openSUSE-SU-2025:15609-1: moderate: go1.25-1.25.2-1.1 on GA media
openSUSE-SU-2025:15608-1: moderate: go1.24-1.24.8-1.1 on GA media
openSUSE-SU-2025:15614-1: moderate: libruby3_4-3_4-3.4.7-1.1 on GA media
openSUSE-SU-2025:15606-1: moderate: digger-cli-0.6.127-1.1 on GA media
SUSE-SU-2025:03503-1: important: Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)
SUSE-SU-2025:03505-1: critical: Security update for redis
SUSE-SU-2025:03506-1: critical: Security update for redis
SUSE-SU-2025:03501-1: critical: Security update for redis7
SUSE-SU-2025:03504-1: important: Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)
SUSE-SU-2025:03509-1: moderate: Security update for ImageMagick
SUSE-SU-2025:03511-1: moderate: Security update for python-xmltodict
SUSE-SU-2025:03514-1: important: Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3)
SUSE-SU-2025:03515-1: important: Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
openSUSE-SU-2025:15610-1: moderate: grafana-11.6.6-1.1 on GA media
openSUSE-SU-2025:15613-1: moderate: python311-python-socketio-5.14.1-1.1 on GA media
openSUSE-SU-2025:15607-1: moderate: glow-2.1.1-2.1 on GA media
openSUSE-SU-2025:15612-1: moderate: pgadmin4-9.8-1.1 on GA media
openSUSE-SU-2025:15611-1: moderate: libexslt0-1.1.43-3.1 on GA media
openSUSE-SU-2025:15609-1: moderate: go1.25-1.25.2-1.1 on GA media
# go1.25-1.25.2-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15609-1
Rating: moderate
Cross-References:
* CVE-2025-47912
* CVE-2025-58183
* CVE-2025-58185
* CVE-2025-58186
* CVE-2025-58187
* CVE-2025-58188
* CVE-2025-58189
* CVE-2025-61723
* CVE-2025-61724
* CVE-2025-61725
CVSS scores:
* CVE-2025-47912 ( SUSE ): 8.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
* CVE-2025-47912 ( SUSE ): 9.4 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
* CVE-2025-58183 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-58183 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58185 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58185 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58186 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58186 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58187 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58187 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58188 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-58188 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-58189 ( SUSE ): 4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
* CVE-2025-58189 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N
* CVE-2025-61723 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-61723 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-61724 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-61724 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-61725 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-61725 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 10 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the go1.25-1.25.2-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* go1.25 1.25.2-1.1
* go1.25-doc 1.25.2-1.1
* go1.25-libstd 1.25.2-1.1
* go1.25-race 1.25.2-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47912.html
* https://www.suse.com/security/cve/CVE-2025-58183.html
* https://www.suse.com/security/cve/CVE-2025-58185.html
* https://www.suse.com/security/cve/CVE-2025-58186.html
* https://www.suse.com/security/cve/CVE-2025-58187.html
* https://www.suse.com/security/cve/CVE-2025-58188.html
* https://www.suse.com/security/cve/CVE-2025-58189.html
* https://www.suse.com/security/cve/CVE-2025-61723.html
* https://www.suse.com/security/cve/CVE-2025-61724.html
* https://www.suse.com/security/cve/CVE-2025-61725.html
openSUSE-SU-2025:15608-1: moderate: go1.24-1.24.8-1.1 on GA media
# go1.24-1.24.8-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15608-1
Rating: moderate
Cross-References:
* CVE-2025-47912
* CVE-2025-58183
* CVE-2025-58185
* CVE-2025-58186
* CVE-2025-58187
* CVE-2025-58188
* CVE-2025-58189
* CVE-2025-61723
* CVE-2025-61724
* CVE-2025-61725
CVSS scores:
* CVE-2025-47912 ( SUSE ): 8.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
* CVE-2025-47912 ( SUSE ): 9.4 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
* CVE-2025-58183 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-58183 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58185 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58185 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58186 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58186 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58187 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58187 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58188 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-58188 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-58189 ( SUSE ): 4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
* CVE-2025-58189 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N
* CVE-2025-61723 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-61723 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-61724 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-61724 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-61725 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-61725 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 10 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the go1.24-1.24.8-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* go1.24 1.24.8-1.1
* go1.24-doc 1.24.8-1.1
* go1.24-libstd 1.24.8-1.1
