RHSA-2025:16046: Moderate: SUSE Liberty Linux security update for mecab
Update Advisories for SUSE Liberty Linux
suse-liberty-linux-updates at lists.suse.com
Sat Sep 20 15:06:46 UTC 2025
# security update for mecab
Announcement ID: RHSA-2025:16046
Rating: Moderate
Cross-References:
* CVE-2024-13176
* CVE-2025-21574
* CVE-2025-21575
* CVE-2025-21577
* CVE-2025-21579
* CVE-2025-21580
* CVE-2025-21581
* CVE-2025-21584
* CVE-2025-21585
* CVE-2025-21588
* CVE-2025-30681
* CVE-2025-30682
* CVE-2025-30683
* CVE-2025-30684
* CVE-2025-30685
* CVE-2025-30687
* CVE-2025-30688
* CVE-2025-30689
* CVE-2025-30693
* CVE-2025-30695
* CVE-2025-30696
* CVE-2025-30699
* CVE-2025-30703
* CVE-2025-30704
* CVE-2025-30705
* CVE-2025-30715
* CVE-2025-30721
* CVE-2025-30722
* CVE-2025-50077
* CVE-2025-50078
* CVE-2025-50079
* CVE-2025-50080
* CVE-2025-50081
* CVE-2025-50082
* CVE-2025-50083
* CVE-2025-50084
* CVE-2025-50085
* CVE-2025-50086
* CVE-2025-50087
* CVE-2025-50088
* CVE-2025-50091
* CVE-2025-50092
* CVE-2025-50093
* CVE-2025-50094
* CVE-2025-50096
* CVE-2025-50097
* CVE-2025-50098
* CVE-2025-50099
* CVE-2025-50100
* CVE-2025-50101
* CVE-2025-50102
* CVE-2025-50104
* CVE-2025-5399
CVSS scores:
* CVE-2024-13176 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-13176 ( SUSE ): 6 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2025-30693 ( SUSE ): 5.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-5399 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-5399 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* SUSE Liberty Linux 9
An update that solves 53 vulnerabilities can now be installed.
## Description:
This security update provides a functional equivalent of RHSA-2025:16046.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2025:16046.
## Package List:
* SUSE Liberty Linux 9:
* mecab 0.996-3.module+el9.6.0+22713+cbf15e23.4
* mecab-devel 0.996-3.module+el9.6.0+22713+cbf15e23.4
* mecab-ipadic 2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23
* mecab-ipadic-EUCJP 2.7.0.20070801-24.module+el9.6.0+22713+cbf15e23
* mysql 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-common 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-devel 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-errmsg 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-libs 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-server 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-test 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* mysql-test-data 8.4.6-1.module+el9.6.0+23497+d0c5dcca
* rapidjson-devel 1.1.0-19.module+el9.6.0+22713+cbf15e23
* rapidjson-doc 1.1.0-19.module+el9.6.0+22713+cbf15e23
## References:
* https://www.suse.com/security/cve/CVE-2024-13176.html
* https://www.suse.com/security/cve/CVE-2025-21574.html
* https://www.suse.com/security/cve/CVE-2025-21575.html
* https://www.suse.com/security/cve/CVE-2025-21577.html
* https://www.suse.com/security/cve/CVE-2025-21579.html
* https://www.suse.com/security/cve/CVE-2025-21580.html
* https://www.suse.com/security/cve/CVE-2025-21581.html
* https://www.suse.com/security/cve/CVE-2025-21584.html
* https://www.suse.com/security/cve/CVE-2025-21585.html
* https://www.suse.com/security/cve/CVE-2025-21588.html
* https://www.suse.com/security/cve/CVE-2025-30681.html
* https://www.suse.com/security/cve/CVE-2025-30682.html
* https://www.suse.com/security/cve/CVE-2025-30683.html
* https://www.suse.com/security/cve/CVE-2025-30684.html
* https://www.suse.com/security/cve/CVE-2025-30685.html
* https://www.suse.com/security/cve/CVE-2025-30687.html
* https://www.suse.com/security/cve/CVE-2025-30688.html
* https://www.suse.com/security/cve/CVE-2025-30689.html
* https://www.suse.com/security/cve/CVE-2025-30693.html
* https://www.suse.com/security/cve/CVE-2025-30695.html
* https://www.suse.com/security/cve/CVE-2025-30696.html
* https://www.suse.com/security/cve/CVE-2025-30699.html
* https://www.suse.com/security/cve/CVE-2025-30703.html
* https://www.suse.com/security/cve/CVE-2025-30704.html
* https://www.suse.com/security/cve/CVE-2025-30705.html
* https://www.suse.com/security/cve/CVE-2025-30715.html
* https://www.suse.com/security/cve/CVE-2025-30721.html
* https://www.suse.com/security/cve/CVE-2025-30722.html
* https://www.suse.com/security/cve/CVE-2025-50077.html
* https://www.suse.com/security/cve/CVE-2025-50078.html
* https://www.suse.com/security/cve/CVE-2025-50079.html
* https://www.suse.com/security/cve/CVE-2025-50080.html
* https://www.suse.com/security/cve/CVE-2025-50081.html
* https://www.suse.com/security/cve/CVE-2025-50082.html
* https://www.suse.com/security/cve/CVE-2025-50083.html
* https://www.suse.com/security/cve/CVE-2025-50084.html
* https://www.suse.com/security/cve/CVE-2025-50085.html
* https://www.suse.com/security/cve/CVE-2025-50086.html
* https://www.suse.com/security/cve/CVE-2025-50087.html
* https://www.suse.com/security/cve/CVE-2025-50088.html
* https://www.suse.com/security/cve/CVE-2025-50091.html
* https://www.suse.com/security/cve/CVE-2025-50092.html
* https://www.suse.com/security/cve/CVE-2025-50093.html
* https://www.suse.com/security/cve/CVE-2025-50094.html
* https://www.suse.com/security/cve/CVE-2025-50096.html
* https://www.suse.com/security/cve/CVE-2025-50097.html
* https://www.suse.com/security/cve/CVE-2025-50098.html
* https://www.suse.com/security/cve/CVE-2025-50099.html
* https://www.suse.com/security/cve/CVE-2025-50100.html
* https://www.suse.com/security/cve/CVE-2025-50101.html
* https://www.suse.com/security/cve/CVE-2025-50102.html
* https://www.suse.com/security/cve/CVE-2025-50104.html
* https://www.suse.com/security/cve/CVE-2025-5399.html
More information about the suse-liberty-linux-updates
mailing list