SUSE 5495 Published by

New security updates have been released for SUSE Linux. The updates include various packages and versions that have been updated for improved security, including CoreDNS, Mozilla Thunderbird, CTDB, libpoppler-cpp2, Mozilla Firefox, and Ollama.

openSUSE-SU-2025:0400-1: moderate: Security update for coredns
openSUSE-SU-2025:0401-1: moderate: Security update for coredns
openSUSE-SU-2025:15646-1: moderate: MozillaThunderbird-140.4.0-1.1 on GA media
openSUSE-SU-2025:15649-1: moderate: ctdb-4.22.5+git.431.dc5a539f124-1.1 on GA media
openSUSE-SU-2025:15648-1: moderate: libpoppler-cpp2-25.09.1-2.1 on GA media
openSUSE-SU-2025:15645-1: moderate: MozillaFirefox-144.0-1.1 on GA media
openSUSE-SU-2025:15647-1: moderate: ollama-0.12.6-1.1 on GA media




openSUSE-SU-2025:0400-1: moderate: Security update for coredns


openSUSE Security Update: Security update for coredns
_______________________________

Announcement ID: openSUSE-SU-2025:0400-1
Rating: moderate
References: #1249389
Cross-References: CVE-2025-58063
CVSS scores:
CVE-2025-58063 (SUSE): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for coredns fixes the following issues:

- CVE-2025-58063: Fixed Lease ID Confusion (bsc#1249389)
- Update to version 1.12.4:
* bump deps
* fix(transfer): goroutine leak on axfr err (#7516)
* plugin/etcd: fix import order for ttl test (#7515)
* fix(grpc): check proxy list length in policies (#7512)
* fix(https): propagate HTTP request context (#7491)
* fix(plugin): guard nil lookups across plugins (#7494)
* lint: add missing prealloc to backend lookup test (#7510)
* fix(grpc): span leak on error attempt (#7487)
* test(plugin): improve backend lookup coverage (#7496)
* lint: enable prealloc (#7493)
* lint: enable durationcheck (#7492)
* Add Sophotech to adopters list (#7495)
* plugin: Use %w to wrap user error (#7489)
* fix(metrics): add timeouts to metrics HTTP server (#7469)
* chore(ci): restrict token permissions (#7470)
* chore(ci): pin workflow dependencies (#7471)
* fix(forward): use netip package for parsing (#7472)
* test(plugin): improve test coverage for pprof (#7473)
* build(deps): bump github.com/go-viper/mapstructure/v2 (#7468)
* plugin/file: fix label offset problem in ClosestEncloser (#7465)
* feat(trace): migrate dd-trace-go v1 to v2 (#7466)
* test(multisocket): deflake restart by using a fresh port and
coordinated cleanup (#7438)
* chore: update Go version to 1.24.6 (#7437)
* plugin/header: Remove deprecated syntax (#7436)
* plugin/loadbalance: support prefer option (#7433)
* Improve caddy.GracefulServer conformance checks (#7416)