* go1.24-race 1.24.8-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47912.html
* https://www.suse.com/security/cve/CVE-2025-58183.html
* https://www.suse.com/security/cve/CVE-2025-58185.html
* https://www.suse.com/security/cve/CVE-2025-58186.html
* https://www.suse.com/security/cve/CVE-2025-58187.html
* https://www.suse.com/security/cve/CVE-2025-58188.html
* https://www.suse.com/security/cve/CVE-2025-58189.html
* https://www.suse.com/security/cve/CVE-2025-61723.html
* https://www.suse.com/security/cve/CVE-2025-61724.html
* https://www.suse.com/security/cve/CVE-2025-61725.html
openSUSE-SU-2025:15614-1: moderate: libruby3_4-3_4-3.4.7-1.1 on GA media
# libruby3_4-3_4-3.4.7-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15614-1
Rating: moderate
Cross-References:
* CVE-2025-61594
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the libruby3_4-3_4-3.4.7-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* libruby3_4-3_4 3.4.7-1.1
* ruby3.4 3.4.7-1.1
* ruby3.4-devel 3.4.7-1.1
* ruby3.4-devel-extra 3.4.7-1.1
* ruby3.4-doc 3.4.7-1.1
* ruby3.4-doc-ri 3.4.7-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-61594.html
openSUSE-SU-2025:15606-1: moderate: digger-cli-0.6.127-1.1 on GA media
# digger-cli-0.6.127-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15606-1
Rating: moderate
Cross-References:
* CVE-2025-30204
CVSS scores:
* CVE-2025-30204 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-30204 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the digger-cli-0.6.127-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* digger-cli 0.6.127-1.1
* digger-cli-bash-completion 0.6.127-1.1
* digger-cli-fish-completion 0.6.127-1.1
* digger-cli-zsh-completion 0.6.127-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-30204.html
SUSE-SU-2025:03503-1: important: Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)
# Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3)
Announcement ID: SUSE-SU-2025:03503-1
Release Date: 2025-10-09T06:33:46Z
Rating: important
References:
* bsc#1233072
* bsc#1237048
* bsc#1240744
* bsc#1243650
* bsc#1247315
Cross-References:
* CVE-2024-50154
* CVE-2024-53168
* CVE-2025-21692
* CVE-2025-21791
* CVE-2025-38477
CVSS scores:
* CVE-2024-50154 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53168 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21692 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21692 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21791 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38477 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38477 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves five vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.3.18-150300_59_174 fixes several issues.
The following security issues were fixed:
* CVE-2024-53168: sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket
(bsc#1243650).
* CVE-2024-50154: tcp/dccp: Do not use timer_pending() in reqsk_queue_unlink()
(bsc#1233072).
* CVE-2025-38477: net/sched: sch_qfq: Fix race condition on qfq_aggregate
(bsc#1247315).
* CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1240744).
* CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237048).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-3503=1
* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3503=1
## Package List:
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_174-default-debuginfo-18-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_48-debugsource-18-150300.2.1
* kernel-livepatch-5_3_18-150300_59_174-default-18-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_174-preempt-18-150300.2.1
* kernel-livepatch-5_3_18-150300_59_174-preempt-debuginfo-18-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_174-default-18-150300.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50154.html
* https://www.suse.com/security/cve/CVE-2024-53168.html
* https://www.suse.com/security/cve/CVE-2025-21692.html
* https://www.suse.com/security/cve/CVE-2025-21791.html
* https://www.suse.com/security/cve/CVE-2025-38477.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233072
* https://bugzilla.suse.com/show_bug.cgi?id=1237048
* https://bugzilla.suse.com/show_bug.cgi?id=1240744
* https://bugzilla.suse.com/show_bug.cgi?id=1243650
* https://bugzilla.suse.com/show_bug.cgi?id=1247315
SUSE-SU-2025:03505-1: critical: Security update for redis
# Security update for redis
Announcement ID: SUSE-SU-2025:03505-1
Release Date: 2025-10-09T07:43:10Z
Rating: critical
References:
* bsc#1250995
Cross-References:
* CVE-2025-46817
* CVE-2025-46818
* CVE-2025-46819
* CVE-2025-49844
CVSS scores:
* CVE-2025-46817 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46817 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46817 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46817 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46818 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46818 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-46818 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-46819 ( SUSE ): 7.2
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46819 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-46819 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-49844 ( SUSE ): 9.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
* CVE-2025-49844 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-49844 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-49844 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves four vulnerabilities can now be installed.
