SUSE-SU-2025:01802-1: important: Security update for libsoup2
SUSE-SU-2025:01806-1: moderate: Security update for 389-ds
SUSE-SU-2025:01807-1: moderate: Security update for 389-ds
SUSE-SU-2025:01815-1: important: Security update for apache-commons-beanutils
SUSE-SU-2025:01816-1: important: Security update for libcryptopp
SUSE-SU-2025:01813-1: important: Security update for MozillaThunderbird
SUSE-SU-2025:01814-1: important: Security update for MozillaFirefox
SUSE-SU-2025:01809-1: moderate: Security update for govulncheck-vulndb
SUSE-SU-2025:01810-1: important: Security update for python3-setuptools
SUSE-SU-2025:01812-1: important: Security update for libsoup
SUSE-SU-2025:01811-1: moderate: Security update for gnuplot
openSUSE-SU-2025:15199-1: moderate: perl-Crypt-OpenSSL-RSA-0.350.0-1.1 on GA media
openSUSE-SU-2025:15196-1: moderate: MozillaFirefox-139.0.1-1.1 on GA media
openSUSE-SU-2025:15197-1: moderate: apache2-mod_security2-2.9.10-1.1 on GA media
SUSE-SU-2025:01802-1: important: Security update for libsoup2
# Security update for libsoup2
Announcement ID: SUSE-SU-2025:01802-1
Release Date: 2025-06-03T01:15:23Z
Rating: important
References:
* bsc#1241162
* bsc#1241214
* bsc#1241226
* bsc#1241238
* bsc#1241252
* bsc#1241263
* bsc#1243332
* bsc#1243423
Cross-References:
* CVE-2025-32906
* CVE-2025-32909
* CVE-2025-32910
* CVE-2025-32911
* CVE-2025-32912
* CVE-2025-32913
* CVE-2025-4948
* CVE-2025-4969
CVSS scores:
* CVE-2025-32906 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-32906 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-32909 ( SUSE ): 8.8
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-32909 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-32909 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-32910 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-32910 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-32910 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-32911 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-32911 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-32912 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-32912 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-32913 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-32913 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-4948 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-4948 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-4948 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-4969 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-4969 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
* CVE-2025-4969 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves eight vulnerabilities can now be installed.
## Description:
This update for libsoup2 fixes the following issues:
* CVE-2025-4948: Fixed integer underflow in soup_multipart_new_from_message()
leading to denial of service (bsc#1243332)
* CVE-2025-4969: Fixed off-by-one out-of-bounds read may lead to infoleak
(bsc#1243423)
* CVE-2025-32906: Fixed out of bounds reads in soup_headers_parse_request()
(bsc#1241263)
* CVE-2025-32909: Fixed NULL pointer dereference in the sniff_mp4 function in
soup-content-sniffer.c (bsc#1241226)
* CVE-2025-32910: Fixed null pointer deference on client when server omits the
realm parameter in an Unauthorized response with Digest authentication
(bsc#1241252)
* CVE-2025-32911: Fixed double free on
soup_message_headers_get_content_disposition() via "params". (bsc#1241238)
* CVE-2025-32912: Fixed NULL pointer dereference in SoupAuthDigest
(bsc#1241214)
* CVE-2025-32913: Fixed NULL pointer dereference in
soup_message_headers_get_content_disposition (bsc#1241162)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1802=1 SUSE-2025-1802=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1802=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1802=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libsoup-2_4-1-debuginfo-2.74.3-150600.4.9.1
* libsoup-2_4-1-2.74.3-150600.4.9.1
* libsoup2-debugsource-2.74.3-150600.4.9.1
