SUSE-SU-2025:3714-1: moderate: Security update for python-ldap
SUSE-SU-2025:3715-1: important: Security update for ffmpeg-4
SUSE-SU-2025:3712-1: important: Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
SUSE-SU-2025:3723-1: moderate: Security update for libqt5-qtbase
SUSE-SU-2025:3717-1: important: Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4)
SUSE-SU-2025:3720-1: important: Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)
SUSE-SU-2025:3721-1: important: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5)
SUSE-SU-2025:3733-1: important: Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5)
SUSE-SU-2025:3734-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
SUSE-SU-2025:3729-1: moderate: Security update for krb5
SUSE-SU-2025:3731-1: important: Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5)
openSUSE-SU-2025:15655-1: moderate: istioctl-1.27.3-1.1 on GA media
openSUSE-SU-2025:15652-1: moderate: cargo-audit-advisory-db-20251021-1.1 on GA media
openSUSE-SU-2025:15654-1: moderate: git-bug-0.10.1-2.1 on GA media
openSUSE-SU-2025:15656-1: moderate: sccache-0.12.0~1-1.1 on GA media
openSUSE-SU-2025:15653-1: moderate: fetchmail-6.5.6-1.1 on GA media
openSUSE-SU-2025:15650-1: moderate: ImageMagick-7.1.2.7-1.1 on GA media
SUSE-SU-2025:3714-1: moderate: Security update for python-ldap
# Security update for python-ldap
Announcement ID: SUSE-SU-2025:3714-1
Release Date: 2025-10-22T07:11:02Z
Rating: moderate
References:
* bsc#1251912
* bsc#1251913
Cross-References:
* CVE-2025-61911
* CVE-2025-61912
CVSS scores:
* CVE-2025-61911 ( SUSE ): 5.5
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-61911 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-61911 ( NVD ): 5.5
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-61912 ( SUSE ): 5.5
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-61912 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-61912 ( NVD ): 5.5
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP6
An update that solves two vulnerabilities can now be installed.
## Description:
This update for python-ldap fixes the following issues:
* CVE-2025-61911: Enforce str for escape_filter_chars (bsc#1251912).
* CVE-2025-61912: Escape NULs as per RFC 4514 in escape_dn_chars
(bsc#1251913).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3714=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3714=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3714=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python3-ldap-3.4.0-150400.3.3.1
* python3-ldap-debuginfo-3.4.0-150400.3.3.1
* python-ldap-debugsource-3.4.0-150400.3.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python-ldap-debugsource-3.4.0-150400.3.3.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* python-ldap-debugsource-3.4.0-150400.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2025-61911.html
* https://www.suse.com/security/cve/CVE-2025-61912.html
* https://bugzilla.suse.com/show_bug.cgi?id=1251912
* https://bugzilla.suse.com/show_bug.cgi?id=1251913
SUSE-SU-2025:3715-1: important: Security update for ffmpeg-4
# Security update for ffmpeg-4
Announcement ID: SUSE-SU-2025:3715-1
Release Date: 2025-10-22T07:11:46Z
Rating: important
References:
* bsc#1226308
* bsc#1251137
Cross-References:
* CVE-2025-59728
* CVE-2025-7700
CVSS scores:
* CVE-2025-59728 ( SUSE ): 7.4
CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-59728 ( SUSE ): 7.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-59728 ( NVD ): 8.7
CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-7700 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-7700 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7
An update that solves two vulnerabilities can now be installed.
