SUSE 5499 Published by

Several SUSE Linux updates are available for installation, addressing various security vulnerabilities. The most critical updates include security patches for Go versions 1.24 and 1.25, as well as important fixes for Python-Django. Lower-priority updates have also been released to address vulnerabilities in other packages such as Python 3.10, FontForge, GLib2, NVIDIA drivers, and Kerberos. These updates can be installed on compatible SUSE Linux systems to ensure security and stability.

SUSE-SU-2025:4337-1: important: Security update for go1.24
SUSE-SU-2025:4336-1: important: Security update for go1.25
SUSE-SU-2025:4352-1: low: Security update for python310
SUSE-SU-2025:4353-1: low: Security update for fontforge
openSUSE-SU-2025:0465-1: important: Security update for python-Django
SUSE-SU-2025:4347-1: moderate: Security update for glib2
openSUSE-SU-2025:15804-1: moderate: nvidia-open-driver-G07-signed-check-590.44.01-1.1 on GA media
openSUSE-SU-2025:15803-1: moderate: krb5-1.22.1-1.1 on GA media
openSUSE-SU-2025:15805-1: moderate: python311-Django-5.2.9-1.1 on GA media




SUSE-SU-2025:4337-1: important: Security update for go1.24


# Security update for go1.24

Announcement ID: SUSE-SU-2025:4337-1
Release Date: 2025-12-09T23:52:03Z
Rating: important
References:

* bsc#1236217
* bsc#1245878
* bsc#1254430
* bsc#1254431

Cross-References:

* CVE-2025-61727
* CVE-2025-61729

CVSS scores:

* CVE-2025-61727 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-61727 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-61727 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-61729 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-61729 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-61729 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Development Tools Module 15-SP6
* Development Tools Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves two vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for go1.24 fixes the following issues:

go1.24.11 (released 2025-12-02) includes two security fixes to the crypto/x509
package, as well as bug fixes to the runtime. (bsc#1236217)

CVE-2025-61727 CVE-2025-61729:

* go#76460 go#76445 bsc#1254431 security: fix CVE-2025-61729 crypto/x509:
excessive resource consumption in printing error string for host certificate
validation
* go#76463 go#76442 bsc#1254430 security: fix CVE-2025-61727 crypto/x509:
excluded subdomain constraint doesn't preclude wildcard SAN

* go#76378 internal/cpu: incorrect CPU features bit parsing on loong64 cause
illegal instruction core dumps on LA364 cores

* Packaging: Migrate from update-alternatives to libalternatives (bsc#1245878)

* This is an optional migration controlled via prjconf definition
with_libalternatives
* If with_libalternatives is not defined packaging continues to use update-
alternatives

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4337=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-4337=1

* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-4337=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4337=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4337=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4337=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4337=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4337=1

* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4337=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4337=1

* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4337=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4337=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4337=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4337=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-4337=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* go1.24-1.24.11-150000.1.50.1
* go1.24-race-1.24.11-150000.1.50.1
* go1.24-doc-1.24.11-150000.1.50.1

## References:

* https://www.suse.com/security/cve/CVE-2025-61727.html
* https://www.suse.com/security/cve/CVE-2025-61729.html
* https://bugzilla.suse.com/show_bug.cgi?id=1236217
* https://bugzilla.suse.com/show_bug.cgi?id=1245878
* https://bugzilla.suse.com/show_bug.cgi?id=1254430
* https://bugzilla.suse.com/show_bug.cgi?id=1254431



SUSE-SU-2025:4336-1: important: Security update for go1.25


# Security update for go1.25

Announcement ID: SUSE-SU-2025:4336-1
Release Date: 2025-12-09T23:50:46Z
Rating: important
References:

* bsc#1244485
* bsc#1245878
* bsc#1254227
* bsc#1254430
* bsc#1254431

Cross-References:

* CVE-2025-61727
* CVE-2025-61729

CVSS scores:

* CVE-2025-61727 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-61727 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-61727 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-61729 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-61729 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-61729 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Development Tools Module 15-SP6
* Development Tools Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves two vulnerabilities and has three security fixes can now
be installed.

