From suse-liberty-linux-updates at lists.suse.com Mon Mar 3 16:06:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 3 Mar 2025 17:06:11 +0100 (CET) Subject: RHBA-2025:1512: Low: SUSE Liberty Linux bugfix update for virt-v2v Message-ID: # bugfix update for virt-v2v Announcement ID: RHBA-2025:1512 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: >This bugfix update provides a functional equivalent of RHBA-2025:1512. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/. ## Package List: * SUSE Liberty Linux 9: * virt-v2v 2.5.6-8.el9_5 * virt-v2v-bash-completion 2.5.6-8.el9_5 * virt-v2v-man-pages-ja 2.5.6-8.el9_5 * virt-v2v-man-pages-uk 2.5.6-8.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 5 16:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 5 Mar 2025 17:06:45 +0100 (CET) Subject: RHSA-2025:2035: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:2035 Rating: Important Cross-References: * CVE-2024-54543 * CVE-2025-24143 * CVE-2025-24150 * CVE-2025-24158 * CVE-2025-24162 CVSS scores: * CVE-2024-54543 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H * CVE-2024-54543 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24143 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-24143 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-24150 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-24150 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24158 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-24158 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-24162 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-24162 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2035. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2035. ## Package List: * SUSE Liberty Linux 9: * webkit2gtk3 2.46.6-1.el9_5 * webkit2gtk3-devel 2.46.6-1.el9_5 * webkit2gtk3-jsc 2.46.6-1.el9_5 * webkit2gtk3-jsc-devel 2.46.6-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2024-54543.html * https://www.suse.com/security/cve/CVE-2025-24143.html * https://www.suse.com/security/cve/CVE-2025-24150.html * https://www.suse.com/security/cve/CVE-2025-24158.html * https://www.suse.com/security/cve/CVE-2025-24162.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 5 16:06:45 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 5 Mar 2025 17:06:45 +0100 (CET) Subject: RHSA-2025:1601: Low: SUSE Liberty Linux security update for gcc Message-ID: # security update for gcc Announcement ID: RHSA-2025:1601 Rating: Low Cross-References: * CVE-2020-11023 CVSS scores: * CVE-2020-11023 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: >This security update provides a functional equivalent of RHSA-2025:1601. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/. ## Package List: * SUSE Liberty Linux 7 LTSS: * cpp 4.8.5-45.el7_9 * gcc 4.8.5-45.el7_9 * gcc-c++ 4.8.5-45.el7_9 * gcc-gfortran 4.8.5-45.el7_9 * gcc-gnat 4.8.5-45.el7_9 * gcc-go 4.8.5-45.el7_9 * gcc-objc 4.8.5-45.el7_9 * gcc-objc++ 4.8.5-45.el7_9 * gcc-plugin-devel 4.8.5-45.el7_9 * libasan 4.8.5-45.el7_9 * libasan-static 4.8.5-45.el7_9 * libatomic 4.8.5-45.el7_9 * libatomic-static 4.8.5-45.el7_9 * libgcc 4.8.5-45.el7_9 * libgfortran 4.8.5-45.el7_9 * libgfortran-static 4.8.5-45.el7_9 * libgnat 4.8.5-45.el7_9 * libgnat-devel 4.8.5-45.el7_9 * libgnat-static 4.8.5-45.el7_9 * libgo 4.8.5-45.el7_9 * libgo-devel 4.8.5-45.el7_9 * libgo-static 4.8.5-45.el7_9 * libgomp 4.8.5-45.el7_9 * libitm 4.8.5-45.el7_9 * libitm-devel 4.8.5-45.el7_9 * libitm-static 4.8.5-45.el7_9 * libmudflap 4.8.5-45.el7_9 * libmudflap-devel 4.8.5-45.el7_9 * libmudflap-static 4.8.5-45.el7_9 * libobjc 4.8.5-45.el7_9 * libquadmath 4.8.5-45.el7_9 * libquadmath-devel 4.8.5-45.el7_9 * libquadmath-static 4.8.5-45.el7_9 * libstdc++ 4.8.5-45.el7_9 * libstdc++-devel 4.8.5-45.el7_9 * libstdc++-docs 4.8.5-45.el7_9 * libstdc++-static 4.8.5-45.el7_9 * libtsan 4.8.5-45.el7_9 * libtsan-static 4.8.5-45.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2020-11023.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 6 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 6 Mar 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:1915: Important: SUSE Liberty Linux security update for emacs Message-ID: # security update for emacs Announcement ID: RHSA-2025:1915 Rating: Important Cross-References: * CVE-2025-1244 CVSS scores: * CVE-2025-1244 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1244 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:1915. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:1915. ## Package List: * SUSE Liberty Linux 9: * emacs 27.2-11.el9_5.1 * emacs-common 27.2-11.el9_5.1 * emacs-filesystem 27.2-11.el9_5.1 * emacs-lucid 27.2-11.el9_5.1 * emacs-nox 27.2-11.el9_5.1 ## References: * https://www.suse.com/security/cve/CVE-2025-1244.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 6 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 6 Mar 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:1917: Important: SUSE Liberty Linux security update for emacs Message-ID: # security update for emacs Announcement ID: RHSA-2025:1917 Rating: Important Cross-References: * CVE-2025-1244 CVSS scores: * CVE-2025-1244 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1244 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:1917. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:1917. ## Package List: * SUSE Liberty Linux 8: * emacs 26.1-13.el8_10 * emacs-common 26.1-13.el8_10 * emacs-filesystem 26.1-13.el8_10 * emacs-lucid 26.1-13.el8_10 * emacs-nox 26.1-13.el8_10 * emacs-terminal 26.1-13.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-1244.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 6 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 6 Mar 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:2034: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:2034 Rating: Important Cross-References: * CVE-2024-54543 * CVE-2025-24143 * CVE-2025-24150 * CVE-2025-24158 * CVE-2025-24162 CVSS scores: * CVE-2024-54543 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H * CVE-2024-54543 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24143 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2025-24143 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-24150 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-24150 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24158 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-24158 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-24162 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-24162 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2034. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2034. ## Package List: * SUSE Liberty Linux 8: * webkit2gtk3 2.46.6-1.el8_10 * webkit2gtk3-devel 2.46.6-1.el8_10 * webkit2gtk3-jsc 2.46.6-1.el8_10 * webkit2gtk3-jsc-devel 2.46.6-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-54543.html * https://www.suse.com/security/cve/CVE-2025-24143.html * https://www.suse.com/security/cve/CVE-2025-24150.html * https://www.suse.com/security/cve/CVE-2025-24158.html * https://www.suse.com/security/cve/CVE-2025-24162.html From suse-liberty-linux-updates at lists.suse.com Mon Mar 10 16:06:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 10 Mar 2025 17:06:11 +0100 (CET) Subject: RHSA-2025:2452: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:2452 Rating: Important Cross-References: * CVE-2025-1930 * CVE-2025-1931 * CVE-2025-1932 * CVE-2025-1933 * CVE-2025-1934 * CVE-2025-1935 * CVE-2025-1936 * CVE-2025-1937 * CVE-2025-1938 CVSS scores: * CVE-2025-1930 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H * CVE-2025-1930 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1931 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H * CVE-2025-1931 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1932 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H * CVE-2025-1932 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1933 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H * CVE-2025-1933 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1934 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-1934 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-1935 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-1935 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1936 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-1936 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-1937 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1937 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-1938 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1938 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2452. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2452. ## Package List: * SUSE Liberty Linux 8: * firefox 128.8.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-1930.html * https://www.suse.com/security/cve/CVE-2025-1931.html * https://www.suse.com/security/cve/CVE-2025-1932.html * https://www.suse.com/security/cve/CVE-2025-1933.html * https://www.suse.com/security/cve/CVE-2025-1934.html * https://www.suse.com/security/cve/CVE-2025-1935.html * https://www.suse.com/security/cve/CVE-2025-1936.html * https://www.suse.com/security/cve/CVE-2025-1937.html * https://www.suse.com/security/cve/CVE-2025-1938.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 12 16:06:28 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 12 Mar 2025 17:06:28 +0100 (CET) Subject: RHBA-2025:2352: Low: SUSE Liberty Linux bugfix update for kernel Message-ID: # bugfix update for kernel Announcement ID: RHBA-2025:2352 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2352. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2352. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.42.1.el8_10 * kernel 4.18.0-553.42.1.el8_10 * kernel-abi-stablelists 4.18.0-553.42.1.el8_10 * kernel-core 4.18.0-553.42.1.el8_10 * kernel-cross-headers 4.18.0-553.42.1.el8_10 * kernel-debug 4.18.0-553.42.1.el8_10 * kernel-debug-core 4.18.0-553.42.1.el8_10 * kernel-debug-devel 4.18.0-553.42.1.el8_10 * kernel-debug-modules 4.18.0-553.42.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.42.1.el8_10 * kernel-devel 4.18.0-553.42.1.el8_10 * kernel-doc 4.18.0-553.42.1.el8_10 * kernel-headers 4.18.0-553.42.1.el8_10 * kernel-modules 4.18.0-553.42.1.el8_10 * kernel-modules-extra 4.18.0-553.42.1.el8_10 * kernel-tools 4.18.0-553.42.1.el8_10 * kernel-tools-libs 4.18.0-553.42.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.42.1.el8_10 * perf 4.18.0-553.42.1.el8_10 * python3-perf 4.18.0-553.42.1.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Mar 12 16:06:28 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 12 Mar 2025 17:06:28 +0100 (CET) Subject: RHBA-2025:2617: Low: SUSE Liberty Linux bugfix update for libselinux Message-ID: # bugfix update for libselinux Announcement ID: RHBA-2025:2617 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2617. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2617. ## Package List: * SUSE Liberty Linux 8: * libselinux 2.9-10.el8_10 * libselinux-devel 2.9-10.el8_10 * libselinux-ruby 2.9-10.el8_10 * libselinux-static 2.9-10.el8_10 * libselinux-utils 2.9-10.el8_10 * python3-libselinux 2.9-10.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Mar 12 16:06:29 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 12 Mar 2025 17:06:29 +0100 (CET) Subject: RHBA-2025:2472: Low: SUSE Liberty Linux bugfix update for glibc Message-ID: # bugfix update for glibc Announcement ID: RHBA-2025:2472 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2472. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2472. ## Package List: * SUSE Liberty Linux 9: * glibc 2.34-125.el9_5.3 * glibc-all-langpacks 2.34-125.el9_5.3 * glibc-benchtests 2.34-125.el9_5.3 * glibc-common 2.34-125.el9_5.3 * glibc-devel 2.34-125.el9_5.3 * glibc-doc 2.34-125.el9_5.3 * glibc-gconv-extra 2.34-125.el9_5.3 * glibc-headers 2.34-125.el9_5.3 * glibc-langpack-aa 2.34-125.el9_5.3 * glibc-langpack-af 2.34-125.el9_5.3 * glibc-langpack-agr 2.34-125.el9_5.3 * glibc-langpack-ak 2.34-125.el9_5.3 * glibc-langpack-am 2.34-125.el9_5.3 * glibc-langpack-an 2.34-125.el9_5.3 * glibc-langpack-anp 2.34-125.el9_5.3 * glibc-langpack-ar 2.34-125.el9_5.3 * glibc-langpack-as 2.34-125.el9_5.3 * glibc-langpack-ast 2.34-125.el9_5.3 * glibc-langpack-ayc 2.34-125.el9_5.3 * glibc-langpack-az 2.34-125.el9_5.3 * glibc-langpack-be 2.34-125.el9_5.3 * glibc-langpack-bem 2.34-125.el9_5.3 * glibc-langpack-ber 2.34-125.el9_5.3 * glibc-langpack-bg 2.34-125.el9_5.3 * glibc-langpack-bhb 2.34-125.el9_5.3 * glibc-langpack-bho 2.34-125.el9_5.3 * glibc-langpack-bi 2.34-125.el9_5.3 * glibc-langpack-bn 2.34-125.el9_5.3 * glibc-langpack-bo 2.34-125.el9_5.3 * glibc-langpack-br 2.34-125.el9_5.3 * glibc-langpack-brx 2.34-125.el9_5.3 * glibc-langpack-bs 2.34-125.el9_5.3 * glibc-langpack-byn 2.34-125.el9_5.3 * glibc-langpack-ca 2.34-125.el9_5.3 * glibc-langpack-ce 2.34-125.el9_5.3 * glibc-langpack-chr 2.34-125.el9_5.3 * glibc-langpack-ckb 2.34-125.el9_5.3 * glibc-langpack-cmn 2.34-125.el9_5.3 * glibc-langpack-crh 2.34-125.el9_5.3 * glibc-langpack-cs 2.34-125.el9_5.3 * glibc-langpack-csb 2.34-125.el9_5.3 * glibc-langpack-cv 2.34-125.el9_5.3 * glibc-langpack-cy 2.34-125.el9_5.3 * glibc-langpack-da 2.34-125.el9_5.3 * glibc-langpack-de 2.34-125.el9_5.3 * glibc-langpack-doi 2.34-125.el9_5.3 * glibc-langpack-dsb 2.34-125.el9_5.3 * glibc-langpack-dv 2.34-125.el9_5.3 * glibc-langpack-dz 2.34-125.el9_5.3 * glibc-langpack-el 2.34-125.el9_5.3 * glibc-langpack-en 2.34-125.el9_5.3 * glibc-langpack-eo 2.34-125.el9_5.3 * glibc-langpack-es 2.34-125.el9_5.3 * glibc-langpack-et 2.34-125.el9_5.3 * glibc-langpack-eu 2.34-125.el9_5.3 * glibc-langpack-fa 2.34-125.el9_5.3 * glibc-langpack-ff 2.34-125.el9_5.3 * glibc-langpack-fi 2.34-125.el9_5.3 * glibc-langpack-fil 2.34-125.el9_5.3 * glibc-langpack-fo 2.34-125.el9_5.3 * glibc-langpack-fr 2.34-125.el9_5.3 * glibc-langpack-fur 2.34-125.el9_5.3 * glibc-langpack-fy 2.34-125.el9_5.3 * glibc-langpack-ga 2.34-125.el9_5.3 * glibc-langpack-gd 2.34-125.el9_5.3 * glibc-langpack-gez 2.34-125.el9_5.3 * glibc-langpack-gl 2.34-125.el9_5.3 * glibc-langpack-gu 2.34-125.el9_5.3 * glibc-langpack-gv 2.34-125.el9_5.3 * glibc-langpack-ha 2.34-125.el9_5.3 * glibc-langpack-hak 2.34-125.el9_5.3 * glibc-langpack-he 2.34-125.el9_5.3 * glibc-langpack-hi 2.34-125.el9_5.3 * glibc-langpack-hif 2.34-125.el9_5.3 * glibc-langpack-hne 2.34-125.el9_5.3 * glibc-langpack-hr 2.34-125.el9_5.3 * glibc-langpack-hsb 2.34-125.el9_5.3 * glibc-langpack-ht 2.34-125.el9_5.3 * glibc-langpack-hu 2.34-125.el9_5.3 * glibc-langpack-hy 2.34-125.el9_5.3 * glibc-langpack-ia 2.34-125.el9_5.3 * glibc-langpack-id 2.34-125.el9_5.3 * glibc-langpack-ig 2.34-125.el9_5.3 * glibc-langpack-ik 2.34-125.el9_5.3 * glibc-langpack-is 2.34-125.el9_5.3 * glibc-langpack-it 2.34-125.el9_5.3 * glibc-langpack-iu 2.34-125.el9_5.3 * glibc-langpack-ja 2.34-125.el9_5.3 * glibc-langpack-ka 2.34-125.el9_5.3 * glibc-langpack-kab 2.34-125.el9_5.3 * glibc-langpack-kk 2.34-125.el9_5.3 * glibc-langpack-kl 2.34-125.el9_5.3 * glibc-langpack-km 2.34-125.el9_5.3 * glibc-langpack-kn 2.34-125.el9_5.3 * glibc-langpack-ko 2.34-125.el9_5.3 * glibc-langpack-kok 2.34-125.el9_5.3 * glibc-langpack-ks 2.34-125.el9_5.3 * glibc-langpack-ku 2.34-125.el9_5.3 * glibc-langpack-kw 2.34-125.el9_5.3 * glibc-langpack-ky 2.34-125.el9_5.3 * glibc-langpack-lb 2.34-125.el9_5.3 * glibc-langpack-lg 2.34-125.el9_5.3 * glibc-langpack-li 2.34-125.el9_5.3 * glibc-langpack-lij 2.34-125.el9_5.3 * glibc-langpack-ln 2.34-125.el9_5.3 * glibc-langpack-lo 2.34-125.el9_5.3 * glibc-langpack-lt 2.34-125.el9_5.3 * glibc-langpack-lv 2.34-125.el9_5.3 * glibc-langpack-lzh 2.34-125.el9_5.3 * glibc-langpack-mag 2.34-125.el9_5.3 * glibc-langpack-mai 2.34-125.el9_5.3 * glibc-langpack-mfe 2.34-125.el9_5.3 * glibc-langpack-mg 2.34-125.el9_5.3 * glibc-langpack-mhr 2.34-125.el9_5.3 * glibc-langpack-mi 2.34-125.el9_5.3 * glibc-langpack-miq 2.34-125.el9_5.3 * glibc-langpack-mjw 2.34-125.el9_5.3 * glibc-langpack-mk 2.34-125.el9_5.3 * glibc-langpack-ml 2.34-125.el9_5.3 * glibc-langpack-mn 2.34-125.el9_5.3 * glibc-langpack-mni 2.34-125.el9_5.3 * glibc-langpack-mnw 2.34-125.el9_5.3 * glibc-langpack-mr 2.34-125.el9_5.3 * glibc-langpack-ms 2.34-125.el9_5.3 * glibc-langpack-mt 2.34-125.el9_5.3 * glibc-langpack-my 2.34-125.el9_5.3 * glibc-langpack-nan 2.34-125.el9_5.3 * glibc-langpack-nb 2.34-125.el9_5.3 * glibc-langpack-nds 2.34-125.el9_5.3 * glibc-langpack-ne 2.34-125.el9_5.3 * glibc-langpack-nhn 2.34-125.el9_5.3 * glibc-langpack-niu 2.34-125.el9_5.3 * glibc-langpack-nl 2.34-125.el9_5.3 * glibc-langpack-nn 2.34-125.el9_5.3 * glibc-langpack-nr 2.34-125.el9_5.3 * glibc-langpack-nso 2.34-125.el9_5.3 * glibc-langpack-oc 2.34-125.el9_5.3 * glibc-langpack-om 2.34-125.el9_5.3 * glibc-langpack-or 2.34-125.el9_5.3 * glibc-langpack-os 2.34-125.el9_5.3 * glibc-langpack-pa 2.34-125.el9_5.3 * glibc-langpack-pap 2.34-125.el9_5.3 * glibc-langpack-pl 2.34-125.el9_5.3 * glibc-langpack-ps 2.34-125.el9_5.3 * glibc-langpack-pt 2.34-125.el9_5.3 * glibc-langpack-quz 2.34-125.el9_5.3 * glibc-langpack-raj 2.34-125.el9_5.3 * glibc-langpack-ro 2.34-125.el9_5.3 * glibc-langpack-ru 2.34-125.el9_5.3 * glibc-langpack-rw 2.34-125.el9_5.3 * glibc-langpack-sa 2.34-125.el9_5.3 * glibc-langpack-sah 2.34-125.el9_5.3 * glibc-langpack-sat 2.34-125.el9_5.3 * glibc-langpack-sc 2.34-125.el9_5.3 * glibc-langpack-sd 2.34-125.el9_5.3 * glibc-langpack-se 2.34-125.el9_5.3 * glibc-langpack-sgs 2.34-125.el9_5.3 * glibc-langpack-shn 2.34-125.el9_5.3 * glibc-langpack-shs 2.34-125.el9_5.3 * glibc-langpack-si 2.34-125.el9_5.3 * glibc-langpack-sid 2.34-125.el9_5.3 * glibc-langpack-sk 2.34-125.el9_5.3 * glibc-langpack-sl 2.34-125.el9_5.3 * glibc-langpack-sm 2.34-125.el9_5.3 * glibc-langpack-so 2.34-125.el9_5.3 * glibc-langpack-sq 2.34-125.el9_5.3 * glibc-langpack-sr 2.34-125.el9_5.3 * glibc-langpack-ss 2.34-125.el9_5.3 * glibc-langpack-st 2.34-125.el9_5.3 * glibc-langpack-sv 2.34-125.el9_5.3 * glibc-langpack-sw 2.34-125.el9_5.3 * glibc-langpack-szl 2.34-125.el9_5.3 * glibc-langpack-ta 2.34-125.el9_5.3 * glibc-langpack-tcy 2.34-125.el9_5.3 * glibc-langpack-te 2.34-125.el9_5.3 * glibc-langpack-tg 2.34-125.el9_5.3 * glibc-langpack-th 2.34-125.el9_5.3 * glibc-langpack-the 2.34-125.el9_5.3 * glibc-langpack-ti 2.34-125.el9_5.3 * glibc-langpack-tig 2.34-125.el9_5.3 * glibc-langpack-tk 2.34-125.el9_5.3 * glibc-langpack-tl 2.34-125.el9_5.3 * glibc-langpack-tn 2.34-125.el9_5.3 * glibc-langpack-to 2.34-125.el9_5.3 * glibc-langpack-tpi 2.34-125.el9_5.3 * glibc-langpack-tr 2.34-125.el9_5.3 * glibc-langpack-ts 2.34-125.el9_5.3 * glibc-langpack-tt 2.34-125.el9_5.3 * glibc-langpack-ug 2.34-125.el9_5.3 * glibc-langpack-uk 2.34-125.el9_5.3 * glibc-langpack-unm 2.34-125.el9_5.3 * glibc-langpack-ur 2.34-125.el9_5.3 * glibc-langpack-uz 2.34-125.el9_5.3 * glibc-langpack-ve 2.34-125.el9_5.3 * glibc-langpack-vi 2.34-125.el9_5.3 * glibc-langpack-wa 2.34-125.el9_5.3 * glibc-langpack-wae 2.34-125.el9_5.3 * glibc-langpack-wal 2.34-125.el9_5.3 * glibc-langpack-wo 2.34-125.el9_5.3 * glibc-langpack-xh 2.34-125.el9_5.3 * glibc-langpack-yi 2.34-125.el9_5.3 * glibc-langpack-yo 2.34-125.el9_5.3 * glibc-langpack-yue 2.34-125.el9_5.3 * glibc-langpack-yuw 2.34-125.el9_5.3 * glibc-langpack-zh 2.34-125.el9_5.3 * glibc-langpack-zu 2.34-125.el9_5.3 * glibc-locale-source 2.34-125.el9_5.3 * glibc-minimal-langpack 2.34-125.el9_5.3 * glibc-nss-devel 2.34-125.el9_5.3 * glibc-static 2.34-125.el9_5.3 * glibc-utils 2.34-125.el9_5.3 * libnsl 2.34-125.el9_5.3 * nscd 2.34-125.el9_5.3 * nss_db 2.34-125.el9_5.3 * nss_hesiod 2.34-125.el9_5.3 From suse-liberty-linux-updates at lists.suse.com Wed Mar 12 16:06:29 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 12 Mar 2025 17:06:29 +0100 (CET) Subject: RHSA-2025:2473: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:2473 Rating: Important Cross-References: * CVE-2024-50302 * CVE-2024-53197 * CVE-2024-57807 * CVE-2024-57979 CVSS scores: * CVE-2024-50302 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50302 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53197 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-53197 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-57807 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-57807 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-57979 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2473. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2473. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.44.1.el8_10 * kernel 4.18.0-553.44.1.el8_10 * kernel-abi-stablelists 4.18.0-553.44.1.el8_10 * kernel-core 4.18.0-553.44.1.el8_10 * kernel-cross-headers 4.18.0-553.44.1.el8_10 * kernel-debug 4.18.0-553.44.1.el8_10 * kernel-debug-core 4.18.0-553.44.1.el8_10 * kernel-debug-devel 4.18.0-553.44.1.el8_10 * kernel-debug-modules 4.18.0-553.44.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.44.1.el8_10 * kernel-devel 4.18.0-553.44.1.el8_10 * kernel-doc 4.18.0-553.44.1.el8_10 * kernel-headers 4.18.0-553.44.1.el8_10 * kernel-modules 4.18.0-553.44.1.el8_10 * kernel-modules-extra 4.18.0-553.44.1.el8_10 * kernel-tools 4.18.0-553.44.1.el8_10 * kernel-tools-libs 4.18.0-553.44.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.44.1.el8_10 * perf 4.18.0-553.44.1.el8_10 * python3-perf 4.18.0-553.44.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-50302.html * https://www.suse.com/security/cve/CVE-2024-53197.html * https://www.suse.com/security/cve/CVE-2024-57807.html * https://www.suse.com/security/cve/CVE-2024-57979.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 12 16:06:29 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 12 Mar 2025 17:06:29 +0100 (CET) Subject: RHBA-2025:2263: Low: SUSE Liberty Linux bugfix update for kernel Message-ID: # bugfix update for kernel Announcement ID: RHBA-2025:2263 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2263. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2263. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.4.0-503.29.1.el9_5 * kernel 5.14.0-503.29.1.el9_5 * kernel-abi-stablelists 5.14.0-503.29.1.el9_5 * kernel-core 5.14.0-503.29.1.el9_5 * kernel-cross-headers 5.14.0-503.29.1.el9_5 * kernel-debug 5.14.0-503.29.1.el9_5 * kernel-debug-core 5.14.0-503.29.1.el9_5 * kernel-debug-devel 5.14.0-503.29.1.el9_5 * kernel-debug-devel-matched 5.14.0-503.29.1.el9_5 * kernel-debug-modules 5.14.0-503.29.1.el9_5 * kernel-debug-modules-core 5.14.0-503.29.1.el9_5 * kernel-debug-modules-extra 5.14.0-503.29.1.el9_5 * kernel-debug-uki-virt 5.14.0-503.29.1.el9_5 * kernel-devel 5.14.0-503.29.1.el9_5 * kernel-devel-matched 5.14.0-503.29.1.el9_5 * kernel-doc 5.14.0-503.29.1.el9_5 * kernel-headers 5.14.0-503.29.1.el9_5 * kernel-modules 5.14.0-503.29.1.el9_5 * kernel-modules-core 5.14.0-503.29.1.el9_5 * kernel-modules-extra 5.14.0-503.29.1.el9_5 * kernel-rt 5.14.0-503.29.1.el9_5 * kernel-rt-core 5.14.0-503.29.1.el9_5 * kernel-rt-debug 5.14.0-503.29.1.el9_5 * kernel-rt-debug-core 5.14.0-503.29.1.el9_5 * kernel-rt-debug-devel 5.14.0-503.29.1.el9_5 * kernel-rt-debug-kvm 5.14.0-503.29.1.el9_5 * kernel-rt-debug-modules 5.14.0-503.29.1.el9_5 * kernel-rt-debug-modules-core 5.14.0-503.29.1.el9_5 * kernel-rt-debug-modules-extra 5.14.0-503.29.1.el9_5 * kernel-rt-devel 5.14.0-503.29.1.el9_5 * kernel-rt-kvm 5.14.0-503.29.1.el9_5 * kernel-rt-modules 5.14.0-503.29.1.el9_5 * kernel-rt-modules-core 5.14.0-503.29.1.el9_5 * kernel-rt-modules-extra 5.14.0-503.29.1.el9_5 * kernel-tools 5.14.0-503.29.1.el9_5 * kernel-tools-libs 5.14.0-503.29.1.el9_5 * kernel-tools-libs-devel 5.14.0-503.29.1.el9_5 * kernel-uki-virt 5.14.0-503.29.1.el9_5 * kernel-uki-virt-addons 5.14.0-503.29.1.el9_5 * libperf 5.14.0-503.29.1.el9_5 * perf 5.14.0-503.29.1.el9_5 * python3-perf 5.14.0-503.29.1.el9_5 * rtla 5.14.0-503.29.1.el9_5 * rv 5.14.0-503.29.1.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:35 +0100 (CET) Subject: RHBA-2025:2590: Low: SUSE Liberty Linux bugfix update for tuned Message-ID: # bugfix update for tuned Announcement ID: RHBA-2025:2590 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2590. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2590. ## Package List: * SUSE Liberty Linux 8: * tuned 2.22.1-6.el8_10 * tuned-gtk 2.22.1-6.el8_10 * tuned-profiles-atomic 2.22.1-6.el8_10 * tuned-profiles-compat 2.22.1-6.el8_10 * tuned-profiles-cpu-partitioning 2.22.1-6.el8_10 * tuned-profiles-mssql 2.22.1-6.el8_10 * tuned-profiles-oracle 2.22.1-6.el8_10 * tuned-profiles-postgresql 2.22.1-6.el8_10 * tuned-utils 2.22.1-6.el8_10 * tuned-utils-systemtap 2.22.1-6.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2594: Low: SUSE Liberty Linux bugfix update for systemd Message-ID: # bugfix update for systemd Announcement ID: RHBA-2025:2594 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2594. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2594. ## Package List: * SUSE Liberty Linux 8: * systemd 239-82.el8_10.4 * systemd-container 239-82.el8_10.4 * systemd-devel 239-82.el8_10.4 * systemd-journal-remote 239-82.el8_10.4 * systemd-libs 239-82.el8_10.4 * systemd-pam 239-82.el8_10.4 * systemd-tests 239-82.el8_10.4 * systemd-udev 239-82.el8_10.4 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:35 +0100 (CET) Subject: RHBA-2025:2593: Low: SUSE Liberty Linux bugfix update for openldap Message-ID: # bugfix update for openldap Announcement ID: RHBA-2025:2593 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2593. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2593. ## Package List: * SUSE Liberty Linux 8: * openldap 2.4.46-21.el8_10 * openldap-clients 2.4.46-21.el8_10 * openldap-devel 2.4.46-21.el8_10 * openldap-servers 2.4.46-21.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2603: Low: SUSE Liberty Linux bugfix update for fence-agents Message-ID: # bugfix update for fence-agents Announcement ID: RHBA-2025:2603 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2603. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2603. ## Package List: * SUSE Liberty Linux 8: * fence-agents-aliyun 4.2.1-129.el8_10.7 * fence-agents-all 4.2.1-129.el8_10.7 * fence-agents-amt-ws 4.2.1-129.el8_10.7 * fence-agents-apc 4.2.1-129.el8_10.7 * fence-agents-apc-snmp 4.2.1-129.el8_10.7 * fence-agents-aws 4.2.1-129.el8_10.7 * fence-agents-azure-arm 4.2.1-129.el8_10.7 * fence-agents-bladecenter 4.2.1-129.el8_10.7 * fence-agents-brocade 4.2.1-129.el8_10.7 * fence-agents-cisco-mds 4.2.1-129.el8_10.7 * fence-agents-cisco-ucs 4.2.1-129.el8_10.7 * fence-agents-common 4.2.1-129.el8_10.7 * fence-agents-compute 4.2.1-129.el8_10.7 * fence-agents-drac5 4.2.1-129.el8_10.7 * fence-agents-eaton-snmp 4.2.1-129.el8_10.7 * fence-agents-emerson 4.2.1-129.el8_10.7 * fence-agents-eps 4.2.1-129.el8_10.7 * fence-agents-gce 4.2.1-129.el8_10.7 * fence-agents-heuristics-ping 4.2.1-129.el8_10.7 * fence-agents-hpblade 4.2.1-129.el8_10.7 * fence-agents-ibm-powervs 4.2.1-129.el8_10.7 * fence-agents-ibm-vpc 4.2.1-129.el8_10.7 * fence-agents-ibmblade 4.2.1-129.el8_10.7 * fence-agents-ifmib 4.2.1-129.el8_10.7 * fence-agents-ilo-moonshot 4.2.1-129.el8_10.7 * fence-agents-ilo-mp 4.2.1-129.el8_10.7 * fence-agents-ilo-ssh 4.2.1-129.el8_10.7 * fence-agents-ilo2 4.2.1-129.el8_10.7 * fence-agents-intelmodular 4.2.1-129.el8_10.7 * fence-agents-ipdu 4.2.1-129.el8_10.7 * fence-agents-ipmilan 4.2.1-129.el8_10.7 * fence-agents-kdump 4.2.1-129.el8_10.7 * fence-agents-kubevirt 4.2.1-129.el8_10.7 * fence-agents-lpar 4.2.1-129.el8_10.7 * fence-agents-mpath 4.2.1-129.el8_10.7 * fence-agents-openstack 4.2.1-129.el8_10.7 * fence-agents-redfish 4.2.1-129.el8_10.7 * fence-agents-rhevm 4.2.1-129.el8_10.7 * fence-agents-rsa 4.2.1-129.el8_10.7 * fence-agents-rsb 4.2.1-129.el8_10.7 * fence-agents-sbd 4.2.1-129.el8_10.7 * fence-agents-scsi 4.2.1-129.el8_10.7 * fence-agents-virsh 4.2.1-129.el8_10.7 * fence-agents-vmware-rest 4.2.1-129.el8_10.7 * fence-agents-vmware-soap 4.2.1-129.el8_10.7 * fence-agents-wti 4.2.1-129.el8_10.7 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2596: Low: SUSE Liberty Linux bugfix update for lvm2 Message-ID: # bugfix update for lvm2 Announcement ID: RHBA-2025:2596 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2596. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2596. ## Package List: * SUSE Liberty Linux 8: * cmirror 2.03.14-15.el8_10 * device-mapper 1.02.181-15.el8_10 * device-mapper-devel 1.02.181-15.el8_10 * device-mapper-event 1.02.181-15.el8_10 * device-mapper-event-devel 1.02.181-15.el8_10 * device-mapper-event-libs 1.02.181-15.el8_10 * device-mapper-libs 1.02.181-15.el8_10 * lvm2 2.03.14-15.el8_10 * lvm2-dbusd 2.03.14-15.el8_10 * lvm2-devel 2.03.14-15.el8_10 * lvm2-libs 2.03.14-15.el8_10 * lvm2-lockd 2.03.14-15.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2606: Low: SUSE Liberty Linux bugfix update for grafana Message-ID: # bugfix update for grafana Announcement ID: RHBA-2025:2606 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2606. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2606. ## Package List: * SUSE Liberty Linux 8: * grafana 9.2.10-22.el8_10 * grafana-selinux 9.2.10-22.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2597: Low: SUSE Liberty Linux bugfix update for traceroute Message-ID: # bugfix update for traceroute Announcement ID: RHBA-2025:2597 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2597. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2597. ## Package List: * SUSE Liberty Linux 8: * traceroute 2.1.0-9.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2607: Low: SUSE Liberty Linux bugfix update for virt-manager Message-ID: # bugfix update for virt-manager Announcement ID: RHBA-2025:2607 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2607. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2607. ## Package List: * SUSE Liberty Linux 8: * virt-install 3.2.0-4.1.el8_10 * virt-manager 3.2.0-4.1.el8_10 * virt-manager-common 3.2.0-4.1.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2598: Low: SUSE Liberty Linux bugfix update for firewalld Message-ID: # bugfix update for firewalld Announcement ID: RHBA-2025:2598 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2598. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2598. ## Package List: * SUSE Liberty Linux 8: * firewall-applet 0.9.11-10.el8_10 * firewall-config 0.9.11-10.el8_10 * firewalld 0.9.11-10.el8_10 * firewalld-filesystem 0.9.11-10.el8_10 * python3-firewall 0.9.11-10.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2609: Low: SUSE Liberty Linux bugfix update for gcc-toolset-13-annobin Message-ID: # bugfix update for gcc-toolset-13-annobin Announcement ID: RHBA-2025:2609 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2609. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2609. ## Package List: * SUSE Liberty Linux 8: * gcc-toolset-13-annobin-annocheck 12.92-1.el8_10 * gcc-toolset-13-annobin-docs 12.92-1.el8_10 * gcc-toolset-13-annobin-plugin-gcc 12.92-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2599: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:2599 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2599. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2599. ## Package List: * SUSE Liberty Linux 8: * iwl100-firmware 39.31.5.1-128.el8_10.1 * iwl1000-firmware 39.31.5.1-128.el8_10.1 * iwl105-firmware 18.168.6.1-128.el8_10.1 * iwl135-firmware 18.168.6.1-128.el8_10.1 * iwl2000-firmware 18.168.6.1-128.el8_10.1 * iwl2030-firmware 18.168.6.1-128.el8_10.1 * iwl3160-firmware 25.30.13.0-128.el8_10.1 * iwl3945-firmware 15.32.2.9-128.el8_10.1 * iwl4965-firmware 228.61.2.24-128.el8_10.1 * iwl5000-firmware 8.83.5.1_1-128.el8_10.1 * iwl5150-firmware 8.24.2.2-128.el8_10.1 * iwl6000-firmware 9.221.4.1-128.el8_10.1 * iwl6000g2a-firmware 18.168.6.1-128.el8_10.1 * iwl6000g2b-firmware 18.168.6.1-128.el8_10.1 * iwl6050-firmware 41.28.5.1-128.el8_10.1 * iwl7260-firmware 25.30.13.0-128.el8_10.1 * libertas-sd8686-firmware 20250217-128.git5bc5868b.el8_10 * libertas-sd8787-firmware 20250217-128.git5bc5868b.el8_10 * libertas-usb8388-firmware 20250217-128.git5bc5868b.el8_10 * libertas-usb8388-olpc-firmware 20250217-128.git5bc5868b.el8_10 * linux-firmware 20250217-128.git5bc5868b.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:38 +0100 (CET) Subject: RHSA-2025:2359: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:2359 Rating: Important Cross-References: * CVE-2025-1930 * CVE-2025-1931 * CVE-2025-1932 * CVE-2025-1933 * CVE-2025-1934 * CVE-2025-1935 * CVE-2025-1936 * CVE-2025-1937 * CVE-2025-1938 CVSS scores: * CVE-2025-1930 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H * CVE-2025-1930 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1931 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H * CVE-2025-1931 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1932 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H * CVE-2025-1932 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1933 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H * CVE-2025-1933 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-1934 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-1934 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-1935 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N * CVE-2025-1935 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-1936 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-1936 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-1937 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1937 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-1938 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1938 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2359. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2359. ## Package List: * SUSE Liberty Linux 9: * firefox 128.8.0-1.el9_5 * firefox-x11 128.8.0-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-1930.html * https://www.suse.com/security/cve/CVE-2025-1931.html * https://www.suse.com/security/cve/CVE-2025-1932.html * https://www.suse.com/security/cve/CVE-2025-1933.html * https://www.suse.com/security/cve/CVE-2025-1934.html * https://www.suse.com/security/cve/CVE-2025-1935.html * https://www.suse.com/security/cve/CVE-2025-1936.html * https://www.suse.com/security/cve/CVE-2025-1937.html * https://www.suse.com/security/cve/CVE-2025-1938.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:35 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:35 +0100 (CET) Subject: RHBA-2025:2591: Low: SUSE Liberty Linux bugfix update for autofs Message-ID: # bugfix update for autofs Announcement ID: RHBA-2025:2591 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2591. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2591. ## Package List: * SUSE Liberty Linux 8: * autofs 5.1.4-114.el8_10.2 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:38 +0100 (CET) Subject: RHSA-2025:2502: Important: SUSE Liberty Linux security update for tigervnc Message-ID: # security update for tigervnc Announcement ID: RHSA-2025:2502 Rating: Important Cross-References: * CVE-2025-26594 * CVE-2025-26595 * CVE-2025-26596 * CVE-2025-26597 * CVE-2025-26598 * CVE-2025-26599 * CVE-2025-26600 * CVE-2025-26601 CVSS scores: * CVE-2025-26594 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2025-26594 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L * CVE-2025-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26595 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2025-26596 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-26597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26597 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26598 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26598 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26599 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26599 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26600 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26600 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-26601 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26601 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2502. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2502. ## Package List: * SUSE Liberty Linux 8: * tigervnc 1.13.1-15.el8_10 * tigervnc-icons 1.13.1-15.el8_10 * tigervnc-license 1.13.1-15.el8_10 * tigervnc-selinux 1.13.1-15.el8_10 * tigervnc-server 1.13.1-15.el8_10 * tigervnc-server-minimal 1.13.1-15.el8_10 * tigervnc-server-module 1.13.1-15.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-26594.html * https://www.suse.com/security/cve/CVE-2025-26595.html * https://www.suse.com/security/cve/CVE-2025-26596.html * https://www.suse.com/security/cve/CVE-2025-26597.html * https://www.suse.com/security/cve/CVE-2025-26598.html * https://www.suse.com/security/cve/CVE-2025-26599.html * https://www.suse.com/security/cve/CVE-2025-26600.html * https://www.suse.com/security/cve/CVE-2025-26601.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2601: Low: SUSE Liberty Linux bugfix update for portreserve Message-ID: # bugfix update for portreserve Announcement ID: RHBA-2025:2601 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2601. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2601. ## Package List: * SUSE Liberty Linux 8: * portreserve 0.0.5-20.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:38 +0100 (CET) Subject: RHSA-2025:2600: Moderate: SUSE Liberty Linux security update for rsync Message-ID: # security update for rsync Announcement ID: RHSA-2025:2600 Rating: Moderate Cross-References: * CVE-2024-12087 * CVE-2024-12088 * CVE-2024-12747 CVSS scores: * CVE-2024-12087 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-12087 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-12088 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N * CVE-2024-12088 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-12747 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N * CVE-2024-12747 ( SUSE ): 7 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2600. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2600. ## Package List: * SUSE Liberty Linux 8: * rsync 3.1.3-21.el8_10 * rsync-daemon 3.1.3-21.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-12087.html * https://www.suse.com/security/cve/CVE-2024-12088.html * https://www.suse.com/security/cve/CVE-2024-12747.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:36 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:36 +0100 (CET) Subject: RHBA-2025:2602: Low: SUSE Liberty Linux bugfix update for gcc Message-ID: # bugfix update for gcc Announcement ID: RHBA-2025:2602 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2602. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2602. ## Package List: * SUSE Liberty Linux 8: * cpp 8.5.0-24.el8_10 * gcc 8.5.0-24.el8_10 * gcc-c++ 8.5.0-24.el8_10 * gcc-gdb-plugin 8.5.0-24.el8_10 * gcc-gfortran 8.5.0-24.el8_10 * gcc-offload-nvptx 8.5.0-24.el8_10 * gcc-plugin-annobin 8.5.0-24.el8_10 * gcc-plugin-devel 8.5.0-24.el8_10 * libasan 8.5.0-24.el8_10 * libatomic 8.5.0-24.el8_10 * libatomic-static 8.5.0-24.el8_10 * libgcc 8.5.0-24.el8_10 * libgfortran 8.5.0-24.el8_10 * libgfortran-static 8.5.0-24.el8_10 * libgomp 8.5.0-24.el8_10 * libgomp-offload-nvptx 8.5.0-24.el8_10 * libitm 8.5.0-24.el8_10 * libitm-devel 8.5.0-24.el8_10 * liblsan 8.5.0-24.el8_10 * libquadmath 8.5.0-24.el8_10 * libquadmath-devel 8.5.0-24.el8_10 * libquadmath-static 8.5.0-24.el8_10 * libstdc++ 8.5.0-24.el8_10 * libstdc++-devel 8.5.0-24.el8_10 * libstdc++-docs 8.5.0-24.el8_10 * libstdc++-static 8.5.0-24.el8_10 * libtsan 8.5.0-24.el8_10 * libubsan 8.5.0-24.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2604: Low: SUSE Liberty Linux bugfix update for valgrind Message-ID: # bugfix update for valgrind Announcement ID: RHBA-2025:2604 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2604. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2604. ## Package List: * SUSE Liberty Linux 8: * valgrind 3.22.0-3.el8_10 * valgrind-devel 3.22.0-3.el8_10 * valgrind-docs 3.22.0-3.el8_10 * valgrind-gdb 3.22.0-3.el8_10 * valgrind-scripts 3.22.0-3.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2605: Low: SUSE Liberty Linux bugfix update for geocode-glib Message-ID: # bugfix update for geocode-glib Announcement ID: RHBA-2025:2605 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2605. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2605. ## Package List: * SUSE Liberty Linux 8: * geocode-glib 3.26.0-4.el8_10 * geocode-glib-devel 3.26.0-4.