From suse-liberty-linux-updates at lists.suse.com Tue Sep 2 15:07:02 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 2 Sep 2025 17:07:02 +0200 (CEST) Subject: ESSA-2025:3433: Moderate: SUSE Liberty Linux Security: Modular advisory idm:DL1 - Linux Identity Management system module Message-ID: # Security: Modular advisory idm:DL1 - Linux Identity Management system module Announcement ID: ESSA-2025:3433 Rating: Moderate Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: Identity Management (IdM) is a centralized authentication, identity management, and authorization solution for both traditional and cloud-based enterprise environments. Bug Fix(es) and Enhancement(s): ipahealthcheck incorrectly treats a trust-agent as a trust-controller (JIRA:RHEL-99487) ## Package List: * SUSE Liberty Linux 8: * bind-dyndb-ldap 11.6-6.module+el8.10.0+23009+91fb337e * custodia 0.6.0-3.module+el8.9.0+18911+94941f82 * ipa-client 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-client-common 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-client-epn 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-client-samba 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-common 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-healthcheck 0.12-6.module+el8.10.0+23403+cc1f9b40 * ipa-healthcheck-core 0.12-6.module+el8.10.0+23403+cc1f9b40 * ipa-python-compat 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-selinux 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-server 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-server-common 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-server-dns 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * ipa-server-trust-ad 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * opendnssec 2.1.7-2.module+el8.10.0+22913+7aa1a207 * python3-custodia 0.6.0-3.module+el8.9.0+18911+94941f82 * python3-ipaclient 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * python3-ipalib 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * python3-ipaserver 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * python3-ipatests 4.9.13-18.module+el8.10.0+23403+cc1f9b40 * python3-jwcrypto 0.5.0-2.module+el8.10.0+21691+df63127d * python3-kdcproxy 0.4-5.module+el8.10.0+22564+098ba143.1 * python3-pyusb 1.0.0-9.1.module+el8.9.0+18911+94941f82 * python3-qrcode 5.3-1.module+el8.10.0+22543+0dae60ab * python3-qrcode-core 5.3-1.module+el8.10.0+22543+0dae60ab * python3-yubico 1.3.2-9.1.module+el8.9.0+18911+94941f82 * slapi-nis 0.60.0-4.module+el8.10.0+20723+03062ebd * softhsm 2.6.0-5.module+el8.9.0+18911+94941f82 * softhsm-devel 2.6.0-5.module+el8.9.0+18911+94941f82 From suse-liberty-linux-updates at lists.suse.com Tue Sep 2 15:07:02 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 2 Sep 2025 17:07:02 +0200 (CEST) Subject: RHSA-2025:14983: Moderate: SUSE Liberty Linux security update for mod_http2 Message-ID: # security update for mod_http2 Announcement ID: RHSA-2025:14983 Rating: Moderate Cross-References: * CVE-2025-49630 CVSS scores: * CVE-2025-49630 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49630 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14983. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14983. ## Package List: * SUSE Liberty Linux 9: * mod_http2 2.0.26-4.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-49630.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 3 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 3 Sep 2025 17:07:30 +0200 (CEST) Subject: ESEA-2025:3434: Moderate: SUSE Liberty Linux Enhancement: Modular advisory idm:client - Linux IdM long term support client module Message-ID: # Enhancement: Modular advisory idm:client - Linux IdM long term support client module Announcement ID: ESEA-2025:3434 Rating: Moderate Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: Linux IdM is an integrated solution to provide centrally managed Identity (users, hosts, services), Authentication (SSO, 2FA), and Authorization (host access control, SELinux user roles, services). The solution provides features for further integration with Linux based clients (SUDO, automount) and integration with Active Directory based infrastructures (Trusts). This module stream supports only client side of Linux IdM solution ## Package List: * SUSE Liberty Linux 8: * ipa-client 4.9.13-18.module+el8.10.0+23404+f6b3454f * ipa-client-common 4.9.13-18.module+el8.10.0+23404+f6b3454f * ipa-client-epn 4.9.13-18.module+el8.10.0+23404+f6b3454f * ipa-client-samba 4.9.13-18.module+el8.10.0+23404+f6b3454f * ipa-common 4.9.13-18.module+el8.10.0+23404+f6b3454f * ipa-healthcheck-core 0.12-6.module+el8.10.0+23404+f6b3454f * ipa-python-compat 4.9.13-18.module+el8.10.0+23404+f6b3454f * ipa-selinux 4.9.13-18.module+el8.10.0+23404+f6b3454f * python3-ipaclient 4.9.13-18.module+el8.10.0+23404+f6b3454f * python3-ipalib 4.9.13-18.module+el8.10.0+23404+f6b3454f * python3-jwcrypto 0.5.0-2.module+el8.10.0+21692+c9b201bc * python3-pyusb 1.0.0-9.1.module+el8.9.0+18920+2223d05e * python3-qrcode 5.3-1.module+el8.10.0+22544+6a7f07c2 * python3-qrcode-core 5.3-1.module+el8.10.0+22544+6a7f07c2 * python3-yubico 1.3.2-9.1.module+el8.9.0+18920+2223d05e From suse-liberty-linux-updates at lists.suse.com Wed Sep 3 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 3 Sep 2025 17:07:30 +0200 (CEST) Subject: RHSA-2025:15099: Important: SUSE Liberty Linux security update for pam Message-ID: # security update for pam Announcement ID: RHSA-2025:15099 Rating: Important Cross-References: * CVE-2025-6020 * CVE-2025-8941 CVSS scores: * CVE-2025-6020 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-6020 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-8941 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-8941 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15099. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15099. ## Package List: * SUSE Liberty Linux 9: * pam 1.5.1-26.el9_6 * pam-devel 1.5.1-26.el9_6 * pam-docs 1.5.1-26.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-6020.html * https://www.suse.com/security/cve/CVE-2025-8941.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:14748: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:14748 Rating: Important Cross-References: * CVE-2022-49788 * CVE-2022-50020 * CVE-2022-50022 * CVE-2024-57980 * CVE-2025-21928 * CVE-2025-23150 * CVE-2025-38000 * CVE-2025-38177 * CVE-2025-38350 CVSS scores: * CVE-2022-49788 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49788 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-50020 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2022-50020 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-50022 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-50022 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2024-57980 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21928 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-21928 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-23150 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38000 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38000 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38177 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38177 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38350 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2025-38350 ( SUSE ): 7 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 9 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14748. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14748. ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.137.1.el7 * kernel 3.10.0-1160.137.1.el7 * kernel-abi-whitelists 3.10.0-1160.137.1.el7 * kernel-debug 3.10.0-1160.137.1.el7 * kernel-debug-devel 3.10.0-1160.137.1.el7 * kernel-devel 3.10.0-1160.137.1.el7 * kernel-doc 3.10.0-1160.137.1.el7 * kernel-headers 3.10.0-1160.137.1.el7 * kernel-tools 3.10.0-1160.137.1.el7 * kernel-tools-libs 3.10.0-1160.137.1.el7 * kernel-tools-libs-devel 3.10.0-1160.137.1.el7 * perf 3.10.0-1160.137.1.el7 * python-perf 3.10.0-1160.137.1.el7 ## References: * https://www.suse.com/security/cve/CVE-2022-49788.html * https://www.suse.com/security/cve/CVE-2022-50020.html * https://www.suse.com/security/cve/CVE-2022-50022.html * https://www.suse.com/security/cve/CVE-2024-57980.html * https://www.suse.com/security/cve/CVE-2025-21928.html * https://www.suse.com/security/cve/CVE-2025-23150.html * https://www.suse.com/security/cve/CVE-2025-38000.html * https://www.suse.com/security/cve/CVE-2025-38177.html * https://www.suse.com/security/cve/CVE-2025-38350.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:15007: Moderate: SUSE Liberty Linux security update for python3.12 Message-ID: # security update for python3.12 Announcement ID: RHSA-2025:15007 Rating: Moderate Cross-References: * CVE-2025-8194 CVSS scores: * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15007. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15007. ## Package List: * SUSE Liberty Linux 9: * python3.12 3.12.9-1.el9_6.2 * python3.12-debug 3.12.9-1.el9_6.2 * python3.12-devel 3.12.9-1.el9_6.2 * python3.12-idle 3.12.9-1.el9_6.2 * python3.12-libs 3.12.9-1.el9_6.2 * python3.12-test 3.12.9-1.el9_6.2 * python3.12-tkinter 3.12.9-1.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:15018: Important: SUSE Liberty Linux security update for udisks2 Message-ID: # security update for udisks2 Announcement ID: RHSA-2025:15018 Rating: Important Cross-References: * CVE-2025-8067 CVSS scores: * CVE-2025-8067 ( SUSE ): 8.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15018. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15018. ## Package List: * SUSE Liberty Linux 9: * libudisks2 2.9.4-11.el9_6.1 * libudisks2-devel 2.9.4-11.el9_6.1 * udisks2 2.9.4-11.el9_6.1 * udisks2-iscsi 2.9.4-11.el9_6.1 * udisks2-lsm 2.9.4-11.el9_6.1 * udisks2-lvm2 2.9.4-11.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-8067.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:15010: Moderate: SUSE Liberty Linux security update for python3.11 Message-ID: # security update for python3.11 Announcement ID: RHSA-2025:15010 Rating: Moderate Cross-References: * CVE-2025-8194 CVSS scores: * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15010. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15010. ## Package List: * SUSE Liberty Linux 9: * python3.11 3.11.11-2.el9_6.2 * python3.11-debug 3.11.11-2.el9_6.2 * python3.11-devel 3.11.11-2.el9_6.2 * python3.11-idle 3.11.11-2.el9_6.2 * python3.11-libs 3.11.11-2.el9_6.2 * python3.11-test 3.11.11-2.el9_6.2 * python3.11-tkinter 3.11.11-2.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:13 +0200 (CEST) Subject: RHSA-2025:15123: Moderate: SUSE Liberty Linux security update for httpd Message-ID: # security update for httpd Announcement ID: RHSA-2025:15123 Rating: Moderate Cross-References: * CVE-2024-47252 * CVE-2025-23048 * CVE-2025-49630 * CVE-2025-49812 CVSS scores: * CVE-2024-47252 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-47252 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-23048 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23048 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49630 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-49630 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-49812 ( SUSE ): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L * CVE-2025-49812 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15123. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15123. ## Package List: * SUSE Liberty Linux 8: * httpd 2.4.37-65.module+el8.10.0+23369+11a81384.5 * httpd-devel 2.4.37-65.module+el8.10.0+23369+11a81384.5 * httpd-filesystem 2.4.37-65.module+el8.10.0+23369+11a81384.5 * httpd-manual 2.4.37-65.module+el8.10.0+23369+11a81384.5 * httpd-tools 2.4.37-65.module+el8.10.0+23369+11a81384.5 * mod_http2 1.15.7-10.module+el8.10.0+23369+11a81384.4 * mod_ldap 2.4.37-65.module+el8.10.0+23369+11a81384.5 * mod_md 2.0.8-8.module+el8.9.0+19080+567b90f8 * mod_proxy_html 2.4.37-65.module+el8.10.0+23369+11a81384.5 * mod_session 2.4.37-65.module+el8.10.0+23369+11a81384.5 * mod_ssl 2.4.37-65.module+el8.10.0+23369+11a81384.5 ## References: * https://www.suse.com/security/cve/CVE-2024-47252.html * https://www.suse.com/security/cve/CVE-2025-23048.html * https://www.suse.com/security/cve/CVE-2025-49630.html * https://www.suse.com/security/cve/CVE-2025-49812.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:15019: Moderate: SUSE Liberty Linux security update for python3.9 Message-ID: # security update for python3.9 Announcement ID: RHSA-2025:15019 Rating: Moderate Cross-References: * CVE-2025-8194 CVSS scores: * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15019. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15019. ## Package List: * SUSE Liberty Linux 9: * python-unversioned-command 3.9.21-2.el9_6.2 * python3 3.9.21-2.el9_6.2 * python3-debug 3.9.21-2.el9_6.2 * python3-devel 3.9.21-2.el9_6.2 * python3-idle 3.9.21-2.el9_6.2 * python3-libs 3.9.21-2.el9_6.2 * python3-test 3.9.21-2.el9_6.2 * python3-tkinter 3.9.21-2.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:15023: Moderate: SUSE Liberty Linux security update for httpd Message-ID: # security update for httpd Announcement ID: RHSA-2025:15023 Rating: Moderate Cross-References: * CVE-2024-47252 * CVE-2025-23048 * CVE-2025-49812 CVSS scores: * CVE-2024-47252 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-47252 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-23048 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-23048 ( SUSE ): 7.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-49812 ( SUSE ): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L * CVE-2025-49812 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15023. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15023. ## Package List: * SUSE Liberty Linux 9: * httpd 2.4.62-4.el9_6.4 * httpd-core 2.4.62-4.el9_6.4 * httpd-devel 2.4.62-4.el9_6.4 * httpd-filesystem 2.4.62-4.el9_6.4 * httpd-manual 2.4.62-4.el9_6.4 * httpd-tools 2.4.62-4.el9_6.4 * mod_ldap 2.4.62-4.el9_6.4 * mod_lua 2.4.62-4.el9_6.4 * mod_proxy_html 2.4.62-4.el9_6.4 * mod_session 2.4.62-4.el9_6.4 * mod_ssl 2.4.62-4.el9_6.4 ## References: * https://www.suse.com/security/cve/CVE-2024-47252.html * https://www.suse.com/security/cve/CVE-2025-23048.html * https://www.suse.com/security/cve/CVE-2025-49812.