.28-1.module+el9.6.0+23063+43495379 * php-ldap 8.2.28-1.module+el9.6.0+23063+43495379 * php-mbstring 8.2.28-1.module+el9.6.0+23063+43495379 * php-mysqlnd 8.2.28-1.module+el9.6.0+23063+43495379 * php-odbc 8.2.28-1.module+el9.6.0+23063+43495379 * php-opcache 8.2.28-1.module+el9.6.0+23063+43495379 * php-pdo 8.2.28-1.module+el9.6.0+23063+43495379 * php-pecl-apcu 5.1.23-1.module+el9.4.0+20748+b46899d2 * php-pecl-apcu-devel 5.1.23-1.module+el9.4.0+20748+b46899d2 * php-pecl-rrd 2.0.3-4.module+el9.4.0+20748+b46899d2 * php-pecl-xdebug3 3.2.2-2.module+el9.4.0+20796+bd4564df * php-pecl-zip 1.22.3-1.module+el9.4.0+20748+b46899d2 * php-pgsql 8.2.28-1.module+el9.6.0+23063+43495379 * php-process 8.2.28-1.module+el9.6.0+23063+43495379 * php-snmp 8.2.28-1.module+el9.6.0+23063+43495379 * php-soap 8.2.28-1.module+el9.6.0+23063+43495379 * php-xml 8.2.28-1.module+el9.6.0+23063+43495379 ## References: * https://www.suse.com/security/cve/CVE-2024-11233.html * https://www.suse.com/security/cve/CVE-2024-11234.html * https://www.suse.com/security/cve/CVE-2024-8929.html * https://www.suse.com/security/cve/CVE-2025-1217.html * https://www.suse.com/security/cve/CVE-2025-1219.html * https://www.suse.com/security/cve/CVE-2025-1734.html * https://www.suse.com/security/cve/CVE-2025-1736.html * https://www.suse.com/security/cve/CVE-2025-1861.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:7600: Important: SUSE Liberty Linux security update for dotnet9.0 Message-ID: # security update for dotnet9.0 Announcement ID: RHSA-2025:7600 Rating: Important Cross-References: * CVE-2025-26646 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7600. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7600. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-9.0 9.0.5-1.el9_6 * aspnetcore-runtime-dbg-9.0 9.0.5-1.el9_6 * aspnetcore-targeting-pack-9.0 9.0.5-1.el9_6 * dotnet-apphost-pack-9.0 9.0.5-1.el9_6 * dotnet-host 9.0.5-1.el9_6 * dotnet-hostfxr-9.0 9.0.5-1.el9_6 * dotnet-runtime-9.0 9.0.5-1.el9_6 * dotnet-runtime-dbg-9.0 9.0.5-1.el9_6 * dotnet-sdk-9.0 9.0.106-1.el9_6 * dotnet-sdk-9.0-source-built-artifacts 9.0.106-1.el9_6 * dotnet-sdk-aot-9.0 9.0.106-1.el9_6 * dotnet-sdk-dbg-9.0 9.0.106-1.el9_6 * dotnet-targeting-pack-9.0 9.0.5-1.el9_6 * dotnet-templates-9.0 9.0.106-1.el9_6 * netstandard-targeting-pack-2.1 9.0.106-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-26646.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:8049: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:8049 Rating: Important Cross-References: * CVE-2025-4918 * CVE-2025-4919 CVSS scores: * CVE-2025-4918 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-4918 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-4919 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-4919 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8049. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8049. ## Package List: * SUSE Liberty Linux 9: * firefox 128.10.1-1.el9_6 * firefox-x11 128.10.1-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-4918.html * https://www.suse.com/security/cve/CVE-2025-4919.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:8136: Important: SUSE Liberty Linux security update for python-tornado Message-ID: # security update for python-tornado Announcement ID: RHSA-2025:8136 Rating: Important Cross-References: * CVE-2025-47287 CVSS scores: * CVE-2025-47287 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-47287 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8136. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8136. ## Package List: * SUSE Liberty Linux 9: * python3-tornado 6.4.2-2.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-47287.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:8183: Important: SUSE Liberty Linux security update for gstreamer1-plugins-bad-free Message-ID: # security update for gstreamer1-plugins-bad-free Announcement ID: RHSA-2025:8183 Rating: Important Cross-References: * CVE-2025-3887 CVSS scores: * CVE-2025-3887 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-3887 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8183. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8183. ## Package List: * SUSE Liberty Linux 9: * gstreamer1-plugins-bad-free 1.22.12-4.el9_6 * gstreamer1-plugins-bad-free-devel 1.22.12-4.el9_6 * gstreamer1-plugins-bad-free-libs 1.22.12-4.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-3887.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:8197: Moderate: SUSE Liberty Linux security update for unbound Message-ID: # security update for unbound Announcement ID: RHSA-2025:8197 Rating: Moderate Cross-References: * CVE-2024-8508 CVSS scores: * CVE-2024-8508 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L * CVE-2024-8508 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8197. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8197. ## Package List: * SUSE Liberty Linux 9: * python3-unbound 1.16.2-18.el9_6 * unbound 1.16.2-18.el9_6 * unbound-devel 1.16.2-18.el9_6 * unbound-dracut 1.16.2-18.el9_6 * unbound-libs 1.16.2-18.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2024-8508.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:8203: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:8203 Rating: Important Cross-References: * CVE-2025-3875 * CVE-2025-3877 * CVE-2025-3909 * CVE-2025-3932 Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8203. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8203. ## Package List: * SUSE Liberty Linux 9: * thunderbird 128.10.1-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-3875.html * https://www.suse.com/security/cve/CVE-2025-3877.html * https://www.suse.com/security/cve/CVE-2025-3909.html * https://www.suse.com/security/cve/CVE-2025-3932.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:7893: Important: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:7893 Rating: Important Cross-References: * CVE-2025-4123 CVSS scores: * CVE-2025-4123 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7893. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7893. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-13.el9_6 * grafana-selinux 10.2.6-13.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-4123.html From suse-liberty-linux-updates at lists.suse.com Sun Jun 1 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sun, 1 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:8293: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:8293 Rating: Important Cross-References: * CVE-2025-5263 * CVE-2025-5264 * CVE-2025-5266 * CVE-2025-5267 * CVE-2025-5268 * CVE-2025-5269 CVSS scores: * CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L * CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5269 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8293. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8293. ## Package List: * SUSE Liberty Linux 9: * firefox 128.11.0-1.el9_6 * firefox-x11 128.11.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-5263.html * https://www.suse.com/security/cve/CVE-2025-5264.html * https://www.suse.com/security/cve/CVE-2025-5266.html * https://www.suse.com/security/cve/CVE-2025-5267.html * https://www.suse.com/security/cve/CVE-2025-5268.html * https://www.suse.com/security/cve/CVE-2025-5269.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:12 +0200 (CEST) Subject: RHBA-2025:6998: Low: SUSE Liberty Linux bugfix update for cockpit Message-ID: # bugfix update for cockpit Announcement ID: RHBA-2025:6998 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6998. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6998. ## Package List: * SUSE Liberty Linux 9: * cockpit 334.1-1.el9_6 * cockpit-bridge 334.1-1.el9_6 * cockpit-doc 334.1-1.el9_6 * cockpit-packagekit 334.1-1.el9_6 * cockpit-storaged 334.1-1.el9_6 * cockpit-system 334.1-1.el9_6 * cockpit-ws 334.1-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7026: Low: SUSE Liberty Linux bugfix update for zstd Message-ID: # bugfix update for zstd Announcement ID: RHBA-2025:7026 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7026. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7026. ## Package List: * SUSE Liberty Linux 9: * libzstd 1.5.5-1.el9 * libzstd-devel 1.5.5-1.el9 * zstd 1.5.5-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7271: Low: SUSE Liberty Linux bugfix update for scapy Message-ID: # bugfix update for scapy Announcement ID: RHBA-2025:7271 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7271. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7271. ## Package List: * SUSE Liberty Linux 9: * python3-scapy 2.6.1-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHBA-2025:7297: Low: SUSE Liberty Linux bugfix update for trustee-guest-components Message-ID: # bugfix update for trustee-guest-components Announcement ID: RHBA-2025:7297 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7297. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7297. ## Package List: * SUSE Liberty Linux 9: * trustee-guest-components 0.10.0^124.git0061d03-3.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7291: Low: SUSE Liberty Linux bugfix update for qat-zstd-plugin Message-ID: # bugfix update for qat-zstd-plugin Announcement ID: RHBA-2025:7291 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7291. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7291. ## Package List: * SUSE Liberty Linux 9: * qat-zstd-plugin 0.2.0-3.el9 * qat-zstd-plugin-devel 0.2.0-3.el9 * qat-zstd-plugin-static 0.2.0-3.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHEA-2025:7294: Low: SUSE Liberty Linux enhancement update for gcc-toolset-14-gcc Message-ID: # enhancement update for gcc-toolset-14-gcc Announcement ID: RHEA-2025:7294 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7294. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7294. ## Package List: * SUSE Liberty Linux 9: * gcc-toolset-14-gcc 14.2.1-7.1.el9 * gcc-toolset-14-gcc-c++ 14.2.1-7.1.el9 * gcc-toolset-14-gcc-gfortran 14.2.1-7.1.el9 * gcc-toolset-14-gcc-plugin-annobin 14.2.1-7.1.el9 * gcc-toolset-14-gcc-plugin-devel 14.2.1-7.1.el9 * gcc-toolset-14-libasan-devel 14.2.1-7.1.el9 * gcc-toolset-14-libatomic-devel 14.2.1-7.1.el9 * gcc-toolset-14-libgccjit 14.2.1-7.1.el9 * gcc-toolset-14-libgccjit-devel 14.2.1-7.1.el9 * gcc-toolset-14-libitm-devel 14.2.1-7.1.el9 * gcc-toolset-14-liblsan-devel 14.2.1-7.1.el9 * gcc-toolset-14-libquadmath-devel 14.2.1-7.1.el9 * gcc-toolset-14-libstdc++-devel 14.2.1-7.1.el9 * gcc-toolset-14-libstdc++-docs 14.2.1-7.1.el9 * gcc-toolset-14-libtsan-devel 14.2.1-7.1.el9 * gcc-toolset-14-libubsan-devel 14.2.1-7.1.el9 * gcc-toolset-14-offload-nvptx 14.2.1-7.1.el9 * libasan8 14.2.1-7.1.el9 * libtsan2 14.2.1-7.1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7293: Low: SUSE Liberty Linux bugfix update for dpdk Message-ID: # bugfix update for dpdk Announcement ID: RHBA-2025:7293 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7293. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7293. ## Package List: * SUSE Liberty Linux 9: * dpdk 24.11.1-2.el9 * dpdk-devel 24.11.1-2.el9 * dpdk-doc 24.11.1-2.el9 * dpdk-tools 24.11.1-2.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHEA-2025:7299: Low: SUSE Liberty Linux enhancement update for gcc-toolset-14-annobin Message-ID: # enhancement update for gcc-toolset-14-annobin Announcement ID: RHEA-2025:7299 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7299. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7299. ## Package List: * SUSE Liberty Linux 9: * gcc-toolset-14-annobin-annocheck 12.88-1.el9 * gcc-toolset-14-annobin-docs 12.88-1.el9 * gcc-toolset-14-annobin-plugin-gcc 12.88-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHBA-2025:7321: Low: SUSE Liberty Linux bugfix update for openscap Message-ID: # bugfix update for openscap Announcement ID: RHBA-2025:7321 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7321. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7321. ## Package List: * SUSE Liberty Linux 9: * openscap 1.3.11-1.el9 * openscap-devel 1.3.11-1.el9 * openscap-engine-sce 1.3.11-1.el9 * openscap-engine-sce-devel 1.3.11-1.el9 * openscap-python3 1.3.11-1.el9 * openscap-scanner 1.3.11-1.el9 * openscap-utils 1.3.11-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:6966: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:6966 Rating: Moderate Cross-References: * CVE-2022-48969 * CVE-2022-48989 * CVE-2022-49006 * CVE-2022-49014 * CVE-2022-49029 * CVE-2023-52672 * CVE-2023-52917 * CVE-2024-27008 * CVE-2024-27398 * CVE-2024-35891 * CVE-2024-35933 * CVE-2024-35934 * CVE-2024-35963 * CVE-2024-35964 * CVE-2024-35965 * CVE-2024-35966 * CVE-2024-35967 * CVE-2024-35978 * CVE-2024-36011 * CVE-2024-36012 * CVE-2024-36013 * CVE-2024-36880 * CVE-2024-36968 * CVE-2024-38541 * CVE-2024-39500 * CVE-2024-40956 * CVE-2024-41010 * CVE-2024-41062 * CVE-2024-42133 * CVE-2024-42253 * CVE-2024-42265 * CVE-2024-42278 * CVE-2024-42291 * CVE-2024-42294 * CVE-2024-42302 * CVE-2024-42304 * CVE-2024-42305 * CVE-2024-42312 * CVE-2024-42315 * CVE-2024-42316 * CVE-2024-42321 * CVE-2024-43820 * CVE-2024-43821 * CVE-2024-43823 * CVE-2024-43828 * CVE-2024-43834 * CVE-2024-43846 * CVE-2024-43853 * CVE-2024-43871 * CVE-2024-43873 * CVE-2024-43882 * CVE-2024-43884 * CVE-2024-43889 * CVE-2024-43898 * CVE-2024-43910 * CVE-2024-43914 * CVE-2024-44931 * CVE-2024-44932 * CVE-2024-44934 * CVE-2024-44952 * CVE-2024-44958 * CVE-2024-44964 * CVE-2024-44975 * CVE-2024-44987 * CVE-2024-44989 * CVE-2024-45000 * CVE-2024-45009 * CVE-2024-45010 * CVE-2024-45016 * CVE-2024-45022 * CVE-2024-46673 * CVE-2024-46675 * CVE-2024-46711 * CVE-2024-46722 * CVE-2024-46723 * CVE-2024-46724 * CVE-2024-46725 * CVE-2024-46743 * CVE-2024-46745 * CVE-2024-46747 * CVE-2024-46750 * CVE-2024-46754 * CVE-2024-46756 * CVE-2024-46758 * CVE-2024-46759 * CVE-2024-46761 * CVE-2024-46783 * CVE-2024-46786 * CVE-2024-46787 * CVE-2024-46800 * CVE-2024-46805 * CVE-2024-46806 * CVE-2024-46807 * CVE-2024-46819 * CVE-2024-46820 * CVE-2024-46822 * CVE-2024-46828 * CVE-2024-46835 * CVE-2024-46839 * CVE-2024-46853 * CVE-2024-46864 * CVE-2024-46871 * CVE-2024-47141 * CVE-2024-47660 * CVE-2024-47668 * CVE-2024-47678 * CVE-2024-47685 * CVE-2024-47687 * CVE-2024-47692 * CVE-2024-47700 * CVE-2024-47703 * CVE-2024-47705 * CVE-2024-47706 * CVE-2024-47710 * CVE-2024-47713 * CVE-2024-47715 * CVE-2024-47718 * CVE-2024-47719 * CVE-2024-47737 * CVE-2024-47738 * CVE-2024-47739 * CVE-2024-47745 * CVE-2024-47748 * CVE-2024-48873 * CVE-2024-49569 * CVE-2024-49851 * CVE-2024-49856 * CVE-2024-49860 * CVE-2024-49862 * CVE-2024-49870 * CVE-2024-49875 * CVE-2024-49878 * CVE-2024-49881 * CVE-2024-49882 * CVE-2024-49883 * CVE-2024-49884 * CVE-2024-49885 * CVE-2024-49886 * CVE-2024-49889 * CVE-2024-49904 * CVE-2024-49927 * CVE-2024-49928 * CVE-2024-49929 * CVE-2024-49930 * CVE-2024-49933 * CVE-2024-49934 * CVE-2024-49935 * CVE-2024-49937 * CVE-2024-49938 * CVE-2024-49939 * CVE-2024-49946 * CVE-2024-49948 * CVE-2024-49950 * CVE-2024-49951 * CVE-2024-49954 * CVE-2024-49959 * CVE-2024-49960 * CVE-2024-49962 * CVE-2024-49967 * CVE-2024-49968 * CVE-2024-49971 * CVE-2024-49973 * CVE-2024-49974 * CVE-2024-49975 * CVE-2024-49977 * CVE-2024-49983 * CVE-2024-49991 * CVE-2024-49993 * CVE-2024-49994 * CVE-2024-49995 * CVE-2024-49999 * CVE-2024-50002 * CVE-2024-50006 * CVE-2024-50008 * CVE-2024-50009 * CVE-2024-50013 * CVE-2024-50014 * CVE-2024-50015 * CVE-2024-50018 * CVE-2024-50019 * CVE-2024-50022 * CVE-2024-50023 * CVE-2024-50024 * CVE-2024-50027 * CVE-2024-50028 * CVE-2024-50029 * CVE-2024-50033 * CVE-2024-50035 * CVE-2024-50038 * CVE-2024-50039 * CVE-2024-50044 * CVE-2024-50046 * CVE-2024-50047 * CVE-2024-50055 * CVE-2024-50057 * CVE-2024-50058 * CVE-2024-50064 * CVE-2024-50067 * CVE-2024-50073 * CVE-2024-50074 * CVE-2024-50075 * CVE-2024-50077 * CVE-2024-50078 * CVE-2024-50081 * CVE-2024-50082 * CVE-2024-50093 * CVE-2024-50101 * CVE-2024-50102 * CVE-2024-50106 * CVE-2024-50107 * CVE-2024-50109 * CVE-2024-50117 * CVE-2024-50120 * CVE-2024-50121 * CVE-2024-50126 * CVE-2024-50127 * CVE-2024-50128 * CVE-2024-50130 * CVE-2024-50141 * CVE-2024-50143 * CVE-2024-50150 * CVE-2024-50151 * CVE-2024-50152 * CVE-2024-50153 * CVE-2024-50162 * CVE-2024-50163 * CVE-2024-50169 * CVE-2024-50182 * CVE-2024-50186 * CVE-2024-50189 * CVE-2024-50191 * CVE-2024-50197 * CVE-2024-50199 * CVE-2024-50200 * CVE-2024-50201 * CVE-2024-50215 * CVE-2024-50216 * CVE-2024-50219 * CVE-2024-50228 * CVE-2024-50235 * CVE-2024-50236 * CVE-2024-50237 * CVE-2024-50256 * CVE-2024-50261 * CVE-2024-50271 * CVE-2024-50272 * CVE-2024-50278 * CVE-2024-50282 * CVE-2024-50299 * CVE-2024-50304 * CVE-2024-53042 * CVE-2024-53044 * CVE-2024-53047 * CVE-2024-53050 * CVE-2024-53051 * CVE-2024-53055 * CVE-2024-53057 * CVE-2024-53059 * CVE-2024-53060 * CVE-2024-53070 * CVE-2024-53072 * CVE-2024-53074 * CVE-2024-53082 * CVE-2024-53085 * CVE-2024-53091 * CVE-2024-53093 * CVE-2024-53095 * CVE-2024-53096 * CVE-2024-53097 * CVE-2024-53103 * CVE-2024-53105 * CVE-2024-53110 * CVE-2024-53117 * CVE-2024-53118 * CVE-2024-53120 * CVE-2024-53121 * CVE-2024-53123 * CVE-2024-53124 * CVE-2024-53134 * CVE-2024-53136 * CVE-2024-53142 * CVE-2024-53146 * CVE-2024-53152 * CVE-2024-53156 * CVE-2024-53160 * CVE-2024-53161 * CVE-2024-53164 * CVE-2024-53166 * CVE-2024-53173 * CVE-2024-53174 * CVE-2024-53190 * CVE-2024-53194 * CVE-2024-53203 * CVE-2024-53208 * CVE-2024-53213 * CVE-2024-53222 * CVE-2024-53224 * CVE-2024-53237 * CVE-2024-53681 * CVE-2024-54460 * CVE-2024-54680 * CVE-2024-56535 * CVE-2024-56551 * CVE-2024-56558 * CVE-2024-56562 * CVE-2024-56566 * CVE-2024-56570 * CVE-2024-56590 * CVE-2024-56591 * CVE-2024-56600 * CVE-2024-56601 * CVE-2024-56602 * CVE-2024-56604 * CVE-2024-56605 * CVE-2024-56611 * CVE-2024-56614 * CVE-2024-56616 * CVE-2024-56623 * CVE-2024-56631 * CVE-2024-56642 * CVE-2024-56644 * CVE-2024-56647 * CVE-2024-56653 * CVE-2024-56654 * CVE-2024-56663 * CVE-2024-56664 * CVE-2024-56667 * CVE-2024-56688 * CVE-2024-56693 * CVE-2024-56729 * CVE-2024-56757 * CVE-2024-56760 * CVE-2024-56779 * CVE-2024-56783 * CVE-2024-57798 * CVE-2024-57809 * CVE-2024-57843 * CVE-2024-57879 * CVE-2024-57884 * CVE-2024-57888 * CVE-2024-57890 * CVE-2024-57894 * CVE-2024-57898 * CVE-2024-57929 * CVE-2024-57931 * CVE-2024-57940 * CVE-2024-58009 * CVE-2024-58099 * CVE-2025-1272 * CVE-2025-21646 * CVE-2025-21663 * CVE-2025-21666 * CVE-2025-21668 * CVE-2025-21669 * CVE-2025-21689 * CVE-2025-21694 CVSS scores: * CVE-2022-48969 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48969 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48989 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49006 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49006 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49014 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49029 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52672 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52917 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2023-52917 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-27008 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-27398 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-35891 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35933 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35934 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-35963 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-35964 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35965 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35966 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35967 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35978 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36011 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36012 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-36013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36880 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L * CVE-2024-36968 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-38541 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-39500 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40956 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41010 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41062 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41062 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-42133 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-42133 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-42253 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-42253 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-42265 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-42278 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42278 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42291 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42294 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42302 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42305 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42312 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42315 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42316 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42321 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43820 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43821 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43823 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43828 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43834 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43846 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43853 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43871 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43873 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43882 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-43884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43884 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-43889 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43889 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-43898 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43910 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-43910 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-43914 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43914 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-44931 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-44931 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-44932 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44934 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44952 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44958 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44964 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-44964 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:H/SC:H/SI:H/SA:H * CVE-2024-44975 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44975 ( SUSE ): 8.