## Description:
This update for redis fixes the following issues:
* CVE-2025-49844: Malicious Lua scripts may lead to remote code execution.
[bsc#1250995]
* CVE-2025-46817: Malicious Lua scripts may lead to integer overflow and
potential remote code execution. [bsc#1250995]
* CVE-2025-46818: Malicious Lua scripts can be executed in the context of
another user. [bsc#1250995]
* CVE-2025-46819: Malicious Lua scripts can trigger out-of-bound reads to
facilitate denial-of-service attacks. [bsc#1250995]
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3505=1 openSUSE-SLE-15.6-2025-3505=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-3505=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* redis-debugsource-7.2.4-150600.3.18.1
* redis-debuginfo-7.2.4-150600.3.18.1
* redis-7.2.4-150600.3.18.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* redis-debugsource-7.2.4-150600.3.18.1
* redis-debuginfo-7.2.4-150600.3.18.1
* redis-7.2.4-150600.3.18.1
## References:
* https://www.suse.com/security/cve/CVE-2025-46817.html
* https://www.suse.com/security/cve/CVE-2025-46818.html
* https://www.suse.com/security/cve/CVE-2025-46819.html
* https://www.suse.com/security/cve/CVE-2025-49844.html
* https://bugzilla.suse.com/show_bug.cgi?id=1250995
SUSE-SU-2025:03506-1: critical: Security update for redis
# Security update for redis
Announcement ID: SUSE-SU-2025:03506-1
Release Date: 2025-10-09T07:44:49Z
Rating: critical
References:
* bsc#1250995
Cross-References:
* CVE-2025-46817
* CVE-2025-46818
* CVE-2025-46819
* CVE-2025-49844
CVSS scores:
* CVE-2025-46817 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46817 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46817 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46817 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46818 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46818 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-46818 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-46819 ( SUSE ): 7.2
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46819 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-46819 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-49844 ( SUSE ): 9.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
* CVE-2025-49844 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-49844 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-49844 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS
An update that solves four vulnerabilities can now be installed.
## Description:
This update for redis fixes the following issues:
* CVE-2025-49844: Malicious Lua scripts may lead to remote code execution.
[bsc#1250995]
* CVE-2025-46817: Malicious Lua scripts may lead to integer overflow and
potential remote code execution. [bsc#1250995]
* CVE-2025-46818: Malicious Lua scripts can be executed in the context of
another user. [bsc#1250995]
* CVE-2025-46819: Malicious Lua scripts can trigger out-of-bound reads to
facilitate denial-of-service attacks. [bsc#1250995]
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3506=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3506=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3506=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3506=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3506=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3506=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3506=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3506=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3506=1
* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3506=1
* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2025-3506=1
* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3506=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* redis-debugsource-6.2.6-150400.3.40.1
* redis-debuginfo-6.2.6-150400.3.40.1
* redis-6.2.6-150400.3.40.1
## References:
* https://www.suse.com/security/cve/CVE-2025-46817.html
* https://www.suse.com/security/cve/CVE-2025-46818.html
* https://www.suse.com/security/cve/CVE-2025-46819.html
* https://www.suse.com/security/cve/CVE-2025-49844.html
* https://bugzilla.suse.com/show_bug.cgi?id=1250995
SUSE-SU-2025:03501-1: critical: Security update for redis7
# Security update for redis7
Announcement ID: SUSE-SU-2025:03501-1
Release Date: 2025-10-08T21:04:47Z
Rating: critical
References:
* bsc#1250995
Cross-References:
* CVE-2025-46817
* CVE-2025-46818
* CVE-2025-46819
* CVE-2025-49844
CVSS scores:
* CVE-2025-46817 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46817 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46817 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46817 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-46818 ( SUSE ): 8.6
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46818 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-46818 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-46819 ( SUSE ): 7.2
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-46819 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-46819 ( NVD ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-49844 ( SUSE ): 9.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
* CVE-2025-49844 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-49844 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-49844 ( NVD ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves four vulnerabilities can now be installed.
