SUSE 5317 Published by

SUSE Linux has announced the release of multiple security updates, which encompass low updates for Augeas, important updates for the Linux Kernel, significant updates for Redis, important updates for LibJXL, and moderate updates for Amber-CLI:

SUSE-SU-2025:1413-1: low: Security update for augeas
SUSE-SU-2025:1416-1: important: Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3)
SUSE-SU-2025:1420-1: important: Security update for redis
SUSE-SU-2025:1418-1: important: Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3)
SUSE-SU-2025:1419-1: important: Security update for redis
openSUSE-SU-2025:0139-1: moderate: Security update for libjxl
openSUSE-SU-2025:15037-1: moderate: amber-cli-1.13.1+git20250329.c2e3bb8-1.1 on GA media
SUSE-SU-2025:1422-1: important: Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)




SUSE-SU-2025:1413-1: low: Security update for augeas


# Security update for augeas

Announcement ID: SUSE-SU-2025:1413-1
Release Date: 2025-04-30T06:59:13Z
Rating: low
References:

* bsc#1239909

Cross-References:

* CVE-2025-2588

CVSS scores:

* CVE-2025-2588 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-2588 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-2588 ( NVD ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-2588 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-2588 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves one vulnerability can now be installed.

## Description:

This update for augeas fixes the following issues:

* CVE-2025-2588: Check for NULL pointers when calling re_case_expand in
function fa_expand_nocase. (bsc#1239909)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1413=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1413=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-1413=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1413=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1413=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1413=1

## Package List:

* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* augeas-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-debuginfo-1.12.0-150400.3.8.1
* augeas-debugsource-1.12.0-150400.3.8.1
* libaugeas0-1.12.0-150400.3.8.1
* augeas-1.12.0-150400.3.8.1
* augeas-lenses-1.12.0-150400.3.8.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* augeas-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-debuginfo-1.12.0-150400.3.8.1
* augeas-debugsource-1.12.0-150400.3.8.1
* libaugeas0-1.12.0-150400.3.8.1
* augeas-1.12.0-150400.3.8.1
* augeas-lenses-1.12.0-150400.3.8.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* augeas-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-debuginfo-1.12.0-150400.3.8.1
* augeas-debugsource-1.12.0-150400.3.8.1
* libaugeas0-1.12.0-150400.3.8.1
* augeas-1.12.0-150400.3.8.1
* augeas-lenses-1.12.0-150400.3.8.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* augeas-devel-1.12.0-150400.3.8.1
* augeas-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-debuginfo-1.12.0-150400.3.8.1
* augeas-debugsource-1.12.0-150400.3.8.1
* augeas-lense-tests-1.12.0-150400.3.8.1
* libaugeas0-1.12.0-150400.3.8.1
* augeas-1.12.0-150400.3.8.1
* augeas-lenses-1.12.0-150400.3.8.1
* openSUSE Leap 15.4 (x86_64)
* augeas-devel-32bit-1.12.0-150400.3.8.1
* libaugeas0-32bit-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-32bit-1.12.0-150400.3.8.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libaugeas0-64bit-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-64bit-1.12.0-150400.3.8.1
* augeas-devel-64bit-1.12.0-150400.3.8.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* augeas-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-debuginfo-1.12.0-150400.3.8.1
* augeas-debugsource-1.12.0-150400.3.8.1
* libaugeas0-1.12.0-150400.3.8.1
* augeas-1.12.0-150400.3.8.1
* augeas-lenses-1.12.0-150400.3.8.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* augeas-debuginfo-1.12.0-150400.3.8.1
* libaugeas0-debuginfo-1.12.0-150400.3.8.1
* augeas-debugsource-1.12.0-150400.3.8.1
* libaugeas0-1.12.0-150400.3.8.1
* augeas-1.12.0-150400.3.8.1
* augeas-lenses-1.12.0-150400.3.8.1

## References:

* https://www.suse.com/security/cve/CVE-2025-2588.html
* https://bugzilla.suse.com/show_bug.cgi?id=1239909



SUSE-SU-2025:1416-1: important: Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3)


# Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3)

Announcement ID: SUSE-SU-2025:1416-1
Release Date: 2025-04-30T09:10:35Z
Rating: important
References:

* bsc#1233294
* bsc#1235431

Cross-References:

* CVE-2024-50205
* CVE-2024-56650

CVSS scores:

* CVE-2024-50205 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50205 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50205 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56650 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56650 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56650 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_182 fixes several issues.

