openSUSE-SU-2025:15316-1: moderate: python311-Pillow-11.3.0-1.1 on GA media
openSUSE-SU-2025:15314-1: moderate: dpkg-1.22.21-1.1 on GA media
openSUSE-SU-2025:15313-1: moderate: apache2-mod_security2-2.9.11-1.1 on GA media
openSUSE-SU-2025:15312-1: moderate: MozillaThunderbird-128.12.0-1.1 on GA media
openSUSE-SU-2025:15315-1: moderate: libmozjs-128-0-128.12.0-1.1 on GA media
SUSE-SU-2025:02232-1: moderate: Security update for python39
SUSE-SU-2025:02231-1: moderate: Security update for valkey
openSUSE-SU-2025:15317-1: moderate: incus-6.14-1.1 on GA media
openSUSE-SU-2025:15316-1: moderate: python311-Pillow-11.3.0-1.1 on GA media
# python311-Pillow-11.3.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15316-1
Rating: moderate
Cross-References:
* CVE-2025-48379
CVSS scores:
* CVE-2025-48379 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-48379 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the python311-Pillow-11.3.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* python311-Pillow 11.3.0-1.1
* python311-Pillow-tk 11.3.0-1.1
* python312-Pillow 11.3.0-1.1
* python312-Pillow-tk 11.3.0-1.1
* python313-Pillow 11.3.0-1.1
* python313-Pillow-tk 11.3.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-48379.html
openSUSE-SU-2025:15314-1: moderate: dpkg-1.22.21-1.1 on GA media
# dpkg-1.22.21-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15314-1
Rating: moderate
Cross-References:
* CVE-2025-6297
CVSS scores:
* CVE-2025-6297 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-6297 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the dpkg-1.22.21-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* dpkg 1.22.21-1.1
* dpkg-devel 1.22.21-1.1
* dpkg-lang 1.22.21-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-6297.html
openSUSE-SU-2025:15313-1: moderate: apache2-mod_security2-2.9.11-1.1 on GA media
# apache2-mod_security2-2.9.11-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15313-1
Rating: moderate
Cross-References:
* CVE-2025-52891
CVSS scores:
* CVE-2025-52891 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-52891 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the apache2-mod_security2-2.9.11-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* apache2-mod_security2 2.9.11-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-52891.html
openSUSE-SU-2025:15312-1: moderate: MozillaThunderbird-128.12.0-1.1 on GA media
# MozillaThunderbird-128.12.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15312-1
Rating: moderate
Cross-References:
* CVE-2025-6424
* CVE-2025-6425
* CVE-2025-6426
* CVE-2025-6429
* CVE-2025-6430
CVSS scores:
* CVE-2025-6424 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-6424 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6425 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-6425 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6426 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L
* CVE-2025-6426 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L
* CVE-2025-6429 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-6429 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6430 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-6430 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 5 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the MozillaThunderbird-128.12.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* MozillaThunderbird 128.12.0-1.1
* MozillaThunderbird-openpgp-librnp 128.12.0-1.1
* MozillaThunderbird-translations-common 128.12.0-1.1
* MozillaThunderbird-translations-other 128.12.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-6424.html
* https://www.suse.com/security/cve/CVE-2025-6425.html
* https://www.suse.com/security/cve/CVE-2025-6426.html
* https://www.suse.com/security/cve/CVE-2025-6429.html
* https://www.suse.com/security/cve/CVE-2025-6430.html
openSUSE-SU-2025:15315-1: moderate: libmozjs-128-0-128.12.0-1.1 on GA media
# libmozjs-128-0-128.12.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15315-1
Rating: moderate
Cross-References:
* CVE-2025-5263
* CVE-2025-5264
* CVE-2025-5265
* CVE-2025-5266
* CVE-2025-5267
* CVE-2025-5268
* CVE-2025-5269
* CVE-2025-5283
* CVE-2025-6424
* CVE-2025-6425