## Description:
This update for redis7 fixes the following issues:
* CVE-2025-49844: Malicious Lua scripts may lead to remote code execution.
[bsc#1250995]
* CVE-2025-46817: Malicious Lua scripts may lead to integer overflow and
potential remote code execution. [bsc#1250995]
* CVE-2025-46818: Malicious Lua scripts can be executed in the context of
another user. [bsc#1250995]
* CVE-2025-46819: Malicious Lua scripts can trigger out-of-bound reads to
facilitate denial-of-service attacks. [bsc#1250995]
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3501=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3501=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3501=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3501=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3501=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* redis7-debugsource-7.0.8-150500.3.24.1
* redis7-7.0.8-150500.3.24.1
* redis7-debuginfo-7.0.8-150500.3.24.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* redis7-debugsource-7.0.8-150500.3.24.1
* redis7-7.0.8-150500.3.24.1
* redis7-debuginfo-7.0.8-150500.3.24.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* redis7-debugsource-7.0.8-150500.3.24.1
* redis7-7.0.8-150500.3.24.1
* redis7-debuginfo-7.0.8-150500.3.24.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* redis7-debugsource-7.0.8-150500.3.24.1
* redis7-7.0.8-150500.3.24.1
* redis7-debuginfo-7.0.8-150500.3.24.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* redis7-debugsource-7.0.8-150500.3.24.1
* redis7-7.0.8-150500.3.24.1
* redis7-debuginfo-7.0.8-150500.3.24.1
## References:
* https://www.suse.com/security/cve/CVE-2025-46817.html
* https://www.suse.com/security/cve/CVE-2025-46818.html
* https://www.suse.com/security/cve/CVE-2025-46819.html
* https://www.suse.com/security/cve/CVE-2025-49844.html
* https://bugzilla.suse.com/show_bug.cgi?id=1250995
SUSE-SU-2025:03504-1: important: Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)
# Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)
Announcement ID: SUSE-SU-2025:03504-1
Release Date: 2025-10-09T06:33:53Z
Rating: important
References:
* bsc#1237048
* bsc#1240744
* bsc#1243650
* bsc#1247315
Cross-References:
* CVE-2024-53168
* CVE-2025-21692
* CVE-2025-21791
* CVE-2025-38477
CVSS scores:
* CVE-2024-53168 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53168 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21692 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21692 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21791 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38477 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38477 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves four vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.3.18-150300_59_185 fixes several issues.
The following security issues were fixed:
* CVE-2024-53168: sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket
(bsc#1243650).
* CVE-2025-38477: net/sched: sch_qfq: Fix race condition on qfq_aggregate
(bsc#1247315).
* CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1240744).
* CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237048).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-3504=1
* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3504=1
## Package List:
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_185-default-debuginfo-13-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_51-debugsource-13-150300.2.1
* kernel-livepatch-5_3_18-150300_59_185-default-13-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_185-preempt-13-150300.2.1
* kernel-livepatch-5_3_18-150300_59_185-preempt-debuginfo-13-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_185-default-13-150300.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-53168.html
* https://www.suse.com/security/cve/CVE-2025-21692.html
* https://www.suse.com/security/cve/CVE-2025-21791.html
* https://www.suse.com/security/cve/CVE-2025-38477.html
* https://bugzilla.suse.com/show_bug.cgi?id=1237048
* https://bugzilla.suse.com/show_bug.cgi?id=1240744
* https://bugzilla.suse.com/show_bug.cgi?id=1243650
* https://bugzilla.suse.com/show_bug.cgi?id=1247315
SUSE-SU-2025:03509-1: moderate: Security update for ImageMagick
# Security update for ImageMagick
Announcement ID: SUSE-SU-2025:03509-1
Release Date: 2025-10-09T08:33:23Z
Rating: moderate
References:
* bsc#1249362
Cross-References:
* CVE-2025-57807
CVSS scores:
* CVE-2025-57807 ( SUSE ): 1.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:A/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-57807 ( SUSE ): 4.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-57807 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-57807 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Desktop Applications Module 15-SP6
* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for ImageMagick fixes the following issues:
* CVE-2025-57807: heap out-of-bounds write can lead to memory corruption
(bsc#1249362).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-3509=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3509=1 openSUSE-SLE-15.6-2025-3509=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3509=1
## Package List:
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* perl-PerlMagick-7.1.1.21-150600.3.23.1
* perl-PerlMagick-debuginfo-7.1.1.21-150600.3.23.1
* ImageMagick-debugsource-7.1.1.21-150600.3.23.1
* ImageMagick-debuginfo-7.1.1.21-150600.3.23.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.23.1
* ImageMagick-devel-7.1.1.21-150600.3.23.1
* ImageMagick-debuginfo-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-7.1.1.21-150600.3.23.1
* perl-PerlMagick-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-secure-7.1.1.21-150600.3.23.1
* ImageMagick-extra-7.1.1.21-150600.3.23.1
* ImageMagick-extra-debuginfo-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-limited-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.23.1
* libMagick++-devel-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-7.1.1.21-150600.3.23.1
* libMagickWand-7_Q16HDRI10-7.1.1.21-150600.3.23.1
* perl-PerlMagick-debuginfo-7.1.1.21-150600.3.23.1
* ImageMagick-debugsource-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-open-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-websafe-7.1.1.21-150600.3.23.1
* ImageMagick-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-SUSE-7.1.1.21-150600.3.23.1
* openSUSE Leap 15.6 (x86_64)
* libMagick++-devel-32bit-7.1.1.21-150600.3.23.1
* libMagickWand-7_Q16HDRI10-32bit-debuginfo-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-32bit-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-32bit-debuginfo-7.1.1.21-150600.3.23.1
* libMagickWand-7_Q16HDRI10-32bit-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-32bit-debuginfo-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-32bit-7.1.1.21-150600.3.23.1
* ImageMagick-devel-32bit-7.1.1.21-150600.3.23.1
* openSUSE Leap 15.6 (noarch)
* ImageMagick-doc-7.1.1.21-150600.3.23.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libMagick++-devel-64bit-7.1.1.21-150600.3.23.1
* libMagickWand-7_Q16HDRI10-64bit-debuginfo-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-64bit-debuginfo-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-64bit-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-64bit-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-64bit-debuginfo-7.1.1.21-150600.3.23.1
* libMagickWand-7_Q16HDRI10-64bit-7.1.1.21-150600.3.23.1
* ImageMagick-devel-64bit-7.1.1.21-150600.3.23.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libMagickWand-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.23.1
* ImageMagick-devel-7.1.1.21-150600.3.23.1
* ImageMagick-debuginfo-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-debuginfo-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-secure-7.1.1.21-150600.3.23.1
* libMagickCore-7_Q16HDRI10-debuginfo-7.1.1.21-150600.3.23.1
* libMagickWand-7_Q16HDRI10-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-limited-7.1.1.21-150600.3.23.1
* libMagick++-devel-7.1.1.21-150600.3.23.1
* libMagick++-7_Q16HDRI5-7.1.1.21-150600.3.23.1
* ImageMagick-debugsource-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-open-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-upstream-websafe-7.1.1.21-150600.3.23.1
* ImageMagick-7.1.1.21-150600.3.23.1
* ImageMagick-config-7-SUSE-7.1.1.21-150600.3.23.1
## References:
* https://www.suse.com/security/cve/CVE-2025-57807.html
* https://bugzilla.suse.com/show_bug.cgi?id=1249362
SUSE-SU-2025:03511-1: moderate: Security update for python-xmltodict
# Security update for python-xmltodict
Announcement ID: SUSE-SU-2025:03511-1
Release Date: 2025-10-09T08:34:06Z
Rating: moderate
References:
* bsc#1249036
Cross-References:
* CVE-2025-9375
CVSS scores:
* CVE-2025-9375 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-9375 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2025-9375 ( NVD ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
* openSUSE Leap 15.6
* Public Cloud Module 15-SP6
* Public Cloud Module 15-SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves one vulnerability can now be installed.
