SUSE 5497 Published by

Several security updates have been released for SUSE Linux, addressing vulnerabilities in various packages. These updates include fixes for gnutls, postgresql13, gimp, and gegl, all of which are considered important to patch. Additionally, a moderate-level update has been issued for libpng16-16, specifically affecting media on the general availability (GA) platform. The details of each security update can be found by clicking on the corresponding link provided.

SUSE-SU-2025:4323-1: moderate: Security update for gnutls
SUSE-SU-2025:4325-1: important: Security update for postgresql13
SUSE-SU-2025:4324-1: important: Security update for gimp
SUSE-SU-2025:4335-1: important: Security update for gegl
openSUSE-SU-2025:15801-1: moderate: libpng16-16-1.6.52-1.1 on GA media




SUSE-SU-2025:4323-1: moderate: Security update for gnutls


# Security update for gnutls

Announcement ID: SUSE-SU-2025:4323-1
Release Date: 2025-12-08T18:14:27Z
Rating: moderate
References:

* bsc#1254132

Cross-References:

* CVE-2025-9820

CVSS scores:

* CVE-2025-9820 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for gnutls fixes the following issues:

* CVE-2025-9820: Fixed buffer overflow in gnutls_pkcs11_token_init.
(bsc#1254132)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-4323=1

* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-4323=1 openSUSE-SLE-15.6-2025-4323=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-4323=1

## Package List:

* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libgnutls-devel-3.8.3-150600.4.12.1
* gnutls-3.8.3-150600.4.12.1
* libgnutlsxx30-3.8.3-150600.4.12.1
* libgnutls30-debuginfo-3.8.3-150600.4.12.1
* libgnutlsxx-devel-3.8.3-150600.4.12.1
* libgnutls30-3.8.3-150600.4.12.1
* gnutls-debugsource-3.8.3-150600.4.12.1
* gnutls-debuginfo-3.8.3-150600.4.12.1
* libgnutlsxx30-debuginfo-3.8.3-150600.4.12.1
* Basesystem Module 15-SP7 (x86_64)
* libgnutls30-32bit-debuginfo-3.8.3-150600.4.12.1
* libgnutls30-32bit-3.8.3-150600.4.12.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libgnutls-devel-3.8.3-150600.4.12.1
* gnutls-3.8.3-150600.4.12.1
* libgnutlsxx30-3.8.3-150600.4.12.1
* libgnutls30-debuginfo-3.8.3-150600.4.12.1
* libgnutlsxx-devel-3.8.3-150600.4.12.1
* libgnutls30-3.8.3-150600.4.12.1
* gnutls-debugsource-3.8.3-150600.4.12.1
* gnutls-debuginfo-3.8.3-150600.4.12.1
* libgnutlsxx30-debuginfo-3.8.3-150600.4.12.1
* openSUSE Leap 15.6 (x86_64)
* libgnutls-devel-32bit-3.8.3-150600.4.12.1
* libgnutls30-32bit-3.8.3-150600.4.12.1
* libgnutls30-32bit-debuginfo-3.8.3-150600.4.12.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libgnutls30-64bit-debuginfo-3.8.3-150600.4.12.1
* libgnutls-devel-64bit-3.8.3-150600.4.12.1
* libgnutls30-64bit-3.8.3-150600.4.12.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libgnutls-devel-3.8.3-150600.4.12.1
* gnutls-3.8.3-150600.4.12.1
* libgnutlsxx30-3.8.3-150600.4.12.1
* libgnutls30-debuginfo-3.8.3-150600.4.12.1
* libgnutlsxx-devel-3.8.3-150600.4.12.1
* libgnutls30-3.8.3-150600.4.12.1
* gnutls-debugsource-3.8.3-150600.4.12.1
* gnutls-debuginfo-3.8.3-150600.4.12.1
* libgnutlsxx30-debuginfo-3.8.3-150600.4.12.1
* Basesystem Module 15-SP6 (x86_64)
* libgnutls30-32bit-debuginfo-3.8.3-150600.4.12.1
* libgnutls30-32bit-3.8.3-150600.4.12.1

## References:

* https://www.suse.com/security/cve/CVE-2025-9820.html
* https://bugzilla.suse.com/show_bug.cgi?id=1254132



SUSE-SU-2025:4325-1: important: Security update for postgresql13


# Security update for postgresql13

Announcement ID: SUSE-SU-2025:4325-1
Release Date: 2025-12-08T18:19:59Z
Rating: important
References:

* bsc#1253332
* bsc#1253333

Cross-References:

* CVE-2025-12817
* CVE-2025-12818

CVSS scores:

* CVE-2025-12817 ( SUSE ): 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-12817 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-12817 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-12818 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-12818 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-12818 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.6

An update that solves two vulnerabilities can now be installed.