## Description:

This update for go1.25 fixes the following issues:

go1.25.5 (released 2025-12-02) includes two security fixes to the crypto/x509
package, as well as bug fixes to the mime and os packages. (bsc#1244485)

CVE-2025-61729 CVE-2025-61727:

* go#76461 go#76445 bsc#1254431 security: fix CVE-2025-61729 crypto/x509:
excessive resource consumption in printing error string for host certificate
validation
* go#76464 go#76442 bsc#1254430 security: fix CVE-2025-61727 crypto/x509:
excluded subdomain constraint doesn't preclude wildcard SAN
* go#76245 mime: FormatMediaType and ParseMediaType not compatible across 1.24
to 1.25
* go#76360 os: on windows RemoveAll removing directories containing read-only
files errors with unlinkat ... Access is denied, ReOpenFile error handling
followup

* Packaging: Migrate from update-alternatives to libalternatives (bsc#1245878)

* This is an optional migration controlled via prjconf definition
with_libalternatives

* If with_libalternatives is not defined packaging continues to use update-
alternatives

go1.25.4 (released 2025-11-05) includes fixes to the compiler, the runtime, and
the crypto/subtle, encoding/pem, net/url, and os packages. (bsc#1244485)

* go#75480 cmd/link: linker panic and relocation errors with complex generics
inlining
* go#75775 runtime: build fails when run via QEMU for linux/amd64 running on
linux/arm64
* go#75790 crypto/internal/fips140/subtle: Go 1.25 subtle.xorBytes panic on
MIPS
* go#75832 net/url: ipv4 mapped ipv6 addresses should be valid in square
brackets
* go#75952 encoding/pem: regression when decoding blocks with leading garbage
* go#75989 os: on windows RemoveAll removing directories containing read-only
files errors with unlinkat ... Access is denied
* go#76010 cmd/compile: any(func(){})==any(func(){}) does not panic but should
* go#76029 pem/encoding: malformed line endings can cause panics

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-4336=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-4336=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-4336=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-4336=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-4336=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-4336=1

* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-4336=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-4336=1

* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-4336=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-4336=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-4336=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-4336=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-4336=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4336=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-4336=1

## Package List:

* Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* go1.25-1.25.5-150000.1.23.1
* go1.25-doc-1.25.5-150000.1.23.1
* go1.25-race-1.25.5-150000.1.23.1

## References:

* https://www.suse.com/security/cve/CVE-2025-61727.html
* https://www.suse.com/security/cve/CVE-2025-61729.html
* https://bugzilla.suse.com/show_bug.cgi?id=1244485
* https://bugzilla.suse.com/show_bug.cgi?id=1245878
* https://bugzilla.suse.com/show_bug.cgi?id=1254227
* https://bugzilla.suse.com/show_bug.cgi?id=1254430
* https://bugzilla.suse.com/show_bug.cgi?id=1254431



SUSE-SU-2025:4352-1: low: Security update for python310


# Security update for python310

Announcement ID: SUSE-SU-2025:4352-1
Release Date: 2025-12-10T17:18:31Z
Rating: low
References:

* bsc#1251305
* bsc#1252974

Cross-References:

* CVE-2025-6075
* CVE-2025-8291

CVSS scores:

* CVE-2025-6075 ( SUSE ): 1.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-6075 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-6075 ( NVD ): 1.8
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-8291 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-8291 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-8291 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.6

An update that solves two vulnerabilities can now be installed.