## Description:
This update for python-xmltodict fixes the following issues:
* CVE-2025-9375: XML injection vulnerability in `xmltodict` allows input data
manipulation (bsc#1249036).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3511=1 openSUSE-SLE-15.6-2025-3511=1
* Public Cloud Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP6-2025-3511=1
* Public Cloud Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP7-2025-3511=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* python311-xmltodict-0.13.0-150600.3.5.1
* Public Cloud Module 15-SP6 (noarch)
* python311-xmltodict-0.13.0-150600.3.5.1
* Public Cloud Module 15-SP7 (noarch)
* python311-xmltodict-0.13.0-150600.3.5.1
## References:
* https://www.suse.com/security/cve/CVE-2025-9375.html
* https://bugzilla.suse.com/show_bug.cgi?id=1249036
SUSE-SU-2025:03514-1: important: Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3)
# Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3)
Announcement ID: SUSE-SU-2025:03514-1
Release Date: 2025-10-09T12:04:14Z
Rating: important
References:
* bsc#1233072
* bsc#1237048
* bsc#1240744
* bsc#1243650
* bsc#1247315
Cross-References:
* CVE-2024-50154
* CVE-2024-53168
* CVE-2025-21692
* CVE-2025-21791
* CVE-2025-38477
CVSS scores:
* CVE-2024-50154 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53168 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21692 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21692 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21692 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21791 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21791 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38477 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38477 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves five vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.3.18-150300_59_182 fixes several issues.
The following security issues were fixed:
* CVE-2024-53168: sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket
(bsc#1243650).
* CVE-2024-50154: tcp/dccp: Do not use timer_pending() in reqsk_queue_unlink()
(bsc#1233072).
* CVE-2025-38477: net/sched: sch_qfq: Fix race condition on qfq_aggregate
(bsc#1247315).
* CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1240744).
* CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237048).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-3514=1
* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3514=1
## Package List:
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP3_Update_50-debugsource-15-150300.2.1
* kernel-livepatch-5_3_18-150300_59_182-default-15-150300.2.1
* kernel-livepatch-5_3_18-150300_59_182-default-debuginfo-15-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_182-preempt-debuginfo-15-150300.2.1
* kernel-livepatch-5_3_18-150300_59_182-preempt-15-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_182-default-15-150300.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50154.html
* https://www.suse.com/security/cve/CVE-2024-53168.html
* https://www.suse.com/security/cve/CVE-2025-21692.html
* https://www.suse.com/security/cve/CVE-2025-21791.html
* https://www.suse.com/security/cve/CVE-2025-38477.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233072
* https://bugzilla.suse.com/show_bug.cgi?id=1237048
* https://bugzilla.suse.com/show_bug.cgi?id=1240744
* https://bugzilla.suse.com/show_bug.cgi?id=1243650
* https://bugzilla.suse.com/show_bug.cgi?id=1247315
SUSE-SU-2025:03515-1: important: Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
# Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)
Announcement ID: SUSE-SU-2025:03515-1
Release Date: 2025-10-09T12:04:22Z
Rating: important
References:
* bsc#1243650
* bsc#1247315
Cross-References:
* CVE-2024-53168
* CVE-2025-38477
CVSS scores:
* CVE-2024-53168 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53168 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53168 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38477 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38477 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves two vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.3.18-150300_59_204 fixes several issues.
The following security issues were fixed:
* CVE-2024-53168: sunrpc: fix one UAF issue caused by sunrpc kernel tcp socket
(bsc#1243650).