The following security issues were fixed:

* CVE-2024-50205: ALSA: firewire-lib: Avoid division by zero in
apply_constraint_to_size() (bsc#1233294).
* CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check()
(bsc#1235431).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-1416=1

* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-1416=1

## Package List:

* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_182-default-6-150300.2.1
* kernel-livepatch-5_3_18-150300_59_182-default-debuginfo-6-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_50-debugsource-6-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_182-preempt-6-150300.2.1
* kernel-livepatch-5_3_18-150300_59_182-preempt-debuginfo-6-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_182-default-6-150300.2.1

## References:

* https://www.suse.com/security/cve/CVE-2024-50205.html
* https://www.suse.com/security/cve/CVE-2024-56650.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233294
* https://bugzilla.suse.com/show_bug.cgi?id=1235431



SUSE-SU-2025:1420-1: important: Security update for redis


# Security update for redis

Announcement ID: SUSE-SU-2025:1420-1
Release Date: 2025-04-30T12:55:41Z
Rating: important
References:

* bsc#1241708

Cross-References:

* CVE-2025-21605

CVSS scores:

* CVE-2025-21605 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21605 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21605 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for redis fixes the following issues:

* CVE-2025-21605: Fixed an output buffer denial of service. (bsc#1241708)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1420=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1420=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1420=1

* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1420=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1420=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1420=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1420=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-1420=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1420=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1420=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1420=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1420=1

## Package List:

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Manager Proxy 4.3 (x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.34.1
* redis-debuginfo-6.2.6-150400.3.34.1
* redis-6.2.6-150400.3.34.1

## References:

* https://www.suse.com/security/cve/CVE-2025-21605.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241708



SUSE-SU-2025:1418-1: important: Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3)


# Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3)

Announcement ID: SUSE-SU-2025:1418-1
Release Date: 2025-04-30T12:09:47Z
Rating: important
References:

* bsc#1235431

Cross-References:

* CVE-2024-56650

CVSS scores:

* CVE-2024-56650 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56650 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56650 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves one vulnerability can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_188 fixes one issue.

The following security issue was fixed:

* CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check()
(bsc#1235431).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-1418=1

* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-1418=1

## Package List:

* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP3_Update_52-debugsource-4-150300.2.1
* kernel-livepatch-5_3_18-150300_59_188-default-debuginfo-4-150300.2.1
* kernel-livepatch-5_3_18-150300_59_188-default-4-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_188-preempt-debuginfo-4-150300.2.1
* kernel-livepatch-5_3_18-150300_59_188-preempt-4-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_188-default-4-150300.2.1

## References:

* https://www.suse.com/security/cve/CVE-2024-56650.html
* https://bugzilla.suse.com/show_bug.cgi?id=1235431



SUSE-SU-2025:1419-1: important: Security update for redis


# Security update for redis

Announcement ID: SUSE-SU-2025:1419-1
Release Date: 2025-04-30T12:55:00Z
Rating: important
References:

* bsc#1241708

Cross-References:

* CVE-2025-21605

CVSS scores:

* CVE-2025-21605 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21605 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21605 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for redis fixes the following issues:

* CVE-2025-21605: Fixed an output buffer denial of service. (bsc#1241708)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-1419=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1419=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1419=1

* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1419=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1419=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* redis7-debuginfo-7.0.8-150500.3.18.1
* redis7-debugsource-7.0.8-150500.3.18.1
* redis7-7.0.8-150500.3.18.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* redis7-debuginfo-7.0.8-150500.3.18.1
* redis7-debugsource-7.0.8-150500.3.18.1
* redis7-7.0.8-150500.3.18.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* redis7-debuginfo-7.0.8-150500.3.18.1
* redis7-debugsource-7.0.8-150500.3.18.1
* redis7-7.0.8-150500.3.18.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* redis7-debuginfo-7.0.8-150500.3.18.1
* redis7-debugsource-7.0.8-150500.3.18.1
* redis7-7.0.8-150500.3.18.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* redis7-debuginfo-7.0.8-150500.3.18.1
* redis7-debugsource-7.0.8-150500.3.18.1
* redis7-7.0.8-150500.3.18.1