- Update to version 1.12.3:
* chore: Minor changes to `Dockerfile` (#7428)
* Properly create hostname from IPv6 (#7431)
* Bump deps
* fix: handle cached connection closure in forward plugin (#7427)
* plugin/test: fix TXT record comparison for multi-chunk vs multiple
records
* plugin/file: preserve case in SRV record names and targets per RFC 6763
* fix(auto/file): return REFUSED when no next plugin is available (#7381)
* Port to AWS Go SDK v2 (#6588)
* fix(cache): data race when refreshing cached messages (#7398)
* fix(cache): data race when updating the TTL of cached messages (#7397)
* chore: fix docs incompatibility (#7390)
* plugin/rewrite: Add EDNS0 Unset Action (#7380)
* add args: startup_timeout for kubernetes plugin (#7068)
* [plugin/cache] create a copy of a response to ensure original data is
never modified
* Add support for fallthrough to the grpc plugin (#7359)
* view: Add IPv6 example match (#7355)
* chore: enable more rules from revive (#7352)
* chore: enable early-return and superfluous-else from revive (#7129)
* test(plugin): improve tests for auto (#7348)
* fix(proxy): flaky dial tests (#7349)
* test: add t.Helper() calls to test helper functions (#7351)
* fix(kubernetes): multicluster DNS race condition (#7350)
* lint: enable wastedassign linter (#7340)
* test(plugin): add tests for any (#7341)
* Actually invoke make release -f Makefile.release during test (#7338)
* Keep golang to 1.24.2 due to build issues in 1.24.3 (#7337)
* lint: enable protogetter linter (#7336)
* lint: enable nolintlint linter (#7332)
* fix: missing intrange lint fix (#7333)
* perf(kubernetes): optimize AutoPath slice allocation (#7323)
* lint: enable intrange linter (#7331)
* feat(plugin/file): fallthrough (#7327)
* lint: enable canonicalheader linter (#7330)
* fix(proxy): avoid Dial hang after Transport stopped (#7321)
* test(plugin): add tests for pkg/rand (#7320)
* test(dnsserver): add unit tests for gRPC and QUIC servers (#7319)
* fix: loop variable capture and linter (#7328)
* lint: enable usetesting linter (#7322)
* test: skip certain network-specific tests on non-Linux (#7318)
* test(dnsserver): improve core/dnsserver test coverage (#7317)
* fix(metrics): preserve request size from plugins (#7313)
* fix: ensure DNS query name reset in plugin.NS error path (#7142)
* feat: enable plugins via environment during build (#7310)
* fix(plugin/bind): remove zone for link-local IPv4 (#7295)
* test(request): improve coverage across package (#7307)
* test(coremain): Add unit tests (#7308)
* ci(test-e2e): add Go version setup to workflow (#7309)
* kubernetes: add multicluster support (#7266)
* chore: Add new maintainer thevilledev (#7298)
* Update golangci-lint (#7294)
* feat: limit concurrent DoQ streams and goroutines (#7296)
* docs: add man page for multisocket plugin (#7297)
* Prepare for the k8s api upgrade (#7293)
* fix(rewrite): truncated upstream response (#7277)
* fix(plugin/secondary): make transfer property mandatory (#7249)
* plugin/bind: remove macOS bug mention in docs (#7250)
* Remove `?bla=foo:443` for `POST` DoH (#7257)
* Do not interrupt querying readiness probes for plugins (#6975)
* Added `SetProxyOptions` function for `forward` plugin (#7229)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP6:

zypper in -t patch openSUSE-2025-400=1

Package List:

- openSUSE Backports SLE-15-SP6 (aarch64 ppc64le s390x x86_64):

coredns-1.12.4-bp156.4.9.1

- openSUSE Backports SLE-15-SP6 (noarch):

coredns-extras-1.12.4-bp156.4.9.1

References:

https://www.suse.com/security/cve/CVE-2025-58063.html
https://bugzilla.suse.com/1249389



openSUSE-SU-2025:0401-1: moderate: Security update for coredns


openSUSE Security Update: Security update for coredns
_______________________________

Announcement ID: openSUSE-SU-2025:0401-1
Rating: moderate
References: #1249389
Cross-References: CVE-2025-58063
CVSS scores:
CVE-2025-58063 (SUSE): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Affected Products:
openSUSE Backports SLE-15-SP7
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for coredns fixes the following issues:

- CVE-2025-58063: Fixed Lease ID Confusion (bsc#1249389)
- Update to version 1.12.4:
* bump deps
* fix(transfer): goroutine leak on axfr err (#7516)
* plugin/etcd: fix import order for ttl test (#7515)
* fix(grpc): check proxy list length in policies (#7512)
* fix(https): propagate HTTP request context (#7491)
* fix(plugin): guard nil lookups across plugins (#7494)
* lint: add missing prealloc to backend lookup test (#7510)
* fix(grpc): span leak on error attempt (#7487)
* test(plugin): improve backend lookup coverage (#7496)
* lint: enable prealloc (#7493)
* lint: enable durationcheck (#7492)
* Add Sophotech to adopters list (#7495)
* plugin: Use %w to wrap user error (#7489)
* fix(metrics): add timeouts to metrics HTTP server (#7469)
* chore(ci): restrict token permissions (#7470)
* chore(ci): pin workflow dependencies (#7471)
* fix(forward): use netip package for parsing (#7472)
* test(plugin): improve test coverage for pprof (#7473)
* build(deps): bump github.com/go-viper/mapstructure/v2 (#7468)
* plugin/file: fix label offset problem in ClosestEncloser (#7465)
* feat(trace): migrate dd-trace-go v1 to v2 (#7466)
* test(multisocket): deflake restart by using a fresh port and
coordinated cleanup (#7438)
* chore: update Go version to 1.24.6 (#7437)
* plugin/header: Remove deprecated syntax (#7436)
* plugin/loadbalance: support prefer option (#7433)
* Improve caddy.GracefulServer conformance checks (#7416)

- Update to version 1.12.3:
* chore: Minor changes to `Dockerfile` (#7428)
* Properly create hostname from IPv6 (#7431)
* Bump deps
* fix: handle cached connection closure in forward plugin (#7427)
* plugin/test: fix TXT record comparison for multi-chunk vs multiple
records
* plugin/file: preserve case in SRV record names and targets per RFC 6763
* fix(auto/file): return REFUSED when no next plugin is available (#7381)
* Port to AWS Go SDK v2 (#6588)
* fix(cache): data race when refreshing cached messages (#7398)
* fix(cache): data race when updating the TTL of cached messages (#7397)
* chore: fix docs incompatibility (#7390)
* plugin/rewrite: Add EDNS0 Unset Action (#7380)
* add args: startup_timeout for kubernetes plugin (#7068)
* [plugin/cache] create a copy of a response to ensure original data is
never modified
* Add support for fallthrough to the grpc plugin (#7359)
* view: Add IPv6 example match (#7355)
* chore: enable more rules from revive (#7352)
* chore: enable early-return and superfluous-else from revive (#7129)
* test(plugin): improve tests for auto (#7348)
* fix(proxy): flaky dial tests (#7349)
* test: add t.Helper() calls to test helper functions (#7351)
* fix(kubernetes): multicluster DNS race condition (#7350)
* lint: enable wastedassign linter (#7340)
* test(plugin): add tests for any (#7341)
* Actually invoke make release -f Makefile.release during test (#7338)
* Keep golang to 1.24.2 due to build issues in 1.24.3 (#7337)
* lint: enable protogetter linter (#7336)
* lint: enable nolintlint linter (#7332)
* fix: missing intrange lint fix (#7333)
* perf(kubernetes): optimize AutoPath slice allocation (#7323)
* lint: enable intrange linter (#7331)
* feat(plugin/file): fallthrough (#7327)
* lint: enable canonicalheader linter (#7330)
* fix(proxy): avoid Dial hang after Transport stopped (#7321)
* test(plugin): add tests for pkg/rand (#7320)
* test(dnsserver): add unit tests for gRPC and QUIC servers (#7319)
* fix: loop variable capture and linter (#7328)
* lint: enable usetesting linter (#7322)
* test: skip certain network-specific tests on non-Linux (#7318)
* test(dnsserver): improve core/dnsserver test coverage (#7317)
* fix(metrics): preserve request size from plugins (#7313)
* fix: ensure DNS query name reset in plugin.NS error path (#7142)
* feat: enable plugins via environment during build (#7310)
* fix(plugin/bind): remove zone for link-local IPv4 (#7295)
* test(request): improve coverage across package (#7307)
* test(coremain): Add unit tests (#7308)
* ci(test-e2e): add Go version setup to workflow (#7309)
* kubernetes: add multicluster support (#7266)
* chore: Add new maintainer thevilledev (#7298)
* Update golangci-lint (#7294)
* feat: limit concurrent DoQ streams and goroutines (#7296)
* docs: add man page for multisocket plugin (#7297)
* Prepare for the k8s api upgrade (#7293)
* fix(rewrite): truncated upstream response (#7277)
* fix(plugin/secondary): make transfer property mandatory (#7249)
* plugin/bind: remove macOS bug mention in docs (#7250)
* Remove `?bla=foo:443` for `POST` DoH (#7257)
* Do not interrupt querying readiness probes for plugins (#6975)
* Added `SetProxyOptions` function for `forward` plugin (#7229)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP7:

zypper in -t patch openSUSE-2025-401=1

Package List:

- openSUSE Backports SLE-15-SP7 (aarch64 ppc64le s390x x86_64):

coredns-1.12.4-bp157.2.3.1

- openSUSE Backports SLE-15-SP7 (noarch):

coredns-extras-1.12.4-bp157.2.3.1

References:

https://www.suse.com/security/cve/CVE-2025-58063.html
https://bugzilla.suse.com/1249389



openSUSE-SU-2025:15646-1: moderate: MozillaThunderbird-140.4.0-1.1 on GA media


# MozillaThunderbird-140.4.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15646-1
Rating: moderate

Cross-References:

* CVE-2025-11708
* CVE-2025-11709
* CVE-2025-11710
* CVE-2025-11711
* CVE-2025-11712
* CVE-2025-11713
* CVE-2025-11714
* CVE-2025-11715

Affected Products:

* openSUSE Tumbleweed

An update that solves 8 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaThunderbird-140.4.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaThunderbird 140.4.0-1.1
* MozillaThunderbird-openpgp-librnp 140.4.0-1.1
* MozillaThunderbird-translations-common 140.4.0-1.1
* MozillaThunderbird-translations-other 140.4.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-11708.html
* https://www.suse.com/security/cve/CVE-2025-11709.html
* https://www.suse.com/security/cve/CVE-2025-11710.html
* https://www.suse.com/security/cve/CVE-2025-11711.html
* https://www.suse.com/security/cve/CVE-2025-11712.html
* https://www.suse.com/security/cve/CVE-2025-11713.html
* https://www.suse.com/security/cve/CVE-2025-11714.html
* https://www.suse.com/security/cve/CVE-2025-11715.html



openSUSE-SU-2025:15649-1: moderate: ctdb-4.22.5+git.431.dc5a539f124-1.1 on GA media


# ctdb-4.22.5+git.431.dc5a539f124-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15649-1
Rating: moderate

Cross-References:

* CVE-2025-10230
* CVE-2025-9640

CVSS scores:

* CVE-2025-10230 ( SUSE ): 10 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-9640 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 2 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the ctdb-4.22.5+git.431.dc5a539f124-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* ctdb 4.22.5+git.431.dc5a539f124-1.1
* ctdb-pcp-pmda 4.22.5+git.431.dc5a539f124-1.1
* ldb-tools 4.22.5+git.431.dc5a539f124-1.1
* libldb-devel 4.22.5+git.431.dc5a539f124-1.1
* libldb2 4.22.5+git.431.dc5a539f124-1.1
* libldb2-32bit 4.22.5+git.431.dc5a539f124-1.1
* python3-ldb 4.22.5+git.431.dc5a539f124-1.1
* python3-ldb-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba 4.22.5+git.431.dc5a539f124-1.1
* samba-ad-dc 4.22.5+git.431.dc5a539f124-1.1
* samba-ad-dc-libs 4.22.5+git.431.dc5a539f124-1.1
* samba-ad-dc-libs-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba-ceph 4.22.5+git.431.dc5a539f124-1.1
* samba-client 4.22.5+git.431.dc5a539f124-1.1
* samba-client-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba-client-libs 4.22.5+git.431.dc5a539f124-1.1
* samba-client-libs-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba-dcerpc 4.22.5+git.431.dc5a539f124-1.1
* samba-devel 4.22.5+git.431.dc5a539f124-1.1
* samba-devel-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba-doc 4.22.5+git.431.dc5a539f124-1.1
* samba-dsdb-modules 4.22.5+git.431.dc5a539f124-1.1
* samba-gpupdate 4.22.5+git.431.dc5a539f124-1.1
* samba-ldb-ldap 4.22.5+git.431.dc5a539f124-1.1
* samba-libs 4.22.5+git.431.dc5a539f124-1.1
* samba-libs-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba-libs-python3 4.22.5+git.431.dc5a539f124-1.1
* samba-libs-python3-32bit 4.22.5+git.431.dc5a539f124-1.1
* samba-python3 4.22.5+git.431.dc5a539f124-1.1
* samba-test 4.22.5+git.431.dc5a539f124-1.1
* samba-tool 4.22.5+git.431.dc5a539f124-1.1
* samba-winbind 4.22.5+git.431.dc5a539f124-1.1
* samba-winbind-libs 4.22.5+git.431.dc5a539f124-1.1
* samba-winbind-libs-32bit 4.22.5+git.431.dc5a539f124-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-10230.html
* https://www.suse.com/security/cve/CVE-2025-9640.html