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:12 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:12 +0200 (CEST) Subject: RHSA-2025:15008: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15008 Rating: Moderate Cross-References: * CVE-2025-38211 * CVE-2025-38332 * CVE-2025-38464 * CVE-2025-38477 CVSS scores: * CVE-2025-38211 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-38211 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38332 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38464 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38464 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38477 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38477 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15008. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15008. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.72.1.el8_10 * kernel 4.18.0-553.72.1.el8_10 * kernel-abi-stablelists 4.18.0-553.72.1.el8_10 * kernel-core 4.18.0-553.72.1.el8_10 * kernel-cross-headers 4.18.0-553.72.1.el8_10 * kernel-debug 4.18.0-553.72.1.el8_10 * kernel-debug-core 4.18.0-553.72.1.el8_10 * kernel-debug-devel 4.18.0-553.72.1.el8_10 * kernel-debug-modules 4.18.0-553.72.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.72.1.el8_10 * kernel-devel 4.18.0-553.72.1.el8_10 * kernel-doc 4.18.0-553.72.1.el8_10 * kernel-headers 4.18.0-553.72.1.el8_10 * kernel-modules 4.18.0-553.72.1.el8_10 * kernel-modules-extra 4.18.0-553.72.1.el8_10 * kernel-tools 4.18.0-553.72.1.el8_10 * kernel-tools-libs 4.18.0-553.72.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.72.1.el8_10 * perf 4.18.0-553.72.1.el8_10 * python3-perf 4.18.0-553.72.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-38211.html * https://www.suse.com/security/cve/CVE-2025-38332.html * https://www.suse.com/security/cve/CVE-2025-38464.html * https://www.suse.com/security/cve/CVE-2025-38477.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 4 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 4 Sep 2025 17:07:13 +0200 (CEST) Subject: RHSA-2025:15017: Important: SUSE Liberty Linux security update for udisks2 Message-ID: # security update for udisks2 Announcement ID: RHSA-2025:15017 Rating: Important Cross-References: * CVE-2025-8067 CVSS scores: * CVE-2025-8067 ( SUSE ): 8.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15017. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15017. ## Package List: * SUSE Liberty Linux 8: * libudisks2 2.9.0-16.el8_10.1 * libudisks2-devel 2.9.0-16.el8_10.1 * udisks2 2.9.0-16.el8_10.1 * udisks2-iscsi 2.9.0-16.el8_10.1 * udisks2-lsm 2.9.0-16.el8_10.1 * udisks2-lvm2 2.9.0-16.el8_10.1 ## References: * https://www.suse.com/security/cve/CVE-2025-8067.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 5 15:06:55 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 5 Sep 2025 17:06:55 +0200 (CEST) Subject: RHSA-2025:15011: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15011 Rating: Important Cross-References: * CVE-2025-37823 * CVE-2025-38200 * CVE-2025-38211 * CVE-2025-38350 * CVE-2025-38461 * CVE-2025-38464 * CVE-2025-38500 CVSS scores: * CVE-2025-37823 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37823 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38200 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H * CVE-2025-38200 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38211 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2025-38211 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38350 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2025-38350 ( SUSE ): 7 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38461 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38461 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38464 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38464 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38500 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38500 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15011. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15011. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.39.1.el9_6 * kernel-abi-stablelists 5.14.0-570.39.1.el9_6 * kernel-core 5.14.0-570.39.1.el9_6 * kernel-cross-headers 5.14.0-570.39.1.el9_6 * kernel-debug 5.14.0-570.39.1.el9_6 * kernel-debug-core 5.14.0-570.39.1.el9_6 * kernel-debug-devel 5.14.0-570.39.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.39.1.el9_6 * kernel-debug-modules 5.14.0-570.39.1.el9_6 * kernel-debug-modules-core 5.14.0-570.39.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.39.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.39.1.el9_6 * kernel-devel 5.14.0-570.39.1.el9_6 * kernel-devel-matched 5.14.0-570.39.1.el9_6 * kernel-doc 5.14.0-570.39.1.el9_6 * kernel-headers 5.14.0-570.39.1.el9_6 * kernel-modules 5.14.0-570.39.1.el9_6 * kernel-modules-core 5.14.0-570.39.1.el9_6 * kernel-modules-extra 5.14.0-570.39.1.el9_6 * kernel-rt 5.14.0-570.39.1.el9_6 * kernel-rt-core 5.14.0-570.39.1.el9_6 * kernel-rt-debug 5.14.0-570.39.1.el9_6 * kernel-rt-debug-core 5.14.0-570.39.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.39.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.39.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.39.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.39.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.39.1.el9_6 * kernel-rt-devel 5.14.0-570.39.1.el9_6 * kernel-rt-kvm 5.14.0-570.39.1.el9_6 * kernel-rt-modules 5.14.0-570.39.1.el9_6 * kernel-rt-modules-core 5.14.0-570.39.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.39.1.el9_6 * kernel-tools 5.14.0-570.39.1.el9_6 * kernel-tools-libs 5.14.0-570.39.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.39.1.el9_6 * kernel-uki-virt 5.14.0-570.39.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.39.1.el9_6 * libperf 5.14.0-570.39.1.el9_6 * perf 5.14.0-570.39.1.el9_6 * python3-perf 5.14.0-570.39.1.el9_6 * rtla 5.14.0-570.39.1.el9_6 * rv 5.14.0-570.39.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-37823.html * https://www.suse.com/security/cve/CVE-2025-38200.html * https://www.suse.com/security/cve/CVE-2025-38211.html * https://www.suse.com/security/cve/CVE-2025-38350.html * https://www.suse.com/security/cve/CVE-2025-38461.html * https://www.suse.com/security/cve/CVE-2025-38464.html * https://www.suse.com/security/cve/CVE-2025-38500.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 5 15:06:55 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 5 Sep 2025 17:06:55 +0200 (CEST) Subject: RHSA-2025:14987: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:14987 Rating: Moderate Cross-References: * CVE-2025-38079 CVSS scores: * CVE-2025-38079 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38079 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14987. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14987. ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.138.1.el7 * kernel 3.10.0-1160.138.1.el7 * kernel-abi-whitelists 3.10.0-1160.138.1.el7 * kernel-debug 3.10.0-1160.138.1.el7 * kernel-debug-devel 3.10.0-1160.138.1.el7 * kernel-devel 3.10.0-1160.138.1.el7 * kernel-doc 3.10.0-1160.138.1.el7 * kernel-headers 3.10.0-1160.138.1.el7 * kernel-tools 3.10.0-1160.138.1.el7 * kernel-tools-libs 3.10.0-1160.138.1.el7 * kernel-tools-libs-devel 3.10.0-1160.138.1.el7 * perf 3.10.0-1160.138.1.el7 * python-perf 3.10.0-1160.138.1.el7 ## References: * https://www.suse.com/security/cve/CVE-2025-38079.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 6 15:06:55 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 6 Sep 2025 17:06:55 +0200 (CEST) Subject: RHSA-2025:14999: Moderate: SUSE Liberty Linux security update for resource-agents Message-ID: # security update for resource-agents Announcement ID: RHSA-2025:14999 Rating: Moderate Cross-References: * CVE-2024-47081 CVSS scores: * CVE-2024-47081 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47081 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14999. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14999. ## Package List: * SUSE Liberty Linux 8: * resource-agents 4.9.0-54.el8_10.16 * resource-agents-aliyun 4.9.0-54.el8_10.16 * resource-agents-gcp 4.9.0-54.el8_10.16 * resource-agents-paf 4.9.0-54.el8_10.16 ## References: * https://www.suse.com/security/cve/CVE-2024-47081.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 9 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Sep 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:15534: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:15534 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15534. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15534. ## Package List: * SUSE Liberty Linux 9: * 389-ds-base 2.6.1-11.el9_6 * 389-ds-base-devel 2.6.1-11.el9_6 * 389-ds-base-libs 2.6.1-11.el9_6 * 389-ds-base-snmp 2.6.1-11.el9_6 * python3-lib389 2.6.1-11.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Sep 9 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Sep 2025 17:06:44 +0200 (CEST) Subject: ESBA-2025:3440: Moderate: SUSE Liberty Linux rebase to latest upstream 20250611 Message-ID: # rebase to latest upstream 20250611 Announcement ID: ESBA-2025:3440 Rating: Moderate Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves various issues can now be installed. ## Description: [20250203-999.38.git0fd450ee.el7]- Rebase to latest upstream ## Package List: * SUSE Liberty Linux 7 LTSS: * iwl100-firmware 39.31.5.1-999.43.el7 * iwl1000-firmware 39.31.5.1-999.43.el7 * iwl105-firmware 18.168.6.1-999.43.el7 * iwl135-firmware 18.168.6.1-999.43.el7 * iwl2000-firmware 18.168.6.1-999.43.el7 * iwl2030-firmware 18.168.6.1-999.43.el7 * iwl3160-firmware 22.0.7.0-999.43.el7 * iwl3945-firmware 15.32.2.9-999.43.el7 * iwl4965-firmware 228.61.2.24-999.43.el7 * iwl5000-firmware 8.83.5.1_1-999.43.el7 * iwl5150-firmware 8.24.2.2-999.43.el7 * iwl6000-firmware 9.221.4.1-999.43.el7 * iwl6000g2a-firmware 17.168.5.3-999.43.el7 * iwl6000g2b-firmware 17.168.5.2-999.43.el7 * iwl6050-firmware 41.28.5.1-999.43.el7 * iwl7260-firmware 22.0.7.0-999.43.el7 * iwlax2xx-firmware 20250828-999.43.el7 * linux-firmware 20250828-999.43.git260ff424.el7 * linux-nano-firmware 20250828-999.43.git260ff424.el7 From suse-liberty-linux-updates at lists.suse.com Tue Sep 9 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Sep 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:14997: Moderate: SUSE Liberty Linux security update for httpd Message-ID: # security update for httpd Announcement ID: RHSA-2025:14997 Rating: Moderate Cross-References: * CVE-2024-47252 * CVE-2025-49812 CVSS scores: * CVE-2024-47252 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-47252 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-49812 ( SUSE ): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L * CVE-2025-49812 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14997. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14997. ## Package List: * SUSE Liberty Linux 7 LTSS: * httpd 2.4.6-99.el7_9.6 * httpd-devel 2.4.6-99.el7_9.6 * httpd-manual 2.4.6-99.el7_9.6 * httpd-tools 2.4.6-99.el7_9.6 * mod_ldap 2.4.6-99.el7_9.6 * mod_proxy_html 2.4.6-99.el7_9.6 * mod_session 2.4.6-99.el7_9.6 * mod_ssl 2.4.6-99.el7_9.6 ## References: * https://www.suse.com/security/cve/CVE-2024-47252.html * https://www.suse.com/security/cve/CVE-2025-49812.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 9 15:06:44 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Sep 2025 17:06:44 +0200 (CEST) Subject: RHSA-2025:15106: Important: SUSE Liberty Linux security update for pam Message-ID: # security update for pam Announcement ID: RHSA-2025:15106 Rating: Important Cross-References: * CVE-2025-8941 CVSS scores: * CVE-2025-8941 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-8941 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15106. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15106. ## Package List: * SUSE Liberty Linux 7 LTSS: * pam 1.1.8-23.el7_9.2 * pam-devel 1.1.8-23.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2025-8941.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 9 15:06:43 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 9 Sep 2025 17:06:43 +0200 (CEST) Subject: RHBA-2025:15532: Low: SUSE Liberty Linux bugfix update for 389-ds-base Message-ID: # bugfix update for 389-ds-base Announcement ID: RHBA-2025:15532 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15532. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15532. ## Package List: * SUSE Liberty Linux 8: * 389-ds-base 1.4.3.39-15.module+el8.10.0+23460+510532b7 * 389-ds-base-devel 1.4.3.39-15.module+el8.10.0+23460+510532b7 * 389-ds-base-legacy-tools 1.4.3.39-15.module+el8.10.0+23460+510532b7 * 389-ds-base-libs 1.4.3.39-15.module+el8.10.0+23460+510532b7 * 389-ds-base-snmp 1.4.3.39-15.module+el8.10.0+23460+510532b7 * python3-lib389 1.4.3.39-15.module+el8.10.0+23460+510532b7 From suse-liberty-linux-updates at lists.suse.com Wed Sep 10 15:07:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 10 Sep 2025 17:07:11 +0200 (CEST) Subject: RHSA-2025:15429: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15429 Rating: Important Cross-References: * CVE-2025-37803 * CVE-2025-38392 CVSS scores: * CVE-2025-37803 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37803 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38392 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38392 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15429. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15429. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.41.1.el9_6 * kernel-abi-stablelists 5.14.0-570.41.1.el9_6 * kernel-core 5.14.0-570.41.1.el9_6 * kernel-cross-headers 5.14.0-570.41.1.el9_6 * kernel-debug 5.14.0-570.41.1.el9_6 * kernel-debug-core 5.14.0-570.41.1.el9_6 * kernel-debug-devel 5.14.0-570.41.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.41.1.el9_6 * kernel-debug-modules 5.14.0-570.41.1.el9_6 * kernel-debug-modules-core 5.14.0-570.41.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.41.