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H * CVE-2024-44987 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-44989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45000 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45009 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-45010 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-45016 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-45022 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46673 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46675 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-46675 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:L/SI:L/SA:L * CVE-2024-46711 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46723 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46724 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-46724 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-46725 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46743 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-46743 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-46745 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46747 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-46747 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-46750 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46750 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46754 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46754 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46756 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N * CVE-2024-46756 ( SUSE ): 0 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-46758 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N * CVE-2024-46758 ( SUSE ): 0 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-46759 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N * CVE-2024-46759 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-46761 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46761 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46783 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46783 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46786 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-46786 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46787 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46787 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46800 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46800 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46805 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46805 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46806 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46806 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46807 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46807 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46819 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46819 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-46820 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-46822 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46828 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46839 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46853 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46864 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46871 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-46871 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-47141 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47141 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47660 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-47660 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-47668 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-47668 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2024-47678 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47678 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-47685 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-47685 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-47687 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47687 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47692 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47692 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47700 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47700 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47703 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47703 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47705 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47705 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47706 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47706 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47710 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-47710 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-47713 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47715 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47715 ( SUSE ): 7.1 CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47718 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47719 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-47719 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47737 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-47737 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-47738 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47739 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47745 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47745 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47748 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47748 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-48873 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-48873 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49569 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49569 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49851 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49851 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49856 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-49856 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-49860 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49860 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49862 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-49862 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-49870 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-49870 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-49875 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-49875 ( SUSE ): 0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-49878 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L * CVE-2024-49878 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2024-49881 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49882 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49883 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49885 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49886 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49889 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49889 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49904 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49904 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49927 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49927 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49928 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-49928 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-49929 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49929 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49930 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49933 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49933 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49934 ( SUSE ): 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49934 ( SUSE ): 4.1 CVSS:4.0/AV:P/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49935 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49935 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49937 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49937 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49938 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49938 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49939 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49939 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49946 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49950 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49951 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49954 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49959 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49960 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49960 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49962 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49962 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49967 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49968 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N * CVE-2024-49968 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-49971 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-49971 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-49973 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49974 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49974 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49975 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49977 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49983 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49991 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49991 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49993 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-49993 ( SUSE ): 0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-49994 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49994 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49995 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-49995 ( SUSE ): 0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-49999 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50002 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50006 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50006 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50008 ( SUSE ): 0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-50008 ( SUSE ): 0 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-50009 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50009 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50014 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50014 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50015 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50018 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-50019 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50022 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50023 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50024 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50027 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50028 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50029 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50033 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50035 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-50035 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-50038 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50039 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50044 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50046 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50047 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50057 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50057 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50058 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50064 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2024-50067 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50073 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-50073 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50074 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50075 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50077 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50078 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50081 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50093 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50101 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50106 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50107 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50109 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50117 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50117 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50120 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50120 ( SUSE ): 6 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50121 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50121 ( SUSE ): 6 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50126 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50127 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50127 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50128 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2024-50128 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50130 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50141 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50141 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50143 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-50143 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-50150 ( SUSE ): 6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50150 ( SUSE ): 5.4 CVSS:4.0/AV:P/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50151 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2024-50151 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-50152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50153 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50153 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50162 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50162 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50163 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50163 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50169 ( SUSE ): 0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N * CVE-2024-50169 ( SUSE ): 0 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-50182 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50182 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50186 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50189 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50191 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50197 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50199 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50200 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50201 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50215 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50216 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50219 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-50219 ( SUSE ): 0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-50228 ( SUSE ): 0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-50228 ( SUSE ): 0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-50235 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50236 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-50236 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-50237 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50237 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50256 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50256 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50261 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50261 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50271 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50272 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50278 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H * CVE-2024-50282 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2024-50299 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50304 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53042 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-53044 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53047 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53050 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53051 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53057 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53059 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53070 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53072 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53074 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-53082 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-53085 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53091 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53093 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53095 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53103 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53105 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53110 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53110 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53117 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53118 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53120 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53121 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53123 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53134 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53136 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53142 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-53146 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53146 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53152 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53156 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53156 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53160 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-53160 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53161 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-53161 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53164 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53164 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53166 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53166 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53173 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53173 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53174 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53174 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53190 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L * CVE-2024-53190 ( SUSE ): 1.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-53194 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53194 ( SUSE ): 5.4 CVSS:4.0/AV:P/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53203 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-53203 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53208 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53208 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53213 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2024-53213 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-53222 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53222 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53224 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53224 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-53237 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53237 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53681 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-53681 ( SUSE ): 2 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2024-54460 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-54460 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-54680 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-54680 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56535 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56535 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56551 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56551 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56558 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56558 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56562 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56566 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2024-56566 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56570 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56570 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56590 ( SUSE ): 5.7 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56590 ( SUSE ): 6.9 CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56591 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56591 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56600 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56600 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56601 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56601 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56602 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56602 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56604 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56604 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56605 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56605 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56611 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56611 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56614 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56614 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56616 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56616 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56623 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56623 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56631 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56631 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56642 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56642 ( SUSE ): 7.5 CVSS:4.0/AV:A/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56644 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56644 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56647 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56647 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56653 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56653 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56654 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56654 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56663 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-56663 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-56664 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56664 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56667 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56667 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56688 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56688 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56693 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-56693 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-56729 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-56729 ( SUSE ): 2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-56757 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56757 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56760 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56760 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56779 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56779 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-56783 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-56783 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57798 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57798 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57809 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57809 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57843 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57843 ( SUSE ): 6.3 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H * CVE-2024-57879 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57879 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57884 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57888 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57888 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57890 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-57890 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-57894 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57894 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57898 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57898 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57929 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-57929 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-57931 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57931 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57940 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57940 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-58009 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-58099 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-58099 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21646 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21646 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21663 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21663 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21666 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21666 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21668 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-21668 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-21669 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21669 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21689 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21689 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 356 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:6966. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:6966. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.12.1.el9_6 * kernel-abi-stablelists 5.14.0-570.12.1.el9_6 * kernel-core 5.14.0-570.12.1.el9_6 * kernel-cross-headers 5.14.0-570.12.1.el9_6 * kernel-debug 5.14.0-570.12.1.el9_6 * kernel-debug-core 5.14.0-570.12.1.el9_6 * kernel-debug-devel 5.14.0-570.12.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.12.1.el9_6 * kernel-debug-modules 5.14.0-570.12.1.el9_6 * kernel-debug-modules-core 5.14.0-570.12.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.12.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.12.1.el9_6 * kernel-devel 5.14.0-570.12.1.el9_6 * kernel-devel-matched 5.14.0-570.12.1.el9_6 * kernel-doc 5.14.0-570.12.1.el9_6 * kernel-headers 5.14.0-570.12.1.el9_6 * kernel-modules 5.14.0-570.12.1.el9_6 * kernel-modules-core 5.14.0-570.12.1.el9_6 * kernel-modules-extra 5.14.0-570.12.1.el9_6 * kernel-rt 5.14.0-570.12.1.el9_6 * kernel-rt-core 5.14.0-570.12.1.el9_6 * kernel-rt-debug 5.14.0-570.12.1.el9_6 * kernel-rt-debug-core 5.14.0-570.12.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.12.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.12.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.12.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.12.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.12.1.el9_6 * kernel-rt-devel 5.14.0-570.12.1.el9_6 * kernel-rt-kvm 5.14.0-570.12.1.el9_6 * kernel-rt-modules 5.14.0-570.12.1.el9_6 * kernel-rt-modules-core 5.14.0-570.12.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.12.1.el9_6 * kernel-tools 5.14.0-570.12.1.el9_6 * kernel-tools-libs 5.14.0-570.12.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.12.1.el9_6 * kernel-uki-virt 5.14.0-570.12.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.12.1.el9_6 * libperf 5.14.0-570.12.1.el9_6 * perf 5.14.0-570.12.1.el9_6 * python3-perf 5.14.0-570.12.1.el9_6 * rtla 5.14.0-570.12.1.el9_6 * rv 5.14.0-570.12.