SUSE 5495 Published by

SUSE Linux has received several security updates, including moderate versions of afterburn, liboqs-devel, cmctl, php8, xen, trivy, git, and k9s:

openSUSE-SU-2025:15335-1: moderate: afterburn-5.8.2-3.1 on GA media
openSUSE-SU-2025:15339-1: moderate: liboqs-devel-0.14.0-1.1 on GA media
openSUSE-SU-2025:15336-1: moderate: cmctl-2.3.0-1.1 on GA media
openSUSE-SU-2025:15340-1: moderate: php8-8.4.10-1.1 on GA media
openSUSE-SU-2025:15342-1: moderate: xen-4.20.1_02-1.1 on GA media
openSUSE-SU-2025:15341-1: moderate: trivy-0.64.1-1.1 on GA media
openSUSE-SU-2025:15337-1: moderate: git-2.50.1-1.1 on GA media
openSUSE-SU-2025:15338-1: moderate: k9s-0.50.7-2.1 on GA media




openSUSE-SU-2025:15335-1: moderate: afterburn-5.8.2-3.1 on GA media


# afterburn-5.8.2-3.1 on GA media

Announcement ID: openSUSE-SU-2025:15335-1
Rating: moderate

Cross-References:

* CVE-2025-5791

CVSS scores:

* CVE-2025-5791 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-5791 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the afterburn-5.8.2-3.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* afterburn 5.8.2-3.1
* afterburn-dracut 5.8.2-3.1

## References:

* https://www.suse.com/security/cve/CVE-2025-5791.html



openSUSE-SU-2025:15339-1: moderate: liboqs-devel-0.14.0-1.1 on GA media


# liboqs-devel-0.14.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15339-1
Rating: moderate

Cross-References:

* CVE-2025-52473

CVSS scores:

* CVE-2025-52473 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-52473 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the liboqs-devel-0.14.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* liboqs-devel 0.14.0-1.1
* liboqs-devel-32bit 0.14.0-1.1
* liboqs8 0.14.0-1.1
* liboqs8-32bit 0.14.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-52473.html



openSUSE-SU-2025:15336-1: moderate: cmctl-2.3.0-1.1 on GA media


# cmctl-2.3.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15336-1
Rating: moderate

Cross-References:

* CVE-2025-53547

CVSS scores:

* CVE-2025-53547 ( SUSE ): 8.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H
* CVE-2025-53547 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:L/VI:H/VA:H/SC:L/SI:H/SA:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the cmctl-2.3.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* cmctl 2.3.0-1.1
* cmctl-bash-completion 2.3.0-1.1
* cmctl-fish-completion 2.3.0-1.1
* cmctl-zsh-completion 2.3.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-53547.html



openSUSE-SU-2025:15340-1: moderate: php8-8.4.10-1.1 on GA media


# php8-8.4.10-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15340-1
Rating: moderate

Cross-References:

* CVE-2025-1220
* CVE-2025-1735
* CVE-2025-6491

CVSS scores:

* CVE-2025-1220 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2025-1220 ( SUSE ): 9.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-1735 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-1735 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6491 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-6491 ( SUSE ): 5.9 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 3 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the php8-8.4.10-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* php8 8.4.10-1.1
* php8-bcmath 8.4.10-1.1
* php8-bz2 8.4.10-1.1
* php8-calendar 8.4.10-1.1
* php8-cli 8.4.10-1.1
* php8-ctype 8.4.10-1.1
* php8-curl 8.4.10-1.1
* php8-dba 8.4.10-1.1
* php8-devel 8.4.10-1.1
* php8-dom 8.4.10-1.1
* php8-enchant 8.4.10-1.1
* php8-exif 8.4.10-1.1
* php8-ffi 8.4.10-1.1
* php8-fileinfo 8.4.10-1.1
* php8-ftp 8.4.10-1.1
* php8-gd 8.4.10-1.1
* php8-gettext 8.4.10-1.1
* php8-gmp 8.4.10-1.1
* php8-iconv 8.4.10-1.1
* php8-intl 8.4.10-1.1
* php8-ldap 8.4.10-1.1
* php8-mbstring 8.4.10-1.1
* php8-mysql 8.4.10-1.1
* php8-odbc 8.4.10-1.1
* php8-opcache 8.4.10-1.1
* php8-openssl 8.4.10-1.1
* php8-pcntl 8.4.10-1.1
* php8-pdo 8.4.10-1.1
* php8-pgsql 8.4.10-1.1
* php8-phar 8.4.10-1.1
* php8-posix 8.4.10-1.1
* php8-readline 8.4.10-1.1
* php8-shmop 8.4.10-1.1
* php8-snmp 8.4.10-1.1
* php8-soap 8.4.10-1.1
* php8-sockets 8.4.10-1.1
* php8-sodium 8.4.10-1.1
* php8-sqlite 8.4.10-1.1
* php8-sysvmsg 8.4.10-1.1
* php8-sysvsem 8.4.10-1.1
* php8-sysvshm 8.4.10-1.1
* php8-tidy 8.4.10-1.1
* php8-tokenizer 8.4.10-1.1
* php8-xmlreader 8.4.10-1.1
* php8-xmlwriter 8.4.10-1.1
* php8-xsl 8.4.10-1.1
* php8-zip 8.4.10-1.1
* php8-zlib 8.4.10-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-1220.html
* https://www.suse.com/security/cve/CVE-2025-1735.html
* https://www.suse.com/security/cve/CVE-2025-6491.html