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.41.1.el9_6 * kernel-devel 5.14.0-570.41.1.el9_6 * kernel-devel-matched 5.14.0-570.41.1.el9_6 * kernel-doc 5.14.0-570.41.1.el9_6 * kernel-headers 5.14.0-570.41.1.el9_6 * kernel-modules 5.14.0-570.41.1.el9_6 * kernel-modules-core 5.14.0-570.41.1.el9_6 * kernel-modules-extra 5.14.0-570.41.1.el9_6 * kernel-rt 5.14.0-570.41.1.el9_6 * kernel-rt-core 5.14.0-570.41.1.el9_6 * kernel-rt-debug 5.14.0-570.41.1.el9_6 * kernel-rt-debug-core 5.14.0-570.41.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.41.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.41.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.41.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.41.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.41.1.el9_6 * kernel-rt-devel 5.14.0-570.41.1.el9_6 * kernel-rt-kvm 5.14.0-570.41.1.el9_6 * kernel-rt-modules 5.14.0-570.41.1.el9_6 * kernel-rt-modules-core 5.14.0-570.41.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.41.1.el9_6 * kernel-tools 5.14.0-570.41.1.el9_6 * kernel-tools-libs 5.14.0-570.41.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.41.1.el9_6 * kernel-uki-virt 5.14.0-570.41.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.41.1.el9_6 * libperf 5.14.0-570.41.1.el9_6 * perf 5.14.0-570.41.1.el9_6 * python3-perf 5.14.0-570.41.1.el9_6 * rtla 5.14.0-570.41.1.el9_6 * rv 5.14.0-570.41.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-37803.html * https://www.suse.com/security/cve/CVE-2025-38392.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 10 15:07:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 10 Sep 2025 17:07:11 +0200 (CEST) Subject: RHEA-2025:15541: Low: SUSE Liberty Linux enhancement update for nss Message-ID: # enhancement update for nss Announcement ID: RHEA-2025:15541 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:15541. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:15541. ## Package List: * SUSE Liberty Linux 8: * nss 3.112.0-4.el8_10 * nss-devel 3.112.0-4.el8_10 * nss-softokn 3.112.0-4.el8_10 * nss-softokn-devel 3.112.0-4.el8_10 * nss-softokn-freebl 3.112.0-4.el8_10 * nss-softokn-freebl-devel 3.112.0-4.el8_10 * nss-sysinit 3.112.0-4.el8_10 * nss-tools 3.112.0-4.el8_10 * nss-util 3.112.0-4.el8_10 * nss-util-devel 3.112.0-4.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 10 15:07:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 10 Sep 2025 17:07:11 +0200 (CEST) Subject: RHBA-2025:15540: Low: SUSE Liberty Linux bugfix update for nspr Message-ID: # bugfix update for nspr Announcement ID: RHBA-2025:15540 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15540. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15540. ## Package List: * SUSE Liberty Linux 8: * nspr 4.36.0-2.el8_10 * nspr-devel 4.36.0-2.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Sep 11 15:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Sep 2025 17:06:58 +0200 (CEST) Subject: RHBA-2025:15591: Low: SUSE Liberty Linux bugfix update for dotnet9.0-debugsource Message-ID: # bugfix update for dotnet9.0-debugsource Announcement ID: RHBA-2025:15591 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15591. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15591. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-9.0 9.0.9-1.el8_10 * aspnetcore-runtime-dbg-9.0 9.0.9-1.el8_10 * aspnetcore-targeting-pack-9.0 9.0.9-1.el8_10 * dotnet 9.0.110-1.el8_10 * dotnet-apphost-pack-9.0 9.0.9-1.el8_10 * dotnet-host 9.0.9-1.el8_10 * dotnet-hostfxr-9.0 9.0.9-1.el8_10 * dotnet-runtime-9.0 9.0.9-1.el8_10 * dotnet-runtime-dbg-9.0 9.0.9-1.el8_10 * dotnet-sdk-9.0 9.0.110-1.el8_10 * dotnet-sdk-aot-9.0 9.0.110-1.el8_10 * dotnet-sdk-dbg-9.0 9.0.110-1.el8_10 * dotnet-targeting-pack-9.0 9.0.9-1.el8_10 * dotnet-templates-9.0 9.0.110-1.el8_10 * netstandard-targeting-pack-2.1 9.0.110-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Sep 11 15:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Sep 2025 17:06:58 +0200 (CEST) Subject: RHSA-2025:14557: Important: SUSE Liberty Linux security update for pam Message-ID: # security update for pam Announcement ID: RHSA-2025:14557 Rating: Important Cross-References: * CVE-2025-6020 CVSS scores: * CVE-2025-6020 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-6020 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14557. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14557. ## Package List: * SUSE Liberty Linux 8: * pam 1.3.1-38.el8_10 * pam-devel 1.3.1-38.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-6020.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 11 15:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Sep 2025 17:06:58 +0200 (CEST) Subject: RHBA-2025:15590: Low: SUSE Liberty Linux bugfix update for dotnet9.0-debugsource Message-ID: # bugfix update for dotnet9.0-debugsource Announcement ID: RHBA-2025:15590 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15590. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15590. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-9.0 9.0.9-1.el9_6 * aspnetcore-runtime-dbg-9.0 9.0.9-1.el9_6 * aspnetcore-targeting-pack-9.0 9.0.9-1.el9_6 * dotnet-apphost-pack-9.0 9.0.9-1.el9_6 * dotnet-host 9.0.9-1.el9_6 * dotnet-hostfxr-9.0 9.0.9-1.el9_6 * dotnet-runtime-9.0 9.0.9-1.el9_6 * dotnet-runtime-dbg-9.0 9.0.9-1.el9_6 * dotnet-sdk-9.0 9.0.110-1.el9_6 * dotnet-sdk-aot-9.0 9.0.110-1.el9_6 * dotnet-sdk-dbg-9.0 9.0.110-1.el9_6 * dotnet-targeting-pack-9.0 9.0.9-1.el9_6 * dotnet-templates-9.0 9.0.110-1.el9_6 * netstandard-targeting-pack-2.1 9.0.110-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Sep 11 15:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Sep 2025 17:06:58 +0200 (CEST) Subject: RHBA-2025:15587: Low: SUSE Liberty Linux bugfix update for dotnet8.0 Message-ID: # bugfix update for dotnet8.0 Announcement ID: RHBA-2025:15587 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15587. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15587. ## Package List: * SUSE Liberty Linux 8: * aspnetcore-runtime-8.0 8.0.20-1.el8_10 * aspnetcore-runtime-dbg-8.0 8.0.20-1.el8_10 * aspnetcore-targeting-pack-8.0 8.0.20-1.el8_10 * dotnet-apphost-pack-8.0 8.0.20-1.el8_10 * dotnet-hostfxr-8.0 8.0.20-1.el8_10 * dotnet-runtime-8.0 8.0.20-1.el8_10 * dotnet-runtime-dbg-8.0 8.0.20-1.el8_10 * dotnet-sdk-8.0 8.0.120-1.el8_10 * dotnet-sdk-8.0-source-built-artifacts 8.0.120-1.el8_10 * dotnet-sdk-dbg-8.0 8.0.120-1.el8_10 * dotnet-targeting-pack-8.0 8.0.20-1.el8_10 * dotnet-templates-8.0 8.0.120-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Sep 11 15:06:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Sep 2025 17:06:59 +0200 (CEST) Subject: RHSA-2025:15608: Important: SUSE Liberty Linux security update for python3.12-cryptography Message-ID: # security update for python3.12-cryptography Announcement ID: RHSA-2025:15608 Rating: Important Cross-References: * CVE-2024-26130 CVSS scores: * CVE-2024-26130 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15608. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15608. ## Package List: * SUSE Liberty Linux 9: * python3.12-cryptography 41.0.7-2.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2024-26130.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 11 15:06:58 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 11 Sep 2025 17:06:58 +0200 (CEST) Subject: RHSA-2025:15471: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15471 Rating: Important Cross-References: * CVE-2022-49985 * CVE-2025-38352 CVSS scores: * CVE-2022-49985 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38352 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38352 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15471. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15471. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.74.1.el8_10 * kernel 4.18.0-553.74.1.el8_10 * kernel-abi-stablelists 4.18.0-553.74.1.el8_10 * kernel-core 4.18.0-553.74.1.el8_10 * kernel-cross-headers 4.18.0-553.74.1.el8_10 * kernel-debug 4.18.0-553.74.1.el8_10 * kernel-debug-core 4.18.0-553.74.1.el8_10 * kernel-debug-devel 4.18.0-553.74.1.el8_10 * kernel-debug-modules 4.18.0-553.74.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.74.1.el8_10 * kernel-devel 4.18.0-553.74.1.el8_10 * kernel-doc 4.18.0-553.74.1.el8_10 * kernel-headers 4.18.0-553.74.1.el8_10 * kernel-modules 4.18.0-553.74.1.el8_10 * kernel-modules-extra 4.18.0-553.74.1.el8_10 * kernel-tools 4.18.0-553.74.1.el8_10 * kernel-tools-libs 4.18.0-553.74.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.74.1.el8_10 * perf 4.18.0-553.74.1.el8_10 * python3-perf 4.18.0-553.74.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2022-49985.html * https://www.suse.com/security/cve/CVE-2025-38352.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 12 15:07:31 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Sep 2025 17:07:31 +0200 (CEST) Subject: RHBA-2025:12889: Low: SUSE Liberty Linux bugfix update for resource-agents Message-ID: # bugfix update for resource-agents Announcement ID: RHBA-2025:12889 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:12889. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:12889. ## Package List: * SUSE Liberty Linux 9: * resource-agents 4.10.0-71.el9_6.6 * resource-agents-cloud 4.10.0-71.el9_6.6 * resource-agents-paf 4.10.0-71.el9_6.6 From suse-liberty-linux-updates at lists.suse.com Fri Sep 12 15:07:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Sep 2025 17:07:32 +0200 (CEST) Subject: RHBA-2025:15588: Low: SUSE Liberty Linux bugfix update for dotnet8.0 Message-ID: # bugfix update for dotnet8.0 Announcement ID: RHBA-2025:15588 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15588. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15588. ## Package List: * SUSE Liberty Linux 9: * aspnetcore-runtime-8.0 8.0.20-1.el9_6 * aspnetcore-runtime-dbg-8.0 8.0.20-1.el9_6 * aspnetcore-targeting-pack-8.0 8.0.20-1.el9_6 * dotnet-apphost-pack-8.0 8.0.20-1.el9_6 * dotnet-hostfxr-8.0 8.0.20-1.el9_6 * dotnet-runtime-8.0 8.0.20-1.el9_6 * dotnet-runtime-dbg-8.0 8.0.20-1.el9_6 * dotnet-sdk-8.0 8.0.120-1.el9_6 * dotnet-sdk-8.0-source-built-artifacts 8.0.120-1.el9_6 * dotnet-sdk-dbg-8.0 8.0.120-1.el9_6 * dotnet-targeting-pack-8.0 8.0.20-1.el9_6 * dotnet-templates-8.0 8.0.120-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Fri Sep 12 15:07:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Sep 2025 17:07:32 +0200 (CEST) Subject: RHSA-2025:15661: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15661 Rating: Important Cross-References: * CVE-2025-22097 * CVE-2025-38332 * CVE-2025-38352 * CVE-2025-38449 CVSS scores: * CVE-2025-22097 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-22097 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38332 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38352 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38352 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38449 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38449 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15661. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15661. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.42.2.el9_6 * kernel-abi-stablelists 5.14.0-570.42.2.el9_6 * kernel-core 5.14.0-570.42.2.el9_6 * kernel-cross-headers 5.14.0-570.42.2.el9_6 * kernel-debug 5.14.0-570.42.2.el9_6 * kernel-debug-core 5.14.0-570.42.2.el9_6 * kernel-debug-devel 5.14.0-570.42.2.el9_6 * kernel-debug-devel-matched 5.14.0-570.42.2.el9_6 * kernel-debug-modules 5.14.0-570.42.2.el9_6 * kernel-debug-modules-core 5.14.0-570.42.2.el9_6 * kernel-debug-modules-extra 5.14.0-570.42.2.el9_6 * kernel-debug-uki-virt 5.14.0-570.42.2.el9_6 * kernel-devel 5.14.0-570.42.2.el9_6 * kernel-devel-matched 5.14.0-570.42.2.el9_6 * kernel-doc 5.14.0-570.42.2.el9_6 * kernel-headers 5.14.0-570.42.2.el9_6 * kernel-modules 5.14.0-570.42.2.el9_6 * kernel-modules-core 5.14.0-570.42.2.el9_6 * kernel-modules-extra 5.14.0-570.42.2.el9_6 * kernel-rt 5.14.0-570.42.2.el9_6 * kernel-rt-core 5.14.0-570.42.2.el9_6 * kernel-rt-debug 5.14.0-570.42.2.el9_6 * kernel-rt-debug-core 5.14.0-570.42.2.el9_6 * kernel-rt-debug-devel 5.14.0-570.42.2.el9_6 * kernel-rt-debug-kvm 5.14.0-570.42.2.el9_6 * kernel-rt-debug-modules 5.14.0-570.42.2.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.42.2.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.42.2.el9_6 * kernel-rt-devel 5.14.0-570.42.2.el9_6 * kernel-rt-kvm 5.14.0-570.42.2.el9_6 * kernel-rt-modules 5.14.0-570.42.2.el9_6 * kernel-rt-modules-core 5.14.0-570.42.2.el9_6 * kernel-rt-modules-extra 5.14.0-570.42.2.el9_6 * kernel-tools 5.14.0-570.42.2.el9_6 * kernel-tools-libs 5.14.0-570.42.2.el9_6 * kernel-tools-libs-devel 5.14.0-570.42.2.el9_6 * kernel-uki-virt 5.14.0-570.42.2.el9_6 * kernel-uki-virt-addons 5.14.0-570.42.2.el9_6 * libperf 5.14.0-570.42.2.el9_6 * perf 5.14.0-570.42.2.el9_6 * python3-perf 5.14.0-570.42.2.el9_6 * rtla 5.14.0-570.42.2.el9_6 * rv 5.14.0-570.42.2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-22097.html * https://www.suse.com/security/cve/CVE-2025-38332.html * https://www.suse.com/security/cve/CVE-2025-38352.html * https://www.suse.com/security/cve/CVE-2025-38449.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 12 15:07:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Sep 2025 17:07:32 +0200 (CEST) Subject: RHBA-2025:15707: Low: SUSE Liberty Linux bugfix update for samba Message-ID: # bugfix update for samba Announcement ID: RHBA-2025:15707 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15707. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15707. ## Package List: * SUSE Liberty Linux 9: * ctdb 4.21.3-14.el9_6 * ldb-tools 4.21.3-14.el9_6 * libldb 4.21.3-14.el9_6 * libldb-devel 4.21.3-14.el9_6 * libnetapi 4.21.3-14.el9_6 * libnetapi-devel 4.21.3-14.el9_6 * libsmbclient 4.21.3-14.el9_6 * libsmbclient-devel 4.21.3-14.el9_6 * libwbclient 4.21.3-14.el9_6 * libwbclient-devel 4.21.3-14.el9_6 * python3-ldb 4.21.3-14.el9_6 * python3-samba 4.21.3-14.el9_6 * python3-samba-dc 4.21.3-14.el9_6 * python3-samba-test 4.21.3-14.el9_6 * samba 4.21.3-14.el9_6 * samba-client 4.21.3-14.el9_6 * samba-client-libs 4.21.3-14.el9_6 * samba-common 4.21.3-14.el9_6 * samba-common-libs 4.21.3-14.el9_6 * samba-common-tools 4.21.3-14.el9_6 * samba-dc-libs 4.21.3-14.el9_6 * samba-dcerpc 4.21.3-14.el9_6 * samba-devel 4.21.3-14.el9_6 * samba-gpupdate 4.21.3-14.el9_6 * samba-krb5-printing 4.21.3-14.el9_6 * samba-ldb-ldap-modules 4.21.3-14.el9_6 * samba-libs 4.21.3-14.el9_6 * samba-pidl 4.21.3-14.el9_6 * samba-test 4.21.3-14.el9_6 * samba-test-libs 4.21.3-14.el9_6 * samba-tools 4.21.3-14.el9_6 * samba-usershares 4.21.3-14.el9_6 * samba-vfs-iouring 4.21.3-14.el9_6 * samba-winbind 4.21.3-14.el9_6 * samba-winbind-clients 4.21.3-14.el9_6 * samba-winbind-krb5-locator 4.21.3-14.el9_6 * samba-winbind-modules 4.21.3-14.el9_6 * samba-winexe 4.21.3-14.el9_6 From suse-liberty-linux-updates at lists.suse.com Fri Sep 12 15:07:32 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Sep 2025 17:07:32 +0200 (CEST) Subject: RHSA-2025:15702: Important: SUSE Liberty Linux security update for cups Message-ID: # security update for cups Announcement ID: RHSA-2025:15702 Rating: Important Cross-References: * CVE-2025-58060 CVSS scores: * CVE-2025-58060 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-58060 ( SUSE ): 7.7 CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15702. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15702. ## Package List: * SUSE Liberty Linux 8: * cups 2.2.6-63.el8_10 * cups-client 2.2.6-63.el8_10 * cups-devel 2.2.6-63.el8_10 * cups-filesystem 2.2.6-63.el8_10 * cups-ipptool 2.2.6-63.el8_10 * cups-libs 2.2.6-63.el8_10 * cups-lpd 2.2.6-63.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-58060.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 12 15:07:33 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 12 Sep 2025 17:07:33 +0200 (CEST) Subject: RHSA-2025:15648: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15648 Rating: Important Cross-References: * CVE-2025-38332 * CVE-2025-38352 CVSS scores: * CVE-2025-38332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38332 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38352 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38352 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15648. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15648. ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.139.1.el7 * kernel 3.10.0-1160.139.1.el7 * kernel-abi-whitelists 3.10.0-1160.139.1.el7 * kernel-debug 3.10.0-1160.139.1.el7 * kernel-debug-devel 3.10.0-1160.139.1.el7 * kernel-devel 3.10.0-1160.139.1.el7 * kernel-doc 3.10.0-1160.139.1.el7 * kernel-headers 3.10.0-1160.139.1.el7 * kernel-tools 3.10.0-1160.139.1.el7 * kernel-tools-libs 3.10.0-1160.139.1.el7 * kernel-tools-libs-devel 3.10.0-1160.139.1.el7 * perf 3.10.0-1160.139.1.el7 * python-perf 3.10.0-1160.139.1.el7 ## References: * https://www.suse.com/security/cve/CVE-2025-38332.html * https://www.suse.com/security/cve/CVE-2025-38352.html From suse-liberty-linux-updates at lists.suse.com Mon Sep 15 15:07:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 15 Sep 2025 17:07:37 +0200 (CEST) Subject: RHSA-2025:15687: Moderate: SUSE Liberty Linux security update for libzip Message-ID: # security update for libzip Announcement ID: RHSA-2025:15687 Rating: Moderate Cross-References: * CVE-2024-11233 * CVE-2024-11234 * CVE-2024-8929 * CVE-2025-1217 * CVE-2025-1219 * CVE-2025-1734 * CVE-2025-1736 * CVE-2025-1861 CVSS scores: * CVE-2024-11233 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2024-11233 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-11234 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-11234 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2024-8929 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2025-1217 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1219 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1734 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2025-1736 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2025-1861 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15687. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15687. ## Package List: * SUSE Liberty Linux 8: * apcu-panel 5.1.23-1.module+el8.10.0+20770+a5eca186 * libzip 1.7.3-1.module+el8.10.0+20770+a5eca186 * libzip-devel 1.7.3-1.module+el8.10.0+20770+a5eca186 * libzip-tools 1.7.3-1.module+el8.10.0+20770+a5eca186 * php 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-bcmath 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-cli 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-common 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-dba 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-dbg 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-devel 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-embedded 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-enchant 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-ffi 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-fpm 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-gd 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-gmp 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-intl 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-ldap 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-mbstring 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-mysqlnd 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-odbc 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-opcache 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-pdo 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-pear 1.10.14-1.module+el8.10.0+20770+a5eca186 * php-pecl-apcu 5.1.23-1.module+el8.10.0+20770+a5eca186 * php-pecl-apcu-devel 5.1.23-1.module+el8.10.0+20770+a5eca186 * php-pecl-rrd 2.0.3-1.module+el8.10.0+20770+a5eca186 * php-pecl-xdebug3 3.2.2-2.module+el8.10.0+20798+00eaeb41 * php-pecl-zip 1.22.3-1.module+el8.10.0+20770+a5eca186 * php-pgsql 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-process 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-snmp 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-soap 8.2.28-1.module+el8.10.0+23472+dcd7a400 * php-xml 8.2.28-1.module+el8.10.0+23472+dcd7a400 ## References: * https://www.suse.com/security/cve/CVE-2024-11233.html * https://www.suse.com/security/cve/CVE-2024-11234.html * https://www.suse.com/security/cve/CVE-2024-8929.html * https://www.suse.com/security/cve/CVE-2025-1217.html * https://www.suse.com/security/cve/CVE-2025-1219.html * https://www.suse.com/security/cve/CVE-2025-1734.html * https://www.suse.com/security/cve/CVE-2025-1736.html * https://www.suse.com/security/cve/CVE-2025-1861.html From suse-liberty-linux-updates at lists.suse.com Mon Sep 15 15:07:37 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 15 Sep 2025 17:07:37 +0200 (CEST) Subject: RHBA-2025:15515: Low: SUSE Liberty Linux bugfix update for nss Message-ID: # bugfix update for nss Announcement ID: RHBA-2025:15515 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15515. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15515. ## Package List: * SUSE Liberty Linux 9: * nspr 4.36.0-4.el9_4 * nspr-devel 4.36.0-4.el9_4 * nss 3.112.0-4.el9_4 * nss-devel 3.112.0-4.el9_4 * nss-softokn 3.112.0-4.el9_4 * nss-softokn-devel 3.112.0-4.el9_4 * nss-softokn-freebl 3.112.0-4.el9_4 * nss-softokn-freebl-devel 3.112.0-4.el9_4 * nss-sysinit 3.112.0-4.el9_4 * nss-tools 3.112.0-4.el9_4 * nss-util 3.112.0-4.el9_4 * nss-util-devel 3.112.0-4.el9_4 From suse-liberty-linux-updates at lists.suse.com Mon Sep 15 15:07:38 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 15 Sep 2025 17:07:38 +0200 (CEST) Subject: RHSA-2025:15700: Important: SUSE Liberty Linux security update for cups Message-ID: # security update for cups Announcement ID: RHSA-2025:15700 Rating: Important Cross-References: * CVE-2025-58060 * CVE-2025-58364 CVSS scores: * CVE-2025-58060 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-58060 ( SUSE ): 7.7 CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-58364 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15700. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15700. ## Package List: * SUSE Liberty Linux 9: * cups 2.3.3op2-33.el9_6.1 * cups-client 2.3.3op2-33.el9_6.1 * cups-devel 2.3.3op2-33.el9_6.1 * cups-filesystem 2.3.3op2-33.el9_6.1 * cups-ipptool 2.3.3op2-33.el9_6.1 * cups-libs 2.3.3op2-33.el9_6.1 * cups-lpd 2.3.3op2-33.el9_6.1 * cups-printerapp 2.3.3op2-33.el9_6.1 ## References: * https://www.suse.com/security/cve/CVE-2025-58060.html * https://www.suse.com/security/cve/CVE-2025-58364.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 16 15:07:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 16 Sep 2025 17:07:11 +0200 (CEST) Subject: RHBA-2025:15896: Low: SUSE Liberty Linux bugfix update for stalld Message-ID: # bugfix update for stalld Announcement ID: RHBA-2025:15896 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15896. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15896. ## Package List: * SUSE Liberty Linux 9: * stalld 1.20.4-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Sep 16 15:07:11 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 16 Sep 2025 17:07:11 +0200 (CEST) Subject: RHSA-2025:15874: Moderate: SUSE Liberty Linux security update for python-cryptography Message-ID: # security update for python-cryptography Announcement ID: RHSA-2025:15874 Rating: Moderate Cross-References: * CVE-2023-49083 CVSS scores: * CVE-2023-49083 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15874. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15874. ## Package List: * SUSE Liberty Linux 9: * python3-cryptography 36.0.1-5.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2023-49083.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:20 +0200 (CEST) Subject: RHBA-2025:15877: Low: SUSE Liberty Linux bugfix update for systemd Message-ID: # bugfix update for systemd Announcement ID: RHBA-2025:15877 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15877. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15877. ## Package List: * SUSE Liberty Linux 9: * rhel-net-naming-sysattrs 252-51.el9_6.2 * systemd 252-51.el9_6.2 * systemd-boot-unsigned 252-51.el9_6.2 * systemd-container 252-51.el9_6.2 * systemd-devel 252-51.el9_6.2 * systemd-journal-remote 252-51.el9_6.2 * systemd-libs 252-51.el9_6.2 * systemd-oomd 252-51.el9_6.2 * systemd-pam 252-51.el9_6.2 * systemd-resolved 252-51.el9_6.2 * systemd-rpm-macros 252-51.el9_6.2 * systemd-udev 252-51.el9_6.2 * systemd-ukify 252-51.el9_6.2 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:20 +0200 (CEST) Subject: RHBA-2025:15878: Low: SUSE Liberty Linux bugfix update for linux-firmware Message-ID: # bugfix update for linux-firmware Announcement ID: RHBA-2025:15878 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15878. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15878. ## Package List: * SUSE Liberty Linux 9: * iwl100-firmware 39.31.5.1-151.4.el9_6 * iwl1000-firmware 39.31.5.1-151.4.el9_6 * iwl105-firmware 18.168.6.1-151.4.el9_6 * iwl135-firmware 18.168.6.1-151.4.el9_6 * iwl2000-firmware 18.168.6.1-151.4.el9_6 * iwl2030-firmware 18.168.6.1-151.4.el9_6 * iwl3160-firmware 25.30.13.0-151.4.el9_6 * iwl5000-firmware 8.83.5.1_1-151.4.el9_6 * iwl5150-firmware 8.24.2.2-151.4.el9_6 * iwl6000g2a-firmware 18.168.6.1-151.4.el9_6 * iwl6000g2b-firmware 18.168.6.1-151.4.el9_6 * iwl6050-firmware 41.28.5.1-151.4.el9_6 * iwl7260-firmware 25.30.13.0-151.4.el9_6 * libertas-sd8787-firmware 20250812-151.4.el9_6 * linux-firmware 20250812-151.4.el9_6 * linux-firmware-whence 20250812-151.4.el9_6 * netronome-firmware 20250812-151.4.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:20 +0200 (CEST) Subject: RHBA-2025:15876: Low: SUSE Liberty Linux bugfix update for opencryptoki Message-ID: # bugfix update for opencryptoki Announcement ID: RHBA-2025:15876 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15876. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15876. ## Package List: * SUSE Liberty Linux 9: * opencryptoki 3.24.0-5.el9_6 * opencryptoki-ccatok 3.24.0-5.el9_6 * opencryptoki-devel 3.24.0-5.el9_6 * opencryptoki-icsftok 3.24.0-5.el9_6 * opencryptoki-libs 3.24.0-5.el9_6 * opencryptoki-swtok 3.24.0-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:20 +0200 (CEST) Subject: RHBA-2025:15880: Low: SUSE Liberty Linux bugfix update for sudo Message-ID: # bugfix update for sudo Announcement ID: RHBA-2025:15880 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15880. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15880. ## Package List: * SUSE Liberty Linux 9: * sudo 1.9.5p2-10.el9_6.2 * sudo-python-plugin 1.9.5p2-10.el9_6.2 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:20 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:20 +0200 (CEST) Subject: RHBA-2025:15883: Low: SUSE Liberty Linux bugfix update for ostree Message-ID: # bugfix update for ostree Announcement ID: RHBA-2025:15883 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15883. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15883. ## Package List: * SUSE Liberty Linux 9: * ostree 2025.2-2.el9_6 * ostree-devel 2025.2-2.el9_6 * ostree-grub2 2025.2-2.el9_6 * ostree-libs 2025.2-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15889: Low: SUSE Liberty Linux bugfix update for bind9.18 Message-ID: # bugfix update for bind9.18 Announcement ID: RHBA-2025:15889 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15889. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15889. ## Package List: * SUSE Liberty Linux 9: * bind9.18 9.18.29-4.el9_6 * bind9.18-chroot 9.18.29-4.el9_6 * bind9.18-devel 9.18.29-4.el9_6 * bind9.18-dnssec-utils 9.18.29-4.el9_6 * bind9.18-doc 9.18.29-4.el9_6 * bind9.18-libs 9.18.29-4.el9_6 * bind9.18-utils 9.18.29-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15890: Low: SUSE Liberty Linux bugfix update for gnome-control-center Message-ID: # bugfix update for gnome-control-center Announcement ID: RHBA-2025:15890 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15890. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15890. ## Package List: * SUSE Liberty Linux 9: * gnome-control-center 40.0-39.el9_6 * gnome-control-center-filesystem 40.0-39.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15884: Low: SUSE Liberty Linux bugfix update for ipa Message-ID: # bugfix update for ipa Announcement ID: RHBA-2025:15884 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15884. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15884. ## Package List: * SUSE Liberty Linux 9: * ipa-client 4.12.2-14.el9_6.3 * ipa-client-common 4.12.2-14.el9_6.3 * ipa-client-encrypted-dns 4.12.2-14.el9_6.3 * ipa-client-epn 4.12.2-14.el9_6.3 * ipa-client-samba 4.12.2-14.el9_6.3 * ipa-common 4.12.2-14.el9_6.3 * ipa-selinux 4.12.2-14.el9_6.3 * ipa-selinux-luna 4.12.2-14.el9_6.3 * ipa-selinux-nfast 4.12.2-14.el9_6.3 * ipa-server 4.12.2-14.el9_6.3 * ipa-server-common 4.12.2-14.el9_6.3 * ipa-server-dns 4.12.2-14.el9_6.3 * ipa-server-encrypted-dns 4.12.2-14.el9_6.3 * ipa-server-trust-ad 4.12.2-14.el9_6.3 * python3-ipaclient 4.12.2-14.el9_6.3 * python3-ipalib 4.12.2-14.el9_6.3 * python3-ipaserver 4.12.2-14.el9_6.3 * python3-ipatests 4.12.2-14.el9_6.3 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHBA-2025:15895: Low: SUSE Liberty Linux bugfix update for libinput Message-ID: # bugfix update for libinput Announcement ID: RHBA-2025:15895 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15895. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15895. ## Package List: * SUSE Liberty Linux 9: * libinput 1.19.3-7.el9_6 * libinput-devel 1.19.3-7.el9_6 * libinput-utils 1.19.3-7.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15885: Low: SUSE Liberty Linux bugfix update for qemu-kvm Message-ID: # bugfix update for qemu-kvm Announcement ID: RHBA-2025:15885 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15885. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15885. ## Package List: * SUSE Liberty Linux 9: * qemu-guest-agent 9.1.0-15.el9_6.9 * qemu-img 9.1.0-15.el9_6.9 * qemu-kvm 9.1.0-15.el9_6.9 * qemu-kvm-audio-pa 9.1.0-15.el9_6.9 * qemu-kvm-block-blkio 9.1.0-15.el9_6.9 * qemu-kvm-block-curl 9.1.0-15.el9_6.9 * qemu-kvm-block-rbd 9.1.0-15.el9_6.9 * qemu-kvm-common 9.1.0-15.el9_6.9 * qemu-kvm-core 9.1.0-15.el9_6.9 * qemu-kvm-device-display-virtio-gpu 9.1.0-15.el9_6.9 * qemu-kvm-device-display-virtio-gpu-pci 9.1.0-15.el9_6.9 * qemu-kvm-device-display-virtio-vga 9.1.0-15.el9_6.9 * qemu-kvm-device-usb-host 9.1.0-15.el9_6.9 * qemu-kvm-device-usb-redirect 9.1.0-15.el9_6.9 * qemu-kvm-docs 9.1.0-15.el9_6.9 * qemu-kvm-tools 9.1.0-15.el9_6.9 * qemu-kvm-ui-egl-headless 9.1.0-15.el9_6.9 * qemu-kvm-ui-opengl 9.1.0-15.el9_6.9 * qemu-pr-helper 9.1.0-15.el9_6.9 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15886: Low: SUSE Liberty Linux bugfix update for mesa Message-ID: # bugfix update for mesa Announcement ID: RHBA-2025:15886 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15886. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15886. ## Package List: * SUSE Liberty Linux 9: * mesa-dri-drivers 24.2.8-3.el9_6 * mesa-filesystem 24.2.8-3.el9_6 * mesa-libEGL 24.2.8-3.el9_6 * mesa-libEGL-devel 24.2.8-3.el9_6 * mesa-libGL 24.2.8-3.el9_6 * mesa-libGL-devel 24.2.8-3.el9_6 * mesa-libOSMesa 24.2.8-3.el9_6 * mesa-libOSMesa-devel 24.2.8-3.el9_6 * mesa-libgbm 24.2.8-3.el9_6 * mesa-libgbm-devel 24.2.8-3.el9_6 * mesa-libglapi 24.2.8-3.el9_6 * mesa-libxatracker 24.2.8-3.el9_6 * mesa-vulkan-drivers 24.2.8-3.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15888: Low: SUSE Liberty Linux bugfix update for fence-agents Message-ID: # bugfix update for fence-agents Announcement ID: RHBA-2025:15888 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15888. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15888. ## Package List: * SUSE Liberty Linux 9: * fence-agents-aliyun 4.10.0-86.el9_6.9 * fence-agents-all 4.10.0-86.el9_6.9 * fence-agents-amt-ws 4.10.0-86.el9_6.9 * fence-agents-apc 4.10.0-86.el9_6.9 * fence-agents-apc-snmp 4.10.0-86.el9_6.9 * fence-agents-aws 4.10.0-86.el9_6.9 * fence-agents-azure-arm 4.10.0-86.el9_6.9 * fence-agents-bladecenter 4.10.0-86.el9_6.9 * fence-agents-brocade 4.10.0-86.el9_6.9 * fence-agents-cisco-mds 4.10.0-86.el9_6.9 * fence-agents-cisco-ucs 4.10.0-86.el9_6.9 * fence-agents-common 4.10.0-86.el9_6.9 * fence-agents-compute 4.10.0-86.el9_6.9 * fence-agents-drac5 4.10.0-86.el9_6.9 * fence-agents-eaton-snmp 4.10.0-86.el9_6.9 * fence-agents-emerson 4.10.0-86.el9_6.9 * fence-agents-eps 4.10.0-86.el9_6.9 * fence-agents-gce 4.10.0-86.el9_6.9 * fence-agents-heuristics-ping 4.10.0-86.el9_6.9 * fence-agents-hpblade 4.10.0-86.el9_6.9 * fence-agents-ibm-powervs 4.10.0-86.el9_6.9 * fence-agents-ibm-vpc 4.10.0-86.el9_6.9 * fence-agents-ibmblade 4.10.0-86.el9_6.9 * fence-agents-ifmib 4.10.0-86.el9_6.9 * fence-agents-ilo-moonshot 4.10.0-86.el9_6.9 * fence-agents-ilo-mp 4.10.0-86.el9_6.9 * fence-agents-ilo-ssh 4.10.0-86.el9_6.9 * fence-agents-ilo2 4.10.0-86.el9_6.9 * fence-agents-intelmodular 4.10.0-86.el9_6.9 * fence-agents-ipdu 4.10.0-86.el9_6.9 * fence-agents-ipmilan 4.10.0-86.el9_6.9 * fence-agents-kdump 4.10.0-86.el9_6.9 * fence-agents-kubevirt 4.10.0-86.el9_6.9 * fence-agents-lpar 4.10.0-86.el9_6.9 * fence-agents-mpath 4.10.0-86.el9_6.9 * fence-agents-openstack 4.10.0-86.el9_6.9 * fence-agents-redfish 4.10.0-86.el9_6.9 * fence-agents-rhevm 4.10.0-86.el9_6.9 * fence-agents-rsa 4.10.0-86.el9_6.9 * fence-agents-rsb 4.10.0-86.el9_6.9 * fence-agents-sbd 4.10.0-86.el9_6.9 * fence-agents-scsi 4.10.0-86.el9_6.9 * fence-agents-virsh 4.10.0-86.el9_6.9 * fence-agents-vmware-rest 4.10.0-86.el9_6.9 * fence-agents-vmware-soap 4.10.0-86.el9_6.9 * fence-agents-wti 4.10.0-86.el9_6.9 * fence-virt 4.10.0-86.el9_6.9 * fence-virtd 4.10.0-86.el9_6.9 * fence-virtd-cpg 4.10.0-86.el9_6.9 * fence-virtd-libvirt 4.10.0-86.el9_6.9 * fence-virtd-multicast 4.10.0-86.el9_6.9 * fence-virtd-serial 4.10.0-86.el9_6.9 * fence-virtd-tcp 4.10.0-86.el9_6.9 * ha-cloud-support 4.10.0-86.el9_6.9 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:21 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:21 +0200 (CEST) Subject: RHBA-2025:15891: Low: SUSE Liberty Linux bugfix update for dnsmasq Message-ID: # bugfix update for dnsmasq Announcement ID: RHBA-2025:15891 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15891. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15891. ## Package List: * SUSE Liberty Linux 9: * dnsmasq 2.85-17.el9_6 * dnsmasq-utils 2.85-17.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHEA-2025:15898: Low: SUSE Liberty Linux enhancement update for nodejs Message-ID: # enhancement update for nodejs Announcement ID: RHEA-2025:15898 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:15898. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:15898. ## Package List: * SUSE Liberty Linux 9: * nodejs 22.19.0-2.module+el9.6.0+23473+45664c2d * nodejs-devel 22.19.0-2.module+el9.6.0+23473+45664c2d * nodejs-docs 22.19.0-2.module+el9.6.0+23473+45664c2d * nodejs-full-i18n 22.19.0-2.module+el9.6.0+23473+45664c2d * nodejs-libs 22.19.0-2.module+el9.6.0+23473+45664c2d * nodejs-nodemon 3.0.1-1.module+el9.6.0+23473+45664c2d * nodejs-packaging 2021.06-4.module+el9.6.0+23473+45664c2d * nodejs-packaging-bundler 2021.06-4.module+el9.6.0+23473+45664c2d * npm 10.9.3-1.22.19.0.2.module+el9.6.0+23473+45664c2d * v8-12.4-devel 12.4.254.21-1.22.19.0.2.module+el9.6.0+23473+45664c2d From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHSA-2025:15740: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15740 Rating: Moderate Cross-References: * CVE-2025-38550 CVSS scores: * CVE-2025-38550 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38550 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15740. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15740. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.44.1.el9_6 * kernel-abi-stablelists 5.14.0-570.44.1.el9_6 * kernel-core 5.14.0-570.44.1.el9_6 * kernel-cross-headers 5.14.0-570.44.1.el9_6 * kernel-debug 5.14.0-570.44.1.el9_6 * kernel-debug-core 5.14.0-570.44.1.el9_6 * kernel-debug-devel 5.14.0-570.44.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.44.1.el9_6 * kernel-debug-modules 5.14.0-570.44.1.el9_6 * kernel-debug-modules-core 5.14.0-570.44.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.44.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.44.1.el9_6 * kernel-devel 5.14.0-570.44.1.el9_6 * kernel-devel-matched 5.14.0-570.44.1.el9_6 * kernel-doc 5.14.0-570.44.1.el9_6 * kernel-headers 5.14.0-570.44.1.el9_6 * kernel-modules 5.14.0-570.44.1.el9_6 * kernel-modules-core 5.14.0-570.44.1.el9_6 * kernel-modules-extra 5.14.0-570.44.1.el9_6 * kernel-rt 5.14.0-570.44.1.el9_6 * kernel-rt-core 5.14.0-570.44.1.el9_6 * kernel-rt-debug 5.14.0-570.44.1.el9_6 * kernel-rt-debug-core 5.14.0-570.44.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.44.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.44.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.44.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.44.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.44.1.el9_6 * kernel-rt-devel 5.14.0-570.44.1.el9_6 * kernel-rt-kvm 5.14.0-570.44.1.el9_6 * kernel-rt-modules 5.14.0-570.44.1.el9_6 * kernel-rt-modules-core 5.14.0-570.44.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.44.1.el9_6 * kernel-tools 5.14.0-570.44.1.el9_6 * kernel-tools-libs 5.14.0-570.44.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.44.1.el9_6 * kernel-uki-virt 5.14.0-570.44.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.44.1.el9_6 * libperf 5.14.0-570.44.1.el9_6 * perf 5.14.0-570.44.1.el9_6 * python3-perf 5.14.0-570.44.1.el9_6 * rtla 5.14.0-570.44.1.el9_6 * rv 5.14.0-570.44.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-38550.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHSA-2025:15900: Important: SUSE Liberty Linux security update for podman Message-ID: # security update for podman Announcement ID: RHSA-2025:15900 Rating: Important Cross-References: * CVE-2025-9566 CVSS scores: * CVE-2025-9566 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-9566 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15900. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15900. ## Package List: * SUSE Liberty Linux 9: * podman 5.4.0-13.el9_6 * podman-docker 5.4.0-13.el9_6 * podman-plugins 5.4.0-13.el9_6 * podman-remote 5.4.0-13.el9_6 * podman-tests 5.4.0-13.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-9566.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: ESBA-2025:3446: Moderate: SUSE Liberty Linux linux-firmware bug fix update Message-ID: # linux-firmware bug fix update Announcement ID: ESBA-2025:3446 Rating: Moderate Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves various issues can now be installed. ## Description: [20250828-999.43.git260ff424.el7]- Rebase to latest upstream [Orabug: 38200684]- Solve conflicts caused by symbolic link changes [Orabug: 38206139][20250826-999.42.git356f06bf.el7]- Handling downgrade issue for Nvidia firmware changes [Orabug: 38303112][20250611-999.41.git356f06bf.el7]- Rebase to latest upstream [Orabug: 38028345][20250423-999.40.git32f3227b.el7]- Rebase to latest upstream [Orabug: 37868435][20250319-999.39.git430633ec.el7]- Rebase to latest upstream [Orabug: 37729115][20250203-999.38.git0fd450ee.el7]- Rebase to latest upstream [Orabug: 37535629][20241213-999.36.git2cdfe09e.el7]- Rebase to latest upstream [Orabug: 37405529] ## Package List: * SUSE Liberty Linux 7 LTSS: * iwl100-firmware 39.31.5.1-999.44.el7 * iwl1000-firmware 39.31.5.1-999.44.el7 * iwl105-firmware 18.168.6.1-999.44.el7 * iwl135-firmware 18.168.6.1-999.44.el7 * iwl2000-firmware 18.168.6.1-999.44.el7 * iwl2030-firmware 18.168.6.1-999.44.el7 * iwl3160-firmware 22.0.7.0-999.44.el7 * iwl3945-firmware 15.32.2.9-999.44.el7 * iwl4965-firmware 228.61.2.24-999.44.el7 * iwl5000-firmware 8.83.5.1_1-999.44.el7 * iwl5150-firmware 8.24.2.2-999.44.el7 * iwl6000-firmware 9.221.4.1-999.44.el7 * iwl6000g2a-firmware 17.168.5.3-999.44.el7 * iwl6000g2b-firmware 17.168.5.2-999.44.el7 * iwl6050-firmware 41.28.5.1-999.44.el7 * iwl7260-firmware 22.0.7.0-999.44.el7 * iwlax2xx-firmware 20250909-999.44.el7 * linux-firmware 20250909-999.44.git260ff424.el7 * linux-nano-firmware 20250909-999.44.git260ff424.el7 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHSA-2025:13789: Moderate: SUSE Liberty Linux security update for libxml2 Message-ID: # security update for libxml2 Announcement ID: RHSA-2025:13789 Rating: Moderate Cross-References: * CVE-2025-32415 CVSS scores: * CVE-2025-32415 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:13789. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:13789. ## Package List: * SUSE Liberty Linux 7 LTSS: * libxml2 2.9.1-6.el7_9.13 * libxml2-devel 2.9.1-6.el7_9.13 * libxml2-python 2.9.1-6.el7_9.13 * libxml2-static 2.9.1-6.el7_9.13 ## References: * https://www.suse.com/security/cve/CVE-2025-32415.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHSA-2025:15785: Important: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:15785 Rating: Important Cross-References: * CVE-2023-53125 * CVE-2025-38350 * CVE-2025-38392 * CVE-2025-38449 CVSS scores: * CVE-2023-53125 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38350 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2025-38350 ( SUSE ): 7 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38392 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38392 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38449 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38449 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15785. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15785. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.75.1.el8_10 * kernel 4.18.0-553.75.1.el8_10 * kernel-abi-stablelists 4.18.0-553.75.1.el8_10 * kernel-core 4.18.0-553.75.1.el8_10 * kernel-cross-headers 4.18.0-553.75.1.el8_10 * kernel-debug 4.18.0-553.75.1.el8_10 * kernel-debug-core 4.18.0-553.75.1.el8_10 * kernel-debug-devel 4.18.0-553.75.1.el8_10 * kernel-debug-modules 4.18.0-553.75.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.75.1.el8_10 * kernel-devel 4.18.0-553.75.1.el8_10 * kernel-doc 4.18.0-553.75.1.el8_10 * kernel-headers 4.18.0-553.75.1.el8_10 * kernel-modules 4.18.0-553.75.1.el8_10 * kernel-modules-extra 4.18.0-553.75.1.el8_10 * kernel-tools 4.18.0-553.75.1.el8_10 * kernel-tools-libs 4.18.0-553.75.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.75.1.el8_10 * perf 4.18.0-553.75.1.el8_10 * python3-perf 4.18.0-553.75.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2023-53125.html * https://www.suse.com/security/cve/CVE-2025-38350.html * https://www.suse.com/security/cve/CVE-2025-38392.html * https://www.suse.com/security/cve/CVE-2025-38449.