openSUSE-SU-2025:15648-1: moderate: libpoppler-cpp2-25.09.1-2.1 on GA media


# libpoppler-cpp2-25.09.1-2.1 on GA media

Announcement ID: openSUSE-SU-2025:15648-1
Rating: moderate

Cross-References:

* CVE-2025-52885

CVSS scores:

* CVE-2025-52885 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-52885 ( SUSE ): 7 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the libpoppler-cpp2-25.09.1-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* libpoppler-cpp2 25.09.1-2.1
* libpoppler-cpp2-32bit 25.09.1-2.1
* libpoppler-devel 25.09.1-2.1
* libpoppler-glib-devel 25.09.1-2.1
* libpoppler-glib8 25.09.1-2.1
* libpoppler-glib8-32bit 25.09.1-2.1
* libpoppler153 25.09.1-2.1
* libpoppler153-32bit 25.09.1-2.1
* poppler-tools 25.09.1-2.1
* typelib-1_0-Poppler-0_18 25.09.1-2.1

## References:

* https://www.suse.com/security/cve/CVE-2025-52885.html



openSUSE-SU-2025:15645-1: moderate: MozillaFirefox-144.0-1.1 on GA media


# MozillaFirefox-144.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15645-1
Rating: moderate

Cross-References:

* CVE-2025-11708
* CVE-2025-11709
* CVE-2025-11710
* CVE-2025-11711
* CVE-2025-11712
* CVE-2025-11713
* CVE-2025-11714
* CVE-2025-11715
* CVE-2025-11716
* CVE-2025-11717
* CVE-2025-11718
* CVE-2025-11719
* CVE-2025-11720
* CVE-2025-11721

Affected Products:

* openSUSE Tumbleweed

An update that solves 14 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaFirefox-144.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaFirefox 144.0-1.1
* MozillaFirefox-branding-upstream 144.0-1.1
* MozillaFirefox-devel 144.0-1.1
* MozillaFirefox-translations-common 144.0-1.1
* MozillaFirefox-translations-other 144.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-11708.html
* https://www.suse.com/security/cve/CVE-2025-11709.html
* https://www.suse.com/security/cve/CVE-2025-11710.html
* https://www.suse.com/security/cve/CVE-2025-11711.html
* https://www.suse.com/security/cve/CVE-2025-11712.html
* https://www.suse.com/security/cve/CVE-2025-11713.html
* https://www.suse.com/security/cve/CVE-2025-11714.html
* https://www.suse.com/security/cve/CVE-2025-11715.html
* https://www.suse.com/security/cve/CVE-2025-11716.html
* https://www.suse.com/security/cve/CVE-2025-11717.html
* https://www.suse.com/security/cve/CVE-2025-11718.html
* https://www.suse.com/security/cve/CVE-2025-11719.html
* https://www.suse.com/security/cve/CVE-2025-11720.html
* https://www.suse.com/security/cve/CVE-2025-11721.html



openSUSE-SU-2025:15647-1: moderate: ollama-0.12.6-1.1 on GA media


# ollama-0.12.6-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15647-1
Rating: moderate

Cross-References:

* CVE-2025-47911

CVSS scores:

* CVE-2025-47911 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-47911 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the ollama-0.12.6-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* ollama 0.12.6-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-47911.html