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2022-48969.html * https://www.suse.com/security/cve/CVE-2022-48989.html * https://www.suse.com/security/cve/CVE-2022-49006.html * https://www.suse.com/security/cve/CVE-2022-49014.html * https://www.suse.com/security/cve/CVE-2022-49029.html * https://www.suse.com/security/cve/CVE-2023-52672.html * https://www.suse.com/security/cve/CVE-2023-52917.html * https://www.suse.com/security/cve/CVE-2024-27008.html * https://www.suse.com/security/cve/CVE-2024-27398.html * https://www.suse.com/security/cve/CVE-2024-35891.html * https://www.suse.com/security/cve/CVE-2024-35933.html * https://www.suse.com/security/cve/CVE-2024-35934.html * https://www.suse.com/security/cve/CVE-2024-35963.html * https://www.suse.com/security/cve/CVE-2024-35964.html * https://www.suse.com/security/cve/CVE-2024-35965.html * https://www.suse.com/security/cve/CVE-2024-35966.html * https://www.suse.com/security/cve/CVE-2024-35967.html * https://www.suse.com/security/cve/CVE-2024-35978.html * https://www.suse.com/security/cve/CVE-2024-36011.html * https://www.suse.com/security/cve/CVE-2024-36012.html * https://www.suse.com/security/cve/CVE-2024-36013.html * https://www.suse.com/security/cve/CVE-2024-36880.html * https://www.suse.com/security/cve/CVE-2024-36968.html * https://www.suse.com/security/cve/CVE-2024-38541.html * https://www.suse.com/security/cve/CVE-2024-39500.html * https://www.suse.com/security/cve/CVE-2024-40956.html * https://www.suse.com/security/cve/CVE-2024-41010.html * https://www.suse.com/security/cve/CVE-2024-41062.html * https://www.suse.com/security/cve/CVE-2024-42133.html * https://www.suse.com/security/cve/CVE-2024-42253.html * https://www.suse.com/security/cve/CVE-2024-42265.html * https://www.suse.com/security/cve/CVE-2024-42278.html * https://www.suse.com/security/cve/CVE-2024-42291.html * https://www.suse.com/security/cve/CVE-2024-42294.html * https://www.suse.com/security/cve/CVE-2024-42302.html * https://www.suse.com/security/cve/CVE-2024-42304.html * https://www.suse.com/security/cve/CVE-2024-42305.html * https://www.suse.com/security/cve/CVE-2024-42312.html * https://www.suse.com/security/cve/CVE-2024-42315.html * https://www.suse.com/security/cve/CVE-2024-42316.html * https://www.suse.com/security/cve/CVE-2024-42321.html * https://www.suse.com/security/cve/CVE-2024-43820.html * https://www.suse.com/security/cve/CVE-2024-43821.html * https://www.suse.com/security/cve/CVE-2024-43823.html * https://www.suse.com/security/cve/CVE-2024-43828.html * https://www.suse.com/security/cve/CVE-2024-43834.html * https://www.suse.com/security/cve/CVE-2024-43846.html * https://www.suse.com/security/cve/CVE-2024-43853.html * https://www.suse.com/security/cve/CVE-2024-43871.html * https://www.suse.com/security/cve/CVE-2024-43873.html * https://www.suse.com/security/cve/CVE-2024-43882.html * https://www.suse.com/security/cve/CVE-2024-43884.html * https://www.suse.com/security/cve/CVE-2024-43889.html * https://www.suse.com/security/cve/CVE-2024-43898.html * https://www.suse.com/security/cve/CVE-2024-43910.html * https://www.suse.com/security/cve/CVE-2024-43914.html * https://www.suse.com/security/cve/CVE-2024-44931.html * https://www.suse.com/security/cve/CVE-2024-44932.html * https://www.suse.com/security/cve/CVE-2024-44934.html * https://www.suse.com/security/cve/CVE-2024-44952.html * https://www.suse.com/security/cve/CVE-2024-44958.html * https://www.suse.com/security/cve/CVE-2024-44964.html * https://www.suse.com/security/cve/CVE-2024-44975.html * https://www.suse.com/security/cve/CVE-2024-44987.html * https://www.suse.com/security/cve/CVE-2024-44989.html * https://www.suse.com/security/cve/CVE-2024-45000.html * https://www.suse.com/security/cve/CVE-2024-45009.html * https://www.suse.com/security/cve/CVE-2024-45010.html * https://www.suse.com/security/cve/CVE-2024-45016.html * https://www.suse.com/security/cve/CVE-2024-45022.html * https://www.suse.com/security/cve/CVE-2024-46673.html * https://www.suse.com/security/cve/CVE-2024-46675.html * https://www.suse.com/security/cve/CVE-2024-46711.html * https://www.suse.com/security/cve/CVE-2024-46722.html * https://www.suse.com/security/cve/CVE-2024-46723.html * https://www.suse.com/security/cve/CVE-2024-46724.html * https://www.suse.com/security/cve/CVE-2024-46725.html * https://www.suse.com/security/cve/CVE-2024-46743.html * https://www.suse.com/security/cve/CVE-2024-46745.html * https://www.suse.com/security/cve/CVE-2024-46747.html * https://www.suse.com/security/cve/CVE-2024-46750.html * https://www.suse.com/security/cve/CVE-2024-46754.html * https://www.suse.com/security/cve/CVE-2024-46756.html * https://www.suse.com/security/cve/CVE-2024-46758.html * https://www.suse.com/security/cve/CVE-2024-46759.html * https://www.suse.com/security/cve/CVE-2024-46761.html * https://www.suse.com/security/cve/CVE-2024-46783.html * https://www.suse.com/security/cve/CVE-2024-46786.html * https://www.suse.com/security/cve/CVE-2024-46787.html * https://www.suse.com/security/cve/CVE-2024-46800.html * https://www.suse.com/security/cve/CVE-2024-46805.html * https://www.suse.com/security/cve/CVE-2024-46806.html * https://www.suse.com/security/cve/CVE-2024-46807.html * https://www.suse.com/security/cve/CVE-2024-46819.html * https://www.suse.com/security/cve/CVE-2024-46820.html * https://www.suse.com/security/cve/CVE-2024-46822.html * https://www.suse.com/security/cve/CVE-2024-46828.html * https://www.suse.com/security/cve/CVE-2024-46835.html * https://www.suse.com/security/cve/CVE-2024-46839.html * https://www.suse.com/security/cve/CVE-2024-46853.html * https://www.suse.com/security/cve/CVE-2024-46864.html * https://www.suse.com/security/cve/CVE-2024-46871.html * https://www.suse.com/security/cve/CVE-2024-47141.html * https://www.suse.com/security/cve/CVE-2024-47660.html * https://www.suse.com/security/cve/CVE-2024-47668.html * https://www.suse.com/security/cve/CVE-2024-47678.html * https://www.suse.com/security/cve/CVE-2024-47685.html * https://www.suse.com/security/cve/CVE-2024-47687.html * https://www.suse.com/security/cve/CVE-2024-47692.html * https://www.suse.com/security/cve/CVE-2024-47700.html * https://www.suse.com/security/cve/CVE-2024-47703.html * https://www.suse.com/security/cve/CVE-2024-47705.html * https://www.suse.com/security/cve/CVE-2024-47706.html * https://www.suse.com/security/cve/CVE-2024-47710.html * https://www.suse.com/security/cve/CVE-2024-47713.html * https://www.suse.com/security/cve/CVE-2024-47715.html * https://www.suse.com/security/cve/CVE-2024-47718.html * https://www.suse.com/security/cve/CVE-2024-47719.html * https://www.suse.com/security/cve/CVE-2024-47737.html * https://www.suse.com/security/cve/CVE-2024-47738.html * https://www.suse.com/security/cve/CVE-2024-47739.html * https://www.suse.com/security/cve/CVE-2024-47745.html * https://www.suse.com/security/cve/CVE-2024-47748.html * https://www.suse.com/security/cve/CVE-2024-48873.html * https://www.suse.com/security/cve/CVE-2024-49569.html * https://www.suse.com/security/cve/CVE-2024-49851.html * https://www.suse.com/security/cve/CVE-2024-49856.html * https://www.suse.com/security/cve/CVE-2024-49860.html * https://www.suse.com/security/cve/CVE-2024-49862.html * https://www.suse.com/security/cve/CVE-2024-49870.html * https://www.suse.com/security/cve/CVE-2024-49875.html * https://www.suse.com/security/cve/CVE-2024-49878.html * https://www.suse.com/security/cve/CVE-2024-49881.html * https://www.suse.com/security/cve/CVE-2024-49882.html * https://www.suse.com/security/cve/CVE-2024-49883.html * https://www.suse.com/security/cve/CVE-2024-49884.html * https://www.suse.com/security/cve/CVE-2024-49885.html * https://www.suse.com/security/cve/CVE-2024-49886.html * https://www.suse.com/security/cve/CVE-2024-49889.html * https://www.suse.com/security/cve/CVE-2024-49904.html * https://www.suse.com/security/cve/CVE-2024-49927.html * https://www.suse.com/security/cve/CVE-2024-49928.html * https://www.suse.com/security/cve/CVE-2024-49929.html * https://www.suse.com/security/cve/CVE-2024-49930.html * https://www.suse.com/security/cve/CVE-2024-49933.html * https://www.suse.com/security/cve/CVE-2024-49934.html * https://www.suse.com/security/cve/CVE-2024-49935.html * https://www.suse.com/security/cve/CVE-2024-49937.html * https://www.suse.com/security/cve/CVE-2024-49938.html * https://www.suse.com/security/cve/CVE-2024-49939.html * https://www.suse.com/security/cve/CVE-2024-49946.html * https://www.suse.com/security/cve/CVE-2024-49948.html * https://www.suse.com/security/cve/CVE-2024-49950.html * https://www.suse.com/security/cve/CVE-2024-49951.html * https://www.suse.com/security/cve/CVE-2024-49954.html * https://www.suse.com/security/cve/CVE-2024-49959.html * https://www.suse.com/security/cve/CVE-2024-49960.html * https://www.suse.com/security/cve/CVE-2024-49962.html * https://www.suse.com/security/cve/CVE-2024-49967.html * https://www.suse.com/security/cve/CVE-2024-49968.html * https://www.suse.com/security/cve/CVE-2024-49971.html * https://www.suse.com/security/cve/CVE-2024-49973.html * https://www.suse.com/security/cve/CVE-2024-49974.html * https://www.suse.com/security/cve/CVE-2024-49975.html * https://www.suse.com/security/cve/CVE-2024-49977.html * https://www.suse.com/security/cve/CVE-2024-49983.html * https://www.suse.com/security/cve/CVE-2024-49991.html * https://www.suse.com/security/cve/CVE-2024-49993.html * https://www.suse.com/security/cve/CVE-2024-49994.html * https://www.suse.com/security/cve/CVE-2024-49995.html * https://www.suse.com/security/cve/CVE-2024-49999.html * https://www.suse.com/security/cve/CVE-2024-50002.html * https://www.suse.com/security/cve/CVE-2024-50006.html * https://www.suse.com/security/cve/CVE-2024-50008.html * https://www.suse.com/security/cve/CVE-2024-50009.html * https://www.suse.com/security/cve/CVE-2024-50013.html * https://www.suse.com/security/cve/CVE-2024-50014.html * https://www.suse.com/security/cve/CVE-2024-50015.html * https://www.suse.com/security/cve/CVE-2024-50018.html * https://www.suse.com/security/cve/CVE-2024-50019.html * https://www.suse.com/security/cve/CVE-2024-50022.html * https://www.suse.com/security/cve/CVE-2024-50023.html * https://www.suse.com/security/cve/CVE-2024-50024.html * https://www.suse.com/security/cve/CVE-2024-50027.html * https://www.suse.com/security/cve/CVE-2024-50028.html * https://www.suse.com/security/cve/CVE-2024-50029.html * https://www.suse.com/security/cve/CVE-2024-50033.html * https://www.suse.com/security/cve/CVE-2024-50035.html * https://www.suse.com/security/cve/CVE-2024-50038.html * https://www.suse.com/security/cve/CVE-2024-50039.html * https://www.suse.com/security/cve/CVE-2024-50044.html * https://www.suse.com/security/cve/CVE-2024-50046.html * https://www.suse.com/security/cve/CVE-2024-50047.html * https://www.suse.com/security/cve/CVE-2024-50055.html * https://www.suse.com/security/cve/CVE-2024-50057.html * https://www.suse.com/security/cve/CVE-2024-50058.html * https://www.suse.com/security/cve/CVE-2024-50064.html * https://www.suse.com/security/cve/CVE-2024-50067.html * https://www.suse.com/security/cve/CVE-2024-50073.html * https://www.suse.com/security/cve/CVE-2024-50074.html * https://www.suse.com/security/cve/CVE-2024-50075.html * https://www.suse.com/security/cve/CVE-2024-50077.html * https://www.suse.com/security/cve/CVE-2024-50078.html * https://www.suse.com/security/cve/CVE-2024-50081.html * https://www.suse.com/security/cve/CVE-2024-50082.html * https://www.suse.com/security/cve/CVE-2024-50093.html * https://www.suse.com/security/cve/CVE-2024-50101.html * https://www.suse.com/security/cve/CVE-2024-50102.html * https://www.suse.com/security/cve/CVE-2024-50106.html * https://www.suse.com/security/cve/CVE-2024-50107.html * https://www.suse.com/security/cve/CVE-2024-50109.html * https://www.suse.com/security/cve/CVE-2024-50117.html * https://www.suse.com/security/cve/CVE-2024-50120.html * https://www.suse.com/security/cve/CVE-2024-50121.html * https://www.suse.com/security/cve/CVE-2024-50126.html * https://www.suse.com/security/cve/CVE-2024-50127.html * https://www.suse.com/security/cve/CVE-2024-50128.html * https://www.suse.com/security/cve/CVE-2024-50130.html * https://www.suse.com/security/cve/CVE-2024-50141.html * https://www.suse.com/security/cve/CVE-2024-50143.html * https://www.suse.com/security/cve/CVE-2024-50150.html * https://www.suse.com/security/cve/CVE-2024-50151.html * https://www.suse.com/security/cve/CVE-2024-50152.html * https://www.suse.com/security/cve/CVE-2024-50153.html * https://www.suse.com/security/cve/CVE-2024-50162.html * https://www.suse.com/security/cve/CVE-2024-50163.html * https://www.suse.com/security/cve/CVE-2024-50169.html * https://www.suse.com/security/cve/CVE-2024-50182.html * https://www.suse.com/security/cve/CVE-2024-50186.html * https://www.suse.com/security/cve/CVE-2024-50189.html * https://www.suse.com/security/cve/CVE-2024-50191.html * https://www.suse.com/security/cve/CVE-2024-50197.html * https://www.suse.com/security/cve/CVE-2024-50199.html * https://www.suse.com/security/cve/CVE-2024-50200.html * https://www.suse.com/security/cve/CVE-2024-50201.html * https://www.suse.com/security/cve/CVE-2024-50215.html * https://www.suse.com/security/cve/CVE-2024-50216.html * https://www.suse.com/security/cve/CVE-2024-50219.html * https://www.suse.com/security/cve/CVE-2024-50228.html * https://www.suse.com/security/cve/CVE-2024-50235.html * https://www.suse.com/security/cve/CVE-2024-50236.html * https://www.suse.com/security/cve/CVE-2024-50237.html * https://www.suse.com/security/cve/CVE-2024-50256.html * https://www.suse.com/security/cve/CVE-2024-50261.html * https://www.suse.com/security/cve/CVE-2024-50271.html * https://www.suse.com/security/cve/CVE-2024-50272.html * https://www.suse.com/security/cve/CVE-2024-50278.html * https://www.suse.com/security/cve/CVE-2024-50282.html * https://www.suse.com/security/cve/CVE-2024-50299.html * https://www.suse.com/security/cve/CVE-2024-50304.html * https://www.suse.com/security/cve/CVE-2024-53042.html * https://www.suse.com/security/cve/CVE-2024-53044.html * https://www.suse.com/security/cve/CVE-2024-53047.html * https://www.suse.com/security/cve/CVE-2024-53050.html * https://www.suse.com/security/cve/CVE-2024-53051.html * https://www.suse.com/security/cve/CVE-2024-53055.html * https://www.suse.com/security/cve/CVE-2024-53057.html * https://www.suse.com/security/cve/CVE-2024-53059.html * https://www.suse.com/security/cve/CVE-2024-53060.html * https://www.suse.com/security/cve/CVE-2024-53070.html * https://www.suse.com/security/cve/CVE-2024-53072.html * https://www.suse.com/security/cve/CVE-2024-53074.html * https://www.suse.com/security/cve/CVE-2024-53082.html * https://www.suse.com/security/cve/CVE-2024-53085.html * https://www.suse.com/security/cve/CVE-2024-53091.html * https://www.suse.com/security/cve/CVE-2024-53093.html * https://www.suse.com/security/cve/CVE-2024-53095.html * https://www.suse.com/security/cve/CVE-2024-53096.html * https://www.suse.com/security/cve/CVE-2024-53097.html * https://www.suse.com/security/cve/CVE-2024-53103.html * https://www.suse.com/security/cve/CVE-2024-53105.html * https://www.suse.com/security/cve/CVE-2024-53110.html * https://www.suse.com/security/cve/CVE-2024-53117.html * https://www.suse.com/security/cve/CVE-2024-53118.html * https://www.suse.com/security/cve/CVE-2024-53120.html * https://www.suse.com/security/cve/CVE-2024-53121.html * https://www.suse.com/security/cve/CVE-2024-53123.html * https://www.suse.com/security/cve/CVE-2024-53124.html * https://www.suse.com/security/cve/CVE-2024-53134.html * https://www.suse.com/security/cve/CVE-2024-53136.html * https://www.suse.com/security/cve/CVE-2024-53142.html * https://www.suse.com/security/cve/CVE-2024-53146.html * https://www.suse.com/security/cve/CVE-2024-53152.html * https://www.suse.com/security/cve/CVE-2024-53156.html * https://www.suse.com/security/cve/CVE-2024-53160.html * https://www.suse.com/security/cve/CVE-2024-53161.html * https://www.suse.com/security/cve/CVE-2024-53164.html * https://www.suse.com/security/cve/CVE-2024-53166.html * https://www.suse.com/security/cve/CVE-2024-53173.html * https://www.suse.com/security/cve/CVE-2024-53174.html * https://www.suse.com/security/cve/CVE-2024-53190.html * https://www.suse.com/security/cve/CVE-2024-53194.html * https://www.suse.com/security/cve/CVE-2024-53203.html * https://www.suse.com/security/cve/CVE-2024-53208.html * https://www.suse.com/security/cve/CVE-2024-53213.html * https://www.suse.com/security/cve/CVE-2024-53222.html * https://www.suse.com/security/cve/CVE-2024-53224.html * https://www.suse.com/security/cve/CVE-2024-53237.html * https://www.suse.com/security/cve/CVE-2024-53681.html * https://www.suse.com/security/cve/CVE-2024-54460.html * https://www.suse.com/security/cve/CVE-2024-54680.html * https://www.suse.com/security/cve/CVE-2024-56535.html * https://www.suse.com/security/cve/CVE-2024-56551.html * https://www.suse.com/security/cve/CVE-2024-56558.html * https://www.suse.com/security/cve/CVE-2024-56562.html * https://www.suse.com/security/cve/CVE-2024-56566.html * https://www.suse.com/security/cve/CVE-2024-56570.html * https://www.suse.com/security/cve/CVE-2024-56590.html * https://www.suse.com/security/cve/CVE-2024-56591.html * https://www.suse.com/security/cve/CVE-2024-56600.html * https://www.suse.com/security/cve/CVE-2024-56601.html * https://www.suse.com/security/cve/CVE-2024-56602.html * https://www.suse.com/security/cve/CVE-2024-56604.html * https://www.suse.com/security/cve/CVE-2024-56605.html * https://www.suse.com/security/cve/CVE-2024-56611.html * https://www.suse.com/security/cve/CVE-2024-56614.html * https://www.suse.com/security/cve/CVE-2024-56616.html * https://www.suse.com/security/cve/CVE-2024-56623.html * https://www.suse.com/security/cve/CVE-2024-56631.html * https://www.suse.com/security/cve/CVE-2024-56642.html * https://www.suse.com/security/cve/CVE-2024-56644.html * https://www.suse.com/security/cve/CVE-2024-56647.html * https://www.suse.com/security/cve/CVE-2024-56653.html * https://www.suse.com/security/cve/CVE-2024-56654.html * https://www.suse.com/security/cve/CVE-2024-56663.html * https://www.suse.com/security/cve/CVE-2024-56664.html * https://www.suse.com/security/cve/CVE-2024-56667.html * https://www.suse.com/security/cve/CVE-2024-56688.html * https://www.suse.com/security/cve/CVE-2024-56693.html * https://www.suse.com/security/cve/CVE-2024-56729.html * https://www.suse.com/security/cve/CVE-2024-56757.html * https://www.suse.com/security/cve/CVE-2024-56760.html * https://www.suse.com/security/cve/CVE-2024-56779.html * https://www.suse.com/security/cve/CVE-2024-56783.html * https://www.suse.com/security/cve/CVE-2024-57798.html * https://www.suse.com/security/cve/CVE-2024-57809.html * https://www.suse.com/security/cve/CVE-2024-57843.html * https://www.suse.com/security/cve/CVE-2024-57879.html * https://www.suse.com/security/cve/CVE-2024-57884.html * https://www.suse.com/security/cve/CVE-2024-57888.html * https://www.suse.com/security/cve/CVE-2024-57890.html * https://www.suse.com/security/cve/CVE-2024-57894.html * https://www.suse.com/security/cve/CVE-2024-57898.html * https://www.suse.com/security/cve/CVE-2024-57929.html * https://www.suse.com/security/cve/CVE-2024-57931.html * https://www.suse.com/security/cve/CVE-2024-57940.html * https://www.suse.com/security/cve/CVE-2024-58009.html * https://www.suse.com/security/cve/CVE-2024-58099.html * https://www.suse.com/security/cve/CVE-2025-1272.html * https://www.suse.com/security/cve/CVE-2025-21646.html * https://www.suse.com/security/cve/CVE-2025-21663.html * https://www.suse.com/security/cve/CVE-2025-21666.html * https://www.suse.com/security/cve/CVE-2025-21668.html * https://www.suse.com/security/cve/CVE-2025-21669.html * https://www.suse.com/security/cve/CVE-2025-21689.html * https://www.suse.com/security/cve/CVE-2025-21694.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHBA-2025:7396: Low: SUSE Liberty Linux bugfix update for pcp Message-ID: # bugfix update for pcp Announcement ID: RHBA-2025:7396 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7396. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7396. ## Package List: * SUSE Liberty Linux 9: * pcp 6.3.7-1.el9_6 * pcp-conf 6.3.7-1.el9_6 * pcp-devel 6.3.7-1.el9_6 * pcp-doc 6.3.7-1.el9_6 * pcp-export-pcp2elasticsearch 6.3.7-1.el9_6 * pcp-export-pcp2graphite 6.3.7-1.el9_6 * pcp-export-pcp2influxdb 6.3.7-1.el9_6 * pcp-export-pcp2json 6.3.7-1.el9_6 * pcp-export-pcp2openmetrics 6.3.7-1.el9_6 * pcp-export-pcp2spark 6.3.7-1.el9_6 * pcp-export-pcp2xml 6.3.7-1.el9_6 * pcp-export-pcp2zabbix 6.3.7-1.el9_6 * pcp-export-zabbix-agent 6.3.7-1.el9_6 * pcp-geolocate 6.3.7-1.el9_6 * pcp-gui 6.3.7-1.el9_6 * pcp-import-collectl2pcp 6.3.7-1.el9_6 * pcp-import-ganglia2pcp 6.3.7-1.el9_6 * pcp-import-iostat2pcp 6.3.7-1.el9_6 * pcp-import-mrtg2pcp 6.3.7-1.el9_6 * pcp-import-sar2pcp 6.3.7-1.el9_6 * pcp-libs 6.3.7-1.el9_6 * pcp-libs-devel 6.3.7-1.el9_6 * pcp-pmda-activemq 6.3.7-1.el9_6 * pcp-pmda-apache 6.3.7-1.el9_6 * pcp-pmda-bash 6.3.7-1.el9_6 * pcp-pmda-bcc 6.3.7-1.el9_6 * pcp-pmda-bind2 6.3.7-1.el9_6 * pcp-pmda-bonding 6.3.7-1.el9_6 * pcp-pmda-bpf 6.3.7-1.el9_6 * pcp-pmda-bpftrace 6.3.7-1.el9_6 * pcp-pmda-cifs 6.3.7-1.el9_6 * pcp-pmda-cisco 6.3.7-1.el9_6 * pcp-pmda-dbping 6.3.7-1.el9_6 * pcp-pmda-denki 6.3.7-1.el9_6 * pcp-pmda-dm 6.3.7-1.el9_6 * pcp-pmda-docker 6.3.7-1.el9_6 * pcp-pmda-ds389 6.3.7-1.el9_6 * pcp-pmda-ds389log 6.3.7-1.el9_6 * pcp-pmda-elasticsearch 6.3.7-1.el9_6 * pcp-pmda-farm 6.3.7-1.el9_6 * pcp-pmda-gfs2 6.3.7-1.el9_6 * pcp-pmda-gluster 6.3.7-1.el9_6 * pcp-pmda-gpfs 6.3.7-1.el9_6 * pcp-pmda-gpsd 6.3.7-1.el9_6 * pcp-pmda-hacluster 6.3.7-1.el9_6 * pcp-pmda-haproxy 6.3.7-1.el9_6 * pcp-pmda-infiniband 6.3.7-1.el9_6 * pcp-pmda-json 6.3.7-1.el9_6 * pcp-pmda-libvirt 6.3.7-1.el9_6 * pcp-pmda-lio 6.3.7-1.el9_6 * pcp-pmda-lmsensors 6.3.7-1.el9_6 * pcp-pmda-logger 6.3.7-1.el9_6 * pcp-pmda-lustre 6.3.7-1.el9_6 * pcp-pmda-lustrecomm 6.3.7-1.el9_6 * pcp-pmda-mailq 6.3.7-1.el9_6 * pcp-pmda-memcache 6.3.7-1.el9_6 * pcp-pmda-mic 6.3.7-1.el9_6 * pcp-pmda-mongodb 6.3.7-1.el9_6 * pcp-pmda-mounts 6.3.7-1.el9_6 * pcp-pmda-mssql 6.3.7-1.el9_6 * pcp-pmda-mysql 6.3.7-1.el9_6 * pcp-pmda-named 6.3.7-1.el9_6 * pcp-pmda-netcheck 6.3.7-1.el9_6 * pcp-pmda-netfilter 6.3.7-1.el9_6 * pcp-pmda-news 6.3.7-1.el9_6 * pcp-pmda-nfsclient 6.3.7-1.el9_6 * pcp-pmda-nginx 6.3.7-1.el9_6 * pcp-pmda-nvidia-gpu 6.3.7-1.el9_6 * pcp-pmda-openmetrics 6.3.7-1.el9_6 * pcp-pmda-openvswitch 6.3.7-1.el9_6 * pcp-pmda-oracle 6.3.7-1.el9_6 * pcp-pmda-pdns 6.3.7-1.el9_6 * pcp-pmda-perfevent 6.3.7-1.el9_6 * pcp-pmda-podman 6.3.7-1.el9_6 * pcp-pmda-postfix 6.3.7-1.el9_6 * pcp-pmda-postgresql 6.3.7-1.el9_6 * pcp-pmda-rabbitmq 6.3.7-1.el9_6 * pcp-pmda-redis 6.3.7-1.el9_6 * pcp-pmda-resctrl 6.3.7-1.el9_6 * pcp-pmda-roomtemp 6.3.7-1.el9_6 * pcp-pmda-rsyslog 6.3.7-1.el9_6 * pcp-pmda-samba 6.3.7-1.el9_6 * pcp-pmda-sendmail 6.3.7-1.el9_6 * pcp-pmda-shping 6.3.7-1.el9_6 * pcp-pmda-slurm 6.3.7-1.el9_6 * pcp-pmda-smart 6.3.7-1.el9_6 * pcp-pmda-snmp 6.3.7-1.el9_6 * pcp-pmda-sockets 6.3.7-1.el9_6 * pcp-pmda-statsd 6.3.7-1.el9_6 * pcp-pmda-summary 6.3.7-1.el9_6 * pcp-pmda-systemd 6.3.7-1.el9_6 * pcp-pmda-trace 6.3.7-1.el9_6 * pcp-pmda-unbound 6.3.7-1.el9_6 * pcp-pmda-uwsgi 6.3.7-1.el9_6 * pcp-pmda-weblog 6.3.7-1.el9_6 * pcp-pmda-zimbra 6.3.7-1.el9_6 * pcp-pmda-zswap 6.3.7-1.el9_6 * pcp-selinux 6.3.7-1.el9_6 * pcp-system-tools 6.3.7-1.el9_6 * pcp-zeroconf 6.3.7-1.el9_6 * perl-PCP-LogImport 6.3.7-1.el9_6 * perl-PCP-LogSummary 6.3.7-1.el9_6 * perl-PCP-MMV 6.3.7-1.el9_6 * perl-PCP-PMDA 6.3.7-1.el9_6 * python3-pcp 6.3.7-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHEA-2025:7323: Low: SUSE Liberty Linux enhancement update for snpguest Message-ID: # enhancement update for snpguest Announcement ID: RHEA-2025:7323 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7323. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7323. ## Package List: * SUSE Liberty Linux 9: * snpguest 0.8.3-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:7389: Moderate: SUSE Liberty Linux security update for buildah Message-ID: # security update for buildah Announcement ID: RHSA-2025:7389 Rating: Moderate Cross-References: * CVE-2025-27144 CVSS scores: * CVE-2025-27144 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-27144 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7389. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7389. ## Package List: * SUSE Liberty Linux 9: * buildah 1.39.4-1.el9_6 * buildah-tests 1.39.4-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-27144.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:7423: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:7423 Rating: Important Cross-References: * CVE-2024-58005 * CVE-2024-58007 * CVE-2024-58069 * CVE-2025-21633 * CVE-2025-21927 * CVE-2025-21993 CVSS scores: * CVE-2024-58005 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-58007 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-58069 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21633 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21633 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-21927 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21927 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21993 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21993 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7423. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7423. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.16.1.el9_6 * kernel-abi-stablelists 5.14.0-570.16.1.el9_6 * kernel-core 5.14.0-570.16.1.el9_6 * kernel-cross-headers 5.14.0-570.16.1.el9_6 * kernel-debug 5.14.0-570.16.1.el9_6 * kernel-debug-core 5.14.0-570.16.1.el9_6 * kernel-debug-devel 5.14.0-570.16.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.16.1.el9_6 * kernel-debug-modules 5.14.0-570.16.1.el9_6 * kernel-debug-modules-core 5.14.0-570.16.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.16.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.16.1.el9_6 * kernel-devel 5.14.0-570.16.1.el9_6 * kernel-devel-matched 5.14.0-570.16.1.el9_6 * kernel-doc 5.14.0-570.16.1.el9_6 * kernel-headers 5.14.0-570.16.1.el9_6 * kernel-modules 5.14.0-570.16.1.el9_6 * kernel-modules-core 5.14.0-570.16.1.el9_6 * kernel-modules-extra 5.14.0-570.16.1.el9_6 * kernel-rt 5.14.0-570.16.1.el9_6 * kernel-rt-core 5.14.0-570.16.1.el9_6 * kernel-rt-debug 5.14.0-570.16.1.el9_6 * kernel-rt-debug-core 5.14.0-570.16.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.16.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.16.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.16.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.16.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.16.1.el9_6 * kernel-rt-devel 5.14.0-570.16.1.el9_6 * kernel-rt-kvm 5.14.0-570.16.1.el9_6 * kernel-rt-modules 5.14.0-570.16.1.el9_6 * kernel-rt-modules-core 5.14.0-570.16.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.16.1.el9_6 * kernel-tools 5.14.0-570.16.1.el9_6 * kernel-tools-libs 5.14.0-570.16.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.16.1.el9_6 * kernel-uki-virt 5.14.0-570.16.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.16.1.el9_6 * libperf 5.14.0-570.16.1.el9_6 * perf 5.14.0-570.16.1.el9_6 * python3-perf 5.14.0-570.16.1.el9_6 * rtla 5.14.0-570.16.1.el9_6 * rv 5.14.0-570.16.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2024-58005.html * https://www.suse.com/security/cve/CVE-2024-58007.html * https://www.suse.com/security/cve/CVE-2024-58069.html * https://www.suse.com/security/cve/CVE-2025-21633.html * https://www.suse.com/security/cve/CVE-2025-21927.html * https://www.suse.com/security/cve/CVE-2025-21993.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:7903: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:7903 Rating: Important Cross-References: * CVE-2025-21756 * CVE-2025-21966 * CVE-2025-37749 CVSS scores: * CVE-2025-21756 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21966 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21966 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37749 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7903. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7903. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.17.1.el9_6 * kernel-abi-stablelists 5.14.0-570.17.1.el9_6 * kernel-core 5.14.0-570.17.1.el9_6 * kernel-cross-headers 5.14.0-570.17.1.el9_6 * kernel-debug 5.14.0-570.17.1.el9_6 * kernel-debug-core 5.14.0-570.17.1.el9_6 * kernel-debug-devel 5.14.0-570.17.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.17.1.el9_6 * kernel-debug-modules 5.14.0-570.17.1.el9_6 * kernel-debug-modules-core 5.14.0-570.17.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.17.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.17.1.el9_6 * kernel-devel 5.14.0-570.17.1.el9_6 * kernel-devel-matched 5.14.0-570.17.1.el9_6 * kernel-doc 5.14.0-570.17.1.el9_6 * kernel-headers 5.14.0-570.17.1.el9_6 * kernel-modules 5.14.0-570.17.1.el9_6 * kernel-modules-core 5.14.0-570.17.1.el9_6 * kernel-modules-extra 5.14.0-570.17.1.el9_6 * kernel-rt 5.14.0-570.17.1.el9_6 * kernel-rt-core 5.14.0-570.17.1.el9_6 * kernel-rt-debug 5.14.0-570.17.1.el9_6 * kernel-rt-debug-core 5.14.0-570.17.