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:37 +0100 (CET) Subject: RHBA-2025:2608: Low: SUSE Liberty Linux bugfix update for tracker-miners Message-ID: # bugfix update for tracker-miners Announcement ID: RHBA-2025:2608 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2608. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2608. ## Package List: * SUSE Liberty Linux 8: * tracker-miners 2.1.5-3.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:38 +0100 (CET) Subject: RHBA-2025:2610: Low: SUSE Liberty Linux bugfix update for perl-CPAN Message-ID: # bugfix update for perl-CPAN Announcement ID: RHBA-2025:2610 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2610. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2610. ## Package List: * SUSE Liberty Linux 8: * perl-CPAN 2.18-401.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:38 +0100 (CET) Subject: RHBA-2025:2611: Low: SUSE Liberty Linux bugfix update for gvfs Message-ID: # bugfix update for gvfs Announcement ID: RHBA-2025:2611 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2611. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2611. ## Package List: * SUSE Liberty Linux 8: * gvfs 1.36.2-18.el8_10 * gvfs-afc 1.36.2-18.el8_10 * gvfs-afp 1.36.2-18.el8_10 * gvfs-archive 1.36.2-18.el8_10 * gvfs-client 1.36.2-18.el8_10 * gvfs-devel 1.36.2-18.el8_10 * gvfs-fuse 1.36.2-18.el8_10 * gvfs-goa 1.36.2-18.el8_10 * gvfs-gphoto2 1.36.2-18.el8_10 * gvfs-mtp 1.36.2-18.el8_10 * gvfs-smb 1.36.2-18.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Mar 13 16:06:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 13 Mar 2025 17:06:38 +0100 (CET) Subject: RHBA-2025:2618: Low: SUSE Liberty Linux bugfix update for libsemanage Message-ID: # bugfix update for libsemanage Announcement ID: RHBA-2025:2618 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2618. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2618. ## Package List: * SUSE Liberty Linux 8: * libsemanage 2.9-11.el8_10 * libsemanage-devel 2.9-11.el8_10 * python3-libsemanage 2.9-11.el8_10 From suse-liberty-linux-updates at lists.suse.com Fri Mar 14 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 14 Mar 2025 17:06:18 +0100 (CET) Subject: RHEA-2025:2427: Low: SUSE Liberty Linux enhancement update for microcode_ctl Message-ID: # enhancement update for microcode_ctl Announcement ID: RHEA-2025:2427 Rating: Low Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:2427. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:2427. ## Package List: * SUSE Liberty Linux 7 LTSS: * microcode_ctl 2.1-73.23.el7_9 From suse-liberty-linux-updates at lists.suse.com Fri Mar 14 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 14 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:2500: Important: SUSE Liberty Linux security update for tigervnc Message-ID: # security update for tigervnc Announcement ID: RHSA-2025:2500 Rating: Important Cross-References: * CVE-2025-26594 * CVE-2025-26595 * CVE-2025-26596 * CVE-2025-26597 * CVE-2025-26598 * CVE-2025-26599 * CVE-2025-26600 * CVE-2025-26601 CVSS scores: * CVE-2025-26594 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2025-26594 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L * CVE-2025-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26595 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2025-26596 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-26597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26597 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26598 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26598 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26599 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26599 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26600 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26600 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-26601 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26601 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2500. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2500. ## Package List: * SUSE Liberty Linux 9: * tigervnc 1.14.1-1.el9_5.1 * tigervnc-icons 1.14.1-1.el9_5.1 * tigervnc-license 1.14.1-1.el9_5.1 * tigervnc-selinux 1.14.1-1.el9_5.1 * tigervnc-server 1.14.1-1.el9_5.1 * tigervnc-server-minimal 1.14.1-1.el9_5.1 * tigervnc-server-module 1.14.1-1.el9_5.1 ## References: * https://www.suse.com/security/cve/CVE-2025-26594.html * https://www.suse.com/security/cve/CVE-2025-26595.html * https://www.suse.com/security/cve/CVE-2025-26596.html * https://www.suse.com/security/cve/CVE-2025-26597.html * https://www.suse.com/security/cve/CVE-2025-26598.html * https://www.suse.com/security/cve/CVE-2025-26599.html * https://www.suse.com/security/cve/CVE-2025-26600.html * https://www.suse.com/security/cve/CVE-2025-26601.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:16 +0100 (CET) Subject: RHSA-2025:2130: Important: SUSE Liberty Linux security update for emacs Message-ID: # security update for emacs Announcement ID: RHSA-2025:2130 Rating: Important Cross-References: * CVE-2025-1244 CVSS scores: * CVE-2025-1244 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1244 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2130. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2130. ## Package List: * SUSE Liberty Linux 7 LTSS: * emacs 24.3-23.el7_9.2 * emacs-common 24.3-23.el7_9.2 * emacs-el 24.3-23.el7_9.2 * emacs-filesystem 24.3-23.el7_9.2 * emacs-nox 24.3-23.el7_9.2 * emacs-terminal 24.3-23.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2025-1244.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:16 +0100 (CET) Subject: RHBA-2025:2595: Low: SUSE Liberty Linux bugfix update for dnf Message-ID: # bugfix update for dnf Announcement ID: RHBA-2025:2595 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2595. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2595. ## Package List: * SUSE Liberty Linux 8: * dnf 4.7.0-21.el8_10 * dnf-automatic 4.7.0-21.el8_10 * dnf-data 4.7.0-21.el8_10 * python3-dnf 4.7.0-21.el8_10 * yum 4.7.0-21.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:16 +0100 (CET) Subject: RHSA-2025:2879: Important: SUSE Liberty Linux security update for xorg-x11-server Message-ID: # security update for xorg-x11-server Announcement ID: RHSA-2025:2879 Rating: Important Cross-References: * CVE-2025-26594 * CVE-2025-26595 * CVE-2025-26596 * CVE-2025-26597 * CVE-2025-26598 * CVE-2025-26599 * CVE-2025-26600 * CVE-2025-26601 CVSS scores: * CVE-2025-26594 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2025-26594 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L * CVE-2025-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26595 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2025-26596 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-26597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26597 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26598 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26598 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26599 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26599 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26600 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26600 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-26601 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26601 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2879. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2879. ## Package List: * SUSE Liberty Linux 7 LTSS: * xorg-x11-server-Xdmx 1.20.4-30.el7_9 * xorg-x11-server-Xephyr 1.20.4-30.el7_9 * xorg-x11-server-Xnest 1.20.4-30.el7_9 * xorg-x11-server-Xorg 1.20.4-30.el7_9 * xorg-x11-server-Xvfb 1.20.4-30.el7_9 * xorg-x11-server-Xwayland 1.20.4-30.el7_9 * xorg-x11-server-common 1.20.4-30.el7_9 * xorg-x11-server-devel 1.20.4-30.el7_9 * xorg-x11-server-source 1.20.4-30.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2025-26594.html * https://www.suse.com/security/cve/CVE-2025-26595.html * https://www.suse.com/security/cve/CVE-2025-26596.html * https://www.suse.com/security/cve/CVE-2025-26597.html * https://www.suse.com/security/cve/CVE-2025-26598.html * https://www.suse.com/security/cve/CVE-2025-26599.html * https://www.suse.com/security/cve/CVE-2025-26600.html * https://www.suse.com/security/cve/CVE-2025-26601.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:16 +0100 (CET) Subject: RHBA-2025:2871: Low: SUSE Liberty Linux bugfix update for glibc Message-ID: # bugfix update for glibc Announcement ID: RHBA-2025:2871 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2871. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2871. ## Package List: * SUSE Liberty Linux 8: * compat-libpthread-nonshared 2.28-251.el8_10.14 * glibc 2.28-251.el8_10.14 * glibc-all-langpacks 2.28-251.el8_10.14 * glibc-benchtests 2.28-251.el8_10.14 * glibc-common 2.28-251.el8_10.14 * glibc-devel 2.28-251.el8_10.14 * glibc-doc 2.28-251.el8_10.14 * glibc-gconv-extra 2.28-251.el8_10.14 * glibc-headers 2.28-251.el8_10.14 * glibc-langpack-aa 2.28-251.el8_10.14 * glibc-langpack-af 2.28-251.el8_10.14 * glibc-langpack-agr 2.28-251.el8_10.14 * glibc-langpack-ak 2.28-251.el8_10.14 * glibc-langpack-am 2.28-251.el8_10.14 * glibc-langpack-an 2.28-251.el8_10.14 * glibc-langpack-anp 2.28-251.el8_10.14 * glibc-langpack-ar 2.28-251.el8_10.14 * glibc-langpack-as 2.28-251.el8_10.14 * glibc-langpack-ast 2.28-251.el8_10.14 * glibc-langpack-ayc 2.28-251.el8_10.14 * glibc-langpack-az 2.28-251.el8_10.14 * glibc-langpack-be 2.28-251.el8_10.14 * glibc-langpack-bem 2.28-251.el8_10.14 * glibc-langpack-ber 2.28-251.el8_10.14 * glibc-langpack-bg 2.28-251.el8_10.14 * glibc-langpack-bhb 2.28-251.el8_10.14 * glibc-langpack-bho 2.28-251.el8_10.14 * glibc-langpack-bi 2.28-251.el8_10.14 * glibc-langpack-bn 2.28-251.el8_10.14 * glibc-langpack-bo 2.28-251.el8_10.14 * glibc-langpack-br 2.28-251.el8_10.14 * glibc-langpack-brx 2.28-251.el8_10.14 * glibc-langpack-bs 2.28-251.el8_10.14 * glibc-langpack-byn 2.28-251.el8_10.14 * glibc-langpack-ca 2.28-251.el8_10.14 * glibc-langpack-ce 2.28-251.el8_10.14 * glibc-langpack-chr 2.28-251.el8_10.14 * glibc-langpack-cmn 2.28-251.el8_10.14 * glibc-langpack-crh 2.28-251.el8_10.14 * glibc-langpack-cs 2.28-251.el8_10.14 * glibc-langpack-csb 2.28-251.el8_10.14 * glibc-langpack-cv 2.28-251.el8_10.14 * glibc-langpack-cy 2.28-251.el8_10.14 * glibc-langpack-da 2.28-251.el8_10.14 * glibc-langpack-de 2.28-251.el8_10.14 * glibc-langpack-doi 2.28-251.el8_10.14 * glibc-langpack-dsb 2.28-251.el8_10.14 * glibc-langpack-dv 2.28-251.el8_10.14 * glibc-langpack-dz 2.28-251.el8_10.14 * glibc-langpack-el 2.28-251.el8_10.14 * glibc-langpack-en 2.28-251.el8_10.14 * glibc-langpack-eo 2.28-251.el8_10.14 * glibc-langpack-es 2.28-251.el8_10.14 * glibc-langpack-et 2.28-251.el8_10.14 * glibc-langpack-eu 2.28-251.el8_10.14 * glibc-langpack-fa 2.28-251.el8_10.14 * glibc-langpack-ff 2.28-251.el8_10.14 * glibc-langpack-fi 2.28-251.el8_10.14 * glibc-langpack-fil 2.28-251.el8_10.14 * glibc-langpack-fo 2.28-251.el8_10.14 * glibc-langpack-fr 2.28-251.el8_10.14 * glibc-langpack-fur 2.28-251.el8_10.14 * glibc-langpack-fy 2.28-251.el8_10.14 * glibc-langpack-ga 2.28-251.el8_10.14 * glibc-langpack-gd 2.28-251.el8_10.14 * glibc-langpack-gez 2.28-251.el8_10.14 * glibc-langpack-gl 2.28-251.el8_10.14 * glibc-langpack-gu 2.28-251.el8_10.14 * glibc-langpack-gv 2.28-251.el8_10.14 * glibc-langpack-ha 2.28-251.el8_10.14 * glibc-langpack-hak 2.28-251.el8_10.14 * glibc-langpack-he 2.28-251.el8_10.14 * glibc-langpack-hi 2.28-251.el8_10.14 * glibc-langpack-hif 2.28-251.el8_10.14 * glibc-langpack-hne 2.28-251.el8_10.14 * glibc-langpack-hr 2.28-251.el8_10.14 * glibc-langpack-hsb 2.28-251.el8_10.14 * glibc-langpack-ht 2.28-251.el8_10.14 * glibc-langpack-hu 2.28-251.el8_10.14 * glibc-langpack-hy 2.28-251.el8_10.14 * glibc-langpack-ia 2.28-251.el8_10.14 * glibc-langpack-id 2.28-251.el8_10.14 * glibc-langpack-ig 2.28-251.el8_10.14 * glibc-langpack-ik 2.28-251.el8_10.14 * glibc-langpack-is 2.28-251.el8_10.14 * glibc-langpack-it 2.28-251.el8_10.14 * glibc-langpack-iu 2.28-251.el8_10.14 * glibc-langpack-ja 2.28-251.el8_10.14 * glibc-langpack-ka 2.28-251.el8_10.14 * glibc-langpack-kab 2.28-251.el8_10.14 * glibc-langpack-kk 2.28-251.el8_10.14 * glibc-langpack-kl 2.28-251.el8_10.14 * glibc-langpack-km 2.28-251.el8_10.14 * glibc-langpack-kn 2.28-251.el8_10.14 * glibc-langpack-ko 2.28-251.el8_10.14 * glibc-langpack-kok 2.28-251.el8_10.14 * glibc-langpack-ks 2.28-251.el8_10.14 * glibc-langpack-ku 2.28-251.el8_10.14 * glibc-langpack-kw 2.28-251.el8_10.14 * glibc-langpack-ky 2.28-251.el8_10.14 * glibc-langpack-lb 2.28-251.el8_10.14 * glibc-langpack-lg 2.28-251.el8_10.14 * glibc-langpack-li 2.28-251.el8_10.14 * glibc-langpack-lij 2.28-251.el8_10.14 * glibc-langpack-ln 2.28-251.el8_10.14 * glibc-langpack-lo 2.28-251.el8_10.14 * glibc-langpack-lt 2.28-251.el8_10.14 * glibc-langpack-lv 2.28-251.el8_10.14 * glibc-langpack-lzh 2.28-251.el8_10.14 * glibc-langpack-mag 2.28-251.el8_10.14 * glibc-langpack-mai 2.28-251.el8_10.14 * glibc-langpack-mfe 2.28-251.el8_10.14 * glibc-langpack-mg 2.28-251.el8_10.14 * glibc-langpack-mhr 2.28-251.el8_10.14 * glibc-langpack-mi 2.28-251.el8_10.14 * glibc-langpack-miq 2.28-251.el8_10.14 * glibc-langpack-mjw 2.28-251.el8_10.14 * glibc-langpack-mk 2.28-251.el8_10.14 * glibc-langpack-ml 2.28-251.el8_10.14 * glibc-langpack-mn 2.28-251.el8_10.14 * glibc-langpack-mni 2.28-251.el8_10.14 * glibc-langpack-mr 2.28-251.el8_10.14 * glibc-langpack-ms 2.28-251.el8_10.14 * glibc-langpack-mt 2.28-251.el8_10.14 * glibc-langpack-my 