## Description:
This update for ffmpeg-4 fixes the following issues:
* CVE-2025-59728: allocated space for the appended "/" (bsc#1251137)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3715=1 SUSE-2025-3715=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3715=1
* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-3715=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-3715=1
* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-3715=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libpostproc55_9-4.4.6-150600.13.33.1
* ffmpeg-4-libswresample-devel-4.4.6-150600.13.33.1
* libavformat58_76-4.4.6-150600.13.33.1
* ffmpeg-4-private-devel-4.4.6-150600.13.33.1
* ffmpeg-4-libswscale-devel-4.4.6-150600.13.33.1
* libswresample3_9-4.4.6-150600.13.33.1
* ffmpeg-4-libavformat-devel-4.4.6-150600.13.33.1
* libavutil56_70-4.4.6-150600.13.33.1
* ffmpeg-4-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavutil-devel-4.4.6-150600.13.33.1
* libavcodec58_134-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavfilter-devel-4.4.6-150600.13.33.1
* libpostproc55_9-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-debugsource-4.4.6-150600.13.33.1
* libavfilter7_110-4.4.6-150600.13.33.1
* ffmpeg-4-libpostproc-devel-4.4.6-150600.13.33.1
* ffmpeg-4-libavdevice-devel-4.4.6-150600.13.33.1
* libavformat58_76-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-4.4.6-150600.13.33.1
* libavdevice58_13-4.4.6-150600.13.33.1
* libswscale5_9-4.4.6-150600.13.33.1
* libavutil56_70-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavresample-devel-4.4.6-150600.13.33.1
* libavresample4_0-4.4.6-150600.13.33.1
* ffmpeg-4-4.4.6-150600.13.33.1
* ffmpeg-4-libavcodec-devel-4.4.6-150600.13.33.1
* libavdevice58_13-debuginfo-4.4.6-150600.13.33.1
* libavfilter7_110-debuginfo-4.4.6-150600.13.33.1
* libswscale5_9-debuginfo-4.4.6-150600.13.33.1
* libavresample4_0-debuginfo-4.4.6-150600.13.33.1
* openSUSE Leap 15.6 (x86_64)
* libavresample4_0-32bit-4.4.6-150600.13.33.1
* libavcodec58_134-32bit-4.4.6-150600.13.33.1
* libavformat58_76-32bit-debuginfo-4.4.6-150600.13.33.1
* libavresample4_0-32bit-debuginfo-4.4.6-150600.13.33.1
* libavutil56_70-32bit-4.4.6-150600.13.33.1
* libavutil56_70-32bit-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-32bit-debuginfo-4.4.6-150600.13.33.1
* libavfilter7_110-32bit-4.4.6-150600.13.33.1
* libswscale5_9-32bit-debuginfo-4.4.6-150600.13.33.1
* libpostproc55_9-32bit-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-32bit-4.4.6-150600.13.33.1
* libavfilter7_110-32bit-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-32bit-debuginfo-4.4.6-150600.13.33.1
* libavformat58_76-32bit-4.4.6-150600.13.33.1
* libpostproc55_9-32bit-4.4.6-150600.13.33.1
* libswscale5_9-32bit-4.4.6-150600.13.33.1
* libavdevice58_13-32bit-4.4.6-150600.13.33.1
* libavdevice58_13-32bit-debuginfo-4.4.6-150600.13.33.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libavdevice58_13-64bit-4.4.6-150600.13.33.1
* libavutil56_70-64bit-4.4.6-150600.13.33.1
* libavresample4_0-64bit-4.4.6-150600.13.33.1
* libswresample3_9-64bit-4.4.6-150600.13.33.1
* libpostproc55_9-64bit-4.4.6-150600.13.33.1
* libavfilter7_110-64bit-4.4.6-150600.13.33.1
* libavformat58_76-64bit-debuginfo-4.4.6-150600.13.33.1
* libavresample4_0-64bit-debuginfo-4.4.6-150600.13.33.1
* libpostproc55_9-64bit-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-64bit-debuginfo-4.4.6-150600.13.33.1
* libavutil56_70-64bit-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-64bit-debuginfo-4.4.6-150600.13.33.1
* libavformat58_76-64bit-4.4.6-150600.13.33.1
* libswscale5_9-64bit-debuginfo-4.4.6-150600.13.33.1
* libavfilter7_110-64bit-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-64bit-4.4.6-150600.13.33.1
* libswscale5_9-64bit-4.4.6-150600.13.33.1
* libavdevice58_13-64bit-debuginfo-4.4.6-150600.13.33.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* libpostproc55_9-4.4.6-150600.13.33.1
* ffmpeg-4-libswresample-devel-4.4.6-150600.13.33.1
* libavformat58_76-4.4.6-150600.13.33.1
* ffmpeg-4-private-devel-4.4.6-150600.13.33.1
* ffmpeg-4-libswscale-devel-4.4.6-150600.13.33.1
* libswresample3_9-4.4.6-150600.13.33.1
* ffmpeg-4-libavformat-devel-4.4.6-150600.13.33.1
