From suse-liberty-linux-updates at lists.suse.com Tue Jan 6 16:07:07 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 6 Jan 2026 17:07:07 +0100 (CET) Subject: RHSA-2026:0026: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2026:0026 Rating: Important Cross-References: * CVE-2025-14321 * CVE-2025-14322 * CVE-2025-14323 * CVE-2025-14324 * CVE-2025-14325 * CVE-2025-14328 * CVE-2025-14329 * CVE-2025-14330 * CVE-2025-14331 * CVE-2025-14333 CVSS scores: * CVE-2025-14321 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14321 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14322 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14322 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14323 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14323 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14324 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14324 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14325 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14325 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14328 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14328 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14329 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14329 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14330 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-14330 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14331 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-14331 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14333 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14333 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 10 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0026. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0026. ## Package List: * SUSE Liberty Linux 8: * thunderbird 140.6.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-14321.html * https://www.suse.com/security/cve/CVE-2025-14322.html * https://www.suse.com/security/cve/CVE-2025-14323.html * https://www.suse.com/security/cve/CVE-2025-14324.html * https://www.suse.com/security/cve/CVE-2025-14325.html * https://www.suse.com/security/cve/CVE-2025-14328.html * https://www.suse.com/security/cve/CVE-2025-14329.html * https://www.suse.com/security/cve/CVE-2025-14330.html * https://www.suse.com/security/cve/CVE-2025-14331.html * https://www.suse.com/security/cve/CVE-2025-14333.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 6 16:07:08 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 6 Jan 2026 17:07:08 +0100 (CET) Subject: RHSA-2026:0013: Important: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2026:0013 Rating: Important Cross-References: * CVE-2025-14321 * CVE-2025-14322 * CVE-2025-14323 * CVE-2025-14324 * CVE-2025-14325 * CVE-2025-14328 * CVE-2025-14329 * CVE-2025-14330 * CVE-2025-14331 * CVE-2025-14333 CVSS scores: * CVE-2025-14321 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14321 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14322 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14322 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14323 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14323 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14324 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14324 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14325 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14325 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14328 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14328 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14329 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14329 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14330 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-14330 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14331 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-14331 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14333 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14333 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 10 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0013. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0013. ## Package List: * SUSE Liberty Linux 9: * firefox 140.6.0-2.el9_6 * firefox-x11 140.6.0-2.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-14321.html * https://www.suse.com/security/cve/CVE-2025-14322.html * https://www.suse.com/security/cve/CVE-2025-14323.html * https://www.suse.com/security/cve/CVE-2025-14324.html * https://www.suse.com/security/cve/CVE-2025-14325.html * https://www.suse.com/security/cve/CVE-2025-14328.html * https://www.suse.com/security/cve/CVE-2025-14329.html * https://www.suse.com/security/cve/CVE-2025-14330.html * https://www.suse.com/security/cve/CVE-2025-14331.html * https://www.suse.com/security/cve/CVE-2025-14333.html From suse-liberty-linux-updates at lists.suse.com Tue Jan 6 16:07:07 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 6 Jan 2026 17:07:07 +0100 (CET) Subject: RHBA-2025:23395: Low: SUSE Liberty Linux bugfix update for virt-v2v Message-ID: # bugfix update for virt-v2v Announcement ID: RHBA-2025:23395 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:23395. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:23395. ## Package List: * SUSE Liberty Linux 9: * virt-v2v 2.7.1-12.el9_6 * virt-v2v-bash-completion 2.7.1-12.el9_6 * virt-v2v-man-pages-ja 2.7.1-12.el9_6 * virt-v2v-man-pages-uk 2.7.1-12.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:06 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:06 +0100 (CET) Subject: RHBA-2026:0070: Low: SUSE Liberty Linux bugfix update for mingw-expat Message-ID: # bugfix update for mingw-expat Announcement ID: RHBA-2026:0070 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2026:0070. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2026:0070. ## Package List: * SUSE Liberty Linux 8: * mingw32-expat 2.5.0-2.el8_10 * mingw64-expat 2.5.0-2.