2.28-251.el8_10.14 * glibc-langpack-nan 2.28-251.el8_10.14 * glibc-langpack-nb 2.28-251.el8_10.14 * glibc-langpack-nds 2.28-251.el8_10.14 * glibc-langpack-ne 2.28-251.el8_10.14 * glibc-langpack-nhn 2.28-251.el8_10.14 * glibc-langpack-niu 2.28-251.el8_10.14 * glibc-langpack-nl 2.28-251.el8_10.14 * glibc-langpack-nn 2.28-251.el8_10.14 * glibc-langpack-nr 2.28-251.el8_10.14 * glibc-langpack-nso 2.28-251.el8_10.14 * glibc-langpack-oc 2.28-251.el8_10.14 * glibc-langpack-om 2.28-251.el8_10.14 * glibc-langpack-or 2.28-251.el8_10.14 * glibc-langpack-os 2.28-251.el8_10.14 * glibc-langpack-pa 2.28-251.el8_10.14 * glibc-langpack-pap 2.28-251.el8_10.14 * glibc-langpack-pl 2.28-251.el8_10.14 * glibc-langpack-ps 2.28-251.el8_10.14 * glibc-langpack-pt 2.28-251.el8_10.14 * glibc-langpack-quz 2.28-251.el8_10.14 * glibc-langpack-raj 2.28-251.el8_10.14 * glibc-langpack-ro 2.28-251.el8_10.14 * glibc-langpack-ru 2.28-251.el8_10.14 * glibc-langpack-rw 2.28-251.el8_10.14 * glibc-langpack-sa 2.28-251.el8_10.14 * glibc-langpack-sah 2.28-251.el8_10.14 * glibc-langpack-sat 2.28-251.el8_10.14 * glibc-langpack-sc 2.28-251.el8_10.14 * glibc-langpack-sd 2.28-251.el8_10.14 * glibc-langpack-se 2.28-251.el8_10.14 * glibc-langpack-sgs 2.28-251.el8_10.14 * glibc-langpack-shn 2.28-251.el8_10.14 * glibc-langpack-shs 2.28-251.el8_10.14 * glibc-langpack-si 2.28-251.el8_10.14 * glibc-langpack-sid 2.28-251.el8_10.14 * glibc-langpack-sk 2.28-251.el8_10.14 * glibc-langpack-sl 2.28-251.el8_10.14 * glibc-langpack-sm 2.28-251.el8_10.14 * glibc-langpack-so 2.28-251.el8_10.14 * glibc-langpack-sq 2.28-251.el8_10.14 * glibc-langpack-sr 2.28-251.el8_10.14 * glibc-langpack-ss 2.28-251.el8_10.14 * glibc-langpack-st 2.28-251.el8_10.14 * glibc-langpack-sv 2.28-251.el8_10.14 * glibc-langpack-sw 2.28-251.el8_10.14 * glibc-langpack-szl 2.28-251.el8_10.14 * glibc-langpack-ta 2.28-251.el8_10.14 * glibc-langpack-tcy 2.28-251.el8_10.14 * glibc-langpack-te 2.28-251.el8_10.14 * glibc-langpack-tg 2.28-251.el8_10.14 * glibc-langpack-th 2.28-251.el8_10.14 * glibc-langpack-the 2.28-251.el8_10.14 * glibc-langpack-ti 2.28-251.el8_10.14 * glibc-langpack-tig 2.28-251.el8_10.14 * glibc-langpack-tk 2.28-251.el8_10.14 * glibc-langpack-tl 2.28-251.el8_10.14 * glibc-langpack-tn 2.28-251.el8_10.14 * glibc-langpack-to 2.28-251.el8_10.14 * glibc-langpack-tpi 2.28-251.el8_10.14 * glibc-langpack-tr 2.28-251.el8_10.14 * glibc-langpack-ts 2.28-251.el8_10.14 * glibc-langpack-tt 2.28-251.el8_10.14 * glibc-langpack-ug 2.28-251.el8_10.14 * glibc-langpack-uk 2.28-251.el8_10.14 * glibc-langpack-unm 2.28-251.el8_10.14 * glibc-langpack-ur 2.28-251.el8_10.14 * glibc-langpack-uz 2.28-251.el8_10.14 * glibc-langpack-ve 2.28-251.el8_10.14 * glibc-langpack-vi 2.28-251.el8_10.14 * glibc-langpack-wa 2.28-251.el8_10.14 * glibc-langpack-wae 2.28-251.el8_10.14 * glibc-langpack-wal 2.28-251.el8_10.14 * glibc-langpack-wo 2.28-251.el8_10.14 * glibc-langpack-xh 2.28-251.el8_10.14 * glibc-langpack-yi 2.28-251.el8_10.14 * glibc-langpack-yo 2.28-251.el8_10.14 * glibc-langpack-yue 2.28-251.el8_10.14 * glibc-langpack-yuw 2.28-251.el8_10.14 * glibc-langpack-zh 2.28-251.el8_10.14 * glibc-langpack-zu 2.28-251.el8_10.14 * glibc-locale-source 2.28-251.el8_10.14 * glibc-minimal-langpack 2.28-251.el8_10.14 * glibc-nss-devel 2.28-251.el8_10.14 * glibc-static 2.28-251.el8_10.14 * glibc-utils 2.28-251.el8_10.14 * libnsl 2.28-251.el8_10.14 * nscd 2.28-251.el8_10.14 * nss_db 2.28-251.el8_10.14 * nss_hesiod 2.28-251.el8_10.14 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:16 +0100 (CET) Subject: RHBA-2025:2592: Low: SUSE Liberty Linux bugfix update for NetworkManager Message-ID: # bugfix update for NetworkManager Announcement ID: RHBA-2025:2592 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2592. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2592. ## Package List: * SUSE Liberty Linux 8: * NetworkManager 1.40.16-19.el8_10 * NetworkManager-adsl 1.40.16-19.el8_10 * NetworkManager-bluetooth 1.40.16-19.el8_10 * NetworkManager-cloud-setup 1.40.16-19.el8_10 * NetworkManager-config-connectivity-suse 1.40.16-19.el8_10 * NetworkManager-config-server 1.40.16-19.el8_10 * NetworkManager-dispatcher-routing-rules 1.40.16-19.el8_10 * NetworkManager-initscripts-updown 1.40.16-19.el8_10 * NetworkManager-libnm 1.40.16-19.el8_10 * NetworkManager-libnm-devel 1.40.16-19.el8_10 * NetworkManager-ovs 1.40.16-19.el8_10 * NetworkManager-ppp 1.40.16-19.el8_10 * NetworkManager-team 1.40.16-19.el8_10 * NetworkManager-tui 1.40.16-19.el8_10 * NetworkManager-wifi 1.40.16-19.el8_10 * NetworkManager-wwan 1.40.16-19.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:2667: Important: SUSE Liberty Linux security update for dotnet9.0 Message-ID: # security update for dotnet9.0 Announcement ID: RHSA-2025:2667 Rating: Important Cross-References: * CVE-2025-24070 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2667. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2667. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-9.0 9.0.3-1.el8_10 * aspnetcore-runtime-dbg-9.0 9.0.3-1.el8_10 * aspnetcore-targeting-pack-9.0 9.0.3-1.el8_10 * dotnet 9.0.104-1.el8_10 * dotnet-apphost-pack-9.0 9.0.3-1.el8_10 * dotnet-host 9.0.3-1.el8_10 * dotnet-hostfxr-9.0 9.0.3-1.el8_10 * dotnet-runtime-9.0 9.0.3-1.el8_10 * dotnet-runtime-dbg-9.0 9.0.3-1.el8_10 * dotnet-sdk-9.0 9.0.104-1.el8_10 * dotnet-sdk-9.0-source-built-artifacts 9.0.104-1.el8_10 * dotnet-sdk-aot-9.0 9.0.104-1.el8_10 * dotnet-sdk-dbg-9.0 9.0.104-1.el8_10 * dotnet-targeting-pack-9.0 9.0.3-1.el8_10 * dotnet-templates-9.0 9.0.104-1.el8_10 * netstandard-targeting-pack-2.1 9.0.104-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-24070.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:2670: Important: SUSE Liberty Linux security update for dotnet8.0 Message-ID: # security update for dotnet8.0 Announcement ID: RHSA-2025:2670 Rating: Important Cross-References: * CVE-2025-24070 Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2670. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2670. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-8.0 8.0.14-1.el8_10 * aspnetcore-runtime-dbg-8.0 8.0.14-1.el8_10 * aspnetcore-targeting-pack-8.0 8.0.14-1.el8_10 * dotnet-apphost-pack-8.0 8.0.14-1.el8_10 * dotnet-hostfxr-8.0 8.0.14-1.el8_10 * dotnet-runtime-8.0 8.0.14-1.el8_10 * dotnet-runtime-dbg-8.0 8.0.14-1.el8_10 * dotnet-sdk-8.0 8.0.114-1.el8_10 * dotnet-sdk-8.0-source-built-artifacts 8.0.114-1.el8_10 * dotnet-sdk-dbg-8.0 8.0.114-1.el8_10 * dotnet-targeting-pack-8.0 8.0.14-1.el8_10 * dotnet-templates-8.0 8.0.114-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-24070.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHBA-2025:2977: Low: SUSE Liberty Linux bugfix update for grafana Message-ID: # bugfix update for grafana Announcement ID: RHBA-2025:2977 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2977. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2977. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-8.el9_5 * grafana-selinux 10.2.6-8.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:2686: Important: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:2686 Rating: Important Cross-References: * CVE-2024-56171 * CVE-2025-24928 CVSS scores: * CVE-2024-56171 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-56171 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24928 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L * CVE-2025-24928 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2686. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2686. ## Package List: * SUSE Liberty Linux 8: * libxml2 2.9.7-19.el8_10 * libxml2-devel 2.9.7-19.el8_10 * python3-libxml2 2.9.7-19.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-56171.html * https://www.suse.com/security/cve/CVE-2025-24928.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHBA-2025:2985: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:2985 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2985. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2985. ## Package List: * SUSE Liberty Linux 9: * 389-ds-base 2.5.2-8.el9_5 * 389-ds-base-devel 2.5.2-8.el9_5 * 389-ds-base-libs 2.5.2-8.el9_5 * 389-ds-base-snmp 2.5.2-8.el9_5 * python3-lib389 2.5.2-8.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHBA-2025:2988: Low: SUSE Liberty Linux bugfix update for unzip Message-ID: # bugfix update for unzip Announcement ID: RHBA-2025:2988 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2988. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2988. ## Package List: * SUSE Liberty Linux 9: * unzip 6.0-58.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:2722: Moderate: SUSE Liberty Linux security update for krb5 Message-ID: # security update for krb5 Announcement ID: RHSA-2025:2722 Rating: Moderate Cross-References: * CVE-2025-24528 CVSS scores: * CVE-2025-24528 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-24528 ( SUSE ): 6 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2722. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2722. ## Package List: * SUSE Liberty Linux 8: * krb5-devel 1.18.2-31.el8_10 * krb5-libs 1.18.2-31.el8_10 * krb5-pkinit 1.18.2-31.el8_10 * krb5-server 1.18.2-31.el8_10 * krb5-server-ldap 1.18.2-31.el8_10 * krb5-workstation 1.18.2-31.el8_10 * libkadm5 1.18.2-31.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-24528.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:2471: Important: SUSE Liberty Linux security update for pcs Message-ID: # security update for pcs Announcement ID: RHSA-2025:2471 Rating: Important Cross-References: * CVE-2024-52804 CVSS scores: * CVE-2024-52804 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-52804 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2471. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2471. ## Package List: * SUSE Liberty Linux 9: * pcs 0.11.8-1.el9_5.2 * pcs-snmp 0.11.8-1.el9_5.2 ## References: * https://www.suse.com/security/cve/CVE-2024-52804.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:2863: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:2863 Rating: Important Cross-References: * CVE-2025-24201 CVSS scores: * CVE-2025-24201 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2863. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2863. ## Package List: * SUSE Liberty Linux 8: * webkit2gtk3 2.46.6-2.el8_10 * webkit2gtk3-devel 2.46.6-2.el8_10 * webkit2gtk3-jsc 2.46.6-2.el8_10 * webkit2gtk3-jsc-devel 2.46.6-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-24201.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:2668: Important: SUSE Liberty Linux security update for dotnet9.0 Message-ID: # security update for dotnet9.0 Announcement ID: RHSA-2025:2668 Rating: Important Cross-References: * CVE-2025-24070 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2668. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2668. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-9.0 9.0.3-1.el9_5 * aspnetcore-runtime-dbg-9.0 9.0.3-1.el9_5 * aspnetcore-targeting-pack-9.0 9.0.3-1.el9_5 * dotnet-apphost-pack-9.0 9.0.3-1.el9_5 * dotnet-host 9.0.3-1.el9_5 * dotnet-hostfxr-9.0 9.0.3-1.el9_5 * dotnet-runtime-9.0 9.0.3-1.el9_5 * dotnet-runtime-dbg-9.0 9.0.3-1.el9_5 * dotnet-sdk-9.0 9.0.104-1.el9_5 * dotnet-sdk-9.0-source-built-artifacts 9.0.104-1.el9_5 * dotnet-sdk-aot-9.0 9.0.104-1.el9_5 * dotnet-sdk-dbg-9.0 9.0.104-1.el9_5 * dotnet-targeting-pack-9.0 9.0.3-1.el9_5 * dotnet-templates-9.0 9.0.104-1.el9_5 * netstandard-targeting-pack-2.1 9.0.104-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-24070.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHSA-2025:2900: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:2900 Rating: Important Cross-References: * CVE-2025-1937 * CVE-2025-1938 CVSS scores: * CVE-2025-1937 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1937 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-1938 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1938 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2900. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2900. ## Package List: * SUSE Liberty Linux 8: * thunderbird 128.8.0-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-1937.html * https://www.suse.com/security/cve/CVE-2025-1938.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:19 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:19 +0100 (CET) Subject: RHSA-2025:2679: Important: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:2679 Rating: Important Cross-References: * CVE-2024-56171 * CVE-2025-24928 CVSS scores: * CVE-2024-56171 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-56171 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24928 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L * CVE-2025-24928 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2679. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2679. ## Package List: * SUSE Liberty Linux 9: * libxml2 2.9.13-6.el9_5.2 * libxml2-devel 2.9.13-6.el9_5.2 * python3-libxml2 2.9.13-6.el9_5.2 ## References: * https://www.suse.com/security/cve/CVE-2024-56171.html * https://www.suse.com/security/cve/CVE-2025-24928.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:16 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:16 +0100 (CET) Subject: RHBA-2025:2613: Low: SUSE Liberty Linux bugfix update for resource-agents Message-ID: # bugfix update for resource-agents Announcement ID: RHBA-2025:2613 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2613. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2613. ## Package List: * SUSE Liberty Linux 8: * resource-agents 4.9.0-54.el8_10.10 * resource-agents-aliyun 4.9.0-54.el8_10.10 * resource-agents-gcp 4.9.0-54.el8_10.10 * resource-agents-paf 4.9.0-54.el8_10.10 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:17 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:17 +0100 (CET) Subject: RHBA-2025:2976: Low: SUSE Liberty Linux bugfix update for nmstate Message-ID: # bugfix update for nmstate Announcement ID: RHBA-2025:2976 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2976. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2976. ## Package List: * SUSE Liberty Linux 9: * nmstate 2.2.40-1.el9_5 * nmstate-devel 2.2.40-1.el9_5 * nmstate-libs 2.2.40-1.el9_5 * nmstate-static 2.2.40-1.el9_5 * python3-libnmstate 2.2.40-1.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:2669: Important: SUSE Liberty Linux security update for dotnet8.0 Message-ID: # security update for dotnet8.0 Announcement ID: RHSA-2025:2669 Rating: Important Cross-References: * CVE-2025-24070 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2669. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2669. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-8.0 8.0.14-1.el9_5 * aspnetcore-runtime-dbg-8.0 8.0.14-1.el9_5 * aspnetcore-targeting-pack-8.0 8.0.14-1.el9_5 * dotnet-apphost-pack-8.0 8.0.14-1.el9_5 * dotnet-hostfxr-8.0 8.0.14-1.el9_5 * dotnet-runtime-8.0 8.0.14-1.el9_5 * dotnet-runtime-dbg-8.0 8.0.14-1.el9_5 * dotnet-sdk-8.0 8.0.114-1.el9_5 * dotnet-sdk-8.0-source-built-artifacts 8.0.114-1.el9_5 * dotnet-sdk-dbg-8.0 8.0.114-1.el9_5 * dotnet-targeting-pack-8.0 8.0.14-1.el9_5 * dotnet-templates-8.0 8.0.114-1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-24070.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:19 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:19 +0100 (CET) Subject: RHSA-2025:2864: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:2864 Rating: Important Cross-References: * CVE-2025-24201 CVSS scores: * CVE-2025-24201 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2864. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2864. ## Package List: * SUSE Liberty Linux 9: * webkit2gtk3 2.46.6-2.el9_5 * webkit2gtk3-devel 2.46.6-2.el9_5 * webkit2gtk3-jsc 2.46.6-2.el9_5 * webkit2gtk3-jsc-devel 2.46.6-2.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-24201.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:19 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:19 +0100 (CET) Subject: RHSA-2025:2867: Important: SUSE Liberty Linux security update for grub2 Message-ID: # security update for grub2 Announcement ID: RHSA-2025:2867 Rating: Important Cross-References: * CVE-2025-0624 CVSS scores: * CVE-2025-0624 ( SUSE ): 7.6 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2867. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2867. ## Package List: * SUSE Liberty Linux 9: * grub2-common 2.06-94.el9_5 * grub2-efi-x64 2.06-94.el9_5 * grub2-efi-x64-cdboot 2.06-94.el9_5 * grub2-efi-x64-modules 2.06-94.el9_5 * grub2-pc 2.06-94.el9_5 * grub2-pc-modules 2.06-94.el9_5 * grub2-tools 2.06-94.el9_5 * grub2-tools-efi 2.06-94.el9_5 * grub2-tools-extra 2.06-94.el9_5 * grub2-tools-minimal 2.06-94.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-0624.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:19 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:19 +0100 (CET) Subject: RHSA-2025:2899: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:2899 Rating: Important Cross-References: * CVE-2025-1937 * CVE-2025-1938 CVSS scores: * CVE-2025-1937 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1937 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-1938 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-1938 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2899. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2899. ## Package List: * SUSE Liberty Linux 9: * thunderbird 128.8.0-2.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-1937.html * https://www.suse.com/security/cve/CVE-2025-1938.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:2627: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:2627 Rating: Important Cross-References: * CVE-2023-52605 * CVE-2023-52922 * CVE-2024-50264 * CVE-2024-50302 * CVE-2024-53113 * CVE-2024-53197 CVSS scores: * CVE-2023-52605 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-52922 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50264 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50302 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50302 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53113 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53197 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-53197 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2627. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2627. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.4.0-503.31.1.el9_5 * kernel 5.14.0-503.31.1.el9_5 * kernel-abi-stablelists 5.14.0-503.31.1.el9_5 * kernel-core 5.14.0-503.31.1.el9_5 * kernel-cross-headers 5.14.0-503.31.1.el9_5 * kernel-debug 5.14.0-503.31.1.el9_5 * kernel-debug-core 5.14.0-503.31.1.el9_5 * kernel-debug-devel 5.14.0-503.31.1.el9_5 * kernel-debug-devel-matched 5.14.0-503.31.1.el9_5 * kernel-debug-modules 5.14.0-503.31.1.el9_5 * kernel-debug-modules-core 5.14.0-503.31.1.el9_5 * kernel-debug-modules-extra 5.14.0-503.31.1.el9_5 * kernel-debug-uki-virt 5.14.0-503.31.1.el9_5 * kernel-devel 5.14.0-503.31.1.el9_5 * kernel-devel-matched 5.14.0-503.31.1.el9_5 * kernel-doc 5.14.0-503.31.1.el9_5 * kernel-headers 5.14.0-503.31.1.el9_5 * kernel-modules 5.14.0-503.31.1.el9_5 * kernel-modules-core 5.14.0-503.31.1.el9_5 * kernel-modules-extra 5.14.0-503.31.1.el9_5 * kernel-rt 5.14.0-503.31.1.el9_5 * kernel-rt-core 5.14.0-503.31.1.el9_5 * kernel-rt-debug 5.14.0-503.31.1.el9_5 * kernel-rt-debug-core 5.14.0-503.31.1.el9_5 * kernel-rt-debug-devel 5.14.0-503.31.1.el9_5 * kernel-rt-debug-kvm 5.14.0-503.31.1.el9_5 * kernel-rt-debug-modules 5.14.0-503.31.1.el9_5 * kernel-rt-debug-modules-core 5.14.0-503.31.1.el9_5 * kernel-rt-debug-modules-extra 5.14.0-503.31.1.el9_5 * kernel-rt-devel 5.14.0-503.31.1.el9_5 * kernel-rt-kvm 5.14.0-503.31.1.el9_5 * kernel-rt-modules 5.14.0-503.31.1.el9_5 * kernel-rt-modules-core 5.14.0-503.31.1.el9_5 * kernel-rt-modules-extra 5.14.0-503.31.1.el9_5 * kernel-tools 5.14.0-503.31.1.el9_5 * kernel-tools-libs 5.14.0-503.31.1.el9_5 * kernel-tools-libs-devel 5.14.0-503.31.1.el9_5 * kernel-uki-virt 5.14.0-503.31.1.el9_5 * kernel-uki-virt-addons 5.14.0-503.31.1.el9_5 * libperf 5.14.0-503.31.1.el9_5 * perf 5.14.0-503.31.1.el9_5 * python3-perf 5.14.0-503.31.1.el9_5 * rtla 5.14.0-503.31.1.el9_5 * rv 5.14.0-503.31.1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2023-52605.html * https://www.suse.com/security/cve/CVE-2023-52922.html * https://www.suse.com/security/cve/CVE-2024-50264.html * https://www.suse.com/security/cve/CVE-2024-50302.html * https://www.suse.com/security/cve/CVE-2024-53113.html * https://www.suse.com/security/cve/CVE-2024-53197.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 19 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 19 Mar 2025 17:06:18 +0100 (CET) Subject: RHBA-2025:2986: Low: SUSE Liberty Linux bugfix update for mdadm Message-ID: # bugfix update for mdadm Announcement ID: RHBA-2025:2986 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2986. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2986. ## Package List: * SUSE Liberty Linux 9: * mdadm 4.3-4.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2975: Low: SUSE Liberty Linux bugfix update for mutter Message-ID: # bugfix update for mutter Announcement ID: RHBA-2025:2975 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2975. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2975. ## Package List: * SUSE Liberty Linux 9: * mutter 40.9-23.el9_5 * mutter-devel 40.9-23.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2972: Low: SUSE Liberty Linux bugfix update for mod_jk Message-ID: # bugfix update for mod_jk Announcement ID: RHBA-2025:2972 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2972. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2972. ## Package List: * SUSE Liberty Linux 9: * mod_jk 1.2.50-1.el9_5.1 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2974: Low: SUSE Liberty Linux bugfix update for libreswan Message-ID: # bugfix update for libreswan Announcement ID: RHBA-2025:2974 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2974. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2974. ## Package List: * SUSE Liberty Linux 9: * libreswan 4.15-3.el9_5.3 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2981: Low: SUSE Liberty Linux bugfix update for cups-filters Message-ID: # bugfix update for cups-filters Announcement ID: RHBA-2025:2981 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2981. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2981. ## Package List: * SUSE Liberty Linux 9: * cups-filters 1.28.7-18.el9_5.1 * cups-filters-devel 1.28.7-18.el9_5.1 * cups-filters-libs 1.28.7-18.el9_5.1 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2978: Low: SUSE Liberty Linux bugfix update for libvirt Message-ID: # bugfix update for libvirt Announcement ID: RHBA-2025:2978 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2978. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2978. ## Package List: * SUSE Liberty Linux 9: * libvirt 10.5.0-7.5.el9_5 * libvirt-client 10.5.0-7.5.el9_5 * libvirt-client-qemu 10.5.0-7.5.el9_5 * libvirt-daemon 10.5.0-7.5.el9_5 * libvirt-daemon-common 10.5.0-7.5.el9_5 * libvirt-daemon-config-network 10.5.0-7.5.el9_5 * libvirt-daemon-config-nwfilter 10.5.0-7.5.el9_5 * libvirt-daemon-driver-interface 10.5.0-7.5.el9_5 * libvirt-daemon-driver-network 10.5.0-7.5.el9_5 * libvirt-daemon-driver-nodedev 10.5.0-7.5.el9_5 * libvirt-daemon-driver-nwfilter 10.5.0-7.5.el9_5 * libvirt-daemon-driver-qemu 10.5.0-7.5.el9_5 * libvirt-daemon-driver-secret 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-core 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-disk 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-iscsi 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-logical 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-mpath 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-rbd 10.5.0-7.5.el9_5 * libvirt-daemon-driver-storage-scsi 10.5.0-7.5.el9_5 * libvirt-daemon-kvm 10.5.0-7.5.el9_5 * libvirt-daemon-lock 10.5.0-7.5.el9_5 * libvirt-daemon-log 10.5.0-7.5.el9_5 * libvirt-daemon-plugin-lockd 10.5.0-7.5.el9_5 * libvirt-daemon-plugin-sanlock 10.5.0-7.5.el9_5 * libvirt-daemon-proxy 10.5.0-7.5.el9_5 * libvirt-devel 10.5.0-7.5.el9_5 * libvirt-docs 10.5.0-7.5.el9_5 * libvirt-libs 10.5.0-7.5.el9_5 * libvirt-nss 10.5.0-7.5.el9_5 * libvirt-ssh-proxy 10.5.0-7.5.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2982: Low: SUSE Liberty Linux bugfix update for cloud-init Message-ID: # bugfix update for cloud-init Announcement ID: RHBA-2025:2982 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2982. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2982. ## Package List: * SUSE Liberty Linux 9: * cloud-init 23.4-19.el9_5.5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2979: Low: SUSE Liberty Linux bugfix update for frr Message-ID: # bugfix update for frr Announcement ID: RHBA-2025:2979 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2979. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2979. ## Package List: * SUSE Liberty Linux 9: * frr 8.5.3-4.el9_5.1 * frr-selinux 8.5.3-4.el9_5.1 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2983: Low: SUSE Liberty Linux bugfix update for libguestfs Message-ID: # bugfix update for libguestfs Announcement ID: RHBA-2025:2983 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2983. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2983. ## Package List: * SUSE Liberty Linux 9: * libguestfs 1.50.2-2.el9_5 * libguestfs-appliance 1.50.2-2.el9_5 * libguestfs-bash-completion 1.50.2-2.el9_5 * libguestfs-devel 1.50.2-2.el9_5 * libguestfs-gobject 1.50.2-2.el9_5 * libguestfs-gobject-devel 1.50.2-2.el9_5 * libguestfs-inspect-icons 1.50.2-2.el9_5 * libguestfs-man-pages-ja 1.50.2-2.el9_5 * libguestfs-man-pages-uk 1.50.2-2.el9_5 * libguestfs-rescue 1.50.2-2.el9_5 * libguestfs-rsync 1.50.2-2.el9_5 * libguestfs-xfs 1.50.2-2.el9_5 * lua-guestfs 1.50.2-2.el9_5 * ocaml-libguestfs 1.50.2-2.el9_5 * ocaml-libguestfs-devel 1.50.2-2.el9_5 * perl-Sys-Guestfs 1.50.2-2.el9_5 * php-libguestfs 1.50.2-2.el9_5 * python3-libguestfs 1.50.2-2.el9_5 * ruby-libguestfs 1.50.2-2.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:20 +0100 (CET) Subject: RHBA-2025:2980: Low: SUSE Liberty Linux bugfix update for gnome-control-center Message-ID: # bugfix update for gnome-control-center Announcement ID: RHBA-2025:2980 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2980. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2980. ## Package List: * SUSE Liberty Linux 9: * gnome-control-center 40.0-32.el9_5 * gnome-control-center-filesystem 40.0-32.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2984: Low: SUSE Liberty Linux bugfix update for virt-v2v Message-ID: # bugfix update for virt-v2v Announcement ID: RHBA-2025:2984 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2984. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2984. ## Package List: * SUSE Liberty Linux 9: * virt-v2v 2.5.6-9.el9_5 * virt-v2v-bash-completion 2.5.6-9.el9_5 * virt-v2v-man-pages-ja 2.5.6-9.el9_5 * virt-v2v-man-pages-uk 2.5.6-9.