* libavutil56_70-4.4.6-150600.13.33.1
* ffmpeg-4-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavutil-devel-4.4.6-150600.13.33.1
* libavcodec58_134-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavfilter-devel-4.4.6-150600.13.33.1
* libpostproc55_9-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-debugsource-4.4.6-150600.13.33.1
* libavfilter7_110-4.4.6-150600.13.33.1
* ffmpeg-4-libpostproc-devel-4.4.6-150600.13.33.1
* ffmpeg-4-libavdevice-devel-4.4.6-150600.13.33.1
* libavformat58_76-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-4.4.6-150600.13.33.1
* libavdevice58_13-4.4.6-150600.13.33.1
* libswscale5_9-4.4.6-150600.13.33.1
* libavutil56_70-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavresample-devel-4.4.6-150600.13.33.1
* libavresample4_0-4.4.6-150600.13.33.1
* ffmpeg-4-4.4.6-150600.13.33.1
* ffmpeg-4-libavcodec-devel-4.4.6-150600.13.33.1
* libavdevice58_13-debuginfo-4.4.6-150600.13.33.1
* libavfilter7_110-debuginfo-4.4.6-150600.13.33.1
* libswscale5_9-debuginfo-4.4.6-150600.13.33.1
* libavresample4_0-debuginfo-4.4.6-150600.13.33.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x x86_64)
* libpostproc55_9-4.4.6-150600.13.33.1
* ffmpeg-4-libswresample-devel-4.4.6-150600.13.33.1
* libavformat58_76-4.4.6-150600.13.33.1
* ffmpeg-4-private-devel-4.4.6-150600.13.33.1
* ffmpeg-4-libswscale-devel-4.4.6-150600.13.33.1
* libswresample3_9-4.4.6-150600.13.33.1
* ffmpeg-4-libavformat-devel-4.4.6-150600.13.33.1
* libavutil56_70-4.4.6-150600.13.33.1
* ffmpeg-4-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavutil-devel-4.4.6-150600.13.33.1
* libavcodec58_134-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavfilter-devel-4.4.6-150600.13.33.1
* libpostproc55_9-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-debugsource-4.4.6-150600.13.33.1
* libavfilter7_110-4.4.6-150600.13.33.1
* ffmpeg-4-libpostproc-devel-4.4.6-150600.13.33.1
* ffmpeg-4-libavdevice-devel-4.4.6-150600.13.33.1
* libavformat58_76-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-4.4.6-150600.13.33.1
* libavdevice58_13-4.4.6-150600.13.33.1
* libswscale5_9-4.4.6-150600.13.33.1
* libavutil56_70-debuginfo-4.4.6-150600.13.33.1
* ffmpeg-4-libavresample-devel-4.4.6-150600.13.33.1
* libavresample4_0-4.4.6-150600.13.33.1
* ffmpeg-4-4.4.6-150600.13.33.1
* ffmpeg-4-libavcodec-devel-4.4.6-150600.13.33.1
* libavdevice58_13-debuginfo-4.4.6-150600.13.33.1
* libavfilter7_110-debuginfo-4.4.6-150600.13.33.1
* libswscale5_9-debuginfo-4.4.6-150600.13.33.1
* libavresample4_0-debuginfo-4.4.6-150600.13.33.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* ffmpeg-4-debugsource-4.4.6-150600.13.33.1
* libavcodec58_134-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-debuginfo-4.4.6-150600.13.33.1
* libavformat58_76-4.4.6-150600.13.33.1
* libavformat58_76-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-4.4.6-150600.13.33.1
* libswresample3_9-4.4.6-150600.13.33.1
* libswscale5_9-4.4.6-150600.13.33.1
* libswscale5_9-debuginfo-4.4.6-150600.13.33.1
* libavutil56_70-4.4.6-150600.13.33.1
* ffmpeg-4-debuginfo-4.4.6-150600.13.33.1
* libavutil56_70-debuginfo-4.4.6-150600.13.33.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* ffmpeg-4-debugsource-4.4.6-150600.13.33.1
* libavcodec58_134-debuginfo-4.4.6-150600.13.33.1
* libswresample3_9-debuginfo-4.4.6-150600.13.33.1
* libavformat58_76-4.4.6-150600.13.33.1
* libavformat58_76-debuginfo-4.4.6-150600.13.33.1
* libavcodec58_134-4.4.6-150600.13.33.1
* libswresample3_9-4.4.6-150600.13.33.1
* libswscale5_9-4.4.6-150600.13.33.1
* libswscale5_9-debuginfo-4.4.6-150600.13.33.1
* libavutil56_70-4.4.6-150600.13.33.1
* ffmpeg-4-debuginfo-4.4.6-150600.13.33.1
* libavutil56_70-debuginfo-4.4.6-150600.13.33.1
## References:
* https://www.suse.com/security/cve/CVE-2025-59728.html
* https://www.suse.com/security/cve/CVE-2025-7700.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226308
* https://bugzilla.suse.com/show_bug.cgi?id=1251137
SUSE-SU-2025:3712-1: important: Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
# Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
Announcement ID: SUSE-SU-2025:3712-1
Release Date: 2025-10-22T05:39:43Z