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.17.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.17.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.17.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.17.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.17.1.el9_6 * kernel-rt-devel 5.14.0-570.17.1.el9_6 * kernel-rt-kvm 5.14.0-570.17.1.el9_6 * kernel-rt-modules 5.14.0-570.17.1.el9_6 * kernel-rt-modules-core 5.14.0-570.17.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.17.1.el9_6 * kernel-tools 5.14.0-570.17.1.el9_6 * kernel-tools-libs 5.14.0-570.17.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.17.1.el9_6 * kernel-uki-virt 5.14.0-570.17.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.17.1.el9_6 * libperf 5.14.0-570.17.1.el9_6 * perf 5.14.0-570.17.1.el9_6 * python3-perf 5.14.0-570.17.1.el9_6 * rtla 5.14.0-570.17.1.el9_6 * rv 5.14.0-570.17.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-21756.html * https://www.suse.com/security/cve/CVE-2025-21966.html * https://www.suse.com/security/cve/CVE-2025-37749.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:15 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:15 +0200 (CEST) Subject: RHSA-2025:8142: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:8142 Rating: Moderate Cross-References: * CVE-2025-21964 CVSS scores: * CVE-2025-21964 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21964 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8142. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8142. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.18.1.el9_6 * kernel-abi-stablelists 5.14.0-570.18.1.el9_6 * kernel-core 5.14.0-570.18.1.el9_6 * kernel-cross-headers 5.14.0-570.18.1.el9_6 * kernel-debug 5.14.0-570.18.1.el9_6 * kernel-debug-core 5.14.0-570.18.1.el9_6 * kernel-debug-devel 5.14.0-570.18.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.18.1.el9_6 * kernel-debug-modules 5.14.0-570.18.1.el9_6 * kernel-debug-modules-core 5.14.0-570.18.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.18.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.18.1.el9_6 * kernel-devel 5.14.0-570.18.1.el9_6 * kernel-devel-matched 5.14.0-570.18.1.el9_6 * kernel-doc 5.14.0-570.18.1.el9_6 * kernel-headers 5.14.0-570.18.1.el9_6 * kernel-modules 5.14.0-570.18.1.el9_6 * kernel-modules-core 5.14.0-570.18.1.el9_6 * kernel-modules-extra 5.14.0-570.18.1.el9_6 * kernel-rt 5.14.0-570.18.1.el9_6 * kernel-rt-core 5.14.0-570.18.1.el9_6 * kernel-rt-debug 5.14.0-570.18.1.el9_6 * kernel-rt-debug-core 5.14.0-570.18.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.18.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.18.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.18.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.18.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.18.1.el9_6 * kernel-rt-devel 5.14.0-570.18.1.el9_6 * kernel-rt-kvm 5.14.0-570.18.1.el9_6 * kernel-rt-modules 5.14.0-570.18.1.el9_6 * kernel-rt-modules-core 5.14.0-570.18.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.18.1.el9_6 * kernel-tools 5.14.0-570.18.1.el9_6 * kernel-tools-libs 5.14.0-570.18.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.18.1.el9_6 * kernel-uki-virt 5.14.0-570.18.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.18.1.el9_6 * libperf 5.14.0-570.18.1.el9_6 * perf 5.14.0-570.18.1.el9_6 * python3-perf 5.14.0-570.18.1.el9_6 * rtla 5.14.0-570.18.1.el9_6 * rv 5.14.0-570.18.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-21964.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7239: Low: SUSE Liberty Linux bugfix update for pki-core Message-ID: # bugfix update for pki-core Announcement ID: RHBA-2025:7239 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7239. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7239. ## Package List: * SUSE Liberty Linux 9: * idm-pki-acme 11.6.0-3.el9 * idm-pki-base 11.6.0-3.el9 * idm-pki-ca 11.6.0-3.el9 * idm-pki-java 11.6.0-3.el9 * idm-pki-kra 11.6.0-3.el9 * idm-pki-server 11.6.0-3.el9 * idm-pki-tools 11.6.0-3.el9 * python3-idm-pki 11.6.0-3.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7289: Low: SUSE Liberty Linux bugfix update for vulkan-utility-libraries Message-ID: # bugfix update for vulkan-utility-libraries Announcement ID: RHBA-2025:7289 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7289. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7289. ## Package List: * SUSE Liberty Linux 9: * glslang 15.1.0-1.el9 * glslang-devel 15.1.0-1.el9 * glslc 2024.4-1.el9 * libshaderc 2024.4-1.el9 * libshaderc-devel 2024.4-1.el9 * spirv-tools 2024.4-1.el9 * spirv-tools-devel 2024.4-1.el9 * spirv-tools-libs 2024.4-1.el9 * vulkan-headers 1.4.304.0-1.el9 * vulkan-loader 1.4.304.0-1.el9 * vulkan-loader-devel 1.4.304.0-1.el9 * vulkan-tools 1.4.304.0-1.el9 * vulkan-utility-libraries-devel 1.4.304.0-1.el9 * vulkan-validation-layers 1.4.304.0-1.el9 * vulkan-volk-devel 1.4.304.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:14 +0200 (CEST) Subject: RHBA-2025:7306: Low: SUSE Liberty Linux bugfix update for bind9.18 Message-ID: # bugfix update for bind9.18 Announcement ID: RHBA-2025:7306 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7306. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7306. ## Package List: * SUSE Liberty Linux 9: * bind9.18 9.18.29-3.el9_6 * bind9.18-chroot 9.18.29-3.el9_6 * bind9.18-devel 9.18.29-3.el9_6 * bind9.18-dnssec-utils 9.18.29-3.el9_6 * bind9.18-doc 9.18.29-3.el9_6 * bind9.18-libs 9.18.29-3.el9_6 * bind9.18-utils 9.18.29-3.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7203: Low: SUSE Liberty Linux bugfix update for qatengine Message-ID: # bugfix update for qatengine Announcement ID: RHBA-2025:7203 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7203. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7203. ## Package List: * SUSE Liberty Linux 9: * qatengine 1.7.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:12 +0200 (CEST) Subject: RHBA-2025:7023: Low: SUSE Liberty Linux bugfix update for libnl3 Message-ID: # bugfix update for libnl3 Announcement ID: RHBA-2025:7023 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7023. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7023. ## Package List: * SUSE Liberty Linux 9: * libnl3 3.11.0-1.el9 * libnl3-cli 3.11.0-1.el9 * libnl3-devel 3.11.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Tue Jun 3 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 3 Jun 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:7084: Low: SUSE Liberty Linux bugfix update for pacemaker Message-ID: # bugfix update for pacemaker Announcement ID: RHBA-2025:7084 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7084. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7084. ## Package List: * SUSE Liberty Linux 9: * pacemaker 2.1.9-1.el9 * pacemaker-cli 2.1.9-1.el9 * pacemaker-cluster-libs 2.1.9-1.el9 * pacemaker-cts 2.1.9-1.el9 * pacemaker-doc 2.1.9-1.el9 * pacemaker-libs 2.1.9-1.el9 * pacemaker-libs-devel 2.1.9-1.el9 * pacemaker-nagios-plugins-metadata 2.1.9-1.el9 * pacemaker-remote 2.1.9-1.el9 * pacemaker-schemas 2.1.9-1.el9 * python3-pacemaker 2.1.9-1.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8407: Low: SUSE Liberty Linux bugfix update for libsemanage Message-ID: # bugfix update for libsemanage Announcement ID: RHBA-2025:8407 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8407. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8407. ## Package List: * SUSE Liberty Linux 8: * libsemanage 2.9-12.el8_10 * libsemanage-devel 2.9-12.el8_10 * python3-libsemanage 2.9-12.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8405: Low: SUSE Liberty Linux bugfix update for unzip Message-ID: # bugfix update for unzip Announcement ID: RHBA-2025:8405 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8405. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8405. ## Package List: * SUSE Liberty Linux 8: * unzip 6.0-48.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8408: Low: SUSE Liberty Linux bugfix update for nfs-utils Message-ID: # bugfix update for nfs-utils Announcement ID: RHBA-2025:8408 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8408. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8408. ## Package List: * SUSE Liberty Linux 8: * libnfsidmap 2.3.3-64.el8_10 * libnfsidmap-devel 2.3.3-64.el8_10 * nfs-utils 2.3.3-64.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8404: Low: SUSE Liberty Linux bugfix update for e2fsprogs Message-ID: # bugfix update for e2fsprogs Announcement ID: RHBA-2025:8404 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8404. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8404. ## Package List: * SUSE Liberty Linux 8: * e2fsprogs 1.45.6-6.el8_10 * e2fsprogs-devel 1.45.6-6.el8_10 * e2fsprogs-libs 1.45.6-6.el8_10 * libcom_err 1.45.6-6.el8_10 * libcom_err-devel 1.45.6-6.el8_10 * libss 1.45.6-6.el8_10 * libss-devel 1.45.6-6.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: RHSA-2025:8411: Moderate: SUSE Liberty Linux security update for krb5 Message-ID: # security update for krb5 Announcement ID: RHSA-2025:8411 Rating: Moderate Cross-References: * CVE-2025-3576 CVSS scores: * CVE-2025-3576 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-3576 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8411. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8411. ## Package List: * SUSE Liberty Linux 8: * krb5-devel 1.18.2-32.el8_10 * krb5-libs 1.18.2-32.el8_10 * krb5-pkinit 1.18.2-32.el8_10 * krb5-server 1.18.2-32.el8_10 * krb5-server-ldap 1.18.2-32.el8_10 * krb5-workstation 1.18.2-32.el8_10 * libkadm5 1.18.2-32.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-3576.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8409: Low: SUSE Liberty Linux bugfix update for grub2 Message-ID: # bugfix update for grub2 Announcement ID: RHBA-2025:8409 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8409. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8409. ## Package List: * SUSE Liberty Linux 8: * grub2-common 2.02-167.el8_10 * grub2-efi-ia32 2.02-167.el8_10 * grub2-efi-ia32-cdboot 2.02-167.el8_10 * grub2-efi-ia32-modules 2.02-167.el8_10 * grub2-efi-x64 2.02-167.el8_10 * grub2-efi-x64-cdboot 2.02-167.el8_10 * grub2-efi-x64-modules 2.02-167.el8_10 * grub2-pc 2.02-167.el8_10 * grub2-pc-modules 2.02-167.el8_10 * grub2-tools 2.02-167.el8_10 * grub2-tools-efi 2.02-167.el8_10 * grub2-tools-extra 2.02-167.el8_10 * grub2-tools-minimal 2.02-167.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8413: Low: SUSE Liberty Linux bugfix update for libecap Message-ID: # bugfix update for libecap Announcement ID: RHBA-2025:8413 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8413. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8413. ## Package List: * SUSE Liberty Linux 8: * libecap 1.0.1-2.module+el8.9.0+19703+a1da7223 * libecap-devel 1.0.1-2.module+el8.9.0+19703+a1da7223 * squid 4.15-10.module+el8.10.0+22977+368dc4fb.6 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: RHSA-2025:8414: Moderate: SUSE Liberty Linux security update for git Message-ID: # security update for git Announcement ID: RHSA-2025:8414 Rating: Moderate Cross-References: * CVE-2024-52005 CVSS scores: * CVE-2024-52005 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8414. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8414. ## Package List: * SUSE Liberty Linux 8: * git 2.43.5-3.el8_10 * git-all 2.43.5-3.el8_10 * git-core 2.43.5-3.el8_10 * git-core-doc 2.43.5-3.el8_10 * git-credential-libsecret 2.43.5-3.el8_10 * git-daemon 2.43.5-3.el8_10 * git-email 2.43.5-3.el8_10 * git-gui 2.43.5-3.el8_10 * git-instaweb 2.43.5-3.el8_10 * git-subtree 2.43.5-3.el8_10 * git-svn 2.43.5-3.el8_10 * gitk 2.43.5-3.el8_10 * gitweb 2.43.5-3.el8_10 * perl-Git 2.43.5-3.el8_10 * perl-Git-SVN 2.43.5-3.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-52005.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8417: Low: SUSE Liberty Linux bugfix update for httpd Message-ID: # bugfix update for httpd Announcement ID: RHBA-2025:8417 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8417. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8417. ## Package List: * SUSE Liberty Linux 8: * httpd 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * httpd-devel 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * httpd-filesystem 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * httpd-manual 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * httpd-tools 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * mod_http2 1.15.7-10.module+el8.10.0+22750+88d36e3a.3 * mod_ldap 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * mod_md 2.0.8-8.module+el8.9.0+19080+567b90f8 * mod_proxy_html 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * mod_session 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 * mod_ssl 2.4.37-65.module+el8.10.0+23042+b3baf0f4.4 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: RHSA-2025:4039: Important: SUSE Liberty Linux security update for virtuoso-opensource Message-ID: # security update for virtuoso-opensource Announcement ID: RHSA-2025:4039 Rating: Important Cross-References: * CVE-2024-57656 Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:4039. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:4039. ## Package List: * SUSE Liberty Linux 7 LTSS: * virtuoso-opensource 6.1.6-8.el7_9 * virtuoso-opensource-utils 6.1.6-8.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-57656.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8425: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:8425 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8425. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8425. ## Package List: * SUSE Liberty Linux 8: * 389-ds-base 1.4.3.39-13.module+el8.10.0+23099+91609c96 * 389-ds-base-devel 1.4.3.39-13.module+el8.10.0+23099+91609c96 * 389-ds-base-legacy-tools 1.4.3.39-13.module+el8.10.0+23099+91609c96 * 389-ds-base-libs 1.4.3.39-13.module+el8.10.0+23099+91609c96 * 389-ds-base-snmp 1.4.3.39-13.module+el8.10.0+23099+91609c96 * python3-lib389 1.4.3.39-13.module+el8.10.0+23099+91609c96 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: ESEA-2025:2973: Moderate: SUSE Liberty Linux SUSE Liberty Linux 9.6 Message-ID: # SUSE Liberty Linux 9.6 Announcement ID: ESEA-2025:2973 Rating: Moderate Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: SUSE Liberty Linux 9.6 ## Package List: * SUSE Liberty Linux 9: * sll-release 9.6-0.1.el9 * sll-release-ha 9.6-0.1.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:42 +0200 (CEST) Subject: RHBA-2025:8426: Low: SUSE Liberty Linux bugfix update for gnome-shell Message-ID: # bugfix update for gnome-shell Announcement ID: RHBA-2025:8426 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8426. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8426. ## Package List: * SUSE Liberty Linux 8: * gnome-shell 3.32.2-57.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7134: Low: SUSE Liberty Linux bugfix update for edk2 Message-ID: # bugfix update for edk2 Announcement ID: RHBA-2025:7134 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7134. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7134. ## Package List: * SUSE Liberty Linux 9: * edk2-ovmf 20241117-2.el9 * edk2-tools 20241117-2.el9 * edk2-tools-doc 20241117-2.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7086: Low: SUSE Liberty Linux bugfix update for rteval-loads Message-ID: # bugfix update for rteval-loads Announcement ID: RHBA-2025:7086 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7086. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7086. ## Package List: * SUSE Liberty Linux 9: * rteval-loads 1.6-6.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: RHSA-2025:8336: Important: SUSE Liberty Linux security update for varnish Message-ID: # security update for varnish Announcement ID: RHSA-2025:8336 Rating: Important Cross-References: * CVE-2025-47905 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8336. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8336. ## Package List: * SUSE Liberty Linux 8: * varnish 6.0.13-1.module+el8.10.0+23111+831cc069.1 * varnish-devel 6.0.13-1.module+el8.10.0+23111+831cc069.1 * varnish-docs 6.0.13-1.module+el8.10.0+23111+831cc069.1 * varnish-modules 0.15.0-6.module+el8.10.0+21682+bcdd3a30 ## References: * https://www.suse.com/security/cve/CVE-2025-47905.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: RHSA-2025:8419: Low: SUSE Liberty Linux security update for python-PyMySQL Message-ID: # security update for python-PyMySQL Announcement ID: RHSA-2025:8419 Rating: Low Cross-References: * CVE-2024-5629 CVSS scores: * CVE-2024-5629 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8419. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8419. ## Package List: * SUSE Liberty Linux 8: * python-nose-docs 1.3.7-31.module+el8.10.0+20784+edafcd43 * python-pymongo-doc 3.7.0-2.module+el8.10.0+23071+07f1d18e * python-sqlalchemy-doc 1.3.2-3.module+el8.10.0+20981+3704b446 * python-virtualenv-doc 15.1.0-23.module+el8.10.0+22619+61b70790 * python3-PyMySQL 0.10.1-2.module+el8.10.0+20784+edafcd43 * python3-bson 3.7.0-2.module+el8.10.0+23071+07f1d18e * python3-distro 1.4.0-2.module+el8.10.0+20784+edafcd43 * python3-docs 3.6.7-2.module+el8.10.0+20784+edafcd43 * python3-docutils 0.14-12.module+el8.10.0+20784+edafcd43 * python3-nose 1.3.7-31.module+el8.10.0+20784+edafcd43 * python3-pygments 2.2.0-22.module+el8.10.0+20784+edafcd43 * python3-pymongo 3.7.0-2.module+el8.10.0+23071+07f1d18e * python3-pymongo-gridfs 3.7.0-2.module+el8.10.0+23071+07f1d18e * python3-scipy 1.0.0-21.module+el8.10.0+20784+edafcd43 * python3-sqlalchemy 1.3.2-3.module+el8.10.0+20981+3704b446 * python3-virtualenv 15.1.0-23.module+el8.10.0+22619+61b70790 * python3-wheel 0.31.1-3.module+el8.10.0+20784+edafcd43 * python3-wheel-wheel 0.31.1-3.module+el8.10.0+20784+edafcd43 * python36 3.6.8-39.module+el8.10.0+20784+edafcd43 * python36-debug 3.6.8-39.module+el8.10.0+20784+edafcd43 * python36-devel 3.6.8-39.module+el8.10.0+20784+edafcd43 * python36-rpm-macros 3.6.8-39.module+el8.10.0+20784+edafcd43 ## References: * https://www.suse.com/security/cve/CVE-2024-5629.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7266: Low: SUSE Liberty Linux bugfix update for ant Message-ID: # bugfix update for ant Announcement ID: RHBA-2025:7266 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7266. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7266. ## Package List: * SUSE Liberty Linux 9: * ant 1.10.9-15.el9 * ant-antlr 1.10.9-15.el9 * ant-apache-bcel 1.10.9-15.el9 * ant-apache-bsf 1.10.9-15.el9 * ant-apache-oro 1.10.9-15.el9 * ant-apache-regexp 1.10.9-15.el9 * ant-apache-resolver 1.10.9-15.el9 * ant-apache-xalan2 1.10.9-15.el9 * ant-commons-logging 1.10.9-15.el9 * ant-commons-net 1.10.9-15.el9 * ant-javamail 1.10.9-15.el9 * ant-jdepend 1.10.9-15.el9 * ant-jmf 1.10.9-15.el9 * ant-jsch 1.10.9-15.el9 * ant-junit 1.10.9-15.el9 * ant-junit5 1.10.9-15.el9 * ant-lib 1.10.9-15.el9 * ant-manual 1.10.9-15.el9 * ant-openjdk11 1.10.9-15.el9 * ant-openjdk17 1.10.9-15.el9 * ant-openjdk21 1.10.9-15.el9 * ant-openjdk8 1.10.9-15.el9 * ant-swing 1.10.9-15.el9 * ant-testutil 1.10.9-15.el9 * ant-unbound 1.10.9-15.el9 * ant-xz 1.10.9-15.el9 * antlr-C++ 2.7.7-73.el9 * antlr-tool 2.7.7-73.el9 * apache-commons-logging 1.2-33.el9 * apache-commons-net 3.6-17.el9 * assertj-core 3.19.0-9.el9 * bcel 6.4.1-13.el9 * bsf 2.4.0-48.el9 * byte-buddy 1.10.20-9.el9 * byte-buddy-agent 1.10.20-9.el9 * hamcrest 2.2-11.el9 * jakarta-activation 1.2.2-8.el9 * jakarta-mail 1.6.5-8.el9 * jakarta-oro 2.0.8-39.el9 * jdepend 2.9.1-32.el9 * jsch 0.1.55-8.el9 * junit 4.13.1-9.el9 * junit5 5.7.1-8.el9 * jzlib 1.1.3-23.el9 * objectweb-asm 9.1-8.el9 * opentest4j 1.2.0-12.el9 * regexp 1.5-42.el9 * univocity-parsers 2.9.1-8.el9 * xalan-j2 2.7.2-12.el9 * xerces-j2 2.12.1-11.el9 * xml-commons-apis 1.4.01-39.el9 * xml-commons-resolver 1.2-42.el9 * xz-java 1.8-20.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7166: Low: SUSE Liberty Linux bugfix update for cloud-init Message-ID: # bugfix update for cloud-init Announcement ID: RHBA-2025:7166 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7166. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7166. ## Package List: * SUSE Liberty Linux 9: * cloud-init 24.4-4.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:43 +0200 (CEST) Subject: RHSA-2025:8395: Low: SUSE Liberty Linux security update for rsync Message-ID: # security update for rsync Announcement ID: RHSA-2025:8395 Rating: Low Cross-References: * CVE-2016-9840 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8395. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8395. ## Package List: * SUSE Liberty Linux 8: * rsync 3.1.3-23.el8_10 * rsync-daemon 3.1.3-23.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2016-9840.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: ESSA-2025:3009: Moderate: SUSE Liberty Linux Important: pcs security update Message-ID: # Important: pcs security update Announcement ID: ESSA-2025:3009 Rating: Moderate Cross-References: * CVE-2025-46727 CVSS scores: * CVE-2025-46727 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-46727 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: The pcs packages provide a command-line configuration system for the Pacemaker and Corosync utilities.Security Fix(es): rubygem-rack: Unbounded-Parameter DoS in Rack::QueryParser (CVE-2025-46727) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. ## Package List: * SUSE Liberty Linux 9: * pcs 0.11.9-2.el9_6 * pcs-snmp 0.11.9-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-46727.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHEA-2025:7324: Low: SUSE Liberty Linux enhancement update for snphost Message-ID: # enhancement update for snphost Announcement ID: RHEA-2025:7324 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7324. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7324. ## Package List: * SUSE Liberty Linux 9: * snphost 0.5.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHBA-2025:7124: Low: SUSE Liberty Linux bugfix update for pcp Message-ID: # bugfix update for pcp Announcement ID: RHBA-2025:7124 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7124. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7124. ## Package List: * SUSE Liberty Linux 9: * pcp 6.3.2-3.el9 * pcp-conf 6.3.2-3.el9 * pcp-devel 6.3.2-3.el9 * pcp-doc 6.3.2-3.el9 * pcp-export-pcp2elasticsearch 6.3.2-3.el9 * pcp-export-pcp2graphite 6.3.2-3.el9 * pcp-export-pcp2influxdb 6.3.2-3.el9 * pcp-export-pcp2json 6.3.2-3.el9 * pcp-export-pcp2openmetrics 6.3.2-3.el9 * pcp-export-pcp2spark 6.3.2-3.el9 * pcp-export-pcp2xml 6.3.2-3.el9 * pcp-export-pcp2zabbix 6.3.2-3.el9 * pcp-export-zabbix-agent 6.3.2-3.el9 * pcp-geolocate 6.3.2-3.el9 * pcp-gui 6.3.2-3.el9 * pcp-import-collectl2pcp 6.3.2-3.el9 * pcp-import-ganglia2pcp 6.3.2-3.el9 * pcp-import-iostat2pcp 6.3.2-3.el9 * pcp-import-mrtg2pcp 6.3.2-3.el9 * pcp-import-sar2pcp 6.3.2-3.el9 * pcp-libs 6.3.2-3.el9 * pcp-libs-devel 6.3.2-3.el9 * pcp-pmda-activemq 6.3.2-3.el9 * pcp-pmda-apache 6.3.2-3.el9 * pcp-pmda-bash 6.3.2-3.el9 * pcp-pmda-bcc 6.3.2-3.el9 * pcp-pmda-bind2 6.3.2-3.el9 * pcp-pmda-bonding 6.3.2-3.el9 * pcp-pmda-bpf 6.3.2-3.el9 * pcp-pmda-bpftrace 6.3.2-3.el9 * pcp-pmda-cifs 6.3.2-3.el9 * pcp-pmda-cisco 6.3.2-3.el9 * pcp-pmda-dbping 6.3.2-3.el9 * pcp-pmda-denki 6.3.2-3.el9 * pcp-pmda-dm 6.3.2-3.el9 * pcp-pmda-docker 6.3.2-3.el9 * pcp-pmda-ds389 6.3.2-3.el9 * pcp-pmda-ds389log 6.3.2-3.el9 * pcp-pmda-elasticsearch 6.3.2-3.el9 * pcp-pmda-farm 6.3.2-3.el9 * pcp-pmda-gfs2 6.3.2-3.el9 * pcp-pmda-gluster 6.3.2-3.el9 * pcp-pmda-gpfs 6.3.2-3.el9 * pcp-pmda-gpsd 6.3.2-3.el9 * pcp-pmda-hacluster 6.3.2-3.el9 * pcp-pmda-haproxy 6.3.2-3.el9 * pcp-pmda-infiniband 6.3.2-3.el9 * pcp-pmda-json 6.3.2-3.el9 * pcp-pmda-libvirt 6.3.2-3.el9 * pcp-pmda-lio 6.3.2-3.el9 * pcp-pmda-lmsensors 6.3.2-3.el9 * pcp-pmda-logger 6.3.2-3.el9 * pcp-pmda-lustre 6.3.2-3.el9 * pcp-pmda-lustrecomm 6.3.2-3.el9 * pcp-pmda-mailq 6.3.2-3.el9 * pcp-pmda-memcache 6.3.2-3.el9 * pcp-pmda-mic 6.3.2-3.el9 * pcp-pmda-mongodb 6.3.2-3.el9 * pcp-pmda-mounts 6.3.2-3.el9 * pcp-pmda-mssql 6.3.2-3.el9 * pcp-pmda-mysql 6.3.2-3.el9 * pcp-pmda-named 6.3.2-3.el9 * pcp-pmda-netcheck 6.3.2-3.el9 * pcp-pmda-netfilter 6.3.2-3.el9 * pcp-pmda-news 6.3.2-3.el9 * pcp-pmda-nfsclient 6.3.2-3.el9 * pcp-pmda-nginx 6.3.2-3.el9 * pcp-pmda-nvidia-gpu 6.3.2-3.el9 * pcp-pmda-openmetrics 6.3.2-3.el9 * pcp-pmda-openvswitch 6.3.2-3.el9 * pcp-pmda-oracle 6.3.2-3.el9 * pcp-pmda-pdns 6.3.2-3.el9 * pcp-pmda-perfevent 6.3.2-3.el9 * pcp-pmda-podman 6.3.2-3.el9 * pcp-pmda-postfix 6.3.2-3.el9 * pcp-pmda-postgresql 6.3.2-3.el9 * pcp-pmda-rabbitmq 6.3.2-3.el9 * pcp-pmda-redis 6.3.2-3.el9 * pcp-pmda-resctrl 6.3.2-3.el9 * pcp-pmda-roomtemp 6.3.2-3.el9 * pcp-pmda-rsyslog 6.3.2-3.el9 * pcp-pmda-samba 6.3.2-3.el9 * pcp-pmda-sendmail 6.3.2-3.el9 * pcp-pmda-shping 6.3.2-3.el9 * pcp-pmda-slurm 6.3.2-3.el9 * pcp-pmda-smart 6.3.2-3.el9 * pcp-pmda-snmp 6.3.2-3.el9 * pcp-pmda-sockets 6.3.2-3.el9 * pcp-pmda-statsd 6.3.2-3.el9 * pcp-pmda-summary 6.3.2-3.el9 * pcp-pmda-systemd 6.3.2-3.el9 * pcp-pmda-trace 6.3.2-3.el9 * pcp-pmda-unbound 6.3.2-3.el9 * pcp-pmda-uwsgi 6.3.2-3.el9 * pcp-pmda-weblog 6.3.2-3.el9 * pcp-pmda-zimbra 6.3.2-3.el9 * pcp-pmda-zswap 6.3.2-3.el9 * pcp-selinux 6.3.2-3.el9 * pcp-system-tools 6.3.2-3.el9 * pcp-zeroconf 6.3.2-3.el9 * perl-PCP-LogImport 6.3.2-3.el9 * perl-PCP-LogSummary 6.3.2-3.el9 * perl-PCP-MMV 6.3.2-3.el9 * perl-PCP-PMDA 6.3.2-3.el9 * python3-pcp 6.3.2-3.el9 From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:7178: Moderate: SUSE Liberty Linux security update for gstreamer1 Message-ID: # security update for gstreamer1 Announcement ID: RHSA-2025:7178 Rating: Moderate Cross-References: * CVE-2024-0444 * CVE-2024-4453 CVSS scores: * CVE-2024-0444 ( SUSE ): 8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2024-4453 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7178. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7178. ## Package List: * SUSE Liberty Linux 9: * gstreamer1 1.22.12-3.el9 * gstreamer1-devel 1.22.12-3.el9 * gstreamer1-plugins-bad-free 1.22.12-3.el9 * gstreamer1-plugins-bad-free-devel 1.22.12-3.el9 * gstreamer1-plugins-bad-free-libs 1.22.12-3.el9 * gstreamer1-plugins-ugly-free 1.22.12-3.el9 * gstreamer1-rtsp-server 1.22.12-3.el9 ## References: * https://www.suse.com/security/cve/CVE-2024-0444.html * https://www.suse.com/security/cve/CVE-2024-4453.