* CVE-2025-38477: net/sched: sch_qfq: Fix race condition on qfq_aggregate
(bsc#1247315).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-3515=1
* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3515=1
## Package List:
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_204-default-debuginfo-7-150300.2.1
* kernel-livepatch-5_3_18-150300_59_204-default-7-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_57-debugsource-7-150300.2.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_204-preempt-7-150300.2.1
* kernel-livepatch-5_3_18-150300_59_204-preempt-debuginfo-7-150300.2.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-livepatch-5_3_18-150300_59_204-default-debuginfo-7-150300.2.1
* kernel-livepatch-5_3_18-150300_59_204-default-7-150300.2.1
* kernel-livepatch-SLE15-SP3_Update_57-debugsource-7-150300.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-53168.html
* https://www.suse.com/security/cve/CVE-2025-38477.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243650
* https://bugzilla.suse.com/show_bug.cgi?id=1247315
openSUSE-SU-2025:15610-1: moderate: grafana-11.6.6-1.1 on GA media
# grafana-11.6.6-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15610-1
Rating: moderate
Cross-References:
* CVE-2025-11065
CVSS scores:
* CVE-2025-11065 ( SUSE ): 4.5 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-11065 ( SUSE ): 5.7 CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:P/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the grafana-11.6.6-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* grafana 11.6.6-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-11065.html
openSUSE-SU-2025:15613-1: moderate: python311-python-socketio-5.14.1-1.1 on GA media
# python311-python-socketio-5.14.1-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15613-1
Rating: moderate
Cross-References:
* CVE-2025-61765
CVSS scores:
* CVE-2025-61765 ( SUSE ): 6.4 CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the python311-python-socketio-5.14.1-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* python311-python-socketio 5.14.1-1.1
* python312-python-socketio 5.14.1-1.1
* python313-python-socketio 5.14.1-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-61765.html
openSUSE-SU-2025:15607-1: moderate: glow-2.1.1-2.1 on GA media
# glow-2.1.1-2.1 on GA media
Announcement ID: openSUSE-SU-2025:15607-1
Rating: moderate
Cross-References:
* CVE-2025-47911
* CVE-2025-58190
CVSS scores:
* CVE-2025-47911 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-47911 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58190 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58190 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the glow-2.1.1-2.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* glow 2.1.1-2.1
* glow-bash-completion 2.1.1-2.1
* glow-fish-completion 2.1.1-2.1
* glow-zsh-completion 2.1.1-2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47911.html
* https://www.suse.com/security/cve/CVE-2025-58190.html
openSUSE-SU-2025:15612-1: moderate: pgadmin4-9.8-1.1 on GA media
# pgadmin4-9.8-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15612-1
Rating: moderate
Cross-References:
* CVE-2025-9636
CVSS scores:
* CVE-2025-9636 ( SUSE ): 7.9 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L
* CVE-2025-9636 ( SUSE ): 7.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:A/VC:H/VI:H/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the pgadmin4-9.8-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* pgadmin4 9.8-1.1
* pgadmin4-cloud 9.8-1.1
* pgadmin4-desktop 9.8-1.1
* pgadmin4-doc 9.8-1.1
* pgadmin4-web-uwsgi 9.8-1.1
* system-user-pgadmin 9.8-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-9636.html
openSUSE-SU-2025:15611-1: moderate: libexslt0-1.1.43-3.1 on GA media
# libexslt0-1.1.43-3.1 on GA media
Announcement ID: openSUSE-SU-2025:15611-1
Rating: moderate
Cross-References:
* CVE-2025-10911
CVSS scores:
* CVE-2025-10911 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-10911 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the libexslt0-1.1.43-3.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* libexslt0 1.1.43-3.1
* libxslt-devel 1.1.43-3.1
* libxslt-devel-32bit 1.1.43-3.1
* libxslt-tools 1.1.43-3.1
* libxslt1 1.1.43-3.1
* libxslt1-32bit 1.1.43-3.1
## References:
* https://www.suse.com/security/cve/CVE-2025-10911.html