Rating: important
References:
* bsc#1245794
* bsc#1246075
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2025-21971
* CVE-2025-38206
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves five vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_170 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
(bsc#1245794).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
* CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3713=1 SUSE-2025-3710=1 SUSE-2025-3711=1
SUSE-2025-3712=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-3712=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2025-3713=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2025-3710=1 SUSE-SLE-Module-Live-Patching-15-SP4-2025-3711=1
## Package List:
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_170-default-debuginfo-6-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_42-debugsource-6-150400.2.1
* kernel-livepatch-5_14_21-150400_24_147-default-14-150400.2.1
* kernel-livepatch-5_14_21-150400_24_170-default-6-150400.2.1
* kernel-livepatch-5_14_21-150400_24_150-default-debuginfo-9-150400.2.1
* kernel-livepatch-5_14_21-150400_24_147-default-debuginfo-14-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_35-debugsource-14-150400.2.1
* kernel-livepatch-5_14_21-150400_24_164-default-8-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_40-debugsource-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_150-default-9-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_36-debugsource-9-150400.2.1
* kernel-livepatch-5_14_21-150400_24_164-default-debuginfo-8-150400.2.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_170-default-debuginfo-6-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_42-debugsource-6-150400.2.1
* kernel-livepatch-5_14_21-150400_24_147-default-14-150400.2.1
* kernel-livepatch-5_14_21-150400_24_170-default-6-150400.2.1
* kernel-livepatch-5_14_21-150400_24_150-default-debuginfo-9-150400.2.1
* kernel-livepatch-5_14_21-150400_24_147-default-debuginfo-14-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_35-debugsource-14-150400.2.1
* kernel-livepatch-5_14_21-150400_24_164-default-8-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_40-debugsource-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_150-default-9-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_36-debugsource-9-150400.2.1
* kernel-livepatch-5_14_21-150400_24_164-default-debuginfo-8-150400.2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1245794
* https://bugzilla.suse.com/show_bug.cgi?id=1246075
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
SUSE-SU-2025:3723-1: moderate: Security update for libqt5-qtbase
# Security update for libqt5-qtbase
Announcement ID: SUSE-SU-2025:3723-1
Release Date: 2025-10-22T11:22:40Z
Rating: moderate
References:
* bsc#1239896
* bsc#1243958
Cross-References:
* CVE-2025-30348
* CVE-2025-5455
CVSS scores:
* CVE-2025-30348 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-30348 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-30348 ( NVD ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
* CVE-2025-30348 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-5455 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-5455 ( NVD ): 8.4
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:H/SC:N/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:U/V:X/RE:M/U:Clear
Affected Products:
* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves two vulnerabilities can now be installed.
## Description:
This update for libqt5-qtbase fixes the following issues:
Security issues fixed:
* CVE-2025-5455: processing of malformed data in `qDecodeDataUrl()` can
trigger assertion and cause a crash (bsc#1243958).
* CVE-2025-30348: complex algorithm used in `encodeText` in QDom when
processing XML data can cause low performance (bsc#1239896).
Other issues fixed:
* Initialize a member variable in `QObjectPrivate::Signal` that was
uninitialized under some circumstances.
* Fix a crash when parsing a particular glyph in a particular font.
* Avoid repeatedly registering xsettings callbacks when switching cursor
themes.
* Check validity of RandR output info before using it.