* CVE-2025-6426
* CVE-2025-6429
* CVE-2025-6430
CVSS scores:
* CVE-2025-5263 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-5264 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5265 ( SUSE ): 4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-5266 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5267 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-5268 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-5269 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-6424 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-6424 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-6425 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2025-6425 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6426 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L
* CVE-2025-6426 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:N/VI:N/VA:N/SC:H/SI:H/SA:L
* CVE-2025-6429 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-6429 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2025-6430 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2025-6430 ( SUSE ): 5.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 13 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the libmozjs-128-0-128.12.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* libmozjs-128-0 128.12.0-1.1
* mozjs128 128.12.0-1.1
* mozjs128-devel 128.12.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-5263.html
* https://www.suse.com/security/cve/CVE-2025-5264.html
* https://www.suse.com/security/cve/CVE-2025-5265.html
* https://www.suse.com/security/cve/CVE-2025-5266.html
* https://www.suse.com/security/cve/CVE-2025-5267.html
* https://www.suse.com/security/cve/CVE-2025-5268.html
* https://www.suse.com/security/cve/CVE-2025-5269.html
* https://www.suse.com/security/cve/CVE-2025-5283.html
* https://www.suse.com/security/cve/CVE-2025-6424.html
* https://www.suse.com/security/cve/CVE-2025-6425.html
* https://www.suse.com/security/cve/CVE-2025-6426.html
* https://www.suse.com/security/cve/CVE-2025-6429.html
* https://www.suse.com/security/cve/CVE-2025-6430.html
SUSE-SU-2025:02232-1: moderate: Security update for python39
# Security update for python39
Announcement ID: SUSE-SU-2025:02232-1
Release Date: 2025-07-07T08:17:52Z
Rating: moderate
References:
* bsc#1244705
Cross-References:
* CVE-2025-6069
CVSS scores:
* CVE-2025-6069 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H
* CVE-2025-6069 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
* CVE-2025-6069 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.3
* openSUSE Leap 15.6
An update that solves one vulnerability can now be installed.
## Description:
This update for python39 fixes the following issues:
* CVE-2025-6069: Avoid worst case quadratic complexity when processing certain
crafted malformed inputs with HTMLParser (bsc#1244705).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-2232=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-2232=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python39-devel-3.9.23-150300.4.78.1
* libpython3_9-1_0-3.9.23-150300.4.78.1
* python39-debuginfo-3.9.23-150300.4.78.1
* python39-doc-3.9.23-150300.4.78.1
* python39-testsuite-debuginfo-3.9.23-150300.4.78.1
* python39-idle-3.9.23-150300.4.78.1
* python39-base-debuginfo-3.9.23-150300.4.78.1
* python39-doc-devhelp-3.9.23-150300.4.78.1
* libpython3_9-1_0-debuginfo-3.9.23-150300.4.78.1
* python39-tk-debuginfo-3.9.23-150300.4.78.1
* python39-tools-3.9.23-150300.4.78.1
* python39-debugsource-3.9.23-150300.4.78.1
* python39-testsuite-3.9.23-150300.4.78.1
* python39-base-3.9.23-150300.4.78.1
* python39-dbm-3.9.23-150300.4.78.1
* python39-core-debugsource-3.9.23-150300.4.78.1
* python39-3.9.23-150300.4.78.1
* python39-dbm-debuginfo-3.9.23-150300.4.78.1
* python39-curses-debuginfo-3.9.23-150300.4.78.1
* python39-curses-3.9.23-150300.4.78.1
* python39-tk-3.9.23-150300.4.78.1
* openSUSE Leap 15.3 (x86_64)
* python39-32bit-debuginfo-3.9.23-150300.4.78.1
* python39-32bit-3.9.23-150300.4.78.1
* libpython3_9-1_0-32bit-3.9.23-150300.4.78.1
* libpython3_9-1_0-32bit-debuginfo-3.9.23-150300.4.78.1
* python39-base-32bit-3.9.23-150300.4.78.1