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:06 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:06 +0100 (CET) Subject: RHSA-2026:0123: Moderate: SUSE Liberty Linux security update for python3.12 Message-ID: # security update for python3.12 Announcement ID: RHSA-2026:0123 Rating: Moderate Cross-References: * CVE-2025-12084 * CVE-2025-8291 CVSS scores: * CVE-2025-12084 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L * CVE-2025-12084 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X * CVE-2025-8291 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2025-8291 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0123. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0123. ## Package List: * SUSE Liberty Linux 8: * python3.12 3.12.12-1.el8_10 * python3.12-debug 3.12.12-1.el8_10 * python3.12-devel 3.12.12-1.el8_10 * python3.12-idle 3.12.12-1.el8_10 * python3.12-libs 3.12.12-1.el8_10 * python3.12-rpm-macros 3.12.12-1.el8_10 * python3.12-test 3.12.12-1.el8_10 * python3.12-tkinter 3.12.12-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-12084.html * https://www.suse.com/security/cve/CVE-2025-8291.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:06 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:06 +0100 (CET) Subject: RHBA-2026:0145: Low: SUSE Liberty Linux bugfix update for nmstate Message-ID: # bugfix update for nmstate Announcement ID: RHBA-2026:0145 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2026:0145. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2026:0145. ## Package List: * SUSE Liberty Linux 9: * nmstate 2.2.57-1.el9_6 * nmstate-devel 2.2.57-1.el9_6 * nmstate-libs 2.2.57-1.el9_6 * nmstate-static 2.2.57-1.el9_6 * python3-libnmstate 2.2.57-1.el9_6 From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:06 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:06 +0100 (CET) Subject: RHSA-2026:0125: Important: SUSE Liberty Linux security update for mingw-libpng Message-ID: # security update for mingw-libpng Announcement ID: RHSA-2026:0125 Rating: Important Cross-References: * CVE-2025-64720 * CVE-2025-65018 * CVE-2025-66293 CVSS scores: * CVE-2025-64720 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-64720 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-65018 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-65018 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-66293 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H * CVE-2025-66293 ( SUSE ): 6 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0125. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0125. ## Package List: * SUSE Liberty Linux 8: * mingw32-libpng 1.6.34-1.el8_10 * mingw32-libpng-static 1.6.34-1.el8_10 * mingw64-libpng 1.6.34-1.el8_10 * mingw64-libpng-static 1.6.34-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-64720.html * https://www.suse.com/security/cve/CVE-2025-65018.html * https://www.suse.com/security/cve/CVE-2025-66293.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:06 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:06 +0100 (CET) Subject: RHSA-2026:0130: Moderate: SUSE Liberty Linux security update for poppler Message-ID: # security update for poppler Announcement ID: RHSA-2026:0130 Rating: Moderate Cross-References: * CVE-2025-32365 CVSS scores: * CVE-2025-32365 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2025-32365 ( SUSE ): 5.1 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0130. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0130. ## Package List: * SUSE Liberty Linux 8: * poppler 20.11.0-13.el8_10 * poppler-cpp 20.11.0-13.el8_10 * poppler-cpp-devel 20.11.0-13.el8_10 * poppler-devel 20.11.0-13.el8_10 * poppler-glib 20.11.0-13.el8_10 * poppler-glib-devel 20.11.0-13.el8_10 * poppler-glib-doc 20.11.0-13.el8_10 * poppler-qt5 20.11.0-13.el8_10 * poppler-qt5-devel 20.11.0-13.el8_10 * poppler-utils 20.11.0-13.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-32365.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:06 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:06 +0100 (CET) Subject: RHSA-2025:23974: Important: SUSE Liberty Linux security update for webkit2gtk3 Message-ID: # security update for webkit2gtk3 Announcement ID: RHSA-2025:23974 Rating: Important Cross-References: * CVE-2025-43501 * CVE-2025-43529 * CVE-2025-43531 * CVE-2025-43535 * CVE-2025-43536 * CVE-2025-43541 CVSS scores: * CVE-2025-43501 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43501 ( SUSE ): 6.8 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43529 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-43529 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-43531 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43531 ( SUSE ): 6 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43535 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43535 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43536 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43536 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-43541 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2025-43541 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2025:23974. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2025:23974. ## Package List: * SUSE Liberty Linux 9: * webkit2gtk3 2.50.4-1.el9_6 * webkit2gtk3-devel 2.50.4-1.el9_6 * webkit2gtk3-jsc 2.50.4-1.el9_6 * webkit2gtk3-jsc-devel 2.50.4-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-43501.html * https://www.suse.com/security/cve/CVE-2025-43529.html * https://www.suse.com/security/cve/CVE-2025-43531.html * https://www.suse.com/security/cve/CVE-2025-43535.html * https://www.suse.com/security/cve/CVE-2025-43536.html * https://www.suse.com/security/cve/CVE-2025-43541.