* libsoup2-devel-2.74.3-150600.4.9.1
* typelib-1_0-Soup-2_4-2.74.3-150600.4.9.1
* openSUSE Leap 15.6 (x86_64)
* libsoup2-devel-32bit-2.74.3-150600.4.9.1
* libsoup-2_4-1-32bit-2.74.3-150600.4.9.1
* libsoup-2_4-1-32bit-debuginfo-2.74.3-150600.4.9.1
* openSUSE Leap 15.6 (noarch)
* libsoup2-lang-2.74.3-150600.4.9.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libsoup-2_4-1-64bit-debuginfo-2.74.3-150600.4.9.1
* libsoup2-devel-64bit-2.74.3-150600.4.9.1
* libsoup-2_4-1-64bit-2.74.3-150600.4.9.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libsoup-2_4-1-debuginfo-2.74.3-150600.4.9.1
* libsoup-2_4-1-2.74.3-150600.4.9.1
* libsoup2-debugsource-2.74.3-150600.4.9.1
* libsoup2-devel-2.74.3-150600.4.9.1
* typelib-1_0-Soup-2_4-2.74.3-150600.4.9.1
* Basesystem Module 15-SP6 (noarch)
* libsoup2-lang-2.74.3-150600.4.9.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libsoup-2_4-1-debuginfo-2.74.3-150600.4.9.1
* libsoup-2_4-1-2.74.3-150600.4.9.1
* libsoup2-debugsource-2.74.3-150600.4.9.1
* libsoup2-devel-2.74.3-150600.4.9.1
* typelib-1_0-Soup-2_4-2.74.3-150600.4.9.1
* Basesystem Module 15-SP7 (noarch)
* libsoup2-lang-2.74.3-150600.4.9.1
## References:
* https://www.suse.com/security/cve/CVE-2025-32906.html
* https://www.suse.com/security/cve/CVE-2025-32909.html
* https://www.suse.com/security/cve/CVE-2025-32910.html
* https://www.suse.com/security/cve/CVE-2025-32911.html
* https://www.suse.com/security/cve/CVE-2025-32912.html
* https://www.suse.com/security/cve/CVE-2025-32913.html
* https://www.suse.com/security/cve/CVE-2025-4948.html
* https://www.suse.com/security/cve/CVE-2025-4969.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241162
* https://bugzilla.suse.com/show_bug.cgi?id=1241214
* https://bugzilla.suse.com/show_bug.cgi?id=1241226
* https://bugzilla.suse.com/show_bug.cgi?id=1241238
* https://bugzilla.suse.com/show_bug.cgi?id=1241252
* https://bugzilla.suse.com/show_bug.cgi?id=1241263
* https://bugzilla.suse.com/show_bug.cgi?id=1243332
* https://bugzilla.suse.com/show_bug.cgi?id=1243423
SUSE-SU-2025:01806-1: moderate: Security update for 389-ds
# Security update for 389-ds
Announcement ID: SUSE-SU-2025:01806-1
Release Date: 2025-06-03T13:14:05Z
Rating: moderate
References:
* bsc#1241016
* bsc#1241988
* bsc#1242666
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability and has two security fixes can now be
installed.
## Description:
This update for 389-ds fixes the following issues:
Security fixes:
* CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-
openssl crate (bsc#1242666)
Other fixes:
* Enable memory accounting as SUSE disables it by default (bsc#1241016).
* Fix dsidm service get_dn option failing (bsc#1241988)
* Version update 2.2.10~git99.aa5d0ecbf Various fixes and solved issues from
github repository
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-1806=1 openSUSE-SLE-15.6-2025-1806=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-1806=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-snmp-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-snmp-debuginfo-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* lib389-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150600.8.20.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150600.8.20.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241016
* https://bugzilla.suse.com/show_bug.cgi?id=1241988
* https://bugzilla.suse.com/show_bug.cgi?id=1242666
SUSE-SU-2025:01807-1: moderate: Security update for 389-ds
# Security update for 389-ds
Announcement ID: SUSE-SU-2025:01807-1
Release Date: 2025-06-03T13:15:20Z
Rating: moderate
References:
* bsc#1241016
* bsc#1241988
* bsc#1242666
Cross-References:
* CVE-2025-3416
CVSS scores:
* CVE-2025-3416 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability and has two security fixes can now be
installed.
## Description:
This update for 389-ds fixes the following issues:
Security fixes:
* CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-
openssl crate (bsc#1242666)
Other fixes:
* Enable memory accounting as SUSE disables it by default (bsc#1241016).