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2989: Low: SUSE Liberty Linux bugfix update for NetworkManager Message-ID: # bugfix update for NetworkManager Announcement ID: RHBA-2025:2989 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2989. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2989. ## Package List: * SUSE Liberty Linux 9: * NetworkManager 1.48.10-8.el9_5 * NetworkManager-adsl 1.48.10-8.el9_5 * NetworkManager-bluetooth 1.48.10-8.el9_5 * NetworkManager-cloud-setup 1.48.10-8.el9_5 * NetworkManager-config-connectivity-suse 1.48.10-8.el9_5 * NetworkManager-config-server 1.48.10-8.el9_5 * NetworkManager-dispatcher-routing-rules 1.48.10-8.el9_5 * NetworkManager-initscripts-updown 1.48.10-8.el9_5 * NetworkManager-libnm 1.48.10-8.el9_5 * NetworkManager-libnm-devel 1.48.10-8.el9_5 * NetworkManager-ovs 1.48.10-8.el9_5 * NetworkManager-ppp 1.48.10-8.el9_5 * NetworkManager-team 1.48.10-8.el9_5 * NetworkManager-tui 1.48.10-8.el9_5 * NetworkManager-wifi 1.48.10-8.el9_5 * NetworkManager-wwan 1.48.10-8.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2987: Low: SUSE Liberty Linux bugfix update for systemd Message-ID: # bugfix update for systemd Announcement ID: RHBA-2025:2987 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2987. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2987. ## Package List: * SUSE Liberty Linux 9: * rhel-net-naming-sysattrs 252-46.el9_5.3 * systemd 252-46.el9_5.3 * systemd-boot-unsigned 252-46.el9_5.3 * systemd-container 252-46.el9_5.3 * systemd-devel 252-46.el9_5.3 * systemd-journal-remote 252-46.el9_5.3 * systemd-libs 252-46.el9_5.3 * systemd-oomd 252-46.el9_5.3 * systemd-pam 252-46.el9_5.3 * systemd-resolved 252-46.el9_5.3 * systemd-rpm-macros 252-46.el9_5.3 * systemd-udev 252-46.el9_5.3 * systemd-ukify 252-46.el9_5.3 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2991: Low: SUSE Liberty Linux bugfix update for microcode_ctl Message-ID: # bugfix update for microcode_ctl Announcement ID: RHBA-2025:2991 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2991. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2991. ## Package List: * SUSE Liberty Linux 9: * microcode_ctl 20240910-1.20250211.1.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHBA-2025:2990: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:2990 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2990. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2990. ## Package List: * SUSE Liberty Linux 9: * iwl100-firmware 39.31.5.1-146.4.el9_5 * iwl1000-firmware 39.31.5.1-146.4.el9_5 * iwl105-firmware 18.168.6.1-146.4.el9_5 * iwl135-firmware 18.168.6.1-146.4.el9_5 * iwl2000-firmware 18.168.6.1-146.4.el9_5 * iwl2030-firmware 18.168.6.1-146.4.el9_5 * iwl3160-firmware 25.30.13.0-146.4.el9_5 * iwl5000-firmware 8.83.5.1_1-146.4.el9_5 * iwl5150-firmware 8.24.2.2-146.4.el9_5 * iwl6000g2a-firmware 18.168.6.1-146.4.el9_5 * iwl6000g2b-firmware 18.168.6.1-146.4.el9_5 * iwl6050-firmware 41.28.5.1-146.4.el9_5 * iwl7260-firmware 25.30.13.0-146.4.el9_5 * libertas-sd8787-firmware 20250212-146.4.el9_5 * linux-firmware 20250212-146.4.el9_5 * linux-firmware-whence 20250212-146.4.el9_5 * netronome-firmware 20250212-146.4.el9_5 From suse-liberty-linux-updates at lists.suse.com Thu Mar 20 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 20 Mar 2025 17:06:21 +0100 (CET) Subject: RHSA-2025:2861: Important: SUSE Liberty Linux security update for tigervnc Message-ID: # security update for tigervnc Announcement ID: RHSA-2025:2861 Rating: Important Cross-References: * CVE-2025-26594 * CVE-2025-26595 * CVE-2025-26596 * CVE-2025-26597 * CVE-2025-26598 * CVE-2025-26599 * CVE-2025-26600 * CVE-2025-26601 CVSS scores: * CVE-2025-26594 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H * CVE-2025-26594 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L * CVE-2025-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26595 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26596 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2025-26596 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-26597 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2025-26597 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2025-26598 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26598 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26599 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2025-26599 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:L/SC:N/SI:N/SA:N * CVE-2025-26600 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26600 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-26601 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-26601 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2861. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2861. ## Package List: * SUSE Liberty Linux 7 LTSS: * tigervnc 1.8.0-36.el7_9 * tigervnc-icons 1.8.0-36.el7_9 * tigervnc-license 1.8.0-36.el7_9 * tigervnc-server 1.8.0-36.el7_9 * tigervnc-server-applet 1.8.0-36.el7_9 * tigervnc-server-minimal 1.8.0-36.el7_9 * tigervnc-server-module 1.8.0-36.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2025-26594.html * https://www.suse.com/security/cve/CVE-2025-26595.html * https://www.suse.com/security/cve/CVE-2025-26596.html * https://www.suse.com/security/cve/CVE-2025-26597.html * https://www.suse.com/security/cve/CVE-2025-26598.html * https://www.suse.com/security/cve/CVE-2025-26599.html * https://www.suse.com/security/cve/CVE-2025-26600.html * https://www.suse.com/security/cve/CVE-2025-26601.html From suse-liberty-linux-updates at lists.suse.com Tue Mar 25 16:06:27 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 25 Mar 2025 17:06:27 +0100 (CET) Subject: RHSA-2025:2501: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:2501 Rating: Important Cross-References: * CVE-2023-52922 * CVE-2024-50302 * CVE-2024-53197 CVSS scores: * CVE-2023-52922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-52922 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-50302 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50302 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53197 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-53197 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2501. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2501. ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.133.1.el7 * kernel 3.10.0-1160.133.1.el7 * kernel-abi-whitelists 3.10.0-1160.133.1.el7 * kernel-debug 3.10.0-1160.133.1.el7 * kernel-debug-devel 3.10.0-1160.133.1.el7 * kernel-devel 3.10.0-1160.133.1.el7 * kernel-doc 3.10.0-1160.133.1.el7 * kernel-headers 3.10.0-1160.133.1.el7 * kernel-tools 3.10.0-1160.133.1.el7 * kernel-tools-libs 3.10.0-1160.133.1.el7 * kernel-tools-libs-devel 3.10.0-1160.133.1.el7 * perf 3.10.0-1160.133.1.el7 * python-perf 3.10.0-1160.133.1.el7 ## References: * https://www.suse.com/security/cve/CVE-2023-52922.html * https://www.suse.com/security/cve/CVE-2024-50302.html * https://www.suse.com/security/cve/CVE-2024-53197.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 26 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 26 Mar 2025 17:06:13 +0100 (CET) Subject: RHBA-2025:2973: Low: SUSE Liberty Linux bugfix update for mod_proxy_cluster Message-ID: # bugfix update for mod_proxy_cluster Announcement ID: RHBA-2025:2973 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:2973. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:2973. ## Package List: * SUSE Liberty Linux 9: * mod_proxy_cluster 1.3.22-1.el9_5.2 From suse-liberty-linux-updates at lists.suse.com Wed Mar 26 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 26 Mar 2025 17:06:12 +0100 (CET) Subject: RHSA-2025:3026: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:3026 Rating: Important Cross-References: * CVE-2023-52922 CVSS scores: * CVE-2023-52922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-52922 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3026. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3026. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.45.1.el8_10 * kernel 4.18.0-553.45.1.el8_10 * kernel-abi-stablelists 4.18.0-553.45.1.el8_10 * kernel-core 4.18.0-553.45.1.el8_10 * kernel-cross-headers 4.18.0-553.45.1.el8_10 * kernel-debug 4.18.0-553.45.1.el8_10 * kernel-debug-core 4.18.0-553.45.1.el8_10 * kernel-debug-devel 4.18.0-553.45.1.el8_10 * kernel-debug-modules 4.18.0-553.45.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.45.1.el8_10 * kernel-devel 4.18.0-553.45.1.el8_10 * kernel-doc 4.18.0-553.45.1.el8_10 * kernel-headers 4.18.0-553.45.1.el8_10 * kernel-modules 4.18.0-553.45.1.el8_10 * kernel-modules-extra 4.18.0-553.45.1.el8_10 * kernel-tools 4.18.0-553.45.1.el8_10 * kernel-tools-libs 4.18.0-553.45.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.45.1.el8_10 * perf 4.18.0-553.45.1.el8_10 * python3-perf 4.18.0-553.45.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-52922.html From suse-liberty-linux-updates at lists.suse.com Wed Mar 26 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 26 Mar 2025 17:06:13 +0100 (CET) Subject: RHBA-2025:3022: Low: SUSE Liberty Linux bugfix update for kernel Message-ID: # bugfix update for kernel Announcement ID: RHBA-2025:3022 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:3022. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:3022. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.4.0-503.33.1.el9_5 * kernel 5.14.0-503.33.1.el9_5 * kernel-abi-stablelists 5.14.0-503.33.1.el9_5 * kernel-core 5.14.0-503.33.1.el9_5 * kernel-cross-headers 5.14.0-503.33.1.el9_5 * kernel-debug 5.14.0-503.33.1.el9_5 * kernel-debug-core 5.14.0-503.33.1.el9_5 * kernel-debug-devel 5.14.0-503.33.1.el9_5 * kernel-debug-devel-matched 5.14.0-503.33.1.el9_5 * kernel-debug-modules 5.14.0-503.33.1.el9_5 * kernel-debug-modules-core 5.14.0-503.33.1.el9_5 * kernel-debug-modules-extra 5.14.0-503.33.1.el9_5 * kernel-debug-uki-virt 5.14.0-503.33.1.el9_5 * kernel-devel 5.14.0-503.33.1.el9_5 * kernel-devel-matched 5.14.0-503.33.1.el9_5 * kernel-doc 5.14.0-503.33.1.el9_5 * kernel-headers 5.14.0-503.33.1.el9_5 * kernel-modules 5.14.0-503.33.1.el9_5 * kernel-modules-core 5.14.0-503.33.1.el9_5 * kernel-modules-extra 5.14.0-503.33.1.el9_5 * kernel-rt 5.14.0-503.33.1.el9_5 * kernel-rt-core 5.14.0-503.33.1.el9_5 * kernel-rt-debug 5.14.0-503.33.1.el9_5 * kernel-rt-debug-core 5.14.0-503.33.1.el9_5 * kernel-rt-debug-devel 5.14.0-503.33.1.el9_5 * kernel-rt-debug-kvm 5.14.0-503.33.1.el9_5 * kernel-rt-debug-modules 5.14.0-503.33.1.el9_5 * kernel-rt-debug-modules-core 5.14.0-503.33.1.el9_5 * kernel-rt-debug-modules-extra 5.14.0-503.33.1.el9_5 * kernel-rt-devel 5.14.0-503.33.1.el9_5 * kernel-rt-kvm 5.14.0-503.33.1.el9_5 * kernel-rt-modules 5.14.0-503.33.1.el9_5 * kernel-rt-modules-core 5.14.0-503.33.1.el9_5 * kernel-rt-modules-extra 5.14.0-503.33.1.el9_5 * kernel-tools 5.14.0-503.33.1.el9_5 * kernel-tools-libs 5.14.0-503.33.1.el9_5 * kernel-tools-libs-devel 5.14.0-503.33.1.el9_5 * kernel-uki-virt 5.14.0-503.33.1.el9_5 * kernel-uki-virt-addons 5.14.0-503.33.1.el9_5 * libperf 5.14.0-503.33.1.el9_5 * perf 5.14.0-503.33.1.el9_5 * python3-perf 5.14.0-503.33.1.el9_5 * rtla 5.14.0-503.33.1.el9_5 * rv 5.14.0-503.33.1.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 26 16:06:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 26 Mar 2025 17:06:12 +0100 (CET) Subject: RHEA-2025:3114: Low: SUSE Liberty Linux enhancement update for microcode_ctl Message-ID: # enhancement update for microcode_ctl Announcement ID: RHEA-2025:3114 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:3114. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:3114. ## Package List: * SUSE Liberty Linux 8: * microcode_ctl 20250211-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Mar 26 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 26 Mar 2025 17:06:13 +0100 (CET) Subject: RHBA-2025:3023: Low: SUSE Liberty Linux bugfix update for passt Message-ID: # bugfix update for passt Announcement ID: RHBA-2025:3023 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:3023. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:3023. ## Package List: * SUSE Liberty Linux 9: * passt 0^20240806.gee36266-7.el9_5 * passt-selinux 0^20240806.gee36266-7.el9_5 From suse-liberty-linux-updates at lists.suse.com Wed Mar 26 16:06:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 26 Mar 2025 17:06:13 +0100 (CET) Subject: RHSA-2025:3107: Important: SUSE Liberty Linux security update for libxslt Message-ID: # security update for libxslt Announcement ID: RHSA-2025:3107 Rating: Important Cross-References: * CVE-2025-24855 CVSS scores: * CVE-2025-24855 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3107. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3107. ## Package List: * SUSE Liberty Linux 9: * libxslt 1.1.34-9.el9_5.1 * libxslt-devel 1.1.34-9.el9_5.1 ## References: * https://www.suse.com/security/cve/CVE-2025-24855.html From suse-liberty-linux-updates at lists.suse.com Thu Mar 27 16:06:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 27 Mar 2025 17:06:21 +0100 (CET) Subject: RHSA-2025:2673: Important: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:2673 Rating: Important Cross-References: * CVE-2024-56171 * CVE-2025-24928 CVSS scores: * CVE-2024-56171 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-56171 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-24928 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L * CVE-2025-24928 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:2673. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:2673. ## Package List: * SUSE Liberty Linux 7 LTSS: * libxml2 2.9.1-6.el7_9.9 * libxml2-devel 2.9.1-6.el7_9.9 * libxml2-python 2.9.1-6.el7_9.9 * libxml2-static 2.9.1-6.el7_9.9 ## References: * https://www.suse.com/security/cve/CVE-2024-56171.html * https://www.suse.com/security/cve/CVE-2025-24928.html From suse-liberty-linux-updates at lists.suse.com Fri Mar 28 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 28 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:3210: Important: SUSE Liberty Linux security update for aardvark-dns Message-ID: # security update for aardvark-dns Announcement ID: RHSA-2025:3210 Rating: Important Cross-References: * CVE-2025-22869 CVSS scores: * CVE-2025-22869 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-22869 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3210. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3210. ## Package List: * SUSE Liberty Linux 8: * aardvark-dns 1.10.1-2.module+el8.10.0+22931+799fd806 * buildah 1.33.12-1.module+el8.10.0+22931+799fd806 * buildah-tests 1.33.12-1.module+el8.10.0+22931+799fd806 * cockpit-podman 84.1-1.module+el8.10.0+22931+799fd806 * conmon 2.1.10-1.module+el8.10.0+22931+799fd806 * container-selinux 2.229.0-2.module+el8.10.0+22931+799fd806 * containernetworking-plugins 1.4.0-5.module+el8.10.0+22931+799fd806 * containers-common 1-82.module+el8.10.0+22931+799fd806 * crit 3.18-5.module+el8.10.0+22931+799fd806 * criu 3.18-5.module+el8.10.0+22931+799fd806 * criu-devel 3.18-5.module+el8.10.0+22931+799fd806 * criu-libs 3.18-5.module+el8.10.0+22931+799fd806 * crun 1.14.3-2.module+el8.10.0+22931+799fd806 * fuse-overlayfs 1.13-1.module+el8.10.0+22931+799fd806 * libslirp 4.4.0-2.module+el8.10.0+22931+799fd806 * libslirp-devel 4.4.0-2.module+el8.10.0+22931+799fd806 * netavark 1.10.3-1.module+el8.10.0+22931+799fd806 * oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+22931+799fd806 * podman 4.9.4-20.module+el8.10.0+22931+799fd806 * podman-catatonit 4.9.4-20.module+el8.10.0+22931+799fd806 * podman-docker 4.9.4-20.module+el8.10.0+22931+799fd806 * podman-gvproxy 4.9.4-20.module+el8.10.0+22931+799fd806 * podman-plugins 4.9.4-20.module+el8.10.0+22931+799fd806 * podman-remote 4.9.4-20.module+el8.10.0+22931+799fd806 * podman-tests 4.9.4-20.module+el8.10.0+22931+799fd806 * python3-criu 3.18-5.module+el8.10.0+22931+799fd806 * python3-podman 4.9.0-3.module+el8.10.0+22931+799fd806 * runc 1.1.12-6.module+el8.10.0+22931+799fd806 * skopeo 1.14.5-3.module+el8.10.0+22931+799fd806 * skopeo-tests 1.14.5-3.module+el8.10.0+22931+799fd806 * slirp4netns 1.2.3-1.module+el8.10.0+22931+799fd806 * toolbox 0.0.99.5-2.module+el8.10.0+22931+799fd806 * toolbox-tests 0.0.99.5-2.module+el8.10.0+22931+799fd806 * udica 0.2.6-21.module+el8.10.0+22931+799fd806 ## References: * https://www.suse.com/security/cve/CVE-2025-22869.html From suse-liberty-linux-updates at lists.suse.com Fri Mar 28 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 28 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:3260: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:3260 Rating: Important Cross-References: * CVE-2025-21785 CVSS scores: * CVE-2025-21785 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3260. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3260. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.46.1.el8_10 * kernel 4.18.0-553.46.1.el8_10 * kernel-abi-stablelists 4.18.0-553.46.1.el8_10 * kernel-core 4.18.0-553.46.1.el8_10 * kernel-cross-headers 4.18.0-553.46.1.el8_10 * kernel-debug 4.18.0-553.46.1.el8_10 * kernel-debug-core 4.18.0-553.46.1.el8_10 * kernel-debug-devel 4.18.0-553.46.1.el8_10 * kernel-debug-modules 4.18.0-553.46.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.46.1.el8_10 * kernel-devel 4.18.0-553.46.1.el8_10 * kernel-doc 4.18.0-553.46.1.el8_10 * kernel-headers 4.18.0-553.46.1.el8_10 * kernel-modules 4.18.0-553.46.1.el8_10 * kernel-modules-extra 4.18.0-553.46.1.el8_10 * kernel-tools 4.18.0-553.46.1.el8_10 * kernel-tools-libs 4.18.0-553.46.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.46.1.el8_10 * perf 4.18.0-553.46.1.el8_10 * python3-perf 4.18.0-553.46.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-21785.html From suse-liberty-linux-updates at lists.suse.com Fri Mar 28 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 28 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:3113: Important: SUSE Liberty Linux security update for fence-agents Message-ID: # security update for fence-agents Announcement ID: RHSA-2025:3113 Rating: Important Cross-References: * CVE-2025-27516 CVSS scores: * CVE-2025-27516 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H * CVE-2025-27516 ( SUSE ): 5.4 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3113. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3113. ## Package List: * SUSE Liberty Linux 9: * fence-agents-aliyun 4.10.0-76.el9_5.6 * fence-agents-all 4.10.0-76.el9_5.6 * fence-agents-amt-ws 4.10.0-76.el9_5.6 * fence-agents-apc 4.10.0-76.el9_5.6 * fence-agents-apc-snmp 4.10.0-76.el9_5.6 * fence-agents-aws 4.10.0-76.el9_5.6 * fence-agents-azure-arm 4.10.0-76.el9_5.6 * fence-agents-bladecenter 4.10.0-76.el9_5.6 * fence-agents-brocade 4.10.0-76.el9_5.6 * fence-agents-cisco-mds 4.10.0-76.el9_5.6 * fence-agents-cisco-ucs 4.10.0-76.el9_5.6 * fence-agents-common 4.10.0-76.el9_5.6 * fence-agents-compute 4.10.0-76.el9_5.6 * fence-agents-drac5 4.10.0-76.el9_5.6 * fence-agents-eaton-snmp 4.10.0-76.el9_5.6 * fence-agents-emerson 4.10.0-76.el9_5.6 * fence-agents-eps 4.10.0-76.el9_5.6 * fence-agents-gce 4.10.0-76.el9_5.6 * fence-agents-heuristics-ping 4.10.0-76.el9_5.6 * fence-agents-hpblade 4.10.0-76.el9_5.6 * fence-agents-ibm-powervs 4.10.0-76.el9_5.6 * fence-agents-ibm-vpc 4.10.0-76.el9_5.6 * fence-agents-ibmblade 4.10.0-76.el9_5.6 * fence-agents-ifmib 4.10.0-76.el9_5.6 * fence-agents-ilo-moonshot 4.10.0-76.el9_5.6 * fence-agents-ilo-mp 4.10.0-76.el9_5.6 * fence-agents-ilo-ssh 4.10.0-76.el9_5.6 * fence-agents-ilo2 4.10.0-76.el9_5.6 * fence-agents-intelmodular 4.10.0-76.el9_5.6 * fence-agents-ipdu 4.10.0-76.el9_5.6 * fence-agents-ipmilan 4.10.0-76.el9_5.6 * fence-agents-kdump 4.10.0-76.el9_5.6 * fence-agents-kubevirt 4.10.0-76.el9_5.6 * fence-agents-mpath 4.10.0-76.el9_5.6 * fence-agents-openstack 4.10.0-76.el9_5.6 * fence-agents-redfish 4.10.0-76.el9_5.6 * fence-agents-rhevm 4.10.0-76.el9_5.6 * fence-agents-rsa 4.10.0-76.el9_5.6 * fence-agents-rsb 4.10.0-76.el9_5.6 * fence-agents-sbd 4.10.0-76.el9_5.6 * fence-agents-scsi 4.10.0-76.el9_5.6 * fence-agents-virsh 4.10.0-76.el9_5.6 * fence-agents-vmware-rest 4.10.0-76.el9_5.6 * fence-agents-vmware-soap 4.10.0-76.el9_5.6 * fence-agents-wti 4.10.0-76.el9_5.6 * fence-virt 4.10.0-76.el9_5.6 * fence-virtd 4.10.0-76.el9_5.6 * fence-virtd-cpg 4.10.0-76.el9_5.6 * fence-virtd-libvirt 4.10.0-76.el9_5.6 * fence-virtd-multicast 4.10.0-76.el9_5.6 * fence-virtd-serial 4.10.0-76.el9_5.6 * fence-virtd-tcp 4.10.0-76.el9_5.6 * ha-cloud-support 4.10.0-76.el9_5.6 ## References: * https://www.suse.com/security/cve/CVE-2025-27516.html From suse-liberty-linux-updates at lists.suse.com Fri Mar 28 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 28 Mar 2025 17:06:18 +0100 (CET) Subject: RHSA-2025:3208: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:3208 Rating: Important Cross-References: * CVE-2025-21785 CVSS scores: * CVE-2025-21785 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3208. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3208. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.4.0-503.34.1.el9_5 * kernel 5.14.0-503.34.1.el9_5 * kernel-abi-stablelists 5.14.0-503.34.1.el9_5 * kernel-core 5.14.0-503.34.1.el9_5 * kernel-cross-headers 5.14.0-503.34.1.el9_5 * kernel-debug 5.14.0-503.34.1.el9_5 * kernel-debug-core 5.14.0-503.34.1.el9_5 * kernel-debug-devel 5.14.0-503.34.1.el9_5 * kernel-debug-devel-matched 5.14.0-503.34.1.el9_5 * kernel-debug-modules 5.14.0-503.34.1.el9_5 * kernel-debug-modules-core 5.14.0-503.34.1.el9_5 * kernel-debug-modules-extra 5.14.0-503.34.1.el9_5 * kernel-debug-uki-virt 5.14.0-503.34.1.el9_5 * kernel-devel 5.14.0-503.34.1.el9_5 * kernel-devel-matched 5.14.0-503.34.1.el9_5 * kernel-doc 5.14.0-503.34.1.el9_5 * kernel-headers 5.14.0-503.34.1.el9_5 * kernel-modules 5.14.0-503.34.1.el9_5 * kernel-modules-core 5.14.0-503.34.1.el9_5 * kernel-modules-extra 5.14.0-503.34.1.el9_5 * kernel-rt 5.14.0-503.34.1.el9_5 * kernel-rt-core 5.14.0-503.34.1.el9_5 * kernel-rt-debug 5.14.0-503.34.1.el9_5 * kernel-rt-debug-core 5.14.0-503.34.1.el9_5 * kernel-rt-debug-devel 5.14.0-503.34.1.el9_5 * kernel-rt-debug-kvm 5.14.0-503.34.1.el9_5 * kernel-rt-debug-modules 5.14.0-503.34.1.el9_5 * kernel-rt-debug-modules-core 5.14.0-503.34.1.el9_5 * kernel-rt-debug-modules-extra 5.14.0-503.34.1.el9_5 * kernel-rt-devel 5.14.0-503.34.1.el9_5 * kernel-rt-kvm 5.14.0-503.34.1.el9_5 * kernel-rt-modules 5.14.0-503.34.1.el9_5 * kernel-rt-modules-core 5.14.0-503.34.1.el9_5 * kernel-rt-modules-extra 5.14.0-503.34.1.el9_5 * kernel-tools 5.14.0-503.34.1.el9_5 * kernel-tools-libs 5.14.0-503.34.1.el9_5 * kernel-tools-libs-devel 5.14.0-503.34.1.el9_5 * kernel-uki-virt 5.14.0-503.34.1.el9_5 * kernel-uki-virt-addons 5.14.0-503.34.1.el9_5 * libperf 5.14.0-503.34.1.el9_5 * perf 5.14.0-503.34.1.el9_5 * python3-perf 5.14.0-503.34.1.el9_5 * rtla 5.14.0-503.34.1.el9_5 * rv 5.14.0-503.34.1.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-21785.html From suse-liberty-linux-updates at lists.suse.com Fri Mar 28 16:06:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 28 Mar 2025 17:06:18 +0100 (CET) Subject: RHBA-2025:3110: Low: SUSE Liberty Linux bugfix update for mesa Message-ID: # bugfix update for mesa Announcement ID: RHBA-2025:3110 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:3110. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:3110. ## Package List: * SUSE Liberty Linux 8: * mesa-dri-drivers 23.1.4-4.el8_10 * mesa-filesystem 23.1.4-4.el8_10 * mesa-libEGL 23.1.4-4.el8_10 * mesa-libEGL-devel 23.1.4-4.el8_10 * mesa-libGL 23.1.4-4.el8_10 * mesa-libGL-devel 23.1.4-4.el8_10 * mesa-libOSMesa 23.1.4-4.el8_10 * mesa-libOSMesa-devel 23.1.4-4.el8_10 * mesa-libgbm 23.1.4-4.el8_10 * mesa-libgbm-devel 23.1.4-4.el8_10 * mesa-libglapi 23.1.4-4.el8_10 * mesa-libxatracker 23.1.4-4.el8_10 * mesa-vdpau-drivers 23.1.4-4.el8_10 * mesa-vulkan-devel 23.1.4-4.el8_10 * mesa-vulkan-drivers 23.1.4-4.el8_10 From suse-liberty-linux-updates at lists.suse.com Sat Mar 29 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 29 Mar 2025 17:06:09 +0100 (CET) Subject: RHSA-2025:3261: Moderate: SUSE Liberty Linux security update for nginx Message-ID: # security update for nginx Announcement ID: RHSA-2025:3261 Rating: Moderate Cross-References: * CVE-2024-7347 CVSS scores: * CVE-2024-7347 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-7347 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3261. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3261. ## Package List: * SUSE Liberty Linux 9: * nginx 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-all-modules 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-core 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-filesystem 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-mod-devel 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-mod-http-image-filter 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-mod-http-perl 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-mod-http-xslt-filter 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-mod-mail 1.22.1-8.module+el9.5.0+22953+b175c265.1 * nginx-mod-stream 1.22.1-8.module+el9.5.0+22953+b175c265.1 ## References: * https://www.suse.com/security/cve/CVE-2024-7347.html From suse-liberty-linux-updates at lists.suse.com Sat Mar 29 16:06:09 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 29 Mar 2025 17:06:09 +0100 (CET) Subject: RHSA-2025:3344: Important: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2025:3344 Rating: Important Cross-References: * CVE-2025-30204 Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3344. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3344. ## Package List: * SUSE Liberty Linux 9: * grafana 10.2.6-9.el9_5 * grafana-selinux 10.2.6-9.el9_5 ## References: * https://www.suse.com/security/cve/CVE-2025-30204.html From suse-liberty-linux-updates at lists.suse.com Sat Mar 29 16:06:08 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 29 Mar 2025 17:06:08 +0100 (CET) Subject: RHSA-2025:3367: Important: SUSE Liberty Linux security update for grub2 Message-ID: # security update for grub2 Announcement ID: RHSA-2025:3367 Rating: Important Cross-References: * CVE-2025-0624 CVSS scores: * CVE-2025-0624 ( SUSE ): 7.6 CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:3367. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:3367. ## Package List: * SUSE Liberty Linux 8: * grub2-common 2.02-162.el8_10 * grub2-efi-ia32 2.02-162.el8_10 * grub2-efi-ia32-cdboot 2.02-162.el8_10 * grub2-efi-ia32-modules 2.02-162.el8_10 * grub2-efi-x64 2.02-162.el8_10 * grub2-efi-x64-cdboot 2.02-162.el8_10 * grub2-efi-x64-modules 2.02-162.el8_10 * grub2-pc 2.02-162.el8_10 * grub2-pc-modules 2.02-162.el8_10 * grub2-tools 2.02-162.el8_10 * grub2-tools-efi 2.02-162.el8_10 * grub2-tools-extra 2.02-162.el8_10 * grub2-tools-minimal 2.02-162.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-0624.html