## Description:

This update for python310 fixes the following issues:

Update to 3.10.19:

* CVE-2025-6075: Fixed simple quadratic complexity vulnerabilities of
os.path.expandvars(). (bsc#1252974)
* CVE-2025-8291: Check the validity the ZIP64 End of Central Directory (EOCD).
(bsc#1251305)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-4352=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4352=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libpython3_10-1_0-3.10.19-150400.4.91.3
* python310-tk-debuginfo-3.10.19-150400.4.91.3
* python310-tk-3.10.19-150400.4.91.3
* python310-dbm-debuginfo-3.10.19-150400.4.91.3
* python310-doc-devhelp-3.10.19-150400.4.91.3
* python310-idle-3.10.19-150400.4.91.3
* python310-testsuite-3.10.19-150400.4.91.3
* python310-base-3.10.19-150400.4.91.3
* python310-base-debuginfo-3.10.19-150400.4.91.3
* python310-core-debugsource-3.10.19-150400.4.91.3
* python310-doc-3.10.19-150400.4.91.3
* python310-testsuite-debuginfo-3.10.19-150400.4.91.3
* python310-debuginfo-3.10.19-150400.4.91.3
* libpython3_10-1_0-debuginfo-3.10.19-150400.4.91.3
* python310-curses-3.10.19-150400.4.91.3
* python310-3.10.19-150400.4.91.3
* python310-debugsource-3.10.19-150400.4.91.3
* python310-devel-3.10.19-150400.4.91.3
* python310-curses-debuginfo-3.10.19-150400.4.91.3
* python310-tools-3.10.19-150400.4.91.3
* python310-dbm-3.10.19-150400.4.91.3
* openSUSE Leap 15.4 (x86_64)
* libpython3_10-1_0-32bit-3.10.19-150400.4.91.3
* python310-base-32bit-3.10.19-150400.4.91.3
* python310-32bit-debuginfo-3.10.19-150400.4.91.3
* libpython3_10-1_0-32bit-debuginfo-3.10.19-150400.4.91.3
* python310-base-32bit-debuginfo-3.10.19-150400.4.91.3
* python310-32bit-3.10.19-150400.4.91.3
* openSUSE Leap 15.4 (aarch64_ilp32)
* python310-base-64bit-debuginfo-3.10.19-150400.4.91.3
* python310-64bit-3.10.19-150400.4.91.3
* python310-base-64bit-3.10.19-150400.4.91.3
* libpython3_10-1_0-64bit-debuginfo-3.10.19-150400.4.91.3
* libpython3_10-1_0-64bit-3.10.19-150400.4.91.3
* python310-64bit-debuginfo-3.10.19-150400.4.91.3
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libpython3_10-1_0-3.10.19-150400.4.91.3
* python310-tk-debuginfo-3.10.19-150400.4.91.3
* python310-tk-3.10.19-150400.4.91.3
* python310-dbm-debuginfo-3.10.19-150400.4.91.3
* python310-doc-devhelp-3.10.19-150400.4.91.3
* python310-idle-3.10.19-150400.4.91.3
* python310-testsuite-3.10.19-150400.4.91.3
* python310-base-3.10.19-150400.4.91.3
* python310-base-debuginfo-3.10.19-150400.4.91.3
* python310-core-debugsource-3.10.19-150400.4.91.3
* python310-doc-3.10.19-150400.4.91.3
* python310-testsuite-debuginfo-3.10.19-150400.4.91.3
* python310-debuginfo-3.10.19-150400.4.91.3
* libpython3_10-1_0-debuginfo-3.10.19-150400.4.91.3
* python310-curses-3.10.19-150400.4.91.3
* python310-3.10.19-150400.4.91.3
* python310-debugsource-3.10.19-150400.4.91.3
* python310-devel-3.10.19-150400.4.91.3
* python310-curses-debuginfo-3.10.19-150400.4.91.3
* python310-tools-3.10.19-150400.4.91.3
* python310-dbm-3.10.19-150400.4.91.3
* openSUSE Leap 15.6 (x86_64)
* libpython3_10-1_0-32bit-3.10.19-150400.4.91.3
* python310-base-32bit-3.10.19-150400.4.91.3
* python310-32bit-debuginfo-3.10.19-150400.4.91.3
* libpython3_10-1_0-32bit-debuginfo-3.10.19-150400.4.91.3
* python310-base-32bit-debuginfo-3.10.19-150400.4.91.3
* python310-32bit-3.10.19-150400.4.91.3