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:7242: Moderate: SUSE Liberty Linux security update for gstreamer1-plugins-good Message-ID: # security update for gstreamer1-plugins-good Announcement ID: RHSA-2025:7242 Rating: Moderate Cross-References: * CVE-2024-47543 * CVE-2024-47544 * CVE-2024-47545 * CVE-2024-47546 * CVE-2024-47596 * CVE-2024-47597 * CVE-2024-47598 * CVE-2024-47599 * CVE-2024-47601 * CVE-2024-47602 * CVE-2024-47603 * CVE-2024-47774 * CVE-2024-47775 * CVE-2024-47776 * CVE-2024-47777 * CVE-2024-47778 * CVE-2024-47834 CVSS scores: * CVE-2024-47543 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47544 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47545 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47546 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47598 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47599 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47601 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47603 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47775 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47776 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47777 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47778 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47834 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 17 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7242. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7242. ## Package List: * SUSE Liberty Linux 9: * gstreamer1-plugins-good 1.22.12-4.el9 * gstreamer1-plugins-good-gtk 1.22.12-4.el9 ## References: * https://www.suse.com/security/cve/CVE-2024-47543.html * https://www.suse.com/security/cve/CVE-2024-47544.html * https://www.suse.com/security/cve/CVE-2024-47545.html * https://www.suse.com/security/cve/CVE-2024-47546.html * https://www.suse.com/security/cve/CVE-2024-47596.html * https://www.suse.com/security/cve/CVE-2024-47597.html * https://www.suse.com/security/cve/CVE-2024-47598.html * https://www.suse.com/security/cve/CVE-2024-47599.html * https://www.suse.com/security/cve/CVE-2024-47601.html * https://www.suse.com/security/cve/CVE-2024-47602.html * https://www.suse.com/security/cve/CVE-2024-47603.html * https://www.suse.com/security/cve/CVE-2024-47774.html * https://www.suse.com/security/cve/CVE-2024-47775.html * https://www.suse.com/security/cve/CVE-2024-47776.html * https://www.suse.com/security/cve/CVE-2024-47777.html * https://www.suse.com/security/cve/CVE-2024-47778.html * https://www.suse.com/security/cve/CVE-2024-47834.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 4 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 4 Jun 2025 17:06:45 +0200 (CEST) Subject: RHSA-2025:8337: Important: SUSE Liberty Linux security update for varnish Message-ID: # security update for varnish Announcement ID: RHSA-2025:8337 Rating: Important Cross-References: * CVE-2025-47905 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8337. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8337. ## Package List: * SUSE Liberty Linux 9: * varnish 6.6.2-6.el9_6.1 * varnish-devel 6.6.2-6.el9_6.1 * varnish-docs 6.6.2-6.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-47905.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8410: Low: SUSE Liberty Linux bugfix update for sssd Message-ID: # bugfix update for sssd Announcement ID: RHBA-2025:8410 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8410. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8410. ## Package List: * SUSE Liberty Linux 8: * libipa_hbac 2.9.4-5.el8_10.2 * libsss_autofs 2.9.4-5.el8_10.2 * libsss_certmap 2.9.4-5.el8_10.2 * libsss_idmap 2.9.4-5.el8_10.2 * libsss_nss_idmap 2.9.4-5.el8_10.2 * libsss_nss_idmap-devel 2.9.4-5.el8_10.2 * libsss_simpleifp 2.9.4-5.el8_10.2 * libsss_sudo 2.9.4-5.el8_10.2 * python3-libipa_hbac 2.9.4-5.el8_10.2 * python3-libsss_nss_idmap 2.9.4-5.el8_10.2 * python3-sss 2.9.4-5.el8_10.2 * python3-sss-murmur 2.9.4-5.el8_10.2 * python3-sssdconfig 2.9.4-5.el8_10.2 * sssd 2.9.4-5.el8_10.2 * sssd-ad 2.9.4-5.el8_10.2 * sssd-client 2.9.4-5.el8_10.2 * sssd-common 2.9.4-5.el8_10.2 * sssd-common-pac 2.9.4-5.el8_10.2 * sssd-dbus 2.9.4-5.el8_10.2 * sssd-idp 2.9.4-5.el8_10.2 * sssd-ipa 2.9.4-5.el8_10.2 * sssd-kcm 2.9.4-5.el8_10.2 * sssd-krb5 2.9.4-5.el8_10.2 * sssd-krb5-common 2.9.4-5.el8_10.2 * sssd-ldap 2.9.4-5.el8_10.2 * sssd-nfs-idmap 2.9.4-5.el8_10.2 * sssd-polkit-rules 2.9.4-5.el8_10.2 * sssd-proxy 2.9.4-5.el8_10.2 * sssd-tools 2.9.4-5.el8_10.2 * sssd-winbind-idmap 2.9.4-5.el8_10.2 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8415: Low: SUSE Liberty Linux bugfix update for qatzip Message-ID: # bugfix update for qatzip Announcement ID: RHBA-2025:8415 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8415. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8415. ## Package List: * SUSE Liberty Linux 8: * qatzip 1.1.2-3.el8_10 * qatzip-devel 1.1.2-3.el8_10 * qatzip-libs 1.1.2-3.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:8406: Low: SUSE Liberty Linux bugfix update for samba Message-ID: # bugfix update for samba Announcement ID: RHBA-2025:8406 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8406. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8406. ## Package List: * SUSE Liberty Linux 8: * ctdb 4.19.4-8.el8_10 * libnetapi 4.19.4-8.el8_10 * libnetapi-devel 4.19.4-8.el8_10 * libsmbclient 4.19.4-8.el8_10 * libsmbclient-devel 4.19.4-8.el8_10 * libwbclient 4.19.4-8.el8_10 * libwbclient-devel 4.19.4-8.el8_10 * python3-samba 4.19.4-8.el8_10 * python3-samba-dc 4.19.4-8.el8_10 * python3-samba-devel 4.19.4-8.el8_10 * python3-samba-test 4.19.4-8.el8_10 * samba 4.19.4-8.el8_10 * samba-client 4.19.4-8.el8_10 * samba-client-libs 4.19.4-8.el8_10 * samba-common 4.19.4-8.el8_10 * samba-common-libs 4.19.4-8.el8_10 * samba-common-tools 4.19.4-8.el8_10 * samba-dc-libs 4.19.4-8.el8_10 * samba-dcerpc 4.19.4-8.el8_10 * samba-devel 4.19.4-8.el8_10 * samba-krb5-printing 4.19.4-8.el8_10 * samba-ldb-ldap-modules 4.19.4-8.el8_10 * samba-libs 4.19.4-8.el8_10 * samba-pidl 4.19.4-8.el8_10 * samba-test 4.19.4-8.el8_10 * samba-test-libs 4.19.4-8.el8_10 * samba-tools 4.19.4-8.el8_10 * samba-usershares 4.19.4-8.el8_10 * samba-vfs-iouring 4.19.4-8.el8_10 * samba-winbind 4.19.4-8.el8_10 * samba-winbind-clients 4.19.4-8.el8_10 * samba-winbind-krb5-locator 4.19.4-8.el8_10 * samba-winbind-modules 4.19.4-8.el8_10 * samba-winexe 4.19.4-8.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8420: Low: SUSE Liberty Linux bugfix update for ibus Message-ID: # bugfix update for ibus Announcement ID: RHBA-2025:8420 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8420. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8420. ## Package List: * SUSE Liberty Linux 8: * ibus 1.5.19-15.el8_10 * ibus-devel 1.5.19-15.el8_10 * ibus-devel-docs 1.5.19-15.el8_10 * ibus-gtk2 1.5.19-15.el8_10 * ibus-gtk3 1.5.19-15.el8_10 * ibus-libs 1.5.19-15.el8_10 * ibus-setup 1.5.19-15.el8_10 * ibus-wayland 1.5.19-15.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:8421: Moderate: SUSE Liberty Linux security update for ghostscript Message-ID: # security update for ghostscript Announcement ID: RHSA-2025:8421 Rating: Moderate Cross-References: * CVE-2025-27832 CVSS scores: * CVE-2025-27832 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8421. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8421. ## Package List: * SUSE Liberty Linux 8: * ghostscript 9.27-17.el8_10 * ghostscript-doc 9.27-17.el8_10 * ghostscript-tools-dvipdf 9.27-17.el8_10 * ghostscript-tools-fonts 9.27-17.el8_10 * ghostscript-tools-printing 9.27-17.el8_10 * ghostscript-x11 9.27-17.el8_10 * libgs 9.27-17.el8_10 * libgs-devel 9.27-17.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-27832.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8416: Low: SUSE Liberty Linux bugfix update for python3.12 Message-ID: # bugfix update for python3.12 Announcement ID: RHBA-2025:8416 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8416. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8416. ## Package List: * SUSE Liberty Linux 8: * python3.12 3.12.10-1.el8_10 * python3.12-debug 3.12.10-1.el8_10 * python3.12-devel 3.12.10-1.el8_10 * python3.12-idle 3.12.10-1.el8_10 * python3.12-libs 3.12.10-1.el8_10 * python3.12-rpm-macros 3.12.10-1.el8_10 * python3.12-test 3.12.10-1.el8_10 * python3.12-tkinter 3.12.10-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8418: Low: SUSE Liberty Linux bugfix update for fence-agents Message-ID: # bugfix update for fence-agents Announcement ID: RHBA-2025:8418 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8418. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8418. ## Package List: * SUSE Liberty Linux 8: * fence-agents-aliyun 4.2.1-129.el8_10.8 * fence-agents-all 4.2.1-129.el8_10.8 * fence-agents-amt-ws 4.2.1-129.el8_10.8 * fence-agents-apc 4.2.1-129.el8_10.8 * fence-agents-apc-snmp 4.2.1-129.el8_10.8 * fence-agents-aws 4.2.1-129.el8_10.8 * fence-agents-azure-arm 4.2.1-129.el8_10.8 * fence-agents-bladecenter 4.2.1-129.el8_10.8 * fence-agents-brocade 4.2.1-129.el8_10.8 * fence-agents-cisco-mds 4.2.1-129.el8_10.8 * fence-agents-cisco-ucs 4.2.1-129.el8_10.8 * fence-agents-common 4.2.1-129.el8_10.8 * fence-agents-compute 4.2.1-129.el8_10.8 * fence-agents-drac5 4.2.1-129.el8_10.8 * fence-agents-eaton-snmp 4.2.1-129.el8_10.8 * fence-agents-emerson 4.2.1-129.el8_10.8 * fence-agents-eps 4.2.1-129.el8_10.8 * fence-agents-gce 4.2.1-129.el8_10.8 * fence-agents-heuristics-ping 4.2.1-129.el8_10.8 * fence-agents-hpblade 4.2.1-129.el8_10.8 * fence-agents-ibm-powervs 4.2.1-129.el8_10.8 * fence-agents-ibm-vpc 4.2.1-129.el8_10.8 * fence-agents-ibmblade 4.2.1-129.el8_10.8 * fence-agents-ifmib 4.2.1-129.el8_10.8 * fence-agents-ilo-moonshot 4.2.1-129.el8_10.8 * fence-agents-ilo-mp 4.2.1-129.el8_10.8 * fence-agents-ilo-ssh 4.2.1-129.el8_10.8 * fence-agents-ilo2 4.2.1-129.el8_10.8 * fence-agents-intelmodular 4.2.1-129.el8_10.8 * fence-agents-ipdu 4.2.1-129.el8_10.8 * fence-agents-ipmilan 4.2.1-129.el8_10.8 * fence-agents-kdump 4.2.1-129.el8_10.8 * fence-agents-kubevirt 4.2.1-129.el8_10.8 * fence-agents-lpar 4.2.1-129.el8_10.8 * fence-agents-mpath 4.2.1-129.el8_10.8 * fence-agents-openstack 4.2.1-129.el8_10.8 * fence-agents-redfish 4.2.1-129.el8_10.8 * fence-agents-rhevm 4.2.1-129.el8_10.8 * fence-agents-rsa 4.2.1-129.el8_10.8 * fence-agents-rsb 4.2.1-129.el8_10.8 * fence-agents-sbd 4.2.1-129.el8_10.8 * fence-agents-scsi 4.2.1-129.el8_10.8 * fence-agents-virsh 4.2.1-129.el8_10.8 * fence-agents-vmware-rest 4.2.1-129.el8_10.8 * fence-agents-vmware-soap 4.2.1-129.el8_10.8 * fence-agents-wti 4.2.1-129.el8_10.8 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:8427: Moderate: SUSE Liberty Linux security update for pandoc Message-ID: # security update for pandoc Announcement ID: RHSA-2025:8427 Rating: Moderate Cross-References: * CVE-2023-24824 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8427. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8427. ## Package List: * SUSE Liberty Linux 8: * pandoc 2.0.6-7.el8_10 * pandoc-common 2.0.6-7.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-24824.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8422: Low: SUSE Liberty Linux bugfix update for gnome-shell-extensions Message-ID: # bugfix update for gnome-shell-extensions Announcement ID: RHBA-2025:8422 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8422. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8422. ## Package List: * SUSE Liberty Linux 8: * gnome-classic-session 3.32.1-41.el8_10 * gnome-shell-extension-apps-menu 3.32.1-41.el8_10 * gnome-shell-extension-auto-move-windows 3.32.1-41.el8_10 * gnome-shell-extension-classification-banner 3.32.1-41.el8_10 * gnome-shell-extension-common 3.32.1-41.el8_10 * gnome-shell-extension-custom-menu 3.32.1-41.el8_10 * gnome-shell-extension-dash-to-dock 3.32.1-41.el8_10 * gnome-shell-extension-dash-to-panel 3.32.1-41.el8_10 * gnome-shell-extension-desktop-icons 3.32.1-41.el8_10 * gnome-shell-extension-disable-screenshield 3.32.1-41.el8_10 * gnome-shell-extension-drive-menu 3.32.1-41.el8_10 * gnome-shell-extension-gesture-inhibitor 3.32.1-41.el8_10 * gnome-shell-extension-heads-up-display 3.32.1-41.el8_10 * gnome-shell-extension-horizontal-workspaces 3.32.1-41.el8_10 * gnome-shell-extension-launch-new-instance 3.32.1-41.el8_10 * gnome-shell-extension-native-window-placement 3.32.1-41.el8_10 * gnome-shell-extension-no-hot-corner 3.32.1-41.el8_10 * gnome-shell-extension-panel-favorites 3.32.1-41.el8_10 * gnome-shell-extension-places-menu 3.32.1-41.el8_10 * gnome-shell-extension-screenshot-window-sizer 3.32.1-41.el8_10 * gnome-shell-extension-systemMonitor 3.32.1-41.el8_10 * gnome-shell-extension-top-icons 3.32.1-41.el8_10 * gnome-shell-extension-updates-dialog 3.32.1-41.el8_10 * gnome-shell-extension-user-theme 3.32.1-41.el8_10 * gnome-shell-extension-window-grouper 3.32.1-41.el8_10 * gnome-shell-extension-window-list 3.32.1-41.el8_10 * gnome-shell-extension-windowsNavigator 3.32.1-41.el8_10 * gnome-shell-extension-workspace-indicator 3.32.1-41.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:8432: Moderate: SUSE Liberty Linux security update for perl-CPAN Message-ID: # security update for perl-CPAN Announcement ID: RHSA-2025:8432 Rating: Moderate Cross-References: * CVE-2020-16156 CVSS scores: * CVE-2020-16156 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8432. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8432. ## Package List: * SUSE Liberty Linux 8: * perl-CPAN 2.18-402.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2020-16156.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8423: Low: SUSE Liberty Linux bugfix update for libwebp Message-ID: # bugfix update for libwebp Announcement ID: RHBA-2025:8423 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8423. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8423. ## Package List: * SUSE Liberty Linux 8: * libwebp 1.0.0-11.el8_10 * libwebp-devel 1.0.0-11.el8_10 * libwebp-tools 1.0.0-11.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHBA-2025:7013: Low: SUSE Liberty Linux bugfix update for device-mapper-persistent-data Message-ID: # bugfix update for device-mapper-persistent-data Announcement ID: RHBA-2025:7013 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7013. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7013. ## Package List: * SUSE Liberty Linux 9: * device-mapper-persistent-data 1.1.0-1.el9 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHBA-2025:8424: Low: SUSE Liberty Linux bugfix update for cups-filters Message-ID: # bugfix update for cups-filters Announcement ID: RHBA-2025:8424 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8424. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8424. ## Package List: * SUSE Liberty Linux 8: * cups-filters 1.20.0-36.el8_10 * cups-filters-devel 1.20.0-36.el8_10 * cups-filters-libs 1.20.0-36.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHBA-2025:7246: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:7246 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7246. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7246. ## Package List: * SUSE Liberty Linux 9: * 389-ds-base 2.6.1-6.el9_6 * 389-ds-base-devel 2.6.1-6.el9_6 * 389-ds-base-libs 2.6.1-6.el9_6 * 389-ds-base-snmp 2.6.1-6.el9_6 * python3-lib389 2.6.1-6.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHBA-2025:6971: Low: SUSE Liberty Linux bugfix update for man-pages Message-ID: # bugfix update for man-pages Announcement ID: RHBA-2025:6971 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6971. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6971. ## Package List: * SUSE Liberty Linux 9: * man-pages 6.04-2.el9 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHBA-2025:7361: Low: SUSE Liberty Linux bugfix update for mingw-winpthreads Message-ID: # bugfix update for mingw-winpthreads Announcement ID: RHBA-2025:7361 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7361. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7361. ## Package List: * SUSE Liberty Linux 9: * mingw32-winpthreads 12.0.0-3.el9 * mingw32-winpthreads-static 12.0.0-3.el9 * mingw64-winpthreads 12.0.0-3.el9 * mingw64-winpthreads-static 12.0.0-3.el9 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHBA-2025:7103: Low: SUSE Liberty Linux bugfix update for augeas Message-ID: # bugfix update for augeas Announcement ID: RHBA-2025:7103 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7103. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7103. ## Package List: * SUSE Liberty Linux 9: * augeas 1.14.1-2.el9 * augeas-devel 1.14.1-2.el9 * augeas-libs 1.14.1-2.el9 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:8476: Moderate: SUSE Liberty Linux security update for golang Message-ID: # security update for golang Announcement ID: RHSA-2025:8476 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8476. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8476. ## Package List: * SUSE Liberty Linux 9: * go-toolset 1.23.9-1.el9_6 * golang 1.23.9-1.el9_6 * golang-bin 1.23.9-1.el9_6 * golang-docs 1.23.9-1.el9_6 * golang-misc 1.23.9-1.el9_6 * golang-race 1.23.9-1.el9_6 * golang-src 1.23.9-1.el9_6 * golang-tests 1.23.9-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:4493: Moderate: SUSE Liberty Linux security update for ruby Message-ID: # security update for ruby Announcement ID: RHSA-2025:4493 Rating: Moderate Cross-References: * CVE-2025-25186 * CVE-2025-27219 * CVE-2025-27221 CVSS scores: * CVE-2025-25186 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-25186 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-27219 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-27219 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2025-27221 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-27221 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:4493. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:4493. ## Package List: * SUSE Liberty Linux 9: * ruby 3.3.8-4.module+el9.5.0+23030+26c9b8e1 * ruby-bundled-gems 3.3.8-4.module+el9.5.0+23030+26c9b8e1 * ruby-default-gems 3.3.8-4.module+el9.5.0+23030+26c9b8e1 * ruby-devel 3.3.8-4.module+el9.5.0+23030+26c9b8e1 * ruby-doc 3.3.8-4.module+el9.5.0+23030+26c9b8e1 * ruby-libs 3.3.8-4.module+el9.5.0+23030+26c9b8e1 * rubygem-bigdecimal 3.1.5-4.module+el9.5.0+23030+26c9b8e1 * rubygem-bundler 2.5.22-4.module+el9.5.0+23030+26c9b8e1 * rubygem-io-console 0.7.1-4.module+el9.5.0+23030+26c9b8e1 * rubygem-irb 1.13.1-4.module+el9.5.0+23030+26c9b8e1 * rubygem-json 2.7.2-4.module+el9.5.0+23030+26c9b8e1 * rubygem-minitest 5.20.0-4.module+el9.5.0+23030+26c9b8e1 * rubygem-mysql2 0.5.5-1.module+el9.4.0+21222+faeeed2f * rubygem-mysql2-doc 0.5.5-1.module+el9.4.0+21222+faeeed2f * rubygem-pg 1.5.4-1.module+el9.4.0+21222+faeeed2f * rubygem-pg-doc 1.5.4-1.module+el9.4.0+21222+faeeed2f * rubygem-power_assert 2.0.3-4.module+el9.5.0+23030+26c9b8e1 * rubygem-psych 5.1.2-4.module+el9.5.0+23030+26c9b8e1 * rubygem-racc 1.7.3-4.module+el9.5.0+23030+26c9b8e1 * rubygem-rake 13.1.0-4.module+el9.5.0+23030+26c9b8e1 * rubygem-rbs 3.4.0-4.module+el9.5.0+23030+26c9b8e1 * rubygem-rdoc 6.6.3.1-4.module+el9.5.0+23030+26c9b8e1 * rubygem-rexml 3.3.9-4.module+el9.5.0+23030+26c9b8e1 * rubygem-rss 0.3.1-4.module+el9.5.0+23030+26c9b8e1 * rubygem-test-unit 3.6.1-4.module+el9.5.0+23030+26c9b8e1 * rubygem-typeprof 0.21.9-4.module+el9.5.0+23030+26c9b8e1 * rubygems 3.5.22-4.module+el9.5.0+23030+26c9b8e1 * rubygems-devel 3.5.22-4.module+el9.5.0+23030+26c9b8e1 ## References: * https://www.suse.com/security/cve/CVE-2025-25186.html * https://www.suse.com/security/cve/CVE-2025-27219.html * https://www.suse.com/security/cve/CVE-2025-27221.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:8333: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:8333 Rating: Moderate Cross-References: * CVE-2022-3424 * CVE-2025-21764 CVSS scores: * CVE-2022-3424 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21764 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8333. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8333. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.19.1.el9_6 * kernel-abi-stablelists 5.14.0-570.19.1.el9_6 * kernel-core 5.14.0-570.19.1.el9_6 * kernel-cross-headers 5.14.0-570.19.1.el9_6 * kernel-debug 5.14.0-570.19.1.el9_6 * kernel-debug-core 5.14.0-570.19.1.el9_6 * kernel-debug-devel 5.14.0-570.19.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.19.1.el9_6 * kernel-debug-modules 5.14.0-570.19.1.el9_6 * kernel-debug-modules-core 5.14.0-570.19.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.19.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.19.1.el9_6 * kernel-devel 5.14.0-570.19.1.el9_6 * kernel-devel-matched 5.14.0-570.19.1.el9_6 * kernel-doc 5.14.0-570.19.1.el9_6 * kernel-headers 5.14.0-570.19.1.el9_6 * kernel-modules 5.14.0-570.19.1.el9_6 * kernel-modules-core 5.14.0-570.19.1.el9_6 * kernel-modules-extra 5.14.0-570.19.1.el9_6 * kernel-rt 5.14.0-570.19.1.el9_6 * kernel-rt-core 5.14.0-570.19.1.el9_6 * kernel-rt-debug 5.14.0-570.19.1.el9_6 * kernel-rt-debug-core 5.14.0-570.19.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.19.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.19.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.19.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.19.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.19.1.el9_6 * kernel-rt-devel 5.14.0-570.19.1.el9_6 * kernel-rt-kvm 5.14.0-570.19.1.el9_6 * kernel-rt-modules 5.14.0-570.19.1.el9_6 * kernel-rt-modules-core 5.14.0-570.19.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.19.1.el9_6 * kernel-tools 5.14.0-570.19.1.el9_6 * kernel-tools-libs 5.14.0-570.19.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.19.1.el9_6 * kernel-uki-virt 5.14.0-570.19.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.19.1.el9_6 * libperf 5.14.0-570.19.1.el9_6 * perf 5.14.0-570.19.1.el9_6 * python3-perf 5.14.0-570.19.1.el9_6 * rtla 5.14.0-570.19.1.el9_6 * rv 5.14.0-570.19.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2022-3424.html * https://www.suse.com/security/cve/CVE-2025-21764.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:8478: Moderate: SUSE Liberty Linux security update for delve Message-ID: # security update for delve Announcement ID: RHSA-2025:8478 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8478. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8478. ## Package List: * SUSE Liberty Linux 8: * delve 1.24.1-1.module+el8.10.0+22945+b2c96a17 * go-toolset 1.23.9-1.module+el8.10.0+23162+9223a61a * golang 1.23.9-1.module+el8.10.0+23162+9223a61a * golang-bin 1.23.9-1.module+el8.10.0+23162+9223a61a * golang-docs 1.23.9-1.module+el8.10.0+23162+9223a61a * golang-misc 1.23.9-1.module+el8.10.0+23162+9223a61a * golang-src 1.23.9-1.module+el8.10.0+23162+9223a61a * golang-tests 1.23.9-1.module+el8.10.0+23162+9223a61a ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:7397: Moderate: SUSE Liberty Linux security update for skopeo Message-ID: # security update for skopeo Announcement ID: RHSA-2025:7397 Rating: Moderate Cross-References: * CVE-2025-27144 CVSS scores: * CVE-2025-27144 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-27144 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:7397. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:7397. ## Package List: * SUSE Liberty Linux 9: * skopeo 1.18.1-1.el9_6 * skopeo-tests 1.18.1-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-27144.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:49 +0200 (CEST) Subject: RHBA-2025:8412: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:8412 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8412. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8412. ## Package List: * SUSE Liberty Linux 8: * iwl100-firmware 39.31.5.1-130.el8_10.1 * iwl1000-firmware 39.31.5.1-130.el8_10.1 * iwl105-firmware 18.168.6.1-130.el8_10.1 * iwl135-firmware 18.168.6.1-130.el8_10.1 * iwl2000-firmware 18.168.6.1-130.el8_10.1 * iwl2030-firmware 18.168.6.1-130.el8_10.1 * iwl3160-firmware 25.30.13.0-130.el8_10.1 * iwl3945-firmware 15.32.2.9-130.el8_10.1 * iwl4965-firmware 228.61.2.24-130.el8_10.1 * iwl5000-firmware 8.83.5.1_1-130.el8_10.1 * iwl5150-firmware 8.24.2.2-130.el8_10.1 * iwl6000-firmware 9.221.4.1-130.el8_10.1 * iwl6000g2a-firmware 18.168.6.1-130.el8_10.1 * iwl6000g2b-firmware 18.168.6.1-130.el8_10.1 * iwl6050-firmware 41.28.5.1-130.el8_10.1 * iwl7260-firmware 25.30.13.0-130.el8_10.1 * libertas-sd8686-firmware 20250515-130.git9f8e520f.el8_10 * libertas-sd8787-firmware 20250515-130.git9f8e520f.el8_10 * libertas-usb8388-firmware 20250515-130.git9f8e520f.el8_10 * libertas-usb8388-olpc-firmware 20250515-130.git9f8e520f.el8_10 * linux-firmware 20250515-130.git9f8e520f.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHBA-2025:6994: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:6994 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:6994. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:6994. ## Package List: * SUSE Liberty Linux 9: * iwl100-firmware 39.31.5.1-151.el9_6 * iwl1000-firmware 39.31.5.1-151.el9_6 * iwl105-firmware 18.168.6.1-151.el9_6 * iwl135-firmware 18.168.6.1-151.el9_6 * iwl2000-firmware 18.168.6.1-151.el9_6 * iwl2030-firmware 18.168.6.1-151.el9_6 * iwl3160-firmware 25.30.13.0-151.el9_6 * iwl5000-firmware 8.83.5.1_1-151.el9_6 * iwl5150-firmware 8.24.2.2-151.el9_6 * iwl6000g2a-firmware 18.168.6.1-151.el9_6 * iwl6000g2b-firmware 18.168.6.1-151.el9_6 * iwl6050-firmware 41.28.5.1-151.el9_6 * iwl7260-firmware 25.30.13.0-151.el9_6 * libertas-sd8787-firmware 20250314-151.el9_6 * linux-firmware 20250314-151.el9_6 * linux-firmware-whence 20250314-151.el9_6 * netronome-firmware 20250314-151.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:50 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:50 +0200 (CEST) Subject: RHSA-2025:8314: Important: SUSE Liberty Linux security update for zlib Message-ID: # security update for zlib Announcement ID: RHSA-2025:8314 Rating: Important Cross-References: * CVE-2025-4638 Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8314. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8314. ## Package List: * SUSE Liberty Linux 7 LTSS: * minizip 1.2.7-21.el7_9.1 * minizip-devel 1.2.7-21.el7_9.1 * zlib 1.2.7-21.el7_9.1 * zlib-devel 1.2.7-21.el7_9.1 * zlib-static 1.2.7-21.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-4638.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 5 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 5 Jun 2025 17:06:51 +0200 (CEST) Subject: RHBA-2025:7360: Low: SUSE Liberty Linux bugfix update for mingw-gcc Message-ID: # bugfix update for mingw-gcc Announcement ID: RHBA-2025:7360 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:7360. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:7360. ## Package List: * SUSE Liberty Linux 9: * mingw32-cpp 14.2.1-3.el9 * mingw32-gcc 14.2.1-3.el9 * mingw32-gcc-c++ 14.2.1-3.el9 * mingw32-libgcc 14.2.1-3.el9 * mingw32-libstdc++ 14.2.1-3.el9 * mingw64-cpp 14.2.1-3.el9 * mingw64-gcc 14.2.1-3.el9 * mingw64-gcc-c++ 14.2.1-3.el9 * mingw64-libgcc 14.2.1-3.el9 * mingw64-libstdc++ 14.2.1-3.el9 From suse-liberty-linux-updates at lists.suse.com Fri Jun 6 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 6 Jun 2025 17:06:42 +0200 (CEST) Subject: RHEA-2025:7290: Low: SUSE Liberty Linux enhancement update for aopalliance Message-ID: # enhancement update for aopalliance Announcement ID: RHEA-2025:7290 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7290. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7290. ## Package List: * SUSE Liberty Linux 9: * aopalliance 1.0-51.module+el9.6.0+22733+e520f63c * apache-commons-cli 1.9.0-4.module+el9.6.0+22733+e520f63c * apache-commons-codec 1.17.1-8.module+el9.6.0+22733+e520f63c * apache-commons-io 2.16.1-9.module+el9.6.0+22733+e520f63c * atinject 1.0.5-14.module+el9.6.0+22733+e520f63c * google-guice 5.1.0-23.module+el9.6.0+22733+e520f63c * guava 33.3.0-5.module+el9.6.0+22733+e520f63c * httpcomponents-client 4.5.14-21.module+el9.6.0+22733+e520f63c * httpcomponents-core 4.4.16-21.module+el9.6.0+22733+e520f63c * jakarta-annotations 1.3.5-38.module+el9.6.0+22733+e520f63c * jansi 2.4.1-12.module+el9.6.0+22733+e520f63c * jcl-over-slf4j 1.7.36-9.module+el9.6.0+22733+e520f63c * jsr-305 3.0.2-36.module+el9.6.0+22733+e520f63c * maven 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-lib 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-openjdk11 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-openjdk17 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-openjdk21 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-openjdk8 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-resolver 1.9.22-6.module+el9.6.0+22733+e520f63c * maven-shared-utils 3.4.2-19.module+el9.6.0+22733+e520f63c * maven-unbound 3.9.9-12.module+el9.6.0+22737+bf78114a * maven-wagon 3.5.3-17.module+el9.6.0+22733+e520f63c * plexus-cipher 2.0-25.module+el9.6.0+22733+e520f63c * plexus-classworlds 2.8.0-9.module+el9.6.0+22733+e520f63c * plexus-containers-component-annotations 2.2.0-10.module+el9.6.0+22733+e520f63c * plexus-interpolation 1.27-10.module+el9.6.0+22733+e520f63c * plexus-sec-dispatcher 2.0-28.module+el9.6.0+22733+e520f63c * plexus-utils 3.5.1-17.module+el9.6.0+22733+e520f63c * sisu 0.9.0~M3-7.module+el9.6.0+22733+e520f63c * slf4j 1.7.36-9.module+el9.6.0+22733+e520f63c From suse-liberty-linux-updates at lists.suse.com Fri Jun 6 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 6 Jun 2025 17:06:42 +0200 (CEST) Subject: RHEA-2025:7202: Low: SUSE Liberty Linux enhancement update for rhel-system-roles Message-ID: # enhancement update for rhel-system-roles Announcement ID: RHEA-2025:7202 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7202. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7202. ## Package List: * SUSE Liberty Linux 9: * linux-system-roles 1.95.7-0.1.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Jun 10 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8514: Important: SUSE Liberty Linux security update for nodejs Message-ID: # security update for nodejs Announcement ID: RHSA-2025:8514 Rating: Important Cross-References: * CVE-2025-23166 CVSS scores: * CVE-2025-23166 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-23166 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8514. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8514. ## Package List: * SUSE Liberty Linux 8: * nodejs 20.19.2-1.module+el8.10.0+23139+21ba74c5 * nodejs-devel 20.19.2-1.module+el8.10.0+23139+21ba74c5 * nodejs-docs 20.19.2-1.module+el8.10.0+23139+21ba74c5 * nodejs-full-i18n 20.19.2-1.module+el8.10.0+23139+21ba74c5 * nodejs-nodemon 3.0.1-1.module+el8.10.0+23139+21ba74c5 * nodejs-packaging 2021.06-4.module+el8.10.0+23139+21ba74c5 * nodejs-packaging-bundler 2021.06-4.module+el8.10.0+23139+21ba74c5 * npm 10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5 ## References: * https://www.suse.com/security/cve/CVE-2025-23166.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 10 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8506: Important: SUSE Liberty Linux security update for nodejs Message-ID: # security update for nodejs Announcement ID: RHSA-2025:8506 Rating: Important Cross-References: * CVE-2025-23166 CVSS scores: * CVE-2025-23166 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-23166 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8506. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8506. ## Package List: * SUSE Liberty Linux 8: * nodejs 22.16.0-1.module+el8.10.0+23140+4056b950 * nodejs-devel 22.16.0-1.module+el8.10.0+23140+4056b950 * nodejs-docs 22.16.0-1.module+el8.10.0+23140+4056b950 * nodejs-full-i18n 22.16.0-1.module+el8.10.0+23140+4056b950 * nodejs-libs 22.16.0-1.module+el8.10.0+23140+4056b950 * nodejs-nodemon 3.0.1-1.module+el8.10.0+23140+4056b950 * nodejs-packaging 2021.06-4.module+el8.10.0+23140+4056b950 * nodejs-packaging-bundler 2021.06-4.module+el8.10.0+23140+4056b950 * npm 10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950 * v8-12.4-devel 12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950 ## References: * https://www.suse.com/security/cve/CVE-2025-23166.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 10 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8667: Moderate: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:8667 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8667. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8667. ## Package List: * SUSE Liberty Linux 8: * grafana 9.2.10-25.el8_10 * grafana-selinux 9.2.10-25.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:38 +0200 (CEST) Subject: RHBA-2025:8725: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:8725 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8725. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8725. ## Package List: * SUSE Liberty Linux 9: * 389-ds-base 2.6.1-9.el9_6 * 389-ds-base-devel 2.6.1-9.el9_6 * 389-ds-base-libs 2.6.1-9.el9_6 * 389-ds-base-snmp 2.6.1-9.el9_6 * python3-lib389 2.6.1-9.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8468: Important: SUSE Liberty Linux security update for nodejs Message-ID: # security update for nodejs Announcement ID: RHSA-2025:8468 Rating: Important Cross-References: * CVE-2025-23166 CVSS scores: * CVE-2025-23166 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-23166 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8468. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8468. ## Package List: * SUSE Liberty Linux 9: * nodejs 20.19.2-1.module+el9.6.0+23146+be9976bd * nodejs-devel 20.19.2-1.module+el9.6.0+23146+be9976bd * nodejs-docs 20.19.2-1.module+el9.6.0+23146+be9976bd * nodejs-full-i18n 20.19.2-1.module+el9.6.0+23146+be9976bd * nodejs-nodemon 3.0.1-1.module+el9.6.0+23146+be9976bd * nodejs-packaging 2021.06-4.module+el9.6.0+23146+be9976bd * nodejs-packaging-bundler 2021.06-4.module+el9.6.0+23146+be9976bd * npm 10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd ## References: * https://www.suse.com/security/cve/CVE-2025-23166.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8467: Important: SUSE Liberty Linux security update for nodejs Message-ID: # security update for nodejs Announcement ID: RHSA-2025:8467 Rating: Important Cross-References: * CVE-2025-23166 CVSS scores: * CVE-2025-23166 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-23166 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8467. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8467. ## Package List: * SUSE Liberty Linux 9: * nodejs 22.16.0-1.module+el9.6.0+23151+b1496e9d * nodejs-devel 22.16.0-1.module+el9.6.0+23151+b1496e9d * nodejs-docs 22.16.0-1.module+el9.6.0+23151+b1496e9d * nodejs-full-i18n 22.16.0-1.module+el9.6.0+23151+b1496e9d * nodejs-libs 22.16.0-1.module+el9.6.0+23151+b1496e9d * nodejs-nodemon 3.0.1-1.module+el9.6.0+23062+9e7801b9 * nodejs-packaging 2021.06-4.module+el9.6.0+23062+9e7801b9 * nodejs-packaging-bundler 2021.06-4.module+el9.6.0+23062+9e7801b9 * npm 10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d * v8-12.4-devel 12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d ## References: * https://www.suse.com/security/cve/CVE-2025-23166.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8607: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:8607 Rating: Important Cross-References: * CVE-2025-4918 * CVE-2025-4919 * CVE-2025-5263 * CVE-2025-5264 * CVE-2025-5266 * CVE-2025-5267 * CVE-2025-5268 * CVE-2025-5269 CVSS scores: * CVE-2025-4918 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-4918 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-4919 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-4919 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L * CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5269 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8607. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8607. ## Package List: * SUSE Liberty Linux 9: * thunderbird 128.11.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-4918.html * https://www.suse.com/security/cve/CVE-2025-4919.html * https://www.suse.com/security/cve/CVE-2025-5263.html * https://www.suse.com/security/cve/CVE-2025-5264.html * https://www.suse.com/security/cve/CVE-2025-5266.html * https://www.suse.com/security/cve/CVE-2025-5267.html * https://www.suse.com/security/cve/CVE-2025-5268.html * https://www.suse.com/security/cve/CVE-2025-5269.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHBA-2025:8738: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:8738 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8738. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8738. ## Package List: * SUSE Liberty Linux 8: * 389-ds-base 1.4.3.39-14.module+el8.10.0+23237+0443707d * 389-ds-base-devel 1.4.3.39-14.module+el8.10.0+23237+0443707d * 389-ds-base-legacy-tools 1.4.3.39-14.module+el8.10.0+23237+0443707d * 389-ds-base-libs 1.4.3.39-14.module+el8.10.0+23237+0443707d * 389-ds-base-snmp 1.4.3.39-14.module+el8.10.0+23237+0443707d * python3-lib389 1.4.3.39-14.module+el8.10.0+23237+0443707d From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8635: Important: SUSE Liberty Linux security update for perl-FCGI Message-ID: # security update for perl-FCGI Announcement ID: RHSA-2025:8635 Rating: Important Cross-References: * CVE-2025-40907 CVSS scores: * CVE-2025-40907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8635. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8635. ## Package List: * SUSE Liberty Linux 9: * perl-FCGI 0.79-8.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-40907.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8643: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:8643 Rating: Important Cross-References: * CVE-2025-21920 * CVE-2025-21926 * CVE-2025-21997 * CVE-2025-22055 * CVE-2025-37785 * CVE-2025-37943 CVSS scores: * CVE-2025-21920 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21920 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21926 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21926 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21997 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21997 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22055 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-22055 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37785 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H * CVE-2025-37785 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37943 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8643. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8643. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.21.1.el9_6 * kernel-abi-stablelists 5.14.0-570.21.1.el9_6 * kernel-core 5.14.0-570.21.1.el9_6 * kernel-cross-headers 5.14.0-570.21.1.el9_6 * kernel-debug 5.14.0-570.21.1.el9_6 * kernel-debug-core 5.14.0-570.21.1.el9_6 * kernel-debug-devel 5.14.0-570.21.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.21.1.el9_6 * kernel-debug-modules 5.14.0-570.21.1.el9_6 * kernel-debug-modules-core 5.14.0-570.21.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.21.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.21.1.el9_6 * kernel-devel 5.14.0-570.21.1.el9_6 * kernel-devel-matched 5.14.0-570.21.1.el9_6 * kernel-doc 5.14.0-570.21.1.el9_6 * kernel-headers 5.14.0-570.21.1.el9_6 * kernel-modules 5.14.0-570.21.1.el9_6 * kernel-modules-core 5.14.0-570.21.1.el9_6 * kernel-modules-extra 5.14.0-570.21.1.el9_6 * kernel-rt 5.14.0-570.21.1.el9_6 * kernel-rt-core 5.14.0-570.21.1.el9_6 * kernel-rt-debug 5.14.0-570.21.1.el9_6 * kernel-rt-debug-core 5.14.0-570.21.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.21.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.21.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.21.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.21.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.21.1.el9_6 * kernel-rt-devel 5.14.0-570.21.1.el9_6 * kernel-rt-kvm 5.14.0-570.21.1.el9_6 * kernel-rt-modules 5.14.0-570.21.1.el9_6 * kernel-rt-modules-core 5.14.0-570.21.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.21.1.el9_6 * kernel-tools 5.14.0-570.21.1.el9_6 * kernel-tools-libs 5.14.0-570.21.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.21.1.el9_6 * kernel-uki-virt 5.14.0-570.21.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.21.1.el9_6 * libperf 5.14.0-570.21.1.el9_6 * perf 5.14.0-570.21.1.el9_6 * python3-perf 5.14.0-570.21.1.el9_6 * rtla 5.14.0-570.21.1.el9_6 * rv 5.14.0-570.21.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-21920.html * https://www.suse.com/security/cve/CVE-2025-21926.html * https://www.suse.com/security/cve/CVE-2025-21997.html * https://www.suse.com/security/cve/CVE-2025-22055.html * https://www.suse.com/security/cve/CVE-2025-37785.html * https://www.suse.com/security/cve/CVE-2025-37943.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 11 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 11 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8655: Moderate: SUSE Liberty Linux security update for glibc Message-ID: # security update for glibc Announcement ID: RHSA-2025:8655 Rating: Moderate Cross-References: * CVE-2025-4802 CVSS scores: * CVE-2025-4802 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-4802 ( SUSE ): 9.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8655. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8655. ## Package List: * SUSE Liberty Linux 9: * glibc 2.34-168.el9_6.19 * glibc-all-langpacks 2.34-168.el9_6.19 * glibc-benchtests 2.34-168.el9_6.19 * glibc-common 2.34-168.el9_6.19 * glibc-devel 2.34-168.el9_6.19 * glibc-doc 2.34-168.el9_6.19 * glibc-gconv-extra 2.34-168.el9_6.19 * glibc-headers 2.34-168.el9_6.19 * glibc-langpack-aa 2.34-168.el9_6.19 * glibc-langpack-af 2.34-168.el9_6.19 * glibc-langpack-agr 2.34-168.el9_6.19 * glibc-langpack-ak 2.34-168.el9_6.19 * glibc-langpack-am 2.34-168.el9_6.19 * glibc-langpack-an 2.34-168.el9_6.19 * glibc-langpack-anp 2.34-168.el9_6.19 * glibc-langpack-ar 2.34-168.el9_6.19 * glibc-langpack-as 2.34-168.el9_6.19 * glibc-langpack-ast 2.34-168.el9_6.19 * glibc-langpack-ayc 2.34-168.el9_6.19 * glibc-langpack-az 2.34-168.el9_6.19 * glibc-langpack-be 2.34-168.el9_6.19 * glibc-langpack-bem 2.34-168.el9_6.19 * glibc-langpack-ber 2.34-168.el9_6.19 * glibc-langpack-bg 2.34-168.el9_6.19 * glibc-langpack-bhb 2.34-168.el9_6.19 * glibc-langpack-bho 2.34-168.el9_6.19 * glibc-langpack-bi 2.34-168.el9_6.19 * glibc-langpack-bn 2.34-168.el9_6.19 * glibc-langpack-bo 2.34-168.el9_6.19 * glibc-langpack-br 2.34-168.el9_6.19 * glibc-langpack-brx 2.34-168.el9_6.19 * glibc-langpack-bs 2.34-168.el9_6.19 * glibc-langpack-byn 2.34-168.el9_6.19 * glibc-langpack-ca 2.34-168.el9_6.19 * glibc-langpack-ce 2.34-168.el9_6.19 * glibc-langpack-chr 2.34-168.el9_6.19 * glibc-langpack-ckb 2.34-168.el9_6.19 * glibc-langpack-cmn 2.34-168.el9_6.19 * glibc-langpack-crh 2.34-168.el9_6.19 * glibc-langpack-cs 2.34-168.el9_6.19 * glibc-langpack-csb 2.34-168.el9_6.19 * glibc-langpack-cv 2.34-168.el9_6.19 * glibc-langpack-cy 2.34-168.el9_6.19 * glibc-langpack-da 2.34-168.el9_6.19 * glibc-langpack-de 2.34-168.el9_6.19 * glibc-langpack-doi 2.34-168.el9_6.19 * glibc-langpack-dsb 2.34-168.el9_6.19 * glibc-langpack-dv 2.34-168.el9_6.19 * glibc-langpack-dz 2.34-168.el9_6.19 * glibc-langpack-el 2.34-168.el9_6.19 * glibc-langpack-en 2.34-168.el9_6.19 * glibc-langpack-eo 2.34-168.el9_6.19 * glibc-langpack-es 2.34-168.el9_6.19 * glibc-langpack-et 2.34-168.el9_6.19 * glibc-langpack-eu 2.34-168.el9_6.19 * glibc-langpack-fa 2.34-168.el9_6.19 * glibc-langpack-ff 2.34-168.el9_6.19 * glibc-langpack-fi 2.34-168.el9_6.19 * glibc-langpack-fil 2.34-168.el9_6.19 * glibc-langpack-fo 2.34-168.el9_6.19 * glibc-langpack-fr 2.34-168.el9_6.19 * glibc-langpack-fur 2.34-168.el9_6.19 * glibc-langpack-fy 2.34-168.el9_6.19 * glibc-langpack-ga 2.34-168.el9_6.19 * glibc-langpack-gd 2.34-168.el9_6.19 * glibc-langpack-gez 2.34-168.el9_6.19 * glibc-langpack-gl 2.34-168.el9_6.19 * glibc-langpack-gu 2.34-168.el9_6.19 * glibc-langpack-gv 2.34-168.el9_6.19 * glibc-langpack-ha 2.34-168.el9_6.19 * glibc-langpack-hak 2.34-168.el9_6.19 * glibc-langpack-he 2.34-168.el9_6.19 * glibc-langpack-hi 2.34-168.el9_6.19 * glibc-langpack-hif 2.34-168.el9_6.19 * glibc-langpack-hne 2.34-168.el9_6.19 * glibc-langpack-hr 2.34-168.el9_6.19 * glibc-langpack-hsb 2.34-168.el9_6.19 * glibc-langpack-ht 2.34-168.el9_6.19 * glibc-langpack-hu 2.34-168.el9_6.19 * glibc-langpack-hy 2.34-168.el9_6.19 * glibc-langpack-ia 2.34-168.el9_6.19 * glibc-langpack-id 2.34-168.el9_6.19 * glibc-langpack-ig 2.34-168.el9_6.19 * glibc-langpack-ik 2.34-168.el9_6.19 * glibc-langpack-is 2.34-168.el9_6.19 * glibc-langpack-it 2.34-168.el9_6.19 * glibc-langpack-iu 2.34-168.el9_6.19 * glibc-langpack-ja 2.34-168.el9_6.19 * glibc-langpack-ka 2.34-168.el9_6.19 * glibc-langpack-kab 2.34-168.el9_6.19 * glibc-langpack-kk 2.34-168.el9_6.19 * glibc-langpack-kl 2.34-168.el9_6.19 * glibc-langpack-km 2.34-168.el9_6.19 * glibc-langpack-kn 2.34-168.el9_6.19 * glibc-langpack-ko 2.34-168.el9_6.19 * glibc-langpack-kok 2.34-168.el9_6.19 * glibc-langpack-ks 2.34-168.el9_6.19 * glibc-langpack-ku 2.34-168.el9_6.19 * glibc-langpack-kw 2.34-168.el9_6.19 * glibc-langpack-ky 2.34-168.el9_6.19 * glibc-langpack-lb 2.34-168.el9_6.19 * glibc-langpack-lg 2.34-168.el9_6.19 * glibc-langpack-li 2.34-168.el9_6.19 * glibc-langpack-lij 2.34-168.el9_6.19 * glibc-langpack-ln 2.34-168.el9_6.19 * glibc-langpack-lo 2.34-168.el9_6.19 * glibc-langpack-lt 2.34-168.el9_6.19 * glibc-langpack-lv 2.34-168.el9_6.19 * glibc-langpack-lzh 2.34-168.el9_6.19 * glibc-langpack-mag 2.34-168.el9_6.19 * glibc-langpack-mai 2.34-168.el9_6.19 * glibc-langpack-mfe 2.34-168.el9_6.19 * glibc-langpack-mg 2.34-168.el9_6.19 * glibc-langpack-mhr 2.34-168.el9_6.19 * glibc-langpack-mi 2.34-168.el9_6.19 * glibc-langpack-miq 2.34-168.el9_6.19 * glibc-langpack-mjw 2.34-168.el9_6.19 * glibc-langpack-mk 2.34-168.el9_6.19 * glibc-langpack-ml 2.34-168.el9_6.19 * glibc-langpack-mn 2.34-168.el9_6.19 * glibc-langpack-mni 2.34-168.el9_6.19 * glibc-langpack-mnw 2.34-168.el9_6.19 * glibc-langpack-mr 2.34-168.el9_6.19 * glibc-langpack-ms 2.34-168.el9_6.19 * glibc-langpack-mt 2.34-168.el9_6.19 * glibc-langpack-my 2.34-168.el9_6.19 * glibc-langpack-nan 2.34-168.el9_6.19 * glibc-langpack-nb 2.34-168.el9_6.19 * glibc-langpack-nds 2.34-168.el9_6.19 * glibc-langpack-ne 2.34-168.el9_6.19 * glibc-langpack-nhn 2.34-168.el9_6.19 * glibc-langpack-niu 2.34-168.el9_6.19 * glibc-langpack-nl 2.34-168.el9_6.19 * glibc-langpack-nn 2.34-168.el9_6.19 * glibc-langpack-nr 2.34-168.el9_6.19 * glibc-langpack-nso 2.34-168.el9_6.19 * glibc-langpack-oc 2.34-168.el9_6.19 * glibc-langpack-om 2.34-168.el9_6.19 * glibc-langpack-or 2.34-168.el9_6.19 * glibc-langpack-os 2.34-168.el9_6.19 * glibc-langpack-pa 2.34-168.el9_6.19 * glibc-langpack-pap 2.34-168.el9_6.19 * glibc-langpack-pl 2.34-168.el9_6.19 * glibc-langpack-ps 2.34-168.el9_6.19 * glibc-langpack-pt 2.34-168.el9_6.19 * glibc-langpack-quz 2.34-168.el9_6.19 * glibc-langpack-raj 2.34-168.el9_6.19 * glibc-langpack-ro 2.34-168.el9_6.19 * glibc-langpack-ru 2.34-168.el9_6.19 * glibc-langpack-rw 2.34-168.el9_6.19 * glibc-langpack-sa 2.34-168.el9_6.19 * glibc-langpack-sah 2.34-168.el9_6.19 * glibc-langpack-sat 2.34-168.el9_6.19 * glibc-langpack-sc 2.34-168.el9_6.19 * glibc-langpack-sd 2.34-168.el9_6.19 * glibc-langpack-se 2.34-168.el9_6.19 * glibc-langpack-sgs 2.34-168.el9_6.19 * glibc-langpack-shn 2.34-168.el9_6.19 * glibc-langpack-shs 2.34-168.el9_6.19 * glibc-langpack-si 2.34-168.el9_6.19 * glibc-langpack-sid 2.34-168.el9_6.19 * glibc-langpack-sk 2.34-168.el9_6.19 * glibc-langpack-sl 2.34-168.el9_6.19 * glibc-langpack-sm 2.34-168.el9_6.19 * glibc-langpack-so 2.34-168.el9_6.19 * glibc-langpack-sq 2.34-168.el9_6.19 * glibc-langpack-sr 2.34-168.el9_6.19 * glibc-langpack-ss 2.34-168.el9_6.19 * glibc-langpack-st 2.34-168.el9_6.19 * glibc-langpack-sv 2.34-168.el9_6.19 * glibc-langpack-sw 2.34-168.el9_6.19 * glibc-langpack-szl 2.34-168.el9_6.19 * glibc-langpack-ta 2.34-168.el9_6.19 * glibc-langpack-tcy 2.34-168.el9_6.19 * glibc-langpack-te 2.34-168.el9_6.19 * glibc-langpack-tg 2.34-168.el9_6.19 * glibc-langpack-th 2.34-168.el9_6.19 * glibc-langpack-the 2.34-168.el9_6.19 * glibc-langpack-ti 2.34-168.el9_6.19 * glibc-langpack-tig 2.34-168.el9_6.19 * glibc-langpack-tk 2.34-168.el9_6.19 * glibc-langpack-tl 2.34-168.el9_6.19 * glibc-langpack-tn 2.34-168.el9_6.19 * glibc-langpack-to 2.34-168.el9_6.19 * glibc-langpack-tpi 2.34-168.el9_6.19 * glibc-langpack-tr 2.34-168.el9_6.19 * glibc-langpack-ts 2.34-168.el9_6.19 * glibc-langpack-tt 2.34-168.el9_6.19 * glibc-langpack-ug 2.34-168.el9_6.19 * glibc-langpack-uk 2.34-168.el9_6.19 * glibc-langpack-unm 2.34-168.el9_6.19 * glibc-langpack-ur 2.34-168.el9_6.19 * glibc-langpack-uz 2.34-168.el9_6.19 * glibc-langpack-ve 2.34-168.el9_6.19 * glibc-langpack-vi 2.34-168.el9_6.19 * glibc-langpack-wa 2.34-168.el9_6.19 * glibc-langpack-wae 2.34-168.el9_6.19 * glibc-langpack-wal 2.34-168.el9_6.19 * glibc-langpack-wo 2.34-168.el9_6.19 * glibc-langpack-xh 2.34-168.el9_6.19 * glibc-langpack-yi 2.34-168.el9_6.19 * glibc-langpack-yo 2.34-168.el9_6.19 * glibc-langpack-yue 2.34-168.el9_6.19 * glibc-langpack-yuw 2.34-168.el9_6.19 * glibc-langpack-zh 2.34-168.el9_6.19 * glibc-langpack-zu 2.34-168.el9_6.19 * glibc-locale-source 2.34-168.el9_6.19 * glibc-minimal-langpack 2.34-168.el9_6.19 * glibc-nss-devel 2.34-168.el9_6.19 * glibc-static 2.34-168.el9_6.19 * glibc-utils 2.34-168.el9_6.19 * libnsl 2.34-168.el9_6.19 * nscd 2.34-168.el9_6.19 * nss_db 2.34-168.el9_6.19 * nss_hesiod 2.34-168.el9_6.19 ## References: * https://www.suse.com/security/cve/CVE-2025-4802.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:40 +0200 (CEST) Subject: ESSA-2025:3015: Moderate: SUSE Liberty Linux Important: perl-FCGI:0.78 security update Message-ID: # Important: perl-FCGI:0.78 security update Announcement ID: ESSA-2025:3015 Rating: Moderate Cross-References: * CVE-2025-40907 CVSS scores: * CVE-2025-40907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: The perl-FCGI package provides a Perl module for writing FastCGI applications. FastCGI is a more efficient alternative to traditional CGI, as it keeps application processes persistent across multiple requests. This module allows Perl web applications to handle requests faster and with lower resource overhead, making it suitable for high-traffic environments.Security Fix(es): perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library (CVE-2025-40907) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. ## Package List: * SUSE Liberty Linux 8: * perl-FCGI 0.78-12.module+el8.10.0+23147+63faba8d ## References: * https://www.suse.com/security/cve/CVE-2025-40907.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:39 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:39 +0200 (CEST) Subject: RHSA-2025:8625: Important: SUSE Liberty Linux security update for perl-FCGI Message-ID: # security update for perl-FCGI Announcement ID: RHSA-2025:8625 Rating: Important Cross-References: * CVE-2025-40907 CVSS scores: * CVE-2025-40907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8625. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8625. ## Package List: * SUSE Liberty Linux 7 LTSS: * perl-FCGI 0.74-8.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2025-40907.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:40 +0200 (CEST) Subject: RHSA-2025:8817: Important: SUSE Liberty Linux security update for dotnet9.0 Message-ID: # security update for dotnet9.0 Announcement ID: RHSA-2025:8817 Rating: Important Cross-References: * CVE-2025-30399 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8817. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8817. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-9.0 9.0.6-1.el9_6 * aspnetcore-runtime-dbg-9.0 9.0.6-1.el9_6 * aspnetcore-targeting-pack-9.0 9.0.6-1.el9_6 * dotnet-apphost-pack-9.0 9.0.6-1.el9_6 * dotnet-host 9.0.6-1.el9_6 * dotnet-hostfxr-9.0 9.0.6-1.el9_6 * dotnet-runtime-9.0 9.0.6-1.el9_6 * dotnet-runtime-dbg-9.0 9.0.6-1.el9_6 * dotnet-sdk-9.0 9.0.107-1.el9_6 * dotnet-sdk-9.0-source-built-artifacts 9.0.107-1.el9_6 * dotnet-sdk-aot-9.0 9.0.107-1.el9_6 * dotnet-sdk-dbg-9.0 9.0.107-1.el9_6 * dotnet-targeting-pack-9.0 9.0.6-1.el9_6 * dotnet-templates-9.0 9.0.107-1.el9_6 * netstandard-targeting-pack-2.1 9.0.107-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-30399.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:40 +0200 (CEST) Subject: RHSA-2025:8682: Moderate: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:8682 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8682. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8682. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-14.el9_6 * grafana-selinux 10.2.6-14.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:40 +0200 (CEST) Subject: RHSA-2025:8813: Important: SUSE Liberty Linux security update for dotnet8.0 Message-ID: # security update for dotnet8.0 Announcement ID: RHSA-2025:8813 Rating: Important Cross-References: * CVE-2025-30399 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8813. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8813. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-8.0 8.0.17-1.el9_6 * aspnetcore-runtime-dbg-8.0 8.0.17-1.el9_6 * aspnetcore-targeting-pack-8.0 8.0.17-1.el9_6 * dotnet-apphost-pack-8.0 8.0.17-1.el9_6 * dotnet-hostfxr-8.0 8.0.17-1.el9_6 * dotnet-runtime-8.0 8.0.17-1.el9_6 * dotnet-runtime-dbg-8.0 8.0.17-1.el9_6 * dotnet-sdk-8.0 8.0.117-1.el9_6 * dotnet-sdk-8.0-source-built-artifacts 8.0.117-1.el9_6 * dotnet-sdk-dbg-8.0 8.0.117-1.el9_6 * dotnet-targeting-pack-8.0 8.0.17-1.el9_6 * dotnet-templates-8.0 8.0.117-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-30399.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:41 +0200 (CEST) Subject: RHSA-2025:8743: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:8743 Rating: Moderate Cross-References: * CVE-2022-49395 CVSS scores: * CVE-2022-49395 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8743. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8743. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.56.1.el8_10 * kernel 4.18.0-553.56.1.el8_10 * kernel-abi-stablelists 4.18.0-553.56.1.el8_10 * kernel-core 4.18.0-553.56.1.el8_10 * kernel-cross-headers 4.18.0-553.56.1.el8_10 * kernel-debug 4.18.0-553.56.1.el8_10 * kernel-debug-core 4.18.0-553.56.1.el8_10 * kernel-debug-devel 4.18.0-553.56.1.el8_10 * kernel-debug-modules 4.18.0-553.56.