## References:

* https://www.suse.com/security/cve/CVE-2025-21605.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241708



openSUSE-SU-2025:0139-1: moderate: Security update for libjxl


openSUSE Security Update: Security update for libjxl
_______________________________

Announcement ID: openSUSE-SU-2025:0139-1
Rating: moderate
References: #1233768 #1233785
Cross-References: CVE-2024-11403 CVE-2024-11498
CVSS scores:
CVE-2024-11403 (SUSE): 6.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
CVE-2024-11498 (SUSE): 5.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for libjxl fixes the following issues:

- Update to release 0.8.4
* Huffman lookup table size fix [CVE-2024-11403]
* Check height limit in modular trees [CVE-2024-11498]

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP6:

zypper in -t patch openSUSE-2025-139=1

Package List:

- openSUSE Backports SLE-15-SP6 (aarch64 i586 s390x x86_64):

gdk-pixbuf-loader-jxl-0.8.4-bp156.3.3.4
gimp-plugin-jxl-0.8.4-bp156.3.3.4
libjxl-devel-0.8.4-bp156.3.3.4
libjxl-tools-0.8.4-bp156.3.3.4
libjxl0_8-0.8.4-bp156.3.3.4

- openSUSE Backports SLE-15-SP6 (aarch64_ilp32):

libjxl0_8-64bit-0.8.4-bp156.3.3.4

- openSUSE Backports SLE-15-SP6 (x86_64):

libjxl0_8-32bit-0.8.4-bp156.3.3.4

- openSUSE Backports SLE-15-SP6 (noarch):

jxl-thumbnailer-0.8.4-bp156.3.3.4

References:

https://www.suse.com/security/cve/CVE-2024-11403.html
https://www.suse.com/security/cve/CVE-2024-11498.html
https://bugzilla.suse.com/1233768
https://bugzilla.suse.com/1233785



openSUSE-SU-2025:15037-1: moderate: amber-cli-1.13.1+git20250329.c2e3bb8-1.1 on GA media


# amber-cli-1.13.1+git20250329.c2e3bb8-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15037-1
Rating: moderate

Cross-References:

* CVE-2025-30204

CVSS scores:

* CVE-2025-30204 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-30204 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the amber-cli-1.13.1+git20250329.c2e3bb8-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* amber-cli 1.13.1+git20250329.c2e3bb8-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-30204.html



SUSE-SU-2025:1422-1: important: Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)


# Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3)

Announcement ID: SUSE-SU-2025:1422-1
Release Date: 2025-04-30T19:10:00Z
Rating: important
References:

* bsc#1227753
* bsc#1233294
* bsc#1235431
* bsc#1240840

Cross-References:

* CVE-2023-52885
* CVE-2024-50205
* CVE-2024-56650
* CVE-2024-8805

CVSS scores:

* CVE-2023-52885 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-52885 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50205 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50205 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50205 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-56650 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-56650 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-56650 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-8805 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-8805 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-8805 ( NVD ): 8.8 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves four vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_161 fixes several issues.

The following security issues were fixed:

* CVE-2024-8805: Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE
(bsc#1240840).
* CVE-2023-52885: SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
(bsc#1227753).
* CVE-2024-50205: ALSA: firewire-lib: Avoid division by zero in
apply_constraint_to_size() (bsc#1233294).
* CVE-2024-56650: netfilter: x_tables: fix LED ID check in led_tg_check()
(bsc#1235431).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-1422=1

* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-1422=1

## Package List:

* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_161-default-debuginfo-16-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_44-debugsource-16-150300.2.1
* kernel-livepatch-5_3_18-150300_59_161-default-16-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_161-preempt-debuginfo-16-150300.2.1
* kernel-livepatch-5_3_18-150300_59_161-preempt-16-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_161-default-16-150300.2.1

## References:

* https://www.suse.com/security/cve/CVE-2023-52885.html
* https://www.suse.com/security/cve/CVE-2024-50205.html
* https://www.suse.com/security/cve/CVE-2024-56650.html
* https://www.suse.com/security/cve/CVE-2024-8805.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227753
* https://bugzilla.suse.com/show_bug.cgi?id=1233294
* https://bugzilla.suse.com/show_bug.cgi?id=1235431
* https://bugzilla.suse.com/show_bug.cgi?id=1240840