* Fix dsidm service get_dn option failing (bsc#1241988)
* Version update 2.2.10~git99.aa5d0ecbf Various fixes and solved issues from
github repository
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-1807=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1807=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1807=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1807=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1807=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* 389-ds-snmp-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-snmp-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* libsvrcore0-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-devel-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* libsvrcore0-debuginfo-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* lib389-2.2.10~git99.aa5d0ecbf-150500.3.36.1
* 389-ds-debugsource-2.2.10~git99.aa5d0ecbf-150500.3.36.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3416.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241016
* https://bugzilla.suse.com/show_bug.cgi?id=1241988
* https://bugzilla.suse.com/show_bug.cgi?id=1242666
SUSE-SU-2025:01815-1: important: Security update for apache-commons-beanutils
# Security update for apache-commons-beanutils
Announcement ID: SUSE-SU-2025:01815-1
Release Date: 2025-06-04T17:02:10Z
Rating: important
References:
* bsc#1243793
Cross-References:
* CVE-2025-48734
CVSS scores:
* CVE-2025-48734 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-48734 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Server 4.3
* Web and Scripting Module 15-SP6
* Web and Scripting Module 15-SP7
An update that solves one vulnerability can now be installed.
## Description:
This update for apache-commons-beanutils fixes the following issues:
Update to 1.11.0
* CVE-2025-48734: Fixed possible arbitrary code execution vulnerability
(bsc#1243793)
Full changelog:
https://commons.apache.org/proper/commons-beanutils/changes.html#a1.11.0
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-1815=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1815=1
* Web and Scripting Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1815=1
* Web and Scripting Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1815=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1815=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1815=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1815=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1815=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1815=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1815=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1815=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1815=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1815=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1815=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1815=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1815=1
## Package List:
* SUSE Enterprise Storage 7.1 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* openSUSE Leap 15.6 (noarch)
* apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1
* apache-commons-beanutils-1.11.0-150200.3.9.1
* Web and Scripting Module 15-SP6 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* Web and Scripting Module 15-SP7 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
* SUSE Manager Server 4.3 (noarch)
* apache-commons-beanutils-1.11.0-150200.3.9.1
## References:
* https://www.suse.com/security/cve/CVE-2025-48734.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243793
SUSE-SU-2025:01816-1: important: Security update for libcryptopp
# Security update for libcryptopp
Announcement ID: SUSE-SU-2025:01816-1
Release Date: 2025-06-04T17:04:07Z
Rating: important
References:
* bsc#1224280
Cross-References:
* CVE-2024-28285
CVSS scores:
* CVE-2024-28285 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.4
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for libcryptopp fixes the following issues:
* CVE-2024-28285: Fixed potential leak of secret key of ElGamal encryption via
fault injection (bsc#1224280)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1816=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1816=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1816=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1816=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1816=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1816=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1816=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1816=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1816=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1816=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1816=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1816=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1816=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-1816=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1816=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* openSUSE Leap 15.4 (x86_64)
* libcryptopp8_6_0-32bit-8.6.0-150400.3.9.1
* libcryptopp8_6_0-32bit-debuginfo-8.6.0-150400.3.9.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libcryptopp8_6_0-64bit-8.6.0-150400.3.9.1
* libcryptopp8_6_0-64bit-debuginfo-8.6.0-150400.3.9.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* openSUSE Leap 15.6 (x86_64)
* libcryptopp8_6_0-32bit-8.6.0-150400.3.9.1
* libcryptopp8_6_0-32bit-debuginfo-8.6.0-150400.3.9.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Manager Proxy 4.3 (x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.9.1
* libcryptopp-devel-8.6.0-150400.3.9.1
* libcryptopp8_6_0-8.6.0-150400.3.9.1
* libcryptopp-debugsource-8.6.0-150400.3.9.1
## References:
* https://www.suse.com/security/cve/CVE-2024-28285.html
* https://bugzilla.suse.com/show_bug.cgi?id=1224280
SUSE-SU-2025:01813-1: important: Security update for MozillaThunderbird
# Security update for MozillaThunderbird
Announcement ID: SUSE-SU-2025:01813-1
Release Date: 2025-06-04T14:09:26Z
Rating: important
References:
* bsc#1243303
Cross-References:
* CVE-2025-4918
* CVE-2025-4919
CVSS scores:
* CVE-2025-4918 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-4918 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-4918 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-4919 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-4919 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-4919 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7
An update that solves two vulnerabilities can now be installed.