* Fix reparenting a window so it takes effect even if there are no other state
changes to the window.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3723=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3723=1
* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-3723=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3723=1 openSUSE-SLE-15.6-2025-3723=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3723=1
## Package List:
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libQt5Sql5-sqlite-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Network5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Network5-5.15.12+kde151-150600.3.9.1
* libQt5PlatformHeaders-devel-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-5.15.12+kde151-150600.3.9.1
* libQt5Network-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-devel-5.15.12+kde151-150600.3.9.1
* libQt5Test-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test5-5.15.12+kde151-150600.3.9.1
* libQt5Sql-devel-5.15.12+kde151-150600.3.9.1
* libQt5Core5-5.15.12+kde151-150600.3.9.1
* libQt5Test5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-common-devel-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-common-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-sqlite-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-devel-5.15.12+kde151-150600.3.9.1
* libQt5KmsSupport-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-debugsource-5.15.12+kde151-150600.3.9.1
* libQt5Xml-devel-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent-devel-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-5.15.12+kde151-150600.3.9.1
* Basesystem Module 15-SP7 (noarch)
* libQt5KmsSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Test-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Network-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Core-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql-private-headers-devel-5.15.12+kde151-150600.3.9.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libqt5-qtbase-platformtheme-gtk3-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-platformtheme-gtk3-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-debugsource-5.15.12+kde151-150600.3.9.1
* libQt5OpenGLExtensions-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-5.15.12+kde151-150600.3.9.1
* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* libqt5-qtbase-platformtheme-gtk3-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-platformtheme-gtk3-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-debugsource-5.15.12+kde151-150600.3.9.1
* libQt5OpenGLExtensions-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-5.15.12+kde151-150600.3.9.1
* openSUSE Leap 15.6 (x86_64)
* libQt5Network-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Network5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-examples-32bit-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Bootstrap-devel-static-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Core-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Test5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Network5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-devel-static-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Gui-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-sqlite-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5OpenGLExtensions-devel-static-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-sqlite-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-32bit-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-examples-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml-devel-32bit-5.15.12+kde151-150600.3.9.1
* libQt5Core5-32bit-debuginfo-5.15.12+kde151-150600.3.9.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libQt5Sql5-sqlite-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-5.15.12+kde151-150600.3.9.1
* libQt5Network5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Network5-5.15.12+kde151-150600.3.9.1
* libQt5PlatformHeaders-devel-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-5.15.12+kde151-150600.3.9.1
* libQt5Network-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-platformtheme-xdgdesktopportal-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-examples-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-platformtheme-gtk3-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-devel-5.15.12+kde151-150600.3.9.1
* libQt5Test-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test5-5.15.12+kde151-150600.3.9.1
* libQt5OpenGLExtensions-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-5.15.12+kde151-150600.3.9.1
* libQt5Sql-devel-5.15.12+kde151-150600.3.9.1
* libQt5Core5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-platformtheme-xdgdesktopportal-5.15.12+kde151-150600.3.9.1
* libQt5Bootstrap-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5Test5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-common-devel-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-5.15.12+kde151-150600.3.9.1
* libQt5Core5-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-platformtheme-gtk3-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-examples-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-common-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-sqlite-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-devel-5.15.12+kde151-150600.3.9.1
* libQt5KmsSupport-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-debugsource-5.15.12+kde151-150600.3.9.1
* libQt5Xml-devel-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent-devel-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-5.15.12+kde151-150600.3.9.1
* openSUSE Leap 15.6 (noarch)
* libQt5KmsSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Test-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Network-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Core-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql-private-headers-devel-5.15.12+kde151-150600.3.9.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libQt5Sql5-sqlite-64bit-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5OpenGLExtensions-devel-static-64bit-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-64bit-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Gui-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Network-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-mysql-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-unixODBC-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Bootstrap-devel-static-64bit-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-devel-static-64bit-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-examples-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Core5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Core-devel-64bit-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-examples-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-sqlite-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Network5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Sql-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-devel-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-postgresql-64bit-5.15.12+kde151-150600.3.9.1
* libQt5Network5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-64bit-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-64bit-debuginfo-5.15.12+kde151-150600.3.9.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libQt5Sql5-sqlite-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Network5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Network5-5.15.12+kde151-150600.3.9.1
* libQt5PlatformHeaders-devel-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-5.15.12+kde151-150600.3.9.1