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:22 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:22 +0200 (CEST) Subject: RHBA-2025:15893: Low: SUSE Liberty Linux bugfix update for libvirt Message-ID: # bugfix update for libvirt Announcement ID: RHBA-2025:15893 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15893. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15893. ## Package List: * SUSE Liberty Linux 9: * libvirt 10.10.0-7.7.el9_6 * libvirt-client 10.10.0-7.7.el9_6 * libvirt-client-qemu 10.10.0-7.7.el9_6 * libvirt-daemon 10.10.0-7.7.el9_6 * libvirt-daemon-common 10.10.0-7.7.el9_6 * libvirt-daemon-config-network 10.10.0-7.7.el9_6 * libvirt-daemon-config-nwfilter 10.10.0-7.7.el9_6 * libvirt-daemon-driver-interface 10.10.0-7.7.el9_6 * libvirt-daemon-driver-network 10.10.0-7.7.el9_6 * libvirt-daemon-driver-nodedev 10.10.0-7.7.el9_6 * libvirt-daemon-driver-nwfilter 10.10.0-7.7.el9_6 * libvirt-daemon-driver-qemu 10.10.0-7.7.el9_6 * libvirt-daemon-driver-secret 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-core 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-disk 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-iscsi 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-logical 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-mpath 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-rbd 10.10.0-7.7.el9_6 * libvirt-daemon-driver-storage-scsi 10.10.0-7.7.el9_6 * libvirt-daemon-kvm 10.10.0-7.7.el9_6 * libvirt-daemon-lock 10.10.0-7.7.el9_6 * libvirt-daemon-log 10.10.0-7.7.el9_6 * libvirt-daemon-plugin-lockd 10.10.0-7.7.el9_6 * libvirt-daemon-plugin-sanlock 10.10.0-7.7.el9_6 * libvirt-daemon-proxy 10.10.0-7.7.el9_6 * libvirt-devel 10.10.0-7.7.el9_6 * libvirt-docs 10.10.0-7.7.el9_6 * libvirt-libs 10.10.0-7.7.el9_6 * libvirt-nss 10.10.0-7.7.el9_6 * libvirt-ssh-proxy 10.10.0-7.7.el9_6 From suse-liberty-linux-updates at lists.suse.com Wed Sep 17 15:07:23 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 17 Sep 2025 17:07:23 +0200 (CEST) Subject: RHSA-2025:15904: Important: SUSE Liberty Linux security update for aardvark-dns Message-ID: # security update for aardvark-dns Announcement ID: RHSA-2025:15904 Rating: Important Cross-References: * CVE-2025-9566 CVSS scores: * CVE-2025-9566 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2025-9566 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:15904. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:15904. ## Package List: * SUSE Liberty Linux 8: * aardvark-dns 1.10.1-2.module+el8.10.0+23498+f7d19d48 * buildah 1.33.12-2.module+el8.10.0+23498+f7d19d48 * buildah-tests 1.33.12-2.module+el8.10.0+23498+f7d19d48 * cockpit-podman 84.1-1.module+el8.10.0+23498+f7d19d48 * conmon 2.1.10-1.module+el8.10.0+23498+f7d19d48 * container-selinux 2.229.0-2.module+el8.10.0+23498+f7d19d48 * containernetworking-plugins 1.4.0-6.module+el8.10.0+23498+f7d19d48 * containers-common 1-82.module+el8.10.0+23498+f7d19d48 * crit 3.18-5.module+el8.10.0+23498+f7d19d48 * criu 3.18-5.module+el8.10.0+23498+f7d19d48 * criu-devel 3.18-5.module+el8.10.0+23498+f7d19d48 * criu-libs 3.18-5.module+el8.10.0+23498+f7d19d48 * crun 1.14.3-2.module+el8.10.0+23498+f7d19d48 * fuse-overlayfs 1.13-1.module+el8.10.0+23498+f7d19d48 * libslirp 4.4.0-2.module+el8.10.0+23498+f7d19d48 * libslirp-devel 4.4.0-2.module+el8.10.0+23498+f7d19d48 * netavark 1.10.3-1.module+el8.10.0+23498+f7d19d48 * oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+23498+f7d19d48 * podman 4.9.4-23.module+el8.10.0+23498+f7d19d48 * podman-catatonit 4.9.4-23.module+el8.10.0+23498+f7d19d48 * podman-docker 4.9.4-23.module+el8.10.0+23498+f7d19d48 * podman-gvproxy 4.9.4-23.module+el8.10.0+23498+f7d19d48 * podman-plugins 4.9.4-23.module+el8.10.0+23498+f7d19d48 * podman-remote 4.9.4-23.module+el8.10.0+23498+f7d19d48 * podman-tests 4.9.4-23.module+el8.10.0+23498+f7d19d48 * python3-criu 3.18-5.module+el8.10.0+23498+f7d19d48 * python3-podman 4.9.0-3.module+el8.10.0+23498+f7d19d48 * runc 1.1.12-6.module+el8.10.0+23498+f7d19d48 * skopeo 1.14.5-4.module+el8.10.0+23498+f7d19d48 * skopeo-tests 1.14.5-4.module+el8.10.0+23498+f7d19d48 * slirp4netns 1.2.3-1.module+el8.10.0+23498+f7d19d48 * toolbox 0.0.99.5-2.module+el8.10.0+23498+f7d19d48 * toolbox-tests 0.0.99.5-2.module+el8.10.0+23498+f7d19d48 * udica 0.2.6-21.module+el8.10.0+23498+f7d19d48 ## References: * https://www.suse.com/security/cve/CVE-2025-9566.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 18 15:06:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 18 Sep 2025 17:06:59 +0200 (CEST) Subject: RHBA-2025:15875: Moderate: SUSE Liberty Linux gnome-shell and gsettings-desktop-schemas bug fix and enhancement update Message-ID: # gnome-shell and gsettings-desktop-schemas bug fix and enhancement update Announcement ID: RHBA-2025:15875 Rating: Moderate Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This security update provides a functional equivalent of RHBA-2025:15875. The original RedHat(R) advisory is available from the RedHat web site at https://access.redhat.com/errata/RHBA-2025:15875 ## Package List: * SUSE Liberty Linux 9: * gnome-shell 40.10-26.el9_6 * gsettings-desktop-schemas 40.0-7.el9_6 * gsettings-desktop-schemas-devel 40.0-7.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Sep 18 15:06:59 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 18 Sep 2025 17:06:59 +0200 (CEST) Subject: RHBA-2025:15881: Low: SUSE Liberty Linux bugfix update for kmod-kvdo Message-ID: # bugfix update for kmod-kvdo Announcement ID: RHBA-2025:15881 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15881. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15881. ## Package List: * SUSE Liberty Linux 9: * kmod-kvdo 8.2.5.14-164.el9_6 From suse-liberty-linux-updates at lists.suse.com Fri Sep 19 15:07:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Sep 2025 17:07:18 +0200 (CEST) Subject: RHBA-2025:15879: Low: SUSE Liberty Linux bugfix update for NetworkManager Message-ID: # bugfix update for NetworkManager Announcement ID: RHBA-2025:15879 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15879. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15879. ## Package List: * SUSE Liberty Linux 9: * NetworkManager-libnm-devel 1.52.0-7.el9_6 From suse-liberty-linux-updates at lists.suse.com Fri Sep 19 15:07:18 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 19 Sep 2025 17:07:18 +0200 (CEST) Subject: RHBA-2025:15892: Low: SUSE Liberty Linux bugfix update for xorg-x11-drv-wacom Message-ID: # bugfix update for xorg-x11-drv-wacom Announcement ID: RHBA-2025:15892 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15892. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15892. ## Package List: * SUSE Liberty Linux 9: * xorg-x11-drv-wacom 1.0.0-4.el9_6 * xorg-x11-drv-wacom-devel 1.0.0-4.el9_6 * xorg-x11-drv-wacom-serial-support 1.0.0-4.el9_6 From suse-liberty-linux-updates at lists.suse.com Sat Sep 20 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 20 Sep 2025 17:06:46 +0200 (CEST) Subject: RHSA-2025:16046: Moderate: SUSE Liberty Linux security update for mecab Message-ID: # security update for mecab Announcement ID: RHSA-2025:16046 Rating: Moderate Cross-References: * CVE-2024-13176 * CVE-2025-21574 * CVE-2025-21575 * CVE-2025-21577 * CVE-2025-21579 * CVE-2025-21580 * CVE-2025-21581 * CVE-2025-21584 * CVE-2025-21585 * CVE-2025-21588 * CVE-2025-30681 * CVE-2025-30682 * CVE-2025-30683 * CVE-2025-30684 * CVE-2025-30685 * CVE-2025-30687 * CVE-2025-30688 * CVE-2025-30689 * CVE-2025-30693 * CVE-2025-30695 * CVE-2025-30696 * CVE-2025-30699 * CVE-2025-30703 * CVE-2025-30704 * CVE-2025-30705 * CVE-2025-30715 * CVE-2025-30721 * CVE-2025-30722 * CVE-2025-50077 * CVE-2025-50078 * CVE-2025-50079 * CVE-2025-50080 * CVE-2025-50081 * CVE-2025-50082 * CVE-2025-50083 * CVE-2025-50084 * CVE-2025-50085 * CVE-2025-50086 * CVE-2025-50087 * CVE-2025-50088 * CVE-2025-50091 * CVE-2025-50092 * CVE-2025-50093 * CVE-2025-50094 * CVE-2025-50096 * CVE-2025-50097 * CVE-2025-50098 * CVE-2025-50099 * CVE-2025-50100 * CVE-2025-50101 * CVE-2025-50102 * CVE-2025-50104 * CVE-2025-5399 CVSS scores: * CVE-2024-13176 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-13176 ( SUSE ): 6 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2025-30693 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H * CVE-2025-5399 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-5399 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 53 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16046. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16046. ## Package List: * SUSE Liberty Linux 9: * mecab 0.996-3.module+el9.6.0+22713+cbf15e23.4 * mecab-devel 0.996-3.module+el9.6.0+22713+cbf15e23.4 * mecab-ipadic 2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23 * mecab-ipadic-EUCJP 2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23 * mysql 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-common 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-devel 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-errmsg 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-libs 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-server 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-test 8.4.6-1.module+el9.6.0+23497+d0c5dcca * mysql-test-data 8.4.6-1.module+el9.6.0+23497+d0c5dcca * rapidjson-devel 1.1.0-19.module+el9.6.0+22713+cbf15e23 * rapidjson-doc 1.1.0-19.module+el9.6.0+22713+cbf15e23 ## References: * https://www.suse.com/security/cve/CVE-2024-13176.html * https://www.suse.com/security/cve/CVE-2025-21574.html * https://www.suse.com/security/cve/CVE-2025-21575.html * https://www.suse.com/security/cve/CVE-2025-21577.html * https://www.suse.com/security/cve/CVE-2025-21579.html * https://www.suse.com/security/cve/CVE-2025-21580.html * https://www.suse.com/security/cve/CVE-2025-21581.html * https://www.suse.com/security/cve/CVE-2025-21584.html * https://www.suse.com/security/cve/CVE-2025-21585.html * https://www.suse.com/security/cve/CVE-2025-21588.html * https://www.suse.com/security/cve/CVE-2025-30681.html * https://www.suse.com/security/cve/CVE-2025-30682.html * https://www.suse.com/security/cve/CVE-2025-30683.html * https://www.suse.com/security/cve/CVE-2025-30684.html * https://www.suse.com/security/cve/CVE-2025-30685.html * https://www.suse.com/security/cve/CVE-2025-30687.html * https://www.suse.com/security/cve/CVE-2025-30688.html * https://www.suse.com/security/cve/CVE-2025-30689.html * https://www.suse.com/security/cve/CVE-2025-30693.html * https://www.suse.com/security/cve/CVE-2025-30695.html * https://www.suse.com/security/cve/CVE-2025-30696.html * https://www.suse.com/security/cve/CVE-2025-30699.html * https://www.suse.com/security/cve/CVE-2025-30703.html * https://www.suse.com/security/cve/CVE-2025-30704.html * https://www.suse.com/security/cve/CVE-2025-30705.html * https://www.suse.com/security/cve/CVE-2025-30715.html * https://www.suse.com/security/cve/CVE-2025-30721.html * https://www.suse.com/security/cve/CVE-2025-30722.html * https://www.suse.com/security/cve/CVE-2025-50077.html * https://www.suse.com/security/cve/CVE-2025-50078.html * https://www.suse.com/security/cve/CVE-2025-50079.html * https://www.suse.com/security/cve/CVE-2025-50080.html * https://www.suse.com/security/cve/CVE-2025-50081.html * https://www.suse.com/security/cve/CVE-2025-50082.html * https://www.suse.com/security/cve/CVE-2025-50083.html * https://www.suse.com/security/cve/CVE-2025-50084.html * https://www.suse.com/security/cve/CVE-2025-50085.html * https://www.suse.com/security/cve/CVE-2025-50086.html * https://www.suse.com/security/cve/CVE-2025-50087.html * https://www.suse.com/security/cve/CVE-2025-50088.html * https://www.suse.com/security/cve/CVE-2025-50091.html * https://www.suse.com/security/cve/CVE-2025-50092.html * https://www.suse.com/security/cve/CVE-2025-50093.html * https://www.suse.com/security/cve/CVE-2025-50094.html * https://www.suse.com/security/cve/CVE-2025-50096.html * https://www.suse.com/security/cve/CVE-2025-50097.html * https://www.suse.com/security/cve/CVE-2025-50098.html * https://www.suse.com/security/cve/CVE-2025-50099.html * https://www.suse.com/security/cve/CVE-2025-50100.html * https://www.suse.com/security/cve/CVE-2025-50101.html * https://www.suse.com/security/cve/CVE-2025-50102.html * https://www.suse.com/security/cve/CVE-2025-50104.html * https://www.suse.com/security/cve/CVE-2025-5399.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 20 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 20 Sep 2025 17:06:46 +0200 (CEST) Subject: RHSA-2025:16108: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:16108 Rating: Important Cross-References: * CVE-2025-10527 * CVE-2025-10528 * CVE-2025-10529 * CVE-2025-10532 * CVE-2025-10533 * CVE-2025-10536 * CVE-2025-10537 Affected Products: * SUSE Liberty Linux 9 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16108. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16108. ## Package List: * SUSE Liberty Linux 9: * firefox 140.3.0-1.el9_6 * firefox-x11 140.3.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-10527.html * https://www.suse.com/security/cve/CVE-2025-10528.html * https://www.suse.com/security/cve/CVE-2025-10529.html * https://www.suse.com/security/cve/CVE-2025-10532.html * https://www.suse.com/security/cve/CVE-2025-10533.html * https://www.suse.com/security/cve/CVE-2025-10536.html * https://www.suse.com/security/cve/CVE-2025-10537.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 20 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 20 Sep 2025 17:06:46 +0200 (CEST) Subject: RHSA-2025:16116: Moderate: SUSE Liberty Linux security update for gnutls Message-ID: # security update for gnutls Announcement ID: RHSA-2025:16116 Rating: Moderate Cross-References: * CVE-2025-32988 * CVE-2025-32989 * CVE-2025-32990 * CVE-2025-6395 CVSS scores: * CVE-2025-32988 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2025-32988 ( SUSE ): 9.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-32989 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-32989 ( SUSE ): 8.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-32990 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L * CVE-2025-32990 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-6395 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2025-6395 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16116. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16116. ## Package List: * SUSE Liberty Linux 9: * gnutls 3.8.3-6.el9_6.2 * gnutls-c++ 3.8.3-6.el9_6.2 * gnutls-dane 3.8.3-6.el9_6.2 * gnutls-devel 3.8.3-6.el9_6.2 * gnutls-utils 3.8.3-6.el9_6.2 ## References: * https://www.suse.com/security/cve/CVE-2025-32988.html * https://www.suse.com/security/cve/CVE-2025-32989.html * https://www.suse.com/security/cve/CVE-2025-32990.html * https://www.suse.com/security/cve/CVE-2025-6395.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 20 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 20 Sep 2025 17:06:46 +0200 (CEST) Subject: RHSA-2025:16086: Moderate: SUSE Liberty Linux security update for mysql Message-ID: # security update for mysql Announcement ID: RHSA-2025:16086 Rating: Moderate Cross-References: * CVE-2025-21574 * CVE-2025-21575 * CVE-2025-21577 * CVE-2025-21579 * CVE-2025-21580 * CVE-2025-21581 * CVE-2025-21584 * CVE-2025-21585 * CVE-2025-30681 * CVE-2025-30682 * CVE-2025-30683 * CVE-2025-30684 * CVE-2025-30685 * CVE-2025-30687 * CVE-2025-30688 * CVE-2025-30689 * CVE-2025-30693 * CVE-2025-30695 * CVE-2025-30696 * CVE-2025-30699 * CVE-2025-30703 * CVE-2025-30704 * CVE-2025-30705 * CVE-2025-30715 * CVE-2025-30721 * CVE-2025-30722 * CVE-2025-50077 * CVE-2025-50078 * CVE-2025-50079 * CVE-2025-50080 * CVE-2025-50081 * CVE-2025-50082 * CVE-2025-50083 * CVE-2025-50084 * CVE-2025-50085 * CVE-2025-50086 * CVE-2025-50087 * CVE-2025-50088 * CVE-2025-50091 * CVE-2025-50092 * CVE-2025-50093 * CVE-2025-50094 * CVE-2025-50096 * CVE-2025-50097 * CVE-2025-50098 * CVE-2025-50099 * CVE-2025-50100 * CVE-2025-50101 * CVE-2025-50102 * CVE-2025-50104 * CVE-2025-53023 CVSS scores: * CVE-2025-30693 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 51 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16086. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16086. ## Package List: * SUSE Liberty Linux 9: * mysql 8.0.43-1.el9_6 * mysql-common 8.0.43-1.el9_6 * mysql-devel 8.0.43-1.el9_6 * mysql-errmsg 8.0.43-1.el9_6 * mysql-libs 8.0.43-1.el9_6 * mysql-server 8.0.43-1.el9_6 * mysql-test 8.0.43-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-21574.html * https://www.suse.com/security/cve/CVE-2025-21575.html * https://www.suse.com/security/cve/CVE-2025-21577.html * https://www.suse.com/security/cve/CVE-2025-21579.html * https://www.suse.com/security/cve/CVE-2025-21580.html * https://www.suse.com/security/cve/CVE-2025-21581.html * https://www.suse.com/security/cve/CVE-2025-21584.html * https://www.suse.com/security/cve/CVE-2025-21585.html * https://www.suse.com/security/cve/CVE-2025-30681.html * https://www.suse.com/security/cve/CVE-2025-30682.html * https://www.suse.com/security/cve/CVE-2025-30683.html * https://www.suse.com/security/cve/CVE-2025-30684.html * https://www.suse.com/security/cve/CVE-2025-30685.html * https://www.suse.com/security/cve/CVE-2025-30687.html * https://www.suse.com/security/cve/CVE-2025-30688.html * https://www.suse.com/security/cve/CVE-2025-30689.html * https://www.suse.com/security/cve/CVE-2025-30693.html * https://www.suse.com/security/cve/CVE-2025-30695.html * https://www.suse.com/security/cve/CVE-2025-30696.html * https://www.suse.com/security/cve/CVE-2025-30699.html * https://www.suse.com/security/cve/CVE-2025-30703.html * https://www.suse.com/security/cve/CVE-2025-30704.html * https://www.suse.com/security/cve/CVE-2025-30705.html * https://www.suse.com/security/cve/CVE-2025-30715.html * https://www.suse.com/security/cve/CVE-2025-30721.html * https://www.suse.com/security/cve/CVE-2025-30722.html * https://www.suse.com/security/cve/CVE-2025-50077.html * https://www.suse.com/security/cve/CVE-2025-50078.html * https://www.suse.com/security/cve/CVE-2025-50079.html * https://www.suse.com/security/cve/CVE-2025-50080.html * https://www.suse.com/security/cve/CVE-2025-50081.html * https://www.suse.com/security/cve/CVE-2025-50082.html * https://www.suse.com/security/cve/CVE-2025-50083.html * https://www.suse.com/security/cve/CVE-2025-50084.html * https://www.suse.com/security/cve/CVE-2025-50085.html * https://www.suse.com/security/cve/CVE-2025-50086.html * https://www.suse.com/security/cve/CVE-2025-50087.html * https://www.suse.com/security/cve/CVE-2025-50088.html * https://www.suse.com/security/cve/CVE-2025-50091.html * https://www.suse.com/security/cve/CVE-2025-50092.html * https://www.suse.com/security/cve/CVE-2025-50093.html * https://www.suse.com/security/cve/CVE-2025-50094.html * https://www.suse.com/security/cve/CVE-2025-50096.html * https://www.suse.com/security/cve/CVE-2025-50097.html * https://www.suse.com/security/cve/CVE-2025-50098.html * https://www.suse.com/security/cve/CVE-2025-50099.html * https://www.suse.com/security/cve/CVE-2025-50100.html * https://www.suse.com/security/cve/CVE-2025-50101.html * https://www.suse.com/security/cve/CVE-2025-50102.html * https://www.suse.com/security/cve/CVE-2025-50104.html * https://www.suse.com/security/cve/CVE-2025-53023.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 20 15:06:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 20 Sep 2025 17:06:46 +0200 (CEST) Subject: RHSA-2025:16156: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:16156 Rating: Important Cross-References: * CVE-2025-10527 * CVE-2025-10528 * CVE-2025-10529 * CVE-2025-10532 * CVE-2025-10533 * CVE-2025-10536 * CVE-2025-10537 Affected Products: * SUSE Liberty Linux 9 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16156. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16156. ## Package List: * SUSE Liberty Linux 9: * thunderbird 140.3.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-10527.html * https://www.suse.com/security/cve/CVE-2025-10528.html * https://www.suse.com/security/cve/CVE-2025-10529.html * https://www.suse.com/security/cve/CVE-2025-10532.html * https://www.suse.com/security/cve/CVE-2025-10533.html * https://www.suse.com/security/cve/CVE-2025-10536.html * https://www.suse.com/security/cve/CVE-2025-10537.html From suse-liberty-linux-updates at lists.suse.com Mon Sep 22 15:08:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 22 Sep 2025 17:08:25 +0200 (CEST) Subject: RHBA-2025:16261: Low: SUSE Liberty Linux bugfix update for container-selinux Message-ID: # bugfix update for container-selinux Announcement ID: RHBA-2025:16261 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:16261. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:16261. ## Package List: * SUSE Liberty Linux 9: * container-selinux 2.237.0-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Mon Sep 22 15:08:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 22 Sep 2025 17:08:25 +0200 (CEST) Subject: RHSA-2025:16260: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2025:16260 Rating: Important Cross-References: * CVE-2025-10527 * CVE-2025-10528 * CVE-2025-10529 * CVE-2025-10532 * CVE-2025-10533 * CVE-2025-10536 * CVE-2025-10537 Affected Products: * SUSE Liberty Linux 8 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16260. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16260. ## Package List: * SUSE Liberty Linux 8: * firefox 140.3.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-10527.html * https://www.suse.com/security/cve/CVE-2025-10528.html * https://www.suse.com/security/cve/CVE-2025-10529.html * https://www.suse.com/security/cve/CVE-2025-10532.html * https://www.suse.com/security/cve/CVE-2025-10533.html * https://www.suse.com/security/cve/CVE-2025-10536.html * https://www.suse.com/security/cve/CVE-2025-10537.html From suse-liberty-linux-updates at lists.suse.com Mon Sep 22 15:08:25 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 22 Sep 2025 17:08:25 +0200 (CEST) Subject: RHBA-2025:15894: Low: SUSE Liberty Linux bugfix update for libwacom Message-ID: # bugfix update for libwacom Announcement ID: RHBA-2025:15894 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15894. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15894. ## Package List: * SUSE Liberty Linux 9: * libwacom 1.12.1-5.el9_6 * libwacom-data 1.12.1-5.el9_6 * libwacom-devel 1.12.1-5.el9_6 From suse-liberty-linux-updates at lists.suse.com Tue Sep 23 15:07:55 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 23 Sep 2025 17:07:55 +0200 (CEST) Subject: RHBA-2025:16329: Low: SUSE Liberty Linux bugfix update for crun Message-ID: # bugfix update for crun Announcement ID: RHBA-2025:16329 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:16329. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:16329. ## Package List: * SUSE Liberty Linux 9: * crun 1.23.1-2.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Sep 25 15:07:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 25 Sep 2025 17:07:46 +0200 (CEST) Subject: RHSA-2025:16589: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2025:16589 Rating: Important Cross-References: * CVE-2025-10527 * CVE-2025-10528 * CVE-2025-10529 * CVE-2025-10532 * CVE-2025-10533 * CVE-2025-10536 * CVE-2025-10537 Affected Products: * SUSE Liberty Linux 8 An update that solves 7 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16589. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16589. ## Package List: * SUSE Liberty Linux 8: * thunderbird 140.3.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-10527.html * https://www.suse.com/security/cve/CVE-2025-10528.html * https://www.suse.com/security/cve/CVE-2025-10529.html * https://www.suse.com/security/cve/CVE-2025-10532.html * https://www.suse.com/security/cve/CVE-2025-10533.html * https://www.suse.com/security/cve/CVE-2025-10536.html * https://www.suse.com/security/cve/CVE-2025-10537.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 25 15:07:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 25 Sep 2025 17:07:46 +0200 (CEST) Subject: RHBA-2025:16680: Low: SUSE Liberty Linux bugfix update for irqbalance Message-ID: # bugfix update for irqbalance Announcement ID: RHBA-2025:16680 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:16680. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:16680. ## Package List: * SUSE Liberty Linux 9: * irqbalance 1.9.4-2.el9_6.2 From suse-liberty-linux-updates at lists.suse.com Thu Sep 25 15:07:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 25 Sep 2025 17:07:46 +0200 (CEST) Subject: RHEA-2025:16048: Low: SUSE Liberty Linux enhancement update for mysql-selinux Message-ID: # enhancement update for mysql-selinux Announcement ID: RHEA-2025:16048 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2025:16048. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2025:16048. ## Package List: * SUSE Liberty Linux 9: * mysql-selinux 1.0.14-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Sep 25 15:07:46 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 25 Sep 2025 17:07:46 +0200 (CEST) Subject: RHBA-2025:15897: Low: SUSE Liberty Linux bugfix update for evolution Message-ID: # bugfix update for evolution Announcement ID: RHBA-2025:15897 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:15897. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:15897. ## Package List: * SUSE Liberty Linux 9: * evolution 3.40.4-11.el9_6.1 * evolution-bogofilter 3.40.4-11.el9_6.1 * evolution-devel 3.40.4-11.el9_6.1 * evolution-help 3.40.4-11.el9_6.1 * evolution-langpacks 3.40.4-11.el9_6.1 * evolution-pst 3.40.4-11.el9_6.1 * evolution-spamassassin 3.40.4-11.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Fri Sep 26 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 26 Sep 2025 17:07:14 +0200 (CEST) Subject: RHSA-2025:16398: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:16398 Rating: Moderate Cross-References: * CVE-2023-53125 * CVE-2025-37810 * CVE-2025-38498 * CVE-2025-39694 CVSS scores: * CVE-2023-53125 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-37810 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2025-37810 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-38498 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38498 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-39694 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16398. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16398. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.46.1.el9_6 * kernel-abi-stablelists 5.14.0-570.46.1.el9_6 * kernel-core 5.14.0-570.46.1.el9_6 * kernel-cross-headers 5.14.0-570.46.1.el9_6 * kernel-debug 5.14.0-570.46.1.el9_6 * kernel-debug-core 5.14.0-570.46.1.el9_6 * kernel-debug-devel 5.14.0-570.46.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.46.1.el9_6 * kernel-debug-modules 5.14.0-570.46.1.el9_6 * kernel-debug-modules-core 5.14.0-570.46.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.46.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.46.1.el9_6 * kernel-devel 5.14.0-570.46.1.el9_6 * kernel-devel-matched 5.14.0-570.46.1.el9_6 * kernel-doc 5.14.0-570.46.1.el9_6 * kernel-headers 5.14.0-570.46.1.el9_6 * kernel-modules 5.14.0-570.46.1.el9_6 * kernel-modules-core 5.14.0-570.46.1.el9_6 * kernel-modules-extra 5.14.0-570.46.1.el9_6 * kernel-rt 5.14.0-570.46.1.el9_6 * kernel-rt-core 5.14.0-570.46.1.el9_6 * kernel-rt-debug 5.14.0-570.46.1.el9_6 * kernel-rt-debug-core 5.14.0-570.46.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.46.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.46.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.46.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.46.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.46.1.el9_6 * kernel-rt-devel 5.14.0-570.46.1.el9_6 * kernel-rt-kvm 5.14.0-570.46.1.el9_6 * kernel-rt-modules 5.14.0-570.46.1.el9_6 * kernel-rt-modules-core 5.14.0-570.46.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.46.1.el9_6 * kernel-tools 5.14.0-570.46.1.el9_6 * kernel-tools-libs 5.14.0-570.46.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.46.1.el9_6 * kernel-uki-virt 5.14.0-570.46.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.46.1.el9_6 * libperf 5.14.0-570.46.1.el9_6 * perf 5.14.0-570.46.1.el9_6 * python3-perf 5.14.0-570.46.1.el9_6 * rtla 5.14.0-570.46.1.el9_6 * rv 5.14.0-570.46.