## Description:
This update for MozillaThunderbird fixes the following issues:
Update to Mozilla Thunderbird 128.10.2 (MFSA 2025-40, bsc#1243303):
Security fixes:
* CVE-2025-4918: Out-of-bounds access when resolving Promise objects
(bmo#1966612)
* CVE-2025-4919: Out-of-bounds access when optimizing linear sums
(bmo#1966614)
Other fixes:
* Messages could not be viewed if the profile used a UNC path (bmo#1966256)
* Visual and UX improvements (bmo#1964156)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-1813=1
* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-1813=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1813=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1813=1
* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-1813=1
## Package List:
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* MozillaThunderbird-128.10.2-150200.8.218.1
* MozillaThunderbird-debugsource-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-other-128.10.2-150200.8.218.1
* MozillaThunderbird-debuginfo-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-common-128.10.2-150200.8.218.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* MozillaThunderbird-128.10.2-150200.8.218.1
* MozillaThunderbird-debugsource-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-other-128.10.2-150200.8.218.1
* MozillaThunderbird-debuginfo-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-common-128.10.2-150200.8.218.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-128.10.2-150200.8.218.1
* MozillaThunderbird-debugsource-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-other-128.10.2-150200.8.218.1
* MozillaThunderbird-debuginfo-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-common-128.10.2-150200.8.218.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* MozillaThunderbird-128.10.2-150200.8.218.1
* MozillaThunderbird-debugsource-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-other-128.10.2-150200.8.218.1
* MozillaThunderbird-debuginfo-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-common-128.10.2-150200.8.218.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x)
* MozillaThunderbird-128.10.2-150200.8.218.1
* MozillaThunderbird-debugsource-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-other-128.10.2-150200.8.218.1
* MozillaThunderbird-debuginfo-128.10.2-150200.8.218.1
* MozillaThunderbird-translations-common-128.10.2-150200.8.218.1
## References:
* https://www.suse.com/security/cve/CVE-2025-4918.html
* https://www.suse.com/security/cve/CVE-2025-4919.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243303
SUSE-SU-2025:01814-1: important: Security update for MozillaFirefox
# Security update for MozillaFirefox
Announcement ID: SUSE-SU-2025:01814-1
Release Date: 2025-06-04T14:11:09Z
Rating: important
References:
* bsc#1243353
Cross-References:
* CVE-2025-5263
* CVE-2025-5264
* CVE-2025-5265
* CVE-2025-5266
* CVE-2025-5267
* CVE-2025-5268
* CVE-2025-5269
CVSS scores:
* CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-5263 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5264 ( NVD ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5265 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5265 ( NVD ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5266 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-5267 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5268 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5269 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5269 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for MozillaFirefox fixes the following issues:
Update to Mozilla Firefox ESR 128.11 (MFSA 2025-44, bsc#1243353):
* MFSA-TMP-2025-0001: Double-free in libvpx encoder (bmo#1962421)
* CVE-2025-5263: Error handling for script execution was incorrectly isolated
from web content (bmo#1960745)
* CVE-2025-5264: Potential local code execution in "Copy as cURL" command
(bmo#1950001)
* CVE-2025-5265: Potential local code execution in "Copy as cURL" command
(bmo#1962301)
* CVE-2025-5266: Script element events leaked cross-origin resource status
(bmo#1965628)
* CVE-2025-5267: Clickjacking vulnerability could have led to leaking saved
payment card details (bmo#1954137)
* CVE-2025-5268: Memory safety bugs fixed in Firefox 139, Thunderbird 139,
Firefox ESR 128.11, and Thunderbird 128.11 (bmo#1950136, bmo#1958121,
bmo#1960499, bmo#1962634)
* CVE-2025-5269: Memory safety bug fixed in Firefox ESR 128.11 and Thunderbird
128.11 (bmo#1924108)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1814=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-1814=1
* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-1814=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1814=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1814=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1814=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1814=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1814=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1814=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1814=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1814=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1814=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1814=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1814=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-1814=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-branding-upstream-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* openSUSE Leap 15.6 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* Desktop Applications Module 15-SP6 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* Desktop Applications Module 15-SP7 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-translations-other-128.11.0-150200.152.185.1