* libQt5Network-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-devel-5.15.12+kde151-150600.3.9.1
* libQt5Test-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Widgets5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Test5-5.15.12+kde151-150600.3.9.1
* libQt5Sql-devel-5.15.12+kde151-150600.3.9.1
* libQt5Core5-5.15.12+kde151-150600.3.9.1
* libQt5Test5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-common-devel-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5DBus-devel-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-common-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql5-sqlite-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Core-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui5-debuginfo-5.15.12+kde151-150600.3.9.1
* libQt5Xml5-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-devel-5.15.12+kde151-150600.3.9.1
* libQt5KmsSupport-devel-static-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus5-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-debugsource-5.15.12+kde151-150600.3.9.1
* libQt5Xml-devel-5.15.12+kde151-150600.3.9.1
* libQt5Concurrent-devel-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL5-5.15.12+kde151-150600.3.9.1
* Basesystem Module 15-SP6 (noarch)
* libQt5KmsSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Test-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Network-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5DBus-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Gui-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Widgets-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5OpenGL-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libqt5-qtbase-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5PlatformSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5PrintSupport-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Core-private-headers-devel-5.15.12+kde151-150600.3.9.1
* libQt5Sql-private-headers-devel-5.15.12+kde151-150600.3.9.1
## References:
* https://www.suse.com/security/cve/CVE-2025-30348.html
* https://www.suse.com/security/cve/CVE-2025-5455.html
* https://bugzilla.suse.com/show_bug.cgi?id=1239896
* https://bugzilla.suse.com/show_bug.cgi?id=1243958
SUSE-SU-2025:3717-1: important: Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4)
# Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4)
Announcement ID: SUSE-SU-2025:3717-1
Release Date: 2025-10-22T09:45:08Z
Rating: important
References:
* bsc#1245794
* bsc#1246075
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2025-21971
* CVE-2025-38206
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves five vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_167 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
(bsc#1245794).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
* CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3717=1 SUSE-2025-3718=1 SUSE-2025-3719=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-3719=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2025-3717=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2025-3718=1
## Package List:
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP4_Update_38-debugsource-8-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_39-debugsource-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-8-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_41-debugsource-7-150400.2.1
* kernel-livepatch-5_14_21-150400_24_161-default-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_167-default-7-150400.2.1
* kernel-livepatch-5_14_21-150400_24_161-default-debuginfo-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_167-default-debuginfo-7-150400.2.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP4_Update_38-debugsource-8-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_39-debugsource-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-debuginfo-8-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_41-debugsource-7-150400.2.1
* kernel-livepatch-5_14_21-150400_24_161-default-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_167-default-7-150400.2.1
* kernel-livepatch-5_14_21-150400_24_161-default-debuginfo-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_158-default-8-150400.2.1
* kernel-livepatch-5_14_21-150400_24_167-default-debuginfo-7-150400.2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1245794
* https://bugzilla.suse.com/show_bug.cgi?id=1246075
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
SUSE-SU-2025:3720-1: important: Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)
# Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)
Announcement ID: SUSE-SU-2025:3720-1
Release Date: 2025-10-22T09:45:17Z
Rating: important
References:
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves three vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150400_24_173 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3720=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-3720=1
## Package List:
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_173-default-debuginfo-3-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_43-debugsource-3-150400.2.1
* kernel-livepatch-5_14_21-150400_24_173-default-3-150400.2.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_173-default-debuginfo-3-150400.2.1
* kernel-livepatch-SLE15-SP4_Update_43-debugsource-3-150400.2.1
* kernel-livepatch-5_14_21-150400_24_173-default-3-150400.2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
SUSE-SU-2025:3721-1: important: Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5)
# Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5)
Announcement ID: SUSE-SU-2025:3721-1
Release Date: 2025-10-22T11:06:14Z
Rating: important
References:
* bsc#1232384
* bsc#1245794
* bsc#1246075
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2024-49974
* CVE-2025-21971
* CVE-2025-38206
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2024-49974 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-49974 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49974 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves six vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150500_55_80 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2024-49974: NFSD: Force all NFSv4.2 COPY requests to be synchronous
(bsc#1232384).
* CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
(bsc#1245794).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
* CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3721=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-3721=1
## Package List:
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_80-default-debuginfo-17-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_19-debugsource-17-150500.2.1
* kernel-livepatch-5_14_21-150500_55_80-default-17-150500.2.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_80-default-debuginfo-17-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_19-debugsource-17-150500.2.1
* kernel-livepatch-5_14_21-150500_55_80-default-17-150500.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-49974.html
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1232384
* https://bugzilla.suse.com/show_bug.cgi?id=1245794
* https://bugzilla.suse.com/show_bug.cgi?id=1246075
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
SUSE-SU-2025:3733-1: important: Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5)
# Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5)
Announcement ID: SUSE-SU-2025:3733-1
Release Date: 2025-10-22T18:34:34Z
Rating: important
References:
* bsc#1245794
* bsc#1246075
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2025-21971
* CVE-2025-38206