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:07 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:07 +0100 (CET) Subject: RHSA-2026:0111: Important: SUSE Liberty Linux security update for mariadb Message-ID: # security update for mariadb Announcement ID: RHSA-2026:0111 Rating: Important Cross-References: * CVE-2025-13699 CVSS scores: * CVE-2025-13699 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-13699 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0111. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0111. ## Package List: * SUSE Liberty Linux 9: * mariadb 10.5.29-3.el9_6 * mariadb-backup 10.5.29-3.el9_6 * mariadb-common 10.5.29-3.el9_6 * mariadb-devel 10.5.29-3.el9_6 * mariadb-embedded 10.5.29-3.el9_6 * mariadb-embedded-devel 10.5.29-3.el9_6 * mariadb-errmsg 10.5.29-3.el9_6 * mariadb-gssapi-server 10.5.29-3.el9_6 * mariadb-oqgraph-engine 10.5.29-3.el9_6 * mariadb-pam 10.5.29-3.el9_6 * mariadb-server 10.5.29-3.el9_6 * mariadb-server-galera 10.5.29-3.el9_6 * mariadb-server-utils 10.5.29-3.el9_6 * mariadb-test 10.5.29-3.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-13699.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:07 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:07 +0100 (CET) Subject: RHSA-2026:0003: Important: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2026:0003 Rating: Important Cross-References: * CVE-2025-14321 * CVE-2025-14322 * CVE-2025-14323 * CVE-2025-14324 * CVE-2025-14325 * CVE-2025-14328 * CVE-2025-14329 * CVE-2025-14330 * CVE-2025-14331 * CVE-2025-14333 CVSS scores: * CVE-2025-14321 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14321 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14322 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14322 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14323 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14323 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14324 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14324 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14325 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14325 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2025-14328 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14328 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14329 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2025-14329 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2025-14330 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N * CVE-2025-14330 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14331 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N * CVE-2025-14331 ( SUSE ): 5.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2025-14333 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2025-14333 ( SUSE ): 8.6 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 10 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0003. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0003. ## Package List: * SUSE Liberty Linux 9: * thunderbird 140.6.0-1.el9_6 ## References: * https://www.suse.com/security/cve/CVE-2025-14321.html * https://www.suse.com/security/cve/CVE-2025-14322.html * https://www.suse.com/security/cve/CVE-2025-14323.html * https://www.suse.com/security/cve/CVE-2025-14324.html * https://www.suse.com/security/cve/CVE-2025-14325.html * https://www.suse.com/security/cve/CVE-2025-14328.html * https://www.suse.com/security/cve/CVE-2025-14329.html * https://www.suse.com/security/cve/CVE-2025-14330.html * https://www.suse.com/security/cve/CVE-2025-14331.html * https://www.suse.com/security/cve/CVE-2025-14333.html From suse-liberty-linux-updates at lists.suse.com Thu Jan 8 16:07:07 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 8 Jan 2026 17:07:07 +0100 (CET) Subject: RHSA-2026:0199: Important: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2026:0199 Rating: Important Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0199. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0199. ## Package List: * SUSE Liberty Linux 9: * git-lfs 3.6.1-2.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:04 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:04 +0100 (CET) Subject: RHBA-2025:22762: Low: SUSE Liberty Linux bugfix update for hwloc Message-ID: # bugfix update for hwloc Announcement ID: RHBA-2025:22762 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2025:22762. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2025:22762. ## Package List: * SUSE Liberty Linux 9: * hwloc 2.4.1-5.el9_6.1 * hwloc-devel 2.4.1-5.el9_6.1 * hwloc-gui 2.4.1-5.el9_6.1 * hwloc-libs 2.4.1-5.el9_6.1 From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:04 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:04 +0100 (CET) Subject: RHBA-2026:0138: Low: SUSE Liberty Linux bugfix update for sos Message-ID: # bugfix update for sos Announcement ID: RHBA-2026:0138 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2026:0138. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2026:0138. ## Package List: * SUSE Liberty Linux 8: * sos 4.10.1-2.el9 * sos-audit 4.10.1-2.el9 From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:04 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:04 +0100 (CET) Subject: RHBA-2026:0138: Low: SUSE Liberty Linux bugfix update for sos Message-ID: # bugfix update for sos Announcement ID: RHBA-2026:0138 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2026:0138. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2026:0138. ## Package List: * SUSE Liberty Linux 9: * sos 4.10.1-2.el9 * sos-audit 4.10.1-2.el9 From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:05 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:05 +0100 (CET) Subject: RHSA-2026:0233: Important: SUSE Liberty Linux security update for Judy Message-ID: # security update for Judy Announcement ID: RHSA-2026:0233 Rating: Important Cross-References: * CVE-2025-13699 CVSS scores: * CVE-2025-13699 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-13699 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0233. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0233. ## Package List: * SUSE Liberty Linux 8: * Judy 1.0.5-18.module+el8.10.0+22630+cacda3f1 * galera 26.4.22-1.module+el8.10.0+23546+c942e1d0 * mariadb 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-backup 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-common 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-devel 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-embedded 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-embedded-devel 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-errmsg 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-gssapi-server 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-oqgraph-engine 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-pam 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-server 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-server-galera 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-server-utils 10.5.29-3.module+el8.10.0+23752+7ef55629 * mariadb-test 10.5.29-3.module+el8.10.0+23752+7ef55629 ## References: * https://www.suse.com/security/cve/CVE-2025-13699.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:04 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:04 +0100 (CET) Subject: RHSA-2026:0225: Important: SUSE Liberty Linux security update for Judy Message-ID: # security update for Judy Announcement ID: RHSA-2026:0225 Rating: Important Cross-References: * CVE-2025-13699 CVSS scores: * CVE-2025-13699 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-13699 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0225. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0225. ## Package List: * SUSE Liberty Linux 8: * Judy 1.0.5-18.module+el8.9.0+19449+ad5852d3 * galera 25.3.37-1.module+el8.9.0+19449+ad5852d3 * mariadb 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-backup 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-common 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-devel 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-embedded 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-embedded-devel 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-errmsg 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-gssapi-server 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-oqgraph-engine 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-server 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-server-galera 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-server-utils 10.3.39-2.module+el8.10.0+23756+5eac0e54 * mariadb-test 10.3.39-2.module+el8.10.0+23756+5eac0e54 ## References: * https://www.suse.com/security/cve/CVE-2025-13699.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:05 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:05 +0100 (CET) Subject: RHSA-2026:0241: Important: SUSE Liberty Linux security update for libpng Message-ID: # security update for libpng Announcement ID: RHSA-2026:0241 Rating: Important Cross-References: * CVE-2025-64720 * CVE-2025-65018 * CVE-2025-66293 CVSS scores: * CVE-2025-64720 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-64720 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-65018 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H * CVE-2025-65018 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2025-66293 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H * CVE-2025-66293 ( SUSE ): 6 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0241. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0241. ## Package List: * SUSE Liberty Linux 8: * libpng 1.6.34-9.el8_10 * libpng-devel 1.6.34-9.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2025-64720.html * https://www.suse.com/security/cve/CVE-2025-65018.html * https://www.suse.com/security/cve/CVE-2025-66293.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:04 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:04 +0100 (CET) Subject: RHSA-2026:0232: Important: SUSE Liberty Linux security update for Judy Message-ID: # security update for Judy Announcement ID: RHSA-2026:0232 Rating: Important Cross-References: * CVE-2025-13699 CVSS scores: * CVE-2025-13699 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2025-13699 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0232. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0232. ## Package List: * SUSE Liberty Linux 8: * Judy 1.0.5-18.module+el8.10.0+21221+7bee72c1 * galera 26.4.20-1.module+el8.10.0+22586+3d7c2ef3 * mariadb 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-backup 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-common 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-devel 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-embedded 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-embedded-devel 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-errmsg 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-gssapi-server 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-oqgraph-engine 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-pam 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-server 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-server-galera 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-server-utils 10.11.10-2.module+el8.10.0+23755+8858eb6a * mariadb-test 10.11.10-2.module+el8.10.0+23755+8858eb6a ## References: * https://www.suse.com/security/cve/CVE-2025-13699.html From suse-liberty-linux-updates at lists.suse.com Fri Jan 9 16:07:05 2026 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 9 Jan 2026 17:07:05 +0100 (CET) Subject: RHSA-2026:0337: Moderate: SUSE Liberty Linux security update for openssl Message-ID: # security update for openssl Announcement ID: RHSA-2026:0337 Rating: Moderate Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2026:0337. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2026:0337. ## Package List: * SUSE Liberty Linux 8: * openssl 1.1.1k-14.el8_10 * openssl-devel 1.1.1k-14.el8_10 * openssl-libs 1.1.1k-14.el8_10 * openssl-perl 1.1.1k-14.el8_10