* MozillaFirefox-translations-common-128.11.0-150200.152.185.1
* MozillaFirefox-128.11.0-150200.152.185.1
* MozillaFirefox-debuginfo-128.11.0-150200.152.185.1
* MozillaFirefox-debugsource-128.11.0-150200.152.185.1
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-128.11.0-150200.152.185.1
## References:
* https://www.suse.com/security/cve/CVE-2025-5263.html
* https://www.suse.com/security/cve/CVE-2025-5264.html
* https://www.suse.com/security/cve/CVE-2025-5265.html
* https://www.suse.com/security/cve/CVE-2025-5266.html
* https://www.suse.com/security/cve/CVE-2025-5267.html
* https://www.suse.com/security/cve/CVE-2025-5268.html
* https://www.suse.com/security/cve/CVE-2025-5269.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243353
SUSE-SU-2025:01809-1: moderate: Security update for govulncheck-vulndb
# Security update for govulncheck-vulndb
Announcement ID: SUSE-SU-2025:01809-1
Release Date: 2025-06-04T09:28:08Z
Rating: moderate
References:
* jsc#PED-11136
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP6
An update that contains one feature can now be installed.
## Description:
This update for govulncheck-vulndb fixes the following issues:
Update to version 0.0.20250529T205903 2025-05-29T20:59:03Z (jsc#PED-11136) Go
CVE Numbering Authority IDs added or updated with aliases: * GO-2025-3717 *
GO-2025-3718 * GO-2025-3719 * GO-2025-3720 * GO-2025-3721
Update to version 0.0.20250527T204717 2025-05-27T20:47:17Z (jsc#PED-11136) Go
CVE Numbering Authority IDs added or updated with aliases: * GO-2025-3699 *
GO-2025-3701 * GO-2025-3704 * GO-2025-3705 * GO-2025-3706 * GO-2025-3707
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1809=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-1809=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* govulncheck-vulndb-0.0.20250529T205903-150000.1.82.1
* SUSE Package Hub 15 15-SP6 (noarch)
* govulncheck-vulndb-0.0.20250529T205903-150000.1.82.1
## References:
* https://jira.suse.com/browse/PED-11136
SUSE-SU-2025:01810-1: important: Security update for python3-setuptools
# Security update for python3-setuptools
Announcement ID: SUSE-SU-2025:01810-1
Release Date: 2025-06-04T09:29:46Z
Rating: important
References:
* bsc#1243313
Cross-References:
* CVE-2025-47273
CVSS scores:
* CVE-2025-47273 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-47273 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-47273 ( NVD ): 7.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.4
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for python3-setuptools fixes the following issues:
* CVE-2025-47273: path traversal in PackageIndex.download may lead to an
arbitrary file write (bsc#1243313).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1810=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1810=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1810=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1810=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1810=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1810=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1810=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1810=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1810=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1810=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1810=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-1810=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1810=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1810=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1810=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1810=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-1810=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1810=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-1810=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-1810=1
## Package List:
* Basesystem Module 15-SP6 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* Basesystem Module 15-SP7 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Manager Proxy 4.3 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Manager Server 4.3 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* openSUSE Leap 15.4 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* openSUSE Leap 15.6 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* python3-setuptools-wheel-44.1.1-150400.9.12.1
* python3-setuptools-test-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Micro 5.3 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Micro 5.4 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* python3-setuptools-44.1.1-150400.9.12.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47273.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243313
SUSE-SU-2025:01812-1: important: Security update for libsoup
# Security update for libsoup
Announcement ID: SUSE-SU-2025:01812-1
Release Date: 2025-06-04T10:12:19Z
Rating: important
References:
* bsc#1243332
* bsc#1243422
* bsc#1243423
Cross-References:
* CVE-2025-4476
* CVE-2025-4948
* CVE-2025-4969
CVSS scores:
* CVE-2025-4476 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-4476 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-4476 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-4948 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-4948 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-4948 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-4969 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-4969 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
* CVE-2025-4969 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves three vulnerabilities can now be installed.