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2023-53125.html * https://www.suse.com/security/cve/CVE-2025-37810.html * https://www.suse.com/security/cve/CVE-2025-38498.html * https://www.suse.com/security/cve/CVE-2025-39694.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 26 15:07:14 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 26 Sep 2025 17:07:14 +0200 (CEST) Subject: RHSA-2025:16372: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:16372 Rating: Moderate Cross-References: * CVE-2025-38461 * CVE-2025-38498 * CVE-2025-38556 CVSS scores: * CVE-2025-38461 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38461 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38498 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38498 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-38556 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2025-38556 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16372. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16372. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.76.1.el8_10 * kernel 4.18.0-553.76.1.el8_10 * kernel-abi-stablelists 4.18.0-553.76.1.el8_10 * kernel-core 4.18.0-553.76.1.el8_10 * kernel-cross-headers 4.18.0-553.76.1.el8_10 * kernel-debug 4.18.0-553.76.1.el8_10 * kernel-debug-core 4.18.0-553.76.1.el8_10 * kernel-debug-devel 4.18.0-553.76.1.el8_10 * kernel-debug-modules 4.18.0-553.76.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.76.1.el8_10 * kernel-devel 4.18.0-553.76.1.el8_10 * kernel-doc 4.18.0-553.76.1.el8_10 * kernel-headers 4.18.0-553.76.1.el8_10 * kernel-modules 4.18.0-553.76.1.el8_10 * kernel-modules-extra 4.18.0-553.76.1.el8_10 * kernel-tools 4.18.0-553.76.1.el8_10 * kernel-tools-libs 4.18.0-553.76.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.76.1.el8_10 * perf 4.18.0-553.76.1.el8_10 * python3-perf 4.18.0-553.76.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-38461.html * https://www.suse.com/security/cve/CVE-2025-38498.html * https://www.suse.com/security/cve/CVE-2025-38556.html From suse-liberty-linux-updates at lists.suse.com Mon Sep 29 15:07:13 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 29 Sep 2025 17:07:13 +0200 (CEST) Subject: RHBA-2025:16862: Low: SUSE Liberty Linux bugfix update for mysql-selinux Message-ID: # bugfix update for mysql-selinux Announcement ID: RHBA-2025:16862 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:16862. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:16862. ## Package List: * SUSE Liberty Linux 8: * mysql-selinux 1.0.14-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Tue Sep 30 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 30 Sep 2025 17:07:30 +0200 (CEST) Subject: RHBA-2025:16954: Low: SUSE Liberty Linux bugfix update for linuxptp Message-ID: # bugfix update for linuxptp Announcement ID: RHBA-2025:16954 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:16954. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:16954. ## Package List: * SUSE Liberty Linux 9: * linuxptp 4.4-1.el9_6.4 From suse-liberty-linux-updates at lists.suse.com Tue Sep 30 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 30 Sep 2025 17:07:30 +0200 (CEST) Subject: RHSA-2025:16861: Moderate: SUSE Liberty Linux security update for mecab Message-ID: # security update for mecab Announcement ID: RHSA-2025:16861 Rating: Moderate Cross-References: * CVE-2025-21574 * CVE-2025-21575 * CVE-2025-21577 * CVE-2025-21579 * CVE-2025-21580 * CVE-2025-21581 * CVE-2025-21584 * CVE-2025-21585 * CVE-2025-30681 * CVE-2025-30682 * CVE-2025-30683 * CVE-2025-30684 * CVE-2025-30685 * CVE-2025-30687 * CVE-2025-30688 * CVE-2025-30689 * CVE-2025-30693 * CVE-2025-30695 * CVE-2025-30696 * CVE-2025-30699 * CVE-2025-30703 * CVE-2025-30704 * CVE-2025-30705 * CVE-2025-30715 * CVE-2025-30721 * CVE-2025-30722 * CVE-2025-50077 * CVE-2025-50078 * CVE-2025-50079 * CVE-2025-50080 * CVE-2025-50081 * CVE-2025-50082 * CVE-2025-50083 * CVE-2025-50084 * CVE-2025-50085 * CVE-2025-50086 * CVE-2025-50087 * CVE-2025-50088 * CVE-2025-50091 * CVE-2025-50092 * CVE-2025-50093 * CVE-2025-50094 * CVE-2025-50096 * CVE-2025-50097 * CVE-2025-50098 * CVE-2025-50099 * CVE-2025-50100 * CVE-2025-50101 * CVE-2025-50102 * CVE-2025-50104 * CVE-2025-53023 CVSS scores: * CVE-2025-30693 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 51 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16861. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16861. ## Package List: * SUSE Liberty Linux 8: * mecab 0.996-2.module+el8.10.0+22857+7f331edd * mecab-devel 0.996-2.module+el8.10.0+22857+7f331edd * mecab-ipadic 2.7.0.20070801-17.module+el8.10.0+22857+7f331edd * mecab-ipadic-EUCJP 2.7.0.20070801-17.module+el8.10.0+22857+7f331edd * mysql 8.0.43-1.module+el8.10.0+23526+fabc920a * mysql-common 8.0.43-1.module+el8.10.0+23526+fabc920a * mysql-devel 8.0.43-1.module+el8.10.0+23526+fabc920a * mysql-errmsg 8.0.43-1.module+el8.10.0+23526+fabc920a * mysql-libs 8.0.43-1.module+el8.10.0+23526+fabc920a * mysql-server 8.0.43-1.module+el8.10.0+23526+fabc920a * mysql-test 8.0.43-1.module+el8.10.0+23526+fabc920a ## References: * https://www.suse.com/security/cve/CVE-2025-21574.html * https://www.suse.com/security/cve/CVE-2025-21575.html * https://www.suse.com/security/cve/CVE-2025-21577.html * https://www.suse.com/security/cve/CVE-2025-21579.html * https://www.suse.com/security/cve/CVE-2025-21580.html * https://www.suse.com/security/cve/CVE-2025-21581.html * https://www.suse.com/security/cve/CVE-2025-21584.html * https://www.suse.com/security/cve/CVE-2025-21585.html * https://www.suse.com/security/cve/CVE-2025-30681.html * https://www.suse.com/security/cve/CVE-2025-30682.html * https://www.suse.com/security/cve/CVE-2025-30683.html * https://www.suse.com/security/cve/CVE-2025-30684.html * https://www.suse.com/security/cve/CVE-2025-30685.html * https://www.suse.com/security/cve/CVE-2025-30687.html * https://www.suse.com/security/cve/CVE-2025-30688.html * https://www.suse.com/security/cve/CVE-2025-30689.html * https://www.suse.com/security/cve/CVE-2025-30693.html * https://www.suse.com/security/cve/CVE-2025-30695.html * https://www.suse.com/security/cve/CVE-2025-30696.html * https://www.suse.com/security/cve/CVE-2025-30699.html * https://www.suse.com/security/cve/CVE-2025-30703.html * https://www.suse.com/security/cve/CVE-2025-30704.html * https://www.suse.com/security/cve/CVE-2025-30705.html * https://www.suse.com/security/cve/CVE-2025-30715.html * https://www.suse.com/security/cve/CVE-2025-30721.html * https://www.suse.com/security/cve/CVE-2025-30722.html * https://www.suse.com/security/cve/CVE-2025-50077.html * https://www.suse.com/security/cve/CVE-2025-50078.html * https://www.suse.com/security/cve/CVE-2025-50079.html * https://www.suse.com/security/cve/CVE-2025-50080.html * https://www.suse.com/security/cve/CVE-2025-50081.html * https://www.suse.com/security/cve/CVE-2025-50082.html * https://www.suse.com/security/cve/CVE-2025-50083.html * https://www.suse.com/security/cve/CVE-2025-50084.html * https://www.suse.com/security/cve/CVE-2025-50085.html * https://www.suse.com/security/cve/CVE-2025-50086.html * https://www.suse.com/security/cve/CVE-2025-50087.html * https://www.suse.com/security/cve/CVE-2025-50088.html * https://www.suse.com/security/cve/CVE-2025-50091.html * https://www.suse.com/security/cve/CVE-2025-50092.html * https://www.suse.com/security/cve/CVE-2025-50093.html * https://www.suse.com/security/cve/CVE-2025-50094.html * https://www.suse.com/security/cve/CVE-2025-50096.html * https://www.suse.com/security/cve/CVE-2025-50097.html * https://www.suse.com/security/cve/CVE-2025-50098.html * https://www.suse.com/security/cve/CVE-2025-50099.html * https://www.suse.com/security/cve/CVE-2025-50100.html * https://www.suse.com/security/cve/CVE-2025-50101.html * https://www.suse.com/security/cve/CVE-2025-50102.html * https://www.suse.com/security/cve/CVE-2025-50104.html * https://www.suse.com/security/cve/CVE-2025-53023.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 30 15:07:29 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 30 Sep 2025 17:07:29 +0200 (CEST) Subject: RHSA-2025:14546: Moderate: SUSE Liberty Linux security update for python3.12 Message-ID: # security update for python3.12 Announcement ID: RHSA-2025:14546 Rating: Moderate Cross-References: * CVE-2025-8194 CVSS scores: * CVE-2025-8194 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-8194 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:14546. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:14546. ## Package List: * SUSE Liberty Linux 8: * python3.12 3.12.11-2.el8_10 * python3.12-debug 3.12.11-2.el8_10 * python3.12-devel 3.12.11-2.el8_10 * python3.12-idle 3.12.11-2.el8_10 * python3.12-libs 3.12.11-2.el8_10 * python3.12-rpm-macros 3.12.11-2.el8_10 * python3.12-test 3.12.11-2.el8_10 * python3.12-tkinter 3.12.11-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-8194.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 30 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 30 Sep 2025 17:07:30 +0200 (CEST) Subject: RHSA-2025:16880: Moderate: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2025:16880 Rating: Moderate Cross-References: * CVE-2025-38472 * CVE-2025-38527 * CVE-2025-38718 * CVE-2025-39682 * CVE-2025-39698 CVSS scores: * CVE-2025-38472 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38472 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38527 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2025-38527 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2025-38718 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-39682 ( SUSE ): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H * CVE-2025-39698 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16880. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16880. ## Package List: * SUSE Liberty Linux 9: * kernel 5.14.0-570.49.1.el9_6 * kernel-abi-stablelists 5.14.0-570.49.1.el9_6 * kernel-core 5.14.0-570.49.1.el9_6 * kernel-cross-headers 5.14.0-570.49.1.el9_6 * kernel-debug 5.14.0-570.49.1.el9_6 * kernel-debug-core 5.14.0-570.49.1.el9_6 * kernel-debug-devel 5.14.0-570.49.1.el9_6 * kernel-debug-devel-matched 5.14.0-570.49.1.el9_6 * kernel-debug-modules 5.14.0-570.49.1.el9_6 * kernel-debug-modules-core 5.14.0-570.49.1.el9_6 * kernel-debug-modules-extra 5.14.0-570.49.1.el9_6 * kernel-debug-uki-virt 5.14.0-570.49.1.el9_6 * kernel-devel 5.14.0-570.49.1.el9_6 * kernel-devel-matched 5.14.0-570.49.1.el9_6 * kernel-doc 5.14.0-570.49.1.el9_6 * kernel-headers 5.14.0-570.49.1.el9_6 * kernel-modules 5.14.0-570.49.1.el9_6 * kernel-modules-core 5.14.0-570.49.1.el9_6 * kernel-modules-extra 5.14.0-570.49.1.el9_6 * kernel-rt 5.14.0-570.49.1.el9_6 * kernel-rt-core 5.14.0-570.49.1.el9_6 * kernel-rt-debug 5.14.0-570.49.1.el9_6 * kernel-rt-debug-core 5.14.0-570.49.1.el9_6 * kernel-rt-debug-devel 5.14.0-570.49.1.el9_6 * kernel-rt-debug-kvm 5.14.0-570.49.1.el9_6 * kernel-rt-debug-modules 5.14.0-570.49.1.el9_6 * kernel-rt-debug-modules-core 5.14.0-570.49.1.el9_6 * kernel-rt-debug-modules-extra 5.14.0-570.49.1.el9_6 * kernel-rt-devel 5.14.0-570.49.1.el9_6 * kernel-rt-kvm 5.14.0-570.49.1.el9_6 * kernel-rt-modules 5.14.0-570.49.1.el9_6 * kernel-rt-modules-core 5.14.0-570.49.1.el9_6 * kernel-rt-modules-extra 5.14.0-570.49.1.el9_6 * kernel-tools 5.14.0-570.49.1.el9_6 * kernel-tools-libs 5.14.0-570.49.1.el9_6 * kernel-tools-libs-devel 5.14.0-570.49.1.el9_6 * kernel-uki-virt 5.14.0-570.49.1.el9_6 * kernel-uki-virt-addons 5.14.0-570.49.1.el9_6 * libperf 5.14.0-570.49.1.el9_6 * perf 5.14.0-570.49.1.el9_6 * python3-perf 5.14.0-570.49.1.el9_6 * rtla 5.14.0-570.49.1.el9_6 * rv 5.14.0-570.49.1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-38472.html * https://www.suse.com/security/cve/CVE-2025-38527.html * https://www.suse.com/security/cve/CVE-2025-38718.html * https://www.suse.com/security/cve/CVE-2025-39682.html * https://www.suse.com/security/cve/CVE-2025-39698.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 30 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 30 Sep 2025 17:07:30 +0200 (CEST) Subject: ESSA-2025:3453: Moderate: SUSE Liberty Linux kernel security update Message-ID: # kernel security update Announcement ID: ESSA-2025:3453 Rating: Moderate Cross-References: * CVE-2025-38332 * CVE-2025-38352 CVSS scores: * CVE-2025-38332 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2025-38332 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-38352 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-38352 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: [3.10.0-1160.119.1.0.12]- scsi: lpfc: Use memcpy() for BIOS version (CVE-2025-38332) [Orabug: 38414589]- posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del() (CVE-2025-38352) [Orabug: 38414589] ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.125.1.0.12.el7 * kernel 3.10.0-1160.125.1.0.12.el7 * kernel-abi-whitelists 3.10.0-1160.125.1.0.12.el7 * kernel-debug 3.10.0-1160.125.1.0.12.el7 * kernel-debug-devel 3.10.0-1160.125.1.0.12.el7 * kernel-devel 3.10.0-1160.125.1.0.12.el7 * kernel-doc 3.10.0-1160.125.1.0.12.el7 * kernel-headers 3.10.0-1160.125.1.0.12.el7 * kernel-tools 3.10.0-1160.125.1.0.12.el7 * kernel-tools-libs 3.10.0-1160.125.1.0.12.el7 * kernel-tools-libs-devel 3.10.0-1160.125.1.0.12.el7 * perf 3.10.0-1160.125.1.0.12.el7 * python-perf 3.10.0-1160.125.1.0.12.el7 ## References: * https://www.suse.com/security/cve/CVE-2025-38332.html * https://www.suse.com/security/cve/CVE-2025-38352.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 30 15:07:30 2025 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 30 Sep 2025 17:07:30 +0200 (CEST) Subject: RHSA-2025:16823: Moderate: SUSE Liberty Linux security update for openssh Message-ID: # security update for openssh Announcement ID: RHSA-2025:16823 Rating: Moderate Cross-References: * CVE-2025-26465 CVSS scores: * CVE-2025-26465 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:16823. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:16823. ## Package List: * SUSE Liberty Linux 8: * openssh 8.0p1-26.el8_10 * openssh-askpass 8.0p1-26.el8_10 * openssh-cavs 8.0p1-26.el8_10 * openssh-clients 8.0p1-26.el8_10 * openssh-keycat 8.0p1-26.el8_10 * openssh-ldap 8.0p1-26.el8_10 * openssh-server 8.0p1-26.el8_10 * pam_ssh_agent_auth 0.10.3-7.26.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-26465.html