openSUSE-SU-2025:15342-1: moderate: xen-4.20.1_02-1.1 on GA media


# xen-4.20.1_02-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15342-1
Rating: moderate

Cross-References:

* CVE-2025-27465

CVSS scores:

* CVE-2025-27465 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
* CVE-2025-27465 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the xen-4.20.1_02-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* xen 4.20.1_02-1.1
* xen-devel 4.20.1_02-1.1
* xen-doc-html 4.20.1_02-1.1
* xen-libs 4.20.1_02-1.1
* xen-tools 4.20.1_02-1.1
* xen-tools-domU 4.20.1_02-1.1
* xen-tools-xendomains-wait-disk 4.20.1_02-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-27465.html



openSUSE-SU-2025:15341-1: moderate: trivy-0.64.1-1.1 on GA media


# trivy-0.64.1-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15341-1
Rating: moderate

Cross-References:

* CVE-2025-53547

CVSS scores:

* CVE-2025-53547 ( SUSE ): 8.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H
* CVE-2025-53547 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:L/VI:H/VA:H/SC:L/SI:H/SA:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the trivy-0.64.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* trivy 0.64.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-53547.html



openSUSE-SU-2025:15337-1: moderate: git-2.50.1-1.1 on GA media


# git-2.50.1-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15337-1
Rating: moderate

Cross-References:

* CVE-2025-27613
* CVE-2025-27614
* CVE-2025-46334
* CVE-2025-46835
* CVE-2025-48384
* CVE-2025-48385
* CVE-2025-48386

CVSS scores:

* CVE-2025-27613 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2025-27613 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-27614 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-27614 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46835 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2025-46835 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-48384 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-48385 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-48385 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-48386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-48386 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 7 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the git-2.50.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* git 2.50.1-1.1
* git-arch 2.50.1-1.1
* git-core 2.50.1-1.1
* git-credential-libsecret 2.50.1-1.1
* git-cvs 2.50.1-1.1
* git-daemon 2.50.1-1.1
* git-doc 2.50.1-1.1
* git-email 2.50.1-1.1
* git-gui 2.50.1-1.1
* git-p4 2.50.1-1.1
* git-svn 2.50.1-1.1
* git-web 2.50.1-1.1
* gitk 2.50.1-1.1
* perl-Git 2.50.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-27613.html
* https://www.suse.com/security/cve/CVE-2025-27614.html
* https://www.suse.com/security/cve/CVE-2025-46334.html
* https://www.suse.com/security/cve/CVE-2025-46835.html
* https://www.suse.com/security/cve/CVE-2025-48384.html
* https://www.suse.com/security/cve/CVE-2025-48385.html
* https://www.suse.com/security/cve/CVE-2025-48386.html



openSUSE-SU-2025:15338-1: moderate: k9s-0.50.7-2.1 on GA media


# k9s-0.50.7-2.1 on GA media

Announcement ID: openSUSE-SU-2025:15338-1
Rating: moderate

Cross-References:

* CVE-2025-53547

CVSS scores:

* CVE-2025-53547 ( SUSE ): 8.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H
* CVE-2025-53547 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:L/VI:H/VA:H/SC:L/SI:H/SA:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the k9s-0.50.7-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* k9s 0.50.7-2.1

## References:

* https://www.suse.com/security/cve/CVE-2025-53547.html