## References:

* https://www.suse.com/security/cve/CVE-2025-6075.html
* https://www.suse.com/security/cve/CVE-2025-8291.html
* https://bugzilla.suse.com/show_bug.cgi?id=1251305
* https://bugzilla.suse.com/show_bug.cgi?id=1252974



SUSE-SU-2025:4353-1: low: Security update for fontforge


# Security update for fontforge

Announcement ID: SUSE-SU-2025:4353-1
Release Date: 2025-12-10T18:03:45Z
Rating: low
References:

* bsc#1252652

Cross-References:

* CVE-2025-50949

CVSS scores:

* CVE-2025-50949 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-50949 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-50949 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves one vulnerability can now be installed.

## Description:

This update for fontforge fixes the following issues:

* CVE-2025-50949: Fixed a memory leak in the DlgCreate8 function.
(bsc#1252652)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-4353=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-4353=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-4353=1

## Package List:

* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* fontforge-debuginfo-20200314-150200.3.12.1
* fontforge-debugsource-20200314-150200.3.12.1
* fontforge-20200314-150200.3.12.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* fontforge-devel-20200314-150200.3.12.1
* fontforge-debuginfo-20200314-150200.3.12.1
* fontforge-debugsource-20200314-150200.3.12.1
* fontforge-20200314-150200.3.12.1
* openSUSE Leap 15.6 (noarch)
* fontforge-doc-20200314-150200.3.12.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* fontforge-debuginfo-20200314-150200.3.12.1
* fontforge-debugsource-20200314-150200.3.12.1
* fontforge-20200314-150200.3.12.1

## References:

* https://www.suse.com/security/cve/CVE-2025-50949.html
* https://bugzilla.suse.com/show_bug.cgi?id=1252652



openSUSE-SU-2025:0465-1: important: Security update for python-Django


openSUSE Security Update: Security update for python-Django
_______________________________

Announcement ID: openSUSE-SU-2025:0465-1
Rating: important
References: #1254437
Cross-References: CVE-2025-13372 CVE-2025-64460
CVSS scores:
CVE-2025-13372 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
CVE-2025-64460 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for python-Django fixes the following issues:

- CVE-2025-13372,CVE-2025-64460: Fixed Denial of Service in
'django.core.serializers.xml_serializer.getInnerText()' (bsc#1254437)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP6:

zypper in -t patch openSUSE-2025-465=1

Package List:

- openSUSE Backports SLE-15-SP6 (noarch):

python3-Django-2.2.28-bp156.27.1

References:

https://www.suse.com/security/cve/CVE-2025-13372.html
https://www.suse.com/security/cve/CVE-2025-64460.html
https://bugzilla.suse.com/1254437



SUSE-SU-2025:4347-1: moderate: Security update for glib2


# Security update for glib2

Announcement ID: SUSE-SU-2025:4347-1
Release Date: 2025-12-10T13:02:35Z
Rating: moderate
References:

* bsc#1249055

Cross-References:

* CVE-2025-7039

CVSS scores:

* CVE-2025-7039 ( SUSE ): 2.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-7039 ( SUSE ): 4.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-7039 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves one vulnerability can now be installed.

## Description:

This update for glib2 fixes the following issues:

* CVE-2025-7039: Fixed buffer under-read on glib through glib/gfileutils.c via
get_tmp_file() (bsc#1249055)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-4347=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-4347=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-4347=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-4347=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-4347=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-4347=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* gio-branding-upstream-2.70.5-150400.3.26.1
* glib2-lang-2.70.5-150400.3.26.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* glib2-tools-2.70.5-150400.3.26.1
* libgthread-2_0-0-2.70.5-150400.3.26.1
* glib2-doc-2.70.5-150400.3.26.1
* libglib-2_0-0-2.70.5-150400.3.26.1
* libgio-2_0-0-2.70.5-150400.3.26.1
* glib2-debugsource-2.70.5-150400.3.26.1
* libgthread-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-devel-2.70.5-150400.3.26.1
* glib2-devel-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-2.70.5-150400.3.26.1
* glib2-tests-devel-2.70.5-150400.3.26.1
* libgobject-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-2.70.5-150400.3.26.1
* glib2-devel-static-2.70.5-150400.3.26.1
* libglib-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-debuginfo-2.70.5-150400.3.26.1
* glib2-tests-devel-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-debuginfo-2.70.5-150400.3.26.1
* openSUSE Leap 15.4 (x86_64)
* libgmodule-2_0-0-32bit-2.70.5-150400.3.26.1
* libglib-2_0-0-32bit-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-32bit-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-32bit-2.70.5-150400.3.26.1
* glib2-devel-32bit-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-32bit-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-32bit-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-32bit-2.70.5-150400.3.26.1
* libgthread-2_0-0-32bit-debuginfo-2.70.5-150400.3.26.1
* libglib-2_0-0-32bit-2.70.5-150400.3.26.1
* glib2-tools-32bit-2.70.5-150400.3.26.1
* glib2-tools-32bit-debuginfo-2.70.5-150400.3.26.1
* libgthread-2_0-0-32bit-2.70.5-150400.3.26.1
* glib2-devel-32bit-2.70.5-150400.3.26.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libgmodule-2_0-0-64bit-debuginfo-2.70.5-150400.3.26.1
* libgthread-2_0-0-64bit-2.70.5-150400.3.26.1
* libgthread-2_0-0-64bit-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-64bit-debuginfo-2.70.5-150400.3.26.1
* libglib-2_0-0-64bit-2.70.5-150400.3.26.1
* libgmodule-2_0-0-64bit-2.70.5-150400.3.26.1
* glib2-devel-64bit-2.70.5-150400.3.26.1
* glib2-tools-64bit-2.70.5-150400.3.26.1
* libglib-2_0-0-64bit-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-64bit-2.70.5-150400.3.26.1
* glib2-devel-64bit-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-64bit-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-64bit-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-64bit-2.70.5-150400.3.26.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* glib2-tools-2.70.5-150400.3.26.1
* libglib-2_0-0-2.70.5-150400.3.26.1
* libgio-2_0-0-2.70.5-150400.3.26.1
* glib2-debugsource-2.70.5-150400.3.26.1
* libgobject-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-2.70.5-150400.3.26.1
* libgmodule-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-2.70.5-150400.3.26.1
* libglib-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-debuginfo-2.70.5-150400.3.26.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* glib2-tools-2.70.5-150400.3.26.1
* libglib-2_0-0-2.70.5-150400.3.26.1
* libgio-2_0-0-2.70.5-150400.3.26.1
* glib2-debugsource-2.70.5-150400.3.26.1
* libgobject-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-2.70.5-150400.3.26.1
* libgmodule-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-2.70.5-150400.3.26.1
* libglib-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-debuginfo-2.70.5-150400.3.26.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* glib2-tools-2.70.5-150400.3.26.1
* libglib-2_0-0-2.70.5-150400.3.26.1
* libgio-2_0-0-2.70.5-150400.3.26.1
* glib2-debugsource-2.70.5-150400.3.26.1
* libgobject-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-2.70.5-150400.3.26.1
* libgmodule-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-2.70.5-150400.3.26.1
* libglib-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-debuginfo-2.70.5-150400.3.26.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* glib2-tools-2.70.5-150400.3.26.1
* libglib-2_0-0-2.70.5-150400.3.26.1
* libgio-2_0-0-2.70.5-150400.3.26.1
* glib2-debugsource-2.70.5-150400.3.26.1
* libgobject-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-2.70.5-150400.3.26.1
* libgmodule-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-2.70.5-150400.3.26.1
* libglib-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-debuginfo-2.70.5-150400.3.26.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* glib2-tools-2.70.5-150400.3.26.1
* libglib-2_0-0-2.70.5-150400.3.26.1
* libgio-2_0-0-2.70.5-150400.3.26.1
* glib2-debugsource-2.70.5-150400.3.26.1
* libgobject-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgobject-2_0-0-2.70.5-150400.3.26.1
* libgmodule-2_0-0-debuginfo-2.70.5-150400.3.26.1
* libgmodule-2_0-0-2.70.5-150400.3.26.1
* libglib-2_0-0-debuginfo-2.70.5-150400.3.26.1
* glib2-tools-debuginfo-2.70.5-150400.3.26.1
* libgio-2_0-0-debuginfo-2.70.5-150400.3.26.1