## Description:

This update for postgresql13 fixes the following issues:

Upgraded to 13.23:

* CVE-2025-12817: Fixed missing check for CREATE privileges on the schema in
CREATE STATISTICS (bsc#1253332)
* CVE-2025-12818: Fixed integer overflow in allocation-size calculations
within libpq (bsc#1253333)

Other fixes:

* Use %product_libs_llvm_ver to determine the LLVM version.
* Remove conditionals for obsolete PostgreSQL releases.
* Sync spec file from version 18.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4325=1 SUSE-2025-4325=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* postgresql13-server-13.23-150600.14.14.1
* postgresql13-plperl-13.23-150600.14.14.1
* postgresql13-devel-debuginfo-13.23-150600.14.14.1
* postgresql13-debuginfo-13.23-150600.14.14.1
* postgresql13-server-debuginfo-13.23-150600.14.14.1
* postgresql13-contrib-debuginfo-13.23-150600.14.14.1
* postgresql13-llvmjit-13.23-150600.14.14.1
* postgresql13-llvmjit-devel-13.23-150600.14.14.1
* postgresql13-pltcl-debuginfo-13.23-150600.14.14.1
* postgresql13-plpython-13.23-150600.14.14.1
* postgresql13-server-devel-debuginfo-13.23-150600.14.14.1
* postgresql13-plpython-debuginfo-13.23-150600.14.14.1
* postgresql13-llvmjit-debuginfo-13.23-150600.14.14.1
* postgresql13-devel-13.23-150600.14.14.1
* postgresql13-13.23-150600.14.14.1
* postgresql13-test-13.23-150600.14.14.1
* postgresql13-contrib-13.23-150600.14.14.1
* postgresql13-pltcl-13.23-150600.14.14.1
* postgresql13-server-devel-13.23-150600.14.14.1
* postgresql13-plperl-debuginfo-13.23-150600.14.14.1
* postgresql13-debugsource-13.23-150600.14.14.1
* openSUSE Leap 15.6 (noarch)
* postgresql13-docs-13.23-150600.14.14.1

## References:

* https://www.suse.com/security/cve/CVE-2025-12817.html
* https://www.suse.com/security/cve/CVE-2025-12818.html
* https://bugzilla.suse.com/show_bug.cgi?id=1253332
* https://bugzilla.suse.com/show_bug.cgi?id=1253333



SUSE-SU-2025:4324-1: important: Security update for gimp


# Security update for gimp

Announcement ID: SUSE-SU-2025:4324-1
Release Date: 2025-12-08T18:18:21Z
Rating: important
References:

* bsc#1250497

Cross-References:

* CVE-2025-10922

CVSS scores:

* CVE-2025-10922 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-10922 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-10922 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for gimp fixes the following issues:

* CVE-2025-10922: Fixed GIMP DCM file parsing heap-based buffer overflow
remote code execution vulnerability. (bsc#1250497)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-4324=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4324=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-4324=1

* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-4324=1

* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-4324=1

* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-4324=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libgimp-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-2.10.30-150400.3.32.1
* gimp-devel-debuginfo-2.10.30-150400.3.32.1
* gimp-devel-2.10.30-150400.3.32.1
* gimp-plugin-aa-2.10.30-150400.3.32.1
* gimp-2.10.30-150400.3.32.1
* libgimpui-2_0-0-debuginfo-2.10.30-150400.3.32.1
* gimp-plugin-aa-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-2.10.30-150400.3.32.1
* gimp-debugsource-2.10.30-150400.3.32.1
* gimp-debuginfo-2.10.30-150400.3.32.1
* openSUSE Leap 15.4 (noarch)
* gimp-lang-2.10.30-150400.3.32.1
* openSUSE Leap 15.4 (x86_64)
* libgimpui-2_0-0-32bit-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-32bit-2.10.30-150400.3.32.1
* libgimp-2_0-0-32bit-2.10.30-150400.3.32.1
* libgimp-2_0-0-32bit-debuginfo-2.10.30-150400.3.32.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libgimp-2_0-0-64bit-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-64bit-2.10.30-150400.3.32.1
* libgimpui-2_0-0-64bit-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-64bit-2.10.30-150400.3.32.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libgimp-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-2.10.30-150400.3.32.1
* gimp-devel-debuginfo-2.10.30-150400.3.32.1
* gimp-devel-2.10.30-150400.3.32.1
* gimp-plugin-aa-2.10.30-150400.3.32.1
* gimp-2.10.30-150400.3.32.1
* libgimpui-2_0-0-debuginfo-2.10.30-150400.3.32.1
* gimp-plugin-aa-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-2.10.30-150400.3.32.1
* gimp-debugsource-2.10.30-150400.3.32.1
* gimp-debuginfo-2.10.30-150400.3.32.1
* openSUSE Leap 15.6 (noarch)
* gimp-lang-2.10.30-150400.3.32.1
* openSUSE Leap 15.6 (x86_64)
* libgimpui-2_0-0-32bit-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-32bit-2.10.30-150400.3.32.1
* libgimp-2_0-0-32bit-2.10.30-150400.3.32.1
* libgimp-2_0-0-32bit-debuginfo-2.10.30-150400.3.32.1
* SUSE Package Hub 15 15-SP6 (aarch64)
* gimp-devel-debuginfo-2.10.30-150400.3.32.1
* gimp-devel-2.10.30-150400.3.32.1
* gimp-plugin-aa-2.10.30-150400.3.32.1
* gimp-2.10.30-150400.3.32.1
* gimp-plugin-aa-debuginfo-2.10.30-150400.3.32.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* libgimp-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-2.10.30-150400.3.32.1
* libgimpui-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-2.10.30-150400.3.32.1
* gimp-debugsource-2.10.30-150400.3.32.1
* gimp-debuginfo-2.10.30-150400.3.32.1
* SUSE Package Hub 15 15-SP6 (noarch)
* gimp-lang-2.10.30-150400.3.32.1
* SUSE Package Hub 15 15-SP7 (aarch64)
* gimp-devel-debuginfo-2.10.30-150400.3.32.1
* gimp-devel-2.10.30-150400.3.32.1
* gimp-plugin-aa-2.10.30-150400.3.32.1
* gimp-2.10.30-150400.3.32.1
* gimp-plugin-aa-debuginfo-2.10.30-150400.3.32.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x)
* libgimp-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-2.10.30-150400.3.32.1
* libgimpui-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-2.10.30-150400.3.32.1
* gimp-debugsource-2.10.30-150400.3.32.1
* gimp-debuginfo-2.10.30-150400.3.32.1
* SUSE Package Hub 15 15-SP7 (noarch)
* gimp-lang-2.10.30-150400.3.32.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* libgimp-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-2.10.30-150400.3.32.1
* gimp-devel-debuginfo-2.10.30-150400.3.32.1
* gimp-devel-2.10.30-150400.3.32.1
* gimp-2.10.30-150400.3.32.1
* libgimpui-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-2.10.30-150400.3.32.1
* gimp-debugsource-2.10.30-150400.3.32.1
* gimp-debuginfo-2.10.30-150400.3.32.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (noarch)
* gimp-lang-2.10.30-150400.3.32.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* libgimp-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimpui-2_0-0-2.10.30-150400.3.32.1
* gimp-devel-debuginfo-2.10.30-150400.3.32.1
* gimp-devel-2.10.30-150400.3.32.1
* gimp-2.10.30-150400.3.32.1
* libgimpui-2_0-0-debuginfo-2.10.30-150400.3.32.1
* libgimp-2_0-0-2.10.30-150400.3.32.1
* gimp-debugsource-2.10.30-150400.3.32.1
* gimp-debuginfo-2.10.30-150400.3.32.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (noarch)
* gimp-lang-2.10.30-150400.3.32.1

## References:

* https://www.suse.com/security/cve/CVE-2025-10922.html
* https://bugzilla.suse.com/show_bug.cgi?id=1250497



SUSE-SU-2025:4335-1: important: Security update for gegl


# Security update for gegl

Announcement ID: SUSE-SU-2025:4335-1
Release Date: 2025-12-09T18:19:59Z
Rating: important
References:

* bsc#1250496

Cross-References:

* CVE-2025-10921

CVSS scores:

* CVE-2025-10921 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-10921 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-10921 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for gegl fixes the following issues:

* CVE-2025-10921: lack of proper validation of user-supplied data when parsing
HDR files can lead to RCE (bsc#1250496).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4335=1 SUSE-2025-4335=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-4335=1

* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-4335=1

* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-4335=1

* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-4335=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* gegl-debugsource-0.4.46-150600.4.3.1
* libgegl-0_4-0-0.4.46-150600.4.3.1
* gegl-doc-0.4.46-150600.4.3.1
* gegl-0_4-0.4.46-150600.4.3.1
* libgegl-0_4-0-debuginfo-0.4.46-150600.4.3.1
* gegl-0.4.46-150600.4.3.1
* typelib-1_0-Gegl-0_4-0.4.46-150600.4.3.1
* gegl-devel-0.4.46-150600.4.3.1
* gegl-debuginfo-0.4.46-150600.4.3.1
* gegl-0_4-debuginfo-0.4.46-150600.4.3.1
* openSUSE Leap 15.6 (noarch)
* gegl-0_4-lang-0.4.46-150600.4.3.1
* openSUSE Leap 15.6 (x86_64)
* libgegl-0_4-0-32bit-debuginfo-0.4.46-150600.4.3.1
* libgegl-0_4-0-32bit-0.4.46-150600.4.3.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libgegl-0_4-0-64bit-debuginfo-0.4.46-150600.4.3.1
* libgegl-0_4-0-64bit-0.4.46-150600.4.3.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* gegl-debugsource-0.4.46-150600.4.3.1
* libgegl-0_4-0-0.4.46-150600.4.3.1
* gegl-doc-0.4.46-150600.4.3.1
* gegl-0_4-0.4.46-150600.4.3.1
* libgegl-0_4-0-debuginfo-0.4.46-150600.4.3.1
* gegl-0.4.46-150600.4.3.1
* typelib-1_0-Gegl-0_4-0.4.46-150600.4.3.1
* gegl-devel-0.4.46-150600.4.3.1
* gegl-debuginfo-0.4.46-150600.4.3.1
* gegl-0_4-debuginfo-0.4.46-150600.4.3.1
* SUSE Package Hub 15 15-SP6 (noarch)
* gegl-0_4-lang-0.4.46-150600.4.3.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x)
* gegl-debugsource-0.4.46-150600.4.3.1
* libgegl-0_4-0-0.4.46-150600.4.3.1
* gegl-doc-0.4.46-150600.4.3.1
* gegl-0_4-0.4.46-150600.4.3.1
* libgegl-0_4-0-debuginfo-0.4.46-150600.4.3.1
* gegl-0.4.46-150600.4.3.1
* typelib-1_0-Gegl-0_4-0.4.46-150600.4.3.1
* gegl-devel-0.4.46-150600.4.3.1
* gegl-debuginfo-0.4.46-150600.4.3.1
* gegl-0_4-debuginfo-0.4.46-150600.4.3.1
* SUSE Package Hub 15 15-SP7 (noarch)
* gegl-0_4-lang-0.4.46-150600.4.3.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* gegl-debugsource-0.4.46-150600.4.3.1
* libgegl-0_4-0-0.4.46-150600.4.3.1
* gegl-0_4-0.4.46-150600.4.3.1
* libgegl-0_4-0-debuginfo-0.4.46-150600.4.3.1
* typelib-1_0-Gegl-0_4-0.4.46-150600.4.3.1
* gegl-devel-0.4.46-150600.4.3.1
* gegl-debuginfo-0.4.46-150600.4.3.1
* gegl-0_4-debuginfo-0.4.46-150600.4.3.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (noarch)
* gegl-0_4-lang-0.4.46-150600.4.3.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* gegl-debugsource-0.4.46-150600.4.3.1
* libgegl-0_4-0-0.4.46-150600.4.3.1
* gegl-0_4-0.4.46-150600.4.3.1
* libgegl-0_4-0-debuginfo-0.4.46-150600.4.3.1
* typelib-1_0-Gegl-0_4-0.4.46-150600.4.3.1
* gegl-devel-0.4.46-150600.4.3.1
* gegl-debuginfo-0.4.46-150600.4.3.1
* gegl-0_4-debuginfo-0.4.46-150600.4.3.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (noarch)
* gegl-0_4-lang-0.4.46-150600.4.3.1

## References:

* https://www.suse.com/security/cve/CVE-2025-10921.html
* https://bugzilla.suse.com/show_bug.cgi?id=1250496



openSUSE-SU-2025:15801-1: moderate: libpng16-16-1.6.52-1.1 on GA media


# libpng16-16-1.6.52-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15801-1
Rating: moderate

Cross-References:

* CVE-2025-66293

CVSS scores:

* CVE-2025-66293 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
* CVE-2025-66293 ( SUSE ): 6 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the libpng16-16-1.6.52-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* libpng16-16 1.6.52-1.1
* libpng16-16-32bit 1.6.52-1.1
* libpng16-16-x86-64-v3 1.6.52-1.1
* libpng16-compat-devel 1.6.52-1.1
* libpng16-compat-devel-32bit 1.6.52-1.1
* libpng16-compat-devel-x86-64-v3 1.6.52-1.1
* libpng16-devel 1.6.52-1.1
* libpng16-devel-32bit 1.6.52-1.1
* libpng16-devel-x86-64-v3 1.6.52-1.1
* libpng16-tools 1.6.52-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-66293.html