## Description:
This update for libsoup fixes the following issues:
* CVE-2025-4969: Fixed off-by-one out-of-bounds read may lead to infoleak
(bsc#1243423)
* CVE-2025-4948: Fixed integer underflow in soup_multipart_new_from_message()
leading to denial of service (bsc#1243332)
* CVE-2025-4476: Fixed NULL pointer dereference may lead to denial of service
(bsc#1243422)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-1812=1 openSUSE-SLE-15.6-2025-1812=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1812=1
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1812=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.10.1
* libsoup-3_0-0-3.4.4-150600.3.10.1
* libsoup-debugsource-3.4.4-150600.3.10.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.10.1
* libsoup-devel-3.4.4-150600.3.10.1
* openSUSE Leap 15.6 (x86_64)
* libsoup-devel-32bit-3.4.4-150600.3.10.1
* libsoup-3_0-0-32bit-3.4.4-150600.3.10.1
* libsoup-3_0-0-32bit-debuginfo-3.4.4-150600.3.10.1
* openSUSE Leap 15.6 (noarch)
* libsoup-lang-3.4.4-150600.3.10.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libsoup-devel-64bit-3.4.4-150600.3.10.1
* libsoup-3_0-0-64bit-debuginfo-3.4.4-150600.3.10.1
* libsoup-3_0-0-64bit-3.4.4-150600.3.10.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.10.1
* libsoup-3_0-0-3.4.4-150600.3.10.1
* libsoup-debugsource-3.4.4-150600.3.10.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.10.1
* libsoup-devel-3.4.4-150600.3.10.1
* Basesystem Module 15-SP6 (noarch)
* libsoup-lang-3.4.4-150600.3.10.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.10.1
* libsoup-3_0-0-3.4.4-150600.3.10.1
* libsoup-debugsource-3.4.4-150600.3.10.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.10.1
* libsoup-devel-3.4.4-150600.3.10.1
* Basesystem Module 15-SP7 (noarch)
* libsoup-lang-3.4.4-150600.3.10.1
## References:
* https://www.suse.com/security/cve/CVE-2025-4476.html
* https://www.suse.com/security/cve/CVE-2025-4948.html
* https://www.suse.com/security/cve/CVE-2025-4969.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243332
* https://bugzilla.suse.com/show_bug.cgi?id=1243422
* https://bugzilla.suse.com/show_bug.cgi?id=1243423
SUSE-SU-2025:01811-1: moderate: Security update for gnuplot
# Security update for gnuplot
Announcement ID: SUSE-SU-2025:01811-1
Release Date: 2025-06-04T09:29:58Z
Rating: moderate
References:
* bsc#1240325
* bsc#1240326
* bsc#1240327
* bsc#1240328
* bsc#1240329
* bsc#1240330
* bsc#1241684
Cross-References:
* CVE-2025-31176
* CVE-2025-31177
* CVE-2025-31178
* CVE-2025-31179
* CVE-2025-31180
* CVE-2025-31181
* CVE-2025-3359
CVSS scores:
* CVE-2025-31176 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31176 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31177 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31178 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31178 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31179 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31179 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31180 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31180 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31181 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-31181 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-3359 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-3359 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-3359 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for gnuplot fixes the following issues:
* CVE-2025-31176: invalid read leads to segmentation fault on plot3d_points
(bsc#1240325).
* CVE-2025-31177: improper bounds check leads to heap-buffer overflow on
utf8_copy_one (bsc#1240326).
* CVE-2025-31178: unvalidated user input leads to segmentation fault on
GetAnnotateString (bsc#1240327).
* CVE-2025-31179: improper verification of time values leads to segmentation
fault on xstrftime (bsc#1240328).
* CVE-2025-31180: unchecked invalid pointer access leads to segmentation fault
on CANVAS_text (bsc#1240329).
* CVE-2025-31181: double fclose() call leads to segmentation fault on
X11_graphics (bsc#1240330).
* CVE-2025-3359: out-of-bounds read when parsing font names may lead to a
segmentation fault (bsc#1241684).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-1811=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-1811=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-1811=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* gnuplot-debugsource-5.4.3-150400.3.3.1
* gnuplot-debuginfo-5.4.3-150400.3.3.1
* gnuplot-5.4.3-150400.3.3.1
* openSUSE Leap 15.4 (noarch)
* gnuplot-doc-5.4.3-150400.3.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* gnuplot-debugsource-5.4.3-150400.3.3.1
* gnuplot-debuginfo-5.4.3-150400.3.3.1
* gnuplot-5.4.3-150400.3.3.1
* openSUSE Leap 15.6 (noarch)
* gnuplot-doc-5.4.3-150400.3.3.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* gnuplot-debugsource-5.4.3-150400.3.3.1
* gnuplot-debuginfo-5.4.3-150400.3.3.1
* gnuplot-5.4.3-150400.3.3.1
* Server Applications Module 15-SP6 (noarch)
* gnuplot-doc-5.4.3-150400.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2025-31176.html
* https://www.suse.com/security/cve/CVE-2025-31177.html
* https://www.suse.com/security/cve/CVE-2025-31178.html
* https://www.suse.com/security/cve/CVE-2025-31179.html
* https://www.suse.com/security/cve/CVE-2025-31180.html
* https://www.suse.com/security/cve/CVE-2025-31181.html
* https://www.suse.com/security/cve/CVE-2025-3359.html
* https://bugzilla.suse.com/show_bug.cgi?id=1240325
* https://bugzilla.suse.com/show_bug.cgi?id=1240326
* https://bugzilla.suse.com/show_bug.cgi?id=1240327
* https://bugzilla.suse.com/show_bug.cgi?id=1240328
* https://bugzilla.suse.com/show_bug.cgi?id=1240329
* https://bugzilla.suse.com/show_bug.cgi?id=1240330
* https://bugzilla.suse.com/show_bug.cgi?id=1241684
openSUSE-SU-2025:15199-1: moderate: perl-Crypt-OpenSSL-RSA-0.350.0-1.1 on GA media
# perl-Crypt-OpenSSL-RSA-0.350.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15199-1
Rating: moderate
Cross-References:
* CVE-2024-2467
CVSS scores:
* CVE-2024-2467 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the perl-Crypt-OpenSSL-RSA-0.350.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* perl-Crypt-OpenSSL-RSA 0.350.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-2467.html
openSUSE-SU-2025:15196-1: moderate: MozillaFirefox-139.0.1-1.1 on GA media
# MozillaFirefox-139.0.1-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15196-1
Rating: moderate
Cross-References:
* CVE-2025-5263
* CVE-2025-5264
* CVE-2025-5265
* CVE-2025-5266
* CVE-2025-5267
* CVE-2025-5268
* CVE-2025-5270
* CVE-2025-5271
* CVE-2025-5272
CVSS scores:
* CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5265 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5270 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-5271 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5272 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
* openSUSE Tumbleweed
An update that solves 9 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the MozillaFirefox-139.0.1-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* MozillaFirefox 139.0.1-1.1
* MozillaFirefox-branding-upstream 139.0.1-1.1
* MozillaFirefox-devel 139.0.1-1.1
* MozillaFirefox-translations-common 139.0.1-1.1
* MozillaFirefox-translations-other 139.0.1-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-5263.html
* https://www.suse.com/security/cve/CVE-2025-5264.html
* https://www.suse.com/security/cve/CVE-2025-5265.html
* https://www.suse.com/security/cve/CVE-2025-5266.html
* https://www.suse.com/security/cve/CVE-2025-5267.html
* https://www.suse.com/security/cve/CVE-2025-5268.html
* https://www.suse.com/security/cve/CVE-2025-5270.html
* https://www.suse.com/security/cve/CVE-2025-5271.html
* https://www.suse.com/security/cve/CVE-2025-5272.html
openSUSE-SU-2025:15197-1: moderate: apache2-mod_security2-2.9.10-1.1 on GA media
# apache2-mod_security2-2.9.10-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15197-1
Rating: moderate
Cross-References:
* CVE-2025-47947
* CVE-2025-48866
CVSS scores:
* CVE-2025-47947 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-47947 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-48866 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-48866 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the apache2-mod_security2-2.9.10-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* apache2-mod_security2 2.9.10-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47947.html
* https://www.suse.com/security/cve/CVE-2025-48866.html