## References:

* https://www.suse.com/security/cve/CVE-2025-7039.html
* https://bugzilla.suse.com/show_bug.cgi?id=1249055



openSUSE-SU-2025:15804-1: moderate: nvidia-open-driver-G07-signed-check-590.44.01-1.1 on GA media


# nvidia-open-driver-G07-signed-check-590.44.01-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15804-1
Rating: moderate

Cross-References:

* CVE-2024-0090
* CVE-2024-0091
* CVE-2024-0131
* CVE-2024-0150
* CVE-2025-23277
* CVE-2025-23278
* CVE-2025-23279
* CVE-2025-23283
* CVE-2025-23286

CVSS scores:

* CVE-2024-0090 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-0091 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-0131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-0150 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-23277 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-23278 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2025-23279 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-23283 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-23286 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* openSUSE Tumbleweed

An update that solves 9 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the nvidia-open-driver-G07-signed-check-590.44.01-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* nvidia-open-driver-G07-signed-check 590.44.01-1.1
* nvidia-open-driver-G07-signed-default-devel 590.44.01-1.1
* nvidia-open-driver-G07-signed-kmp-default 590.44.01_k6.18.0_2-1.1
* nvidia-open-driver-G07-signed-kmp-longterm 590.44.01_k6.12.61_1-1.1
* nvidia-open-driver-G07-signed-longterm-devel 590.44.01-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-0090.html
* https://www.suse.com/security/cve/CVE-2024-0091.html
* https://www.suse.com/security/cve/CVE-2024-0131.html
* https://www.suse.com/security/cve/CVE-2024-0150.html
* https://www.suse.com/security/cve/CVE-2025-23277.html
* https://www.suse.com/security/cve/CVE-2025-23278.html
* https://www.suse.com/security/cve/CVE-2025-23279.html
* https://www.suse.com/security/cve/CVE-2025-23283.html
* https://www.suse.com/security/cve/CVE-2025-23286.html



openSUSE-SU-2025:15803-1: moderate: krb5-1.22.1-1.1 on GA media


# krb5-1.22.1-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15803-1
Rating: moderate

Cross-References:

* CVE-2025-57736

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the krb5-1.22.1-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* krb5 1.22.1-1.1
* krb5-32bit 1.22.1-1.1
* krb5-client 1.22.1-1.1
* krb5-devel 1.22.1-1.1
* krb5-devel-32bit 1.22.1-1.1
* krb5-plugin-kdb-ldap 1.22.1-1.1
* krb5-plugin-preauth-otp 1.22.1-1.1
* krb5-plugin-preauth-pkinit 1.22.1-1.1
* krb5-plugin-preauth-spake 1.22.1-1.1
* krb5-server 1.22.1-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-57736.html



openSUSE-SU-2025:15805-1: moderate: python311-Django-5.2.9-1.1 on GA media


# python311-Django-5.2.9-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15805-1
Rating: moderate

Cross-References:

* CVE-2025-13372
* CVE-2025-64460

CVSS scores:

* CVE-2025-13372 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-64460 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves 2 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the python311-Django-5.2.9-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* python311-Django 5.2.9-1.1
* python312-Django 5.2.9-1.1
* python313-Django 5.2.9-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-13372.html
* https://www.suse.com/security/cve/CVE-2025-64460.html