* python39-base-32bit-debuginfo-3.9.23-150300.4.78.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpython3_9-1_0-64bit-3.9.23-150300.4.78.1
* libpython3_9-1_0-64bit-debuginfo-3.9.23-150300.4.78.1
* python39-64bit-debuginfo-3.9.23-150300.4.78.1
* python39-base-64bit-3.9.23-150300.4.78.1
* python39-64bit-3.9.23-150300.4.78.1
* python39-base-64bit-debuginfo-3.9.23-150300.4.78.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python39-devel-3.9.23-150300.4.78.1
* libpython3_9-1_0-3.9.23-150300.4.78.1
* python39-debuginfo-3.9.23-150300.4.78.1
* python39-doc-3.9.23-150300.4.78.1
* python39-testsuite-debuginfo-3.9.23-150300.4.78.1
* python39-idle-3.9.23-150300.4.78.1
* python39-base-debuginfo-3.9.23-150300.4.78.1
* python39-doc-devhelp-3.9.23-150300.4.78.1
* libpython3_9-1_0-debuginfo-3.9.23-150300.4.78.1
* python39-tk-debuginfo-3.9.23-150300.4.78.1
* python39-tools-3.9.23-150300.4.78.1
* python39-debugsource-3.9.23-150300.4.78.1
* python39-testsuite-3.9.23-150300.4.78.1
* python39-base-3.9.23-150300.4.78.1
* python39-dbm-3.9.23-150300.4.78.1
* python39-core-debugsource-3.9.23-150300.4.78.1
* python39-3.9.23-150300.4.78.1
* python39-dbm-debuginfo-3.9.23-150300.4.78.1
* python39-curses-debuginfo-3.9.23-150300.4.78.1
* python39-curses-3.9.23-150300.4.78.1
* python39-tk-3.9.23-150300.4.78.1
* openSUSE Leap 15.6 (x86_64)
* python39-32bit-debuginfo-3.9.23-150300.4.78.1
* python39-32bit-3.9.23-150300.4.78.1
* libpython3_9-1_0-32bit-3.9.23-150300.4.78.1
* libpython3_9-1_0-32bit-debuginfo-3.9.23-150300.4.78.1
* python39-base-32bit-3.9.23-150300.4.78.1
* python39-base-32bit-debuginfo-3.9.23-150300.4.78.1
## References:
* https://www.suse.com/security/cve/CVE-2025-6069.html
* https://bugzilla.suse.com/show_bug.cgi?id=1244705
SUSE-SU-2025:02231-1: moderate: Security update for valkey
# Security update for valkey
Announcement ID: SUSE-SU-2025:02231-1
Release Date: 2025-07-07T07:50:17Z
Rating: moderate
References:
* bsc#1243061
* bsc#1243804
* bsc#1243913
Cross-References:
* CVE-2025-27151
* CVE-2025-49112
CVSS scores:
* CVE-2025-27151 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-27151 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-49112 ( SUSE ): 2.3
CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-49112 ( SUSE ): 3.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-49112 ( NVD ): 3.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves two vulnerabilities and has one security fix can now be
installed.
## Description:
This update for valkey fixes the following issues:
* CVE-2025-27151: Absence of filename size check may cause a stack overflow
(bsc#1243804).
* CVE-2025-49112: setDeferredReply integer underflow (bsc#1243913).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-2231=1 openSUSE-SLE-15.6-2025-2231=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-2231=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* valkey-devel-8.0.2-150600.13.11.1
* valkey-8.0.2-150600.13.11.1
* valkey-debuginfo-8.0.2-150600.13.11.1
* valkey-debugsource-8.0.2-150600.13.11.1
* openSUSE Leap 15.6 (noarch)
* valkey-compat-redis-8.0.2-150600.13.11.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* valkey-devel-8.0.2-150600.13.11.1
* valkey-8.0.2-150600.13.11.1
* valkey-debuginfo-8.0.2-150600.13.11.1
* valkey-debugsource-8.0.2-150600.13.11.1
* Server Applications Module 15-SP6 (noarch)
* valkey-compat-redis-8.0.2-150600.13.11.1
## References:
* https://www.suse.com/security/cve/CVE-2025-27151.html
* https://www.suse.com/security/cve/CVE-2025-49112.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243061
* https://bugzilla.suse.com/show_bug.cgi?id=1243804
* https://bugzilla.suse.com/show_bug.cgi?id=1243913
openSUSE-SU-2025:15317-1: moderate: incus-6.14-1.1 on GA media
# incus-6.14-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15317-1
Rating: moderate
Cross-References:
* CVE-2025-52889
* CVE-2025-52890
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the incus-6.14-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* incus 6.14-1.1
* incus-bash-completion 6.14-1.1
* incus-fish-completion 6.14-1.1
* incus-tools 6.14-1.1
* incus-zsh-completion 6.14-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-52889.html
* https://www.suse.com/security/cve/CVE-2025-52890.html