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.56.1.el8_10 * kernel-devel 4.18.0-553.56.1.el8_10 * kernel-doc 4.18.0-553.56.1.el8_10 * kernel-headers 4.18.0-553.56.1.el8_10 * kernel-modules 4.18.0-553.56.1.el8_10 * kernel-modules-extra 4.18.0-553.56.1.el8_10 * kernel-tools 4.18.0-553.56.1.el8_10 * kernel-tools-libs 4.18.0-553.56.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.56.1.el8_10 * perf 4.18.0-553.56.1.el8_10 * python3-perf 4.18.0-553.56.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2022-49395.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:41 +0200 (CEST) Subject: ESSA-2025:3017: Moderate: SUSE Liberty Linux Important: perl-FCGI:0.78 security update Message-ID: # Important: perl-FCGI:0.78 security update Announcement ID: ESSA-2025:3017 Rating: Moderate Cross-References: * CVE-2025-40907 CVSS scores: * CVE-2025-40907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: The perl-FCGI package provides a Perl module for writing FastCGI applications. FastCGI is a more efficient alternative to traditional CGI, as it keeps application processes persistent across multiple requests. This module allows Perl web applications to handle requests faster and with lower resource overhead, making it suitable for high-traffic environments.Security Fix(es): perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library (CVE-2025-40907) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. ## Package List: * SUSE Liberty Linux 8: * perl-FCGI 0.78-12.module+el8.10.0+23147+df114ff4 ## References: * https://www.suse.com/security/cve/CVE-2025-40907.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:41 +0200 (CEST) Subject: RHSA-2025:8756: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:8756 Rating: Important Cross-References: * CVE-2025-3875 * CVE-2025-3877 * CVE-2025-3909 * CVE-2025-3932 * CVE-2025-4918 * CVE-2025-4919 * CVE-2025-5263 * CVE-2025-5264 * CVE-2025-5266 * CVE-2025-5267 * CVE-2025-5268 * CVE-2025-5269 CVSS scores: * CVE-2025-4918 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-4918 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-4919 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-4919 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L * CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-5269 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves 12 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8756. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8756. ## Package List: * SUSE Liberty Linux 8: * thunderbird 128.11.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-3875.html * https://www.suse.com/security/cve/CVE-2025-3877.html * https://www.suse.com/security/cve/CVE-2025-3909.html * https://www.suse.com/security/cve/CVE-2025-3932.html * https://www.suse.com/security/cve/CVE-2025-4918.html * https://www.suse.com/security/cve/CVE-2025-4919.html * https://www.suse.com/security/cve/CVE-2025-5263.html * https://www.suse.com/security/cve/CVE-2025-5264.html * https://www.suse.com/security/cve/CVE-2025-5266.html * https://www.suse.com/security/cve/CVE-2025-5267.html * https://www.suse.com/security/cve/CVE-2025-5268.html * https://www.suse.com/security/cve/CVE-2025-5269.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:40 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:40 +0200 (CEST) Subject: ESSA-2025:3016: Moderate: SUSE Liberty Linux Important: perl-FCGI:0.78 security update Message-ID: # Important: perl-FCGI:0.78 security update Announcement ID: ESSA-2025:3016 Rating: Moderate Cross-References: * CVE-2025-40907 CVSS scores: * CVE-2025-40907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: The perl-FCGI package provides a Perl module for writing FastCGI applications. FastCGI is a more efficient alternative to traditional CGI, as it keeps application processes persistent across multiple requests. This module allows Perl web applications to handle requests faster and with lower resource overhead, making it suitable for high-traffic environments.Security Fix(es): perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library (CVE-2025-40907) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. ## Package List: * SUSE Liberty Linux 8: * perl-FCGI 0.78-12.module+el8.10.0+23147+20b7d289 ## References: * https://www.suse.com/security/cve/CVE-2025-40907.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 12 15:06:41 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Jun 2025 17:06:41 +0200 (CEST) Subject: ESSA-2025:3018: Moderate: SUSE Liberty Linux Important: perl-FCGI:0.78 security update Message-ID: # Important: perl-FCGI:0.78 security update Announcement ID: ESSA-2025:3018 Rating: Moderate Cross-References: * CVE-2025-40907 CVSS scores: * CVE-2025-40907 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: The perl-FCGI package provides a Perl module for writing FastCGI applications. FastCGI is a more efficient alternative to traditional CGI, as it keeps application processes persistent across multiple requests. This module allows Perl web applications to handle requests faster and with lower resource overhead, making it suitable for high-traffic environments.Security Fix(es): perl-fcgi: FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library (CVE-2025-40907) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. ## Package List: * SUSE Liberty Linux 8: * perl-FCGI 0.78-12.module+el8.10.0+23147+95b68fad ## References: * https://www.suse.com/security/cve/CVE-2025-40907.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:8871: Low: SUSE Liberty Linux bugfix update for tigervnc Message-ID: # bugfix update for tigervnc Announcement ID: RHBA-2025:8871 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8871. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8871. ## Package List: * SUSE Liberty Linux 8: * tigervnc 1.15.0-5.el8_10 * tigervnc-icons 1.15.0-5.el8_10 * tigervnc-license 1.15.0-5.el8_10 * tigervnc-selinux 1.15.0-5.el8_10 * tigervnc-server 1.15.0-5.el8_10 * tigervnc-server-minimal 1.15.0-5.el8_10 * tigervnc-server-module 1.15.0-5.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:47 +0200 (CEST) Subject: RHEA-2025:7281: Low: SUSE Liberty Linux enhancement update for mecab Message-ID: # enhancement update for mecab Announcement ID: RHEA-2025:7281 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:7281. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:7281. ## Package List: * SUSE Liberty Linux 9: * mecab 0.996-3.module+el9.6.0+22713+cbf15e23.4 * mecab-devel 0.996-3.module+el9.6.0+22713+cbf15e23.4 * mecab-ipadic 2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23 * mecab-ipadic-EUCJP 2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23 * mysql 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-common 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-devel 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-errmsg 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-libs 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-server 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-test 8.4.4-1.module+el9.6.0+22752+33a21c2c * mysql-test-data 8.4.4-1.module+el9.6.0+22752+33a21c2c * rapidjson-devel 1.1.0-19.module+el9.6.0+22713+cbf15e23 * rapidjson-doc 1.1.0-19.module+el9.6.0+22713+cbf15e23 From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:48 +0200 (CEST) Subject: RHSA-2025:8837: Important: SUSE Liberty Linux security update for mod_security Message-ID: # security update for mod_security Announcement ID: RHSA-2025:8837 Rating: Important Cross-References: * CVE-2025-47947 CVSS scores: * CVE-2025-47947 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-47947 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8837. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8837. ## Package List: * SUSE Liberty Linux 9: * mod_security 2.9.6-2.el9_6 * mod_security-mlogc 2.9.6-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-47947.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:48 +0200 (CEST) Subject: RHBA-2025:8818: Low: SUSE Liberty Linux bugfix update for tar Message-ID: # bugfix update for tar Announcement ID: RHBA-2025:8818 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8818. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8818. ## Package List: * SUSE Liberty Linux 8: * tar 1.30-10.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:47 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:47 +0200 (CEST) Subject: RHEA-2025:8879: Low: SUSE Liberty Linux enhancement update for nodejs Message-ID: # enhancement update for nodejs Announcement ID: RHEA-2025:8879 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:8879. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:8879. ## Package List: * SUSE Liberty Linux 9: * nodejs 18.20.8-1.module+el9.6.0+23094+56b98c98 * nodejs-devel 18.20.8-1.module+el9.6.0+23094+56b98c98 * nodejs-docs 18.20.8-1.module+el9.6.0+23094+56b98c98 * nodejs-full-i18n 18.20.8-1.module+el9.6.0+23094+56b98c98 * nodejs-nodemon 3.0.1-1.module+el9.3.0+19762+d716bf3b * nodejs-packaging 2021.06-4.module+el9.1.0+15718+e52ec601 * nodejs-packaging-bundler 2021.06-4.module+el9.1.0+15718+e52ec601 * npm 10.8.2-1.18.20.8.1.module+el9.6.0+23094+56b98c98 From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:48 +0200 (CEST) Subject: RHSA-2025:8844: Important: SUSE Liberty Linux security update for mod_security Message-ID: # security update for mod_security Announcement ID: RHSA-2025:8844 Rating: Important Cross-References: * CVE-2025-47947 CVSS scores: * CVE-2025-47947 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-47947 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8844. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8844. ## Package List: * SUSE Liberty Linux 8: * mod_security 2.9.6-2.el8_10 * mod_security-mlogc 2.9.6-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-47947.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:48 +0200 (CEST) Subject: RHSA-2025:8676: Moderate: SUSE Liberty Linux security update for libxslt Message-ID: # security update for libxslt Announcement ID: RHSA-2025:8676 Rating: Moderate Cross-References: * CVE-2023-40403 CVSS scores: * CVE-2023-40403 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8676. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8676. ## Package List: * SUSE Liberty Linux 8: * libxslt 1.1.32-6.2.el8_10 * libxslt-devel 1.1.32-6.2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-40403.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:48 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:48 +0200 (CEST) Subject: RHSA-2025:8812: Important: SUSE Liberty Linux security update for dotnet8.0 Message-ID: # security update for dotnet8.0 Announcement ID: RHSA-2025:8812 Rating: Important Cross-References: * CVE-2025-30399 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8812. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8812. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-8.0 8.0.17-1.el8_10 * aspnetcore-runtime-dbg-8.0 8.0.17-1.el8_10 * aspnetcore-targeting-pack-8.0 8.0.17-1.el8_10 * dotnet-apphost-pack-8.0 8.0.17-1.el8_10 * dotnet-hostfxr-8.0 8.0.17-1.el8_10 * dotnet-runtime-8.0 8.0.17-1.el8_10 * dotnet-runtime-dbg-8.0 8.0.17-1.el8_10 * dotnet-sdk-8.0 8.0.117-1.el8_10 * dotnet-sdk-8.0-source-built-artifacts 8.0.117-1.el8_10 * dotnet-sdk-dbg-8.0 8.0.117-1.el8_10 * dotnet-targeting-pack-8.0 8.0.17-1.el8_10 * dotnet-templates-8.0 8.0.117-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-30399.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 13 15:06:49 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Jun 2025 17:06:49 +0200 (CEST) Subject: RHSA-2025:3978: Important: SUSE Liberty Linux security update for postgresql Message-ID: # security update for postgresql Announcement ID: RHSA-2025:3978 Rating: Important Cross-References: * CVE-2025-1094 CVSS scores: * CVE-2025-1094 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-1094 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3978. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3978. ## Package List: * SUSE Liberty Linux 7 LTSS: * postgresql 9.2.24-9.el7_9.3 * postgresql-contrib 9.2.24-9.el7_9.3 * postgresql-devel 9.2.24-9.el7_9.3 * postgresql-docs 9.2.24-9.el7_9.3 * postgresql-libs 9.2.24-9.el7_9.3 * postgresql-plperl 9.2.24-9.el7_9.3 * postgresql-plpython 9.2.24-9.el7_9.3 * postgresql-pltcl 9.2.24-9.el7_9.3 * postgresql-server 9.2.24-9.el7_9.3 * postgresql-static 9.2.24-9.el7_9.3 * postgresql-test 9.2.24-9.el7_9.3 * postgresql-upgrade 9.2.24-9.el7_9.3 ## References: * https://www.suse.com/security/cve/CVE-2025-1094.html From suse-liberty-linux-updates at lists.suse.com Sat Jun 14 15:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 14 Jun 2025 17:06:37 +0200 (CEST) Subject: RHSA-2025:8815: Important: SUSE Liberty Linux security update for dotnet9.0 Message-ID: # security update for dotnet9.0 Announcement ID: RHSA-2025:8815 Rating: Important Cross-References: * CVE-2025-30399 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8815. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8815. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-9.0 9.0.6-1.el8_10 * aspnetcore-runtime-dbg-9.0 9.0.6-1.el8_10 * aspnetcore-targeting-pack-9.0 9.0.6-1.el8_10 * dotnet 9.0.107-1.el8_10 * dotnet-apphost-pack-9.0 9.0.6-1.el8_10 * dotnet-host 9.0.6-1.el8_10 * dotnet-hostfxr-9.0 9.0.6-1.el8_10 * dotnet-runtime-9.0 9.0.6-1.el8_10 * dotnet-runtime-dbg-9.0 9.0.6-1.el8_10 * dotnet-sdk-9.0 9.0.107-1.el8_10 * dotnet-sdk-9.0-source-built-artifacts 9.0.107-1.el8_10 * dotnet-sdk-aot-9.0 9.0.107-1.el8_10 * dotnet-sdk-dbg-9.0 9.0.107-1.el8_10 * dotnet-targeting-pack-9.0 9.0.6-1.el8_10 * dotnet-templates-9.0 9.0.107-1.el8_10 * netstandard-targeting-pack-2.1 9.0.107-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-30399.html From suse-liberty-linux-updates at lists.suse.com Tue Jun 17 15:07:02 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 17 Jun 2025 17:07:02 +0200 (CEST) Subject: RHBA-2025:3953: Low: SUSE Liberty Linux bugfix update for freeradius Message-ID: # bugfix update for freeradius Announcement ID: RHBA-2025:3953 Rating: Low Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:3953. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:3953. ## Package List: * SUSE Liberty Linux 7 LTSS: * freeradius 3.0.20-1.el7_9.2 * freeradius-devel 3.0.20-1.el7_9.2 * freeradius-doc 3.0.20-1.el7_9.2 * freeradius-krb5 3.0.20-1.el7_9.2 * freeradius-ldap 3.0.20-1.el7_9.2 * freeradius-mysql 3.0.20-1.el7_9.2 * freeradius-perl 3.0.20-1.el7_9.2 * freeradius-postgresql 3.0.20-1.el7_9.2 * freeradius-python 3.0.20-1.el7_9.2 * freeradius-sqlite 3.0.20-1.el7_9.2 * freeradius-unixODBC 3.0.20-1.el7_9.2 * freeradius-utils 3.0.20-1.el7_9.2 From suse-liberty-linux-updates at lists.suse.com Wed Jun 18 15:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Jun 2025 17:07:08 +0200 (CEST) Subject: RHSA-2025:9143: Moderate: SUSE Liberty Linux security update for containernetworking-plugins Message-ID: # security update for containernetworking-plugins Announcement ID: RHSA-2025:9143 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9143. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9143. ## Package List: * SUSE Liberty Linux 9: * containernetworking-plugins 1.6.2-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 18 15:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Jun 2025 17:07:08 +0200 (CEST) Subject: RHSA-2025:9144: Moderate: SUSE Liberty Linux security update for podman Message-ID: # security update for podman Announcement ID: RHSA-2025:9144 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9144. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9144. ## Package List: * SUSE Liberty Linux 9: * podman 5.4.0-10.el9_6 * podman-docker 5.4.0-10.el9_6 * podman-plugins 5.4.0-10.el9_6 * podman-remote 5.4.0-10.el9_6 * podman-tests 5.4.0-10.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 18 15:07:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Jun 2025 17:07:09 +0200 (CEST) Subject: RHSA-2025:9150: Moderate: SUSE Liberty Linux security update for gvisor-tap-vsock Message-ID: # security update for gvisor-tap-vsock Announcement ID: RHSA-2025:9150 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9150. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9150. ## Package List: * SUSE Liberty Linux 9: * gvisor-tap-vsock 0.8.5-2.el9_6 * gvisor-tap-vsock-gvforwarder 0.8.5-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 18 15:07:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Jun 2025 17:07:09 +0200 (CEST) Subject: RHSA-2025:9147: Moderate: SUSE Liberty Linux security update for buildah Message-ID: # security update for buildah Announcement ID: RHSA-2025:9147 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9147. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9147. ## Package List: * SUSE Liberty Linux 9: * buildah 1.39.4-2.el9_6 * buildah-tests 1.39.4-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 18 15:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Jun 2025 17:07:08 +0200 (CEST) Subject: RHSA-2025:9145: Moderate: SUSE Liberty Linux security update for skopeo Message-ID: # security update for skopeo Announcement ID: RHSA-2025:9145 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9145. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9145. ## Package List: * SUSE Liberty Linux 9: * skopeo 1.18.1-2.el9_6 * skopeo-tests 1.18.1-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Wed Jun 18 15:07:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Jun 2025 17:07:08 +0200 (CEST) Subject: RHSA-2025:9142: Moderate: SUSE Liberty Linux security update for aardvark-dns Message-ID: # security update for aardvark-dns Announcement ID: RHSA-2025:9142 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9142. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9142. ## Package List: * SUSE Liberty Linux 8: * aardvark-dns 1.10.1-2.module+el8.10.0+23250+94af2c8e * buildah 1.33.12-2.module+el8.10.0+23250+94af2c8e * buildah-tests 1.33.12-2.module+el8.10.0+23250+94af2c8e * cockpit-podman 84.1-1.module+el8.10.0+23250+94af2c8e * conmon 2.1.10-1.module+el8.10.0+23250+94af2c8e * container-selinux 2.229.0-2.module+el8.10.0+23250+94af2c8e * containernetworking-plugins 1.4.0-6.module+el8.10.0+23250+94af2c8e * containers-common 1-82.module+el8.10.0+23250+94af2c8e * crit 3.18-5.module+el8.10.0+23250+94af2c8e * criu 3.18-5.module+el8.10.0+23250+94af2c8e * criu-devel 3.18-5.module+el8.10.0+23250+94af2c8e * criu-libs 3.18-5.module+el8.10.0+23250+94af2c8e * crun 1.14.3-2.module+el8.10.0+23250+94af2c8e * fuse-overlayfs 1.13-1.module+el8.10.0+23250+94af2c8e * libslirp 4.4.0-2.module+el8.10.0+23250+94af2c8e * libslirp-devel 4.4.0-2.module+el8.10.0+23250+94af2c8e * netavark 1.10.3-1.module+el8.10.0+23250+94af2c8e * oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+23250+94af2c8e * podman 4.9.4-20.module+el8.10.0+23250+94af2c8e * podman-catatonit 4.9.4-20.module+el8.10.0+23250+94af2c8e * podman-docker 4.9.4-20.module+el8.10.0+23250+94af2c8e * podman-gvproxy 4.9.4-20.module+el8.10.0+23250+94af2c8e * podman-plugins 4.9.4-20.module+el8.10.0+23250+94af2c8e * podman-remote 4.9.4-20.module+el8.10.0+23250+94af2c8e * podman-tests 4.9.4-20.module+el8.10.0+23250+94af2c8e * python3-criu 3.18-5.module+el8.10.0+23250+94af2c8e * python3-podman 4.9.0-3.module+el8.10.0+23250+94af2c8e * runc 1.1.12-6.module+el8.10.0+23250+94af2c8e * skopeo 1.14.5-4.module+el8.10.0+23250+94af2c8e * skopeo-tests 1.14.5-4.module+el8.10.0+23250+94af2c8e * slirp4netns 1.2.3-1.module+el8.10.0+23250+94af2c8e * toolbox 0.0.99.5-2.module+el8.10.0+23250+94af2c8e * toolbox-tests 0.0.99.5-2.module+el8.10.0+23250+94af2c8e * udica 0.2.6-21.module+el8.10.0+23250+94af2c8e ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:8918: Moderate: SUSE Liberty Linux security update for grafana-pcp Message-ID: # security update for grafana-pcp Announcement ID: RHSA-2025:8918 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8918. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8918. ## Package List: * SUSE Liberty Linux 8: * grafana-pcp 5.1.1-10.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:8958: Moderate: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:8958 Rating: Moderate Cross-References: * CVE-2025-32414 CVSS scores: * CVE-2025-32414 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L * CVE-2025-32414 ( SUSE ): 2.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:L/SI:L/SA:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8958. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8958. ## Package List: * SUSE Liberty Linux 8: * libxml2 2.9.7-20.el8_10 * libxml2-devel 2.9.7-20.el8_10 * python3-libxml2 2.9.7-20.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-32414.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:9119: Important: SUSE Liberty Linux security update for libvpx Message-ID: # security update for libvpx Announcement ID: RHSA-2025:9119 Rating: Important Cross-References: * CVE-2025-5283 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9119. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9119. ## Package List: * SUSE Liberty Linux 8: * libvpx 1.7.0-12.el8_10 * libvpx-devel 1.7.0-12.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-5283.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:9060: Moderate: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2025:9060 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9060. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9060. ## Package List: * SUSE Liberty Linux 8: * git-lfs 3.4.1-5.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: ESBA-2025:3020: Moderate: SUSE Liberty Linux bugfix update for yum Message-ID: # bugfix update for yum Announcement ID: ESBA-2025:3020 Rating: Moderate References: * bsc#1244762 Affected Products: * SUSE Liberty Linux 7 LTSS An update that has one bug fix can now be installed. ## Description: yum: set installonly_limit = 3 ## Package List: * SUSE Liberty Linux 7 LTSS: * yum 3.4.3-170.1.el7.2 * yum-cron 3.4.3-170.1.el7.2 From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:8916: Moderate: SUSE Liberty Linux security update for grafana-pcp Message-ID: # security update for grafana-pcp Announcement ID: RHSA-2025:8916 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:8916. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:8916. ## Package List: * SUSE Liberty Linux 9: * grafana-pcp 5.1.1-11.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:45 +0200 (CEST) Subject: RHSA-2025:9114: Important: SUSE Liberty Linux security update for apache-commons-beanutils Message-ID: # security update for apache-commons-beanutils Announcement ID: RHSA-2025:9114 Rating: Important Cross-References: * CVE-2025-48734 CVSS scores: * CVE-2025-48734 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9114. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9114. ## Package List: * SUSE Liberty Linux 9: * apache-commons-beanutils 1.9.4-10.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-48734.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:9080: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:9080 Rating: Important Cross-References: * CVE-2025-21961 * CVE-2025-21963 * CVE-2025-21969 * CVE-2025-21979 * CVE-2025-21999 * CVE-2025-22126 * CVE-2025-37750 CVSS scores: * CVE-2025-21961 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21961 ( SUSE ): 6 CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21963 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21963 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21969 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21969 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21979 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21979 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-21999 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-21999 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22126 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22126 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-37750 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9080. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9080. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.22.1.el9_6 * kernel-abi-stablelists 5.14.0-570.22.1.el9_6 * kernel-core 5.14.0-570.22.1.el9_6 * kernel-cross-headers 5.14.0-570.22.1.el9_6 * kernel-debug 5.14.0-570.22.1.el9_6 * kernel-debug-core 5.14.0-570.22.1.el9_6 * kernel-debug-devel 5.14.0-570.22.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.22.1.el9_6 * kernel-debug-modules 5.14.0-570.22.1.el9_6 * kernel-debug-modules-core 5.14.0-570.22.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.22.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.22.1.el9_6 * kernel-devel 5.14.0-570.22.1.el9_6 * kernel-devel-matched 5.14.0-570.22.1.el9_6 * kernel-doc 5.14.0-570.22.1.el9_6 * kernel-headers 5.14.0-570.22.1.el9_6 * kernel-modules 5.14.0-570.22.1.el9_6 * kernel-modules-core 5.14.0-570.22.1.el9_6 * kernel-modules-extra 5.14.0-570.22.1.el9_6 * kernel-rt 5.14.0-570.22.1.el9_6 * kernel-rt-core 5.14.0-570.22.1.el9_6 * kernel-rt-debug 5.14.0-570.22.1.el9_6 * kernel-rt-debug-core 5.14.0-570.22.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.22.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.22.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.22.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.22.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.22.1.el9_6 * kernel-rt-devel 5.14.0-570.22.1.el9_6 * kernel-rt-kvm 5.14.0-570.22.1.el9_6 * kernel-rt-modules 5.14.0-570.22.1.el9_6 * kernel-rt-modules-core 5.14.0-570.22.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.22.1.el9_6 * kernel-tools 5.14.0-570.22.1.el9_6 * kernel-tools-libs 5.14.0-570.22.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.22.1.el9_6 * kernel-uki-virt 5.14.0-570.22.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.22.1.el9_6 * libperf 5.14.0-570.22.1.el9_6 * perf 5.14.0-570.22.1.el9_6 * python3-perf 5.14.0-570.22.1.el9_6 * rtla 5.14.0-570.22.1.el9_6 * rv 5.14.0-570.22.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-21961.html * https://www.suse.com/security/cve/CVE-2025-21963.html * https://www.suse.com/security/cve/CVE-2025-21969.html * https://www.suse.com/security/cve/CVE-2025-21979.html * https://www.suse.com/security/cve/CVE-2025-21999.html * https://www.suse.com/security/cve/CVE-2025-22126.html * https://www.suse.com/security/cve/CVE-2025-37750.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:45 +0200 (CEST) Subject: RHSA-2025:9106: Moderate: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2025:9106 Rating: Moderate Cross-References: * CVE-2025-22871 CVSS scores: * CVE-2025-22871 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2025-22871 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9106. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9106. ## Package List: * SUSE Liberty Linux 9: * git-lfs 3.6.1-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22871.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 19 15:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Jun 2025 17:06:45 +0200 (CEST) Subject: RHSA-2025:9118: Important: SUSE Liberty Linux security update for libvpx Message-ID: # security update for libvpx Announcement ID: RHSA-2025:9118 Rating: Important Cross-References: * CVE-2025-5283 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9118. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9118. ## Package List: * SUSE Liberty Linux 9: * libvpx 1.9.0-9.el9_6 * libvpx-devel 1.9.0-9.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-5283.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 20 15:07:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Jun 2025 17:07:18 +0200 (CEST) Subject: ESSA-2025:3024: Moderate: SUSE Liberty Linux Security: Modular advisory idm:DL1 - Identity Management system module Message-ID: # Security: Modular advisory idm:DL1 - Identity Management system module Announcement ID: ESSA-2025:3024 Rating: Moderate Cross-References: * CVE-2025-4404 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: IdM is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and integration with Active Directory based infrastructures (Trusts). ## Package List: * SUSE Liberty Linux 8: * ipa-client 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-client-common 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-client-epn 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-client-samba 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-common 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-python-compat 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-selinux 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-server 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-server-common 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-server-dns 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * ipa-server-trust-ad 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * python3-ipaclient 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * python3-ipalib 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * python3-ipaserver 4.9.13-18.module+el8.10.0+23182+cbb72bb2 * python3-ipatests 4.9.13-18.module+el8.10.0+23182+cbb72bb2 ## References: * https://www.suse.com/security/cve/CVE-2025-4404.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 20 15:07:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Jun 2025 17:07:18 +0200 (CEST) Subject: ESSA-2025:3025: Moderate: SUSE Liberty Linux Security: Modular advisory idm:client - IdM long term support client module Message-ID: # Security: Modular advisory idm:client - IdM long term support client module Announcement ID: ESSA-2025:3025 Rating: Moderate Cross-References: * CVE-2025-4404 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: IdM is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and integration with Active Directory based infrastructures (Trusts). This module stream supports only client side of IdM solution ## Package List: * SUSE Liberty Linux 8: * ipa-client 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-client-common 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-client-epn 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-client-samba 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-common 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-python-compat 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-selinux 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-server 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-server-common 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-server-dns 4.9.13-18.module+el8.10.0+23183+85190b0c * ipa-server-trust-ad 4.9.13-18.module+el8.10.0+23183+85190b0c * python3-ipaclient 4.9.13-18.module+el8.10.0+23183+85190b0c * python3-ipalib 4.9.13-18.module+el8.10.0+23183+85190b0c * python3-ipaserver 4.9.13-18.module+el8.10.0+23183+85190b0c * python3-ipatests 4.9.13-18.module+el8.10.0+23183+85190b0c ## References: * https://www.suse.com/security/cve/CVE-2025-4404.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 20 15:07:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Jun 2025 17:07:18 +0200 (CEST) Subject: RHSA-2025:9165: Important: SUSE Liberty Linux security update for gimp Message-ID: # security update for gimp Announcement ID: RHSA-2025:9165 Rating: Important Cross-References: * CVE-2025-48797 * CVE-2025-48798 * CVE-2025-5473 CVSS scores: * CVE-2025-48797 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-48798 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5473 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5473 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9165. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9165. ## Package List: * SUSE Liberty Linux 8: * gimp 2.8.22-26.module+el8.10.0+23269+4b36efb0.2 * gimp-devel 2.8.22-26.module+el8.10.0+23269+4b36efb0.2 * gimp-devel-tools 2.8.22-26.module+el8.10.0+23269+4b36efb0.2 * gimp-libs 2.8.22-26.module+el8.10.0+23269+4b36efb0.2 * pygobject2 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-codegen 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-devel 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygobject2-doc 2.28.7-5.module+el8.10.0+22676+becd68d6 * pygtk2 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-codegen 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-devel 2.24.0-25.module+el8.9.0+21228+8e80d31d * pygtk2-doc 2.24.0-25.module+el8.9.0+21228+8e80d31d * python2-cairo 1.16.3-7.module+el8.10.0+22676+becd68d6 * python2-cairo-devel 1.16.3-7.module+el8.10.0+22676+becd68d6 ## References: * https://www.suse.com/security/cve/CVE-2025-48797.html * https://www.suse.com/security/cve/CVE-2025-48798.html * https://www.suse.com/security/cve/CVE-2025-5473.html From suse-liberty-linux-updates at lists.suse.com Sat Jun 21 15:06:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 21 Jun 2025 17:06:34 +0200 (CEST) Subject: RHBA-2025:9299: Low: SUSE Liberty Linux bugfix update for samba Message-ID: # bugfix update for samba Announcement ID: RHBA-2025:9299 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:9299. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:9299. ## Package List: * SUSE Liberty Linux 9: * ctdb 4.21.3-5.el9_6 * ldb-tools 4.21.3-5.el9_6 * libldb 4.21.3-5.el9_6 * libldb-devel 4.21.3-5.el9_6 * libnetapi 4.21.3-5.el9_6 * libnetapi-devel 4.21.3-5.el9_6 * libsmbclient 4.21.3-5.el9_6 * libsmbclient-devel 4.21.3-5.el9_6 * libwbclient 4.21.3-5.el9_6 * libwbclient-devel 4.21.3-5.el9_6 * python3-ldb 4.21.3-5.el9_6 * python3-samba 4.21.3-5.el9_6 * python3-samba-dc 4.21.3-5.el9_6 * python3-samba-test 4.21.3-5.el9_6 * samba 4.21.3-5.el9_6 * samba-client 4.21.3-5.el9_6 * samba-client-libs 4.21.3-5.el9_6 * samba-common 4.21.3-5.el9_6 * samba-common-libs 4.21.3-5.el9_6 * samba-common-tools 4.21.3-5.el9_6 * samba-dc-libs 4.21.3-5.el9_6 * samba-dcerpc 4.21.3-5.el9_6 * samba-devel 4.21.3-5.el9_6 * samba-gpupdate 4.21.3-5.el9_6 * samba-krb5-printing 4.21.3-5.el9_6 * samba-ldb-ldap-modules 4.21.3-5.el9_6 * samba-libs 4.21.3-5.el9_6 * samba-pidl 4.21.3-5.el9_6 * samba-test 4.21.3-5.el9_6 * samba-test-libs 4.21.3-5.el9_6 * samba-tools 4.21.3-5.el9_6 * samba-usershares 4.21.3-5.el9_6 * samba-vfs-iouring 4.21.3-5.el9_6 * samba-winbind 4.21.3-5.el9_6 * samba-winbind-clients 4.21.3-5.el9_6 * samba-winbind-krb5-locator 4.21.3-5.el9_6 * samba-winbind-modules 4.21.3-5.el9_6 * samba-winexe 4.21.3-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Sat Jun 21 15:06:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 21 Jun 2025 17:06:34 +0200 (CEST) Subject: RHSA-2025:9162: Important: SUSE Liberty Linux security update for gimp Message-ID: # security update for gimp Announcement ID: RHSA-2025:9162 Rating: Important Cross-References: * CVE-2025-48797 * CVE-2025-48798 * CVE-2025-5473 CVSS scores: * CVE-2025-48797 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-48798 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5473 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-5473 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9162. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9162. ## Package List: * SUSE Liberty Linux 9: * gimp 2.99.8-4.el9_6.2 * gimp-libs 2.99.8-4.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-48797.html * https://www.suse.com/security/cve/CVE-2025-48798.html * https://www.suse.com/security/cve/CVE-2025-5473.html From suse-liberty-linux-updates at lists.suse.com Sat Jun 21 15:06:34 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 21 Jun 2025 17:06:34 +0200 (CEST) Subject: RHSA-2025:9184: Important: SUSE Liberty Linux security update for ipa Message-ID: # security update for ipa Announcement ID: RHSA-2025:9184 Rating: Important Cross-References: * CVE-2025-4404 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9184. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9184. ## Package List: * SUSE Liberty Linux 9: * ipa-client 4.12.2-14.el9_6.1 * ipa-client-common 4.12.2-14.el9_6.1 * ipa-client-encrypted-dns 4.12.2-14.el9_6.1 * ipa-client-epn 4.12.2-14.el9_6.1 * ipa-client-samba 4.12.2-14.el9_6.1 * ipa-common 4.12.2-14.el9_6.1 * ipa-selinux 4.12.2-14.el9_6.1 * ipa-selinux-luna 4.12.2-14.el9_6.1 * ipa-selinux-nfast 4.12.2-14.el9_6.1 * ipa-server 4.12.2-14.el9_6.1 * ipa-server-common 4.12.2-14.el9_6.1 * ipa-server-dns 4.12.2-14.el9_6.1 * ipa-server-encrypted-dns 4.12.2-14.el9_6.1 * ipa-server-trust-ad 4.12.2-14.el9_6.1 * python3-ipaclient 4.12.2-14.el9_6.1 * python3-ipalib 4.12.2-14.el9_6.1 * python3-ipaserver 4.12.2-14.el9_6.1 * python3-ipatests 4.12.2-14.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-4404.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9302: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:9302 Rating: Moderate Cross-References: * CVE-2025-21883 * CVE-2025-21919 * CVE-2025-22104 * CVE-2025-23150 * CVE-2025-37738 CVSS scores: * CVE-2025-21883 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21919 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21919 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-22104 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-22104 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-23150 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37738 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37738 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9302. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9302. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.23.1.el9_6 * kernel-abi-stablelists 5.14.0-570.23.1.el9_6 * kernel-core 5.14.0-570.23.1.el9_6 * kernel-cross-headers 5.14.0-570.23.1.el9_6 * kernel-debug 5.14.0-570.23.1.el9_6 * kernel-debug-core 5.14.0-570.23.1.el9_6 * kernel-debug-devel 5.14.0-570.23.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.23.1.el9_6 * kernel-debug-modules 5.14.0-570.23.1.el9_6 * kernel-debug-modules-core 5.14.0-570.23.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.23.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.23.1.el9_6 * kernel-devel 5.14.0-570.23.1.el9_6 * kernel-devel-matched 5.14.0-570.23.1.el9_6 * kernel-doc 5.14.0-570.23.1.el9_6 * kernel-headers 5.14.0-570.23.1.el9_6 * kernel-modules 5.14.0-570.23.1.el9_6 * kernel-modules-core 5.14.0-570.23.1.el9_6 * kernel-modules-extra 5.14.0-570.23.1.el9_6 * kernel-rt 5.14.0-570.23.1.el9_6 * kernel-rt-core 5.14.0-570.23.1.el9_6 * kernel-rt-debug 5.14.0-570.23.1.el9_6 * kernel-rt-debug-core 5.14.0-570.23.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.23.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.23.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.23.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.23.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.23.1.el9_6 * kernel-rt-devel 5.14.0-570.23.1.el9_6 * kernel-rt-kvm 5.14.0-570.23.1.el9_6 * kernel-rt-modules 5.14.0-570.23.1.el9_6 * kernel-rt-modules-core 5.14.0-570.23.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.23.1.el9_6 * kernel-tools 5.14.0-570.23.1.el9_6 * kernel-tools-libs 5.14.0-570.23.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.23.1.el9_6 * kernel-uki-virt 5.14.0-570.23.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.23.1.el9_6 * libperf 5.14.0-570.23.1.el9_6 * perf 5.14.0-570.23.1.el9_6 * python3-perf 5.14.0-570.23.1.el9_6 * rtla 5.14.0-570.23.1.el9_6 * rv 5.14.0-570.23.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-21883.html * https://www.suse.com/security/cve/CVE-2025-21919.html * https://www.suse.com/security/cve/CVE-2025-22104.html * https://www.suse.com/security/cve/CVE-2025-23150.html * https://www.suse.com/security/cve/CVE-2025-37738.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:9305: Important: SUSE Liberty Linux security update for xorg-x11-server Message-ID: # security update for xorg-x11-server Announcement ID: RHSA-2025:9305 Rating: Important Cross-References: * CVE-2025-49175 * CVE-2025-49176 * CVE-2025-49178 * CVE-2025-49179 * CVE-2025-49180 CVSS scores: * CVE-2025-49175 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-49175 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49176 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49178 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49178 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49179 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49180 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9305. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9305. ## Package List: * SUSE Liberty Linux 8: * xorg-x11-server-Xdmx 1.20.11-26.el8_10 * xorg-x11-server-Xephyr 1.20.11-26.el8_10 * xorg-x11-server-Xnest 1.20.11-26.el8_10 * xorg-x11-server-Xorg 1.20.11-26.el8_10 * xorg-x11-server-Xvfb 1.20.11-26.el8_10 * xorg-x11-server-Xwayland 21.1.3-18.el8_10 * xorg-x11-server-common 1.20.11-26.el8_10 * xorg-x11-server-devel 1.20.11-26.el8_10 * xorg-x11-server-source 1.20.11-26.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-49175.html * https://www.suse.com/security/cve/CVE-2025-49176.html * https://www.suse.com/security/cve/CVE-2025-49178.html * https://www.suse.com/security/cve/CVE-2025-49179.html * https://www.suse.com/security/cve/CVE-2025-49180.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9327: Important: SUSE Liberty Linux security update for libblockdev Message-ID: # security update for libblockdev Announcement ID: RHSA-2025:9327 Rating: Important Cross-References: * CVE-2025-6019 CVSS scores: * CVE-2025-6019 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-6019 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9327. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9327. ## Package List: * SUSE Liberty Linux 9: * libblockdev 2.28-14.el9_6 * libblockdev-crypto 2.28-14.el9_6 * libblockdev-dm 2.28-14.el9_6 * libblockdev-fs 2.28-14.el9_6 * libblockdev-kbd 2.28-14.el9_6 * libblockdev-loop 2.28-14.el9_6 * libblockdev-lvm 2.28-14.el9_6 * libblockdev-lvm-dbus 2.28-14.el9_6 * libblockdev-mdraid 2.28-14.el9_6 * libblockdev-mpath 2.28-14.el9_6 * libblockdev-nvdimm 2.28-14.el9_6 * libblockdev-nvme 2.28-14.el9_6 * libblockdev-part 2.28-14.el9_6 * libblockdev-plugins-all 2.28-14.el9_6 * libblockdev-swap 2.28-14.el9_6 * libblockdev-tools 2.28-14.el9_6 * libblockdev-utils 2.28-14.el9_6 * python3-blockdev 2.28-14.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-6019.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9303: Important: SUSE Liberty Linux security update for xorg-x11-server Message-ID: # security update for xorg-x11-server Announcement ID: RHSA-2025:9303 Rating: Important Cross-References: * CVE-2025-49175 * CVE-2025-49176 * CVE-2025-49178 * CVE-2025-49179 * CVE-2025-49180 CVSS scores: * CVE-2025-49175 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-49175 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49176 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49178 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49178 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49179 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49180 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9303. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9303. ## Package List: * SUSE Liberty Linux 9: * xorg-x11-server-Xdmx 1.20.11-31.el9_6 * xorg-x11-server-Xephyr 1.20.11-31.el9_6 * xorg-x11-server-Xnest 1.20.11-31.el9_6 * xorg-x11-server-Xorg 1.20.11-31.el9_6 * xorg-x11-server-Xvfb 1.20.11-31.el9_6 * xorg-x11-server-Xwayland 23.2.7-4.el9_6 * xorg-x11-server-Xwayland-devel 23.2.7-4.el9_6 * xorg-x11-server-common 1.20.11-31.el9_6 * xorg-x11-server-devel 1.20.11-31.el9_6 * xorg-x11-server-source 1.20.11-31.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-49175.html * https://www.suse.com/security/cve/CVE-2025-49176.html * https://www.suse.com/security/cve/CVE-2025-49178.html * https://www.suse.com/security/cve/CVE-2025-49179.html * https://www.suse.com/security/cve/CVE-2025-49180.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:53 +0200 (CEST) Subject: RHSA-2025:9462: Moderate: SUSE Liberty Linux security update for qt5-qtbase Message-ID: # security update for qt5-qtbase Announcement ID: RHSA-2025:9462 Rating: Moderate Cross-References: * CVE-2025-5455 CVSS scores: * CVE-2025-5455 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9462. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9462. ## Package List: * SUSE Liberty Linux 9: * qt5-qtbase 5.15.9-11.el9_6 * qt5-qtbase-common 5.15.9-11.el9_6 * qt5-qtbase-devel 5.15.9-11.el9_6 * qt5-qtbase-examples 5.15.9-11.el9_6 * qt5-qtbase-gui 5.15.9-11.el9_6 * qt5-qtbase-mysql 5.15.9-11.el9_6 * qt5-qtbase-odbc 5.15.9-11.el9_6 * qt5-qtbase-postgresql 5.15.9-11.el9_6 * qt5-qtbase-private-devel 5.15.9-11.el9_6 * qt5-qtbase-static 5.15.9-11.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-5455.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:53 +0200 (CEST) Subject: RHSA-2025:9434: Moderate: SUSE Liberty Linux security update for mod_proxy_cluster Message-ID: # security update for mod_proxy_cluster Announcement ID: RHSA-2025:9434 Rating: Moderate Cross-References: * CVE-2024-10306 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9434. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9434. ## Package List: * SUSE Liberty Linux 9: * mod_proxy_cluster 1.3.22-1.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2024-10306.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:53 +0200 (CEST) Subject: RHSA-2025:9448: Moderate: SUSE Liberty Linux security update for emacs Message-ID: # security update for emacs Announcement ID: RHSA-2025:9448 Rating: Moderate Cross-References: * CVE-2024-53920 CVSS scores: * CVE-2024-53920 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-53920 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9448. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9448. ## Package List: * SUSE Liberty Linux 9: * emacs 27.2-14.el9_6.2 * emacs-common 27.2-14.el9_6.2 * emacs-filesystem 27.2-14.el9_6.2 * emacs-lucid 27.2-14.el9_6.2 * emacs-nox 27.2-14.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2024-53920.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:51 +0200 (CEST) Subject: RHBA-2025:8899: Low: SUSE Liberty Linux bugfix update for dracut Message-ID: # bugfix update for dracut Announcement ID: RHBA-2025:8899 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:8899. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:8899. ## Package List: * SUSE Liberty Linux 9: * dracut 057-88.git20250311.el9_6 * dracut-caps 057-88.git20250311.el9_6 * dracut-config-generic 057-88.git20250311.el9_6 * dracut-config-rescue 057-88.git20250311.el9_6 * dracut-live 057-88.git20250311.el9_6 * dracut-network 057-88.git20250311.el9_6 * dracut-squash 057-88.git20250311.el9_6 * dracut-tools 057-88.git20250311.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9306: Important: SUSE Liberty Linux security update for tigervnc Message-ID: # security update for tigervnc Announcement ID: RHSA-2025:9306 Rating: Important Cross-References: * CVE-2025-49175 * CVE-2025-49176 * CVE-2025-49178 * CVE-2025-49179 * CVE-2025-49180 CVSS scores: * CVE-2025-49175 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-49175 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49176 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49178 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49178 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49179 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49180 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9306. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9306. ## Package List: * SUSE Liberty Linux 9: * tigervnc 1.14.1-8.el9_6 * tigervnc-icons 1.14.1-8.el9_6 * tigervnc-license 1.14.1-8.el9_6 * tigervnc-selinux 1.14.1-8.el9_6 * tigervnc-server 1.14.1-8.el9_6 * tigervnc-server-minimal 1.14.1-8.el9_6 * tigervnc-server-module 1.14.1-8.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-49175.html * https://www.suse.com/security/cve/CVE-2025-49176.html * https://www.suse.com/security/cve/CVE-2025-49178.html * https://www.suse.com/security/cve/CVE-2025-49179.html * https://www.suse.com/security/cve/CVE-2025-49180.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:53 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:53 +0200 (CEST) Subject: RHSA-2025:9431: Moderate: SUSE Liberty Linux security update for libarchive Message-ID: # security update for libarchive Announcement ID: RHSA-2025:9431 Rating: Moderate Cross-References: * CVE-2025-25724 CVSS scores: * CVE-2025-25724 ( SUSE ): 4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L * CVE-2025-25724 ( SUSE ): 2.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9431. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9431. ## Package List: * SUSE Liberty Linux 9: * bsdtar 3.5.3-5.el9_6 * libarchive 3.5.3-5.el9_6 * libarchive-devel 3.5.3-5.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-25724.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9430: Moderate: SUSE Liberty Linux security update for krb5 Message-ID: # security update for krb5 Announcement ID: RHSA-2025:9430 Rating: Moderate Cross-References: * CVE-2025-3576 CVSS scores: * CVE-2025-3576 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2025-3576 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9430. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9430. ## Package List: * SUSE Liberty Linux 9: * krb5-devel 1.21.1-8.el9_6 * krb5-libs 1.21.1-8.el9_6 * krb5-pkinit 1.21.1-8.el9_6 * krb5-server 1.21.1-8.el9_6 * krb5-server-ldap 1.21.1-8.el9_6 * krb5-workstation 1.21.1-8.el9_6 * libkadm5 1.21.1-8.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-3576.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9330: Important: SUSE Liberty Linux security update for perl-YAML-LibYAML Message-ID: # security update for perl-YAML-LibYAML Announcement ID: RHSA-2025:9330 Rating: Important Cross-References: * CVE-2025-40908 CVSS scores: * CVE-2025-40908 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-40908 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9330. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9330. ## Package List: * SUSE Liberty Linux 9: * perl-YAML-LibYAML 0.82-6.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-40908.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:52 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:52 +0200 (CEST) Subject: RHSA-2025:9396: Important: SUSE Liberty Linux security update for mod_auth_openidc Message-ID: # security update for mod_auth_openidc Announcement ID: RHSA-2025:9396 Rating: Important Cross-References: * CVE-2025-3891 CVSS scores: * CVE-2025-3891 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-3891 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9396. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9396. ## Package List: * SUSE Liberty Linux 9: * mod_auth_openidc 2.4.10-1.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-3891.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:9329: Important: SUSE Liberty Linux security update for perl-YAML-LibYAML Message-ID: # security update for perl-YAML-LibYAML Announcement ID: RHSA-2025:9329 Rating: Important Cross-References: * CVE-2025-40908 CVSS scores: * CVE-2025-40908 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2025-40908 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9329. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9329. ## Package List: * SUSE Liberty Linux 8: * perl-YAML-LibYAML 0.70-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-40908.html From suse-liberty-linux-updates at lists.suse.com Thu Jun 26 15:06:51 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Jun 2025 17:06:51 +0200 (CEST) Subject: RHSA-2025:9392: Important: SUSE Liberty Linux security update for tigervnc Message-ID: # security update for tigervnc Announcement ID: RHSA-2025:9392 Rating: Important Cross-References: * CVE-2025-49175 * CVE-2025-49176 * CVE-2025-49178 * CVE-2025-49179 * CVE-2025-49180 CVSS scores: * CVE-2025-49175 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2025-49175 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49176 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49178 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49178 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49179 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49179 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-49180 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9392. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9392. ## Package List: * SUSE Liberty Linux 8: * tigervnc 1.15.0-7.el8_10 * tigervnc-icons 1.15.0-7.el8_10 * tigervnc-license 1.15.0-7.el8_10 * tigervnc-selinux 1.15.0-7.el8_10 * tigervnc-server 1.15.0-7.el8_10 * tigervnc-server-minimal 1.15.0-7.el8_10 * tigervnc-server-module 1.15.0-7.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-49175.html * https://www.suse.com/security/cve/CVE-2025-49176.html * https://www.suse.com/security/cve/CVE-2025-49178.html * https://www.suse.com/security/cve/CVE-2025-49179.html * https://www.suse.com/security/cve/CVE-2025-49180.html From suse-liberty-linux-updates at lists.suse.com Fri Jun 27 15:06:42 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Jun 2025 17:06:42 +0200 (CEST) Subject: RHSA-2025:9432: Moderate: SUSE Liberty Linux security update for iputils Message-ID: # security update for iputils Announcement ID: RHSA-2025:9432 Rating: Moderate Cross-References: * CVE-2025-47268 CVSS scores: * CVE-2025-47268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L * CVE-2025-47268 ( SUSE ): 5.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:9432. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:9432. ## Package List: * SUSE Liberty Linux 9: * iputils 20210202-11.el9_6.1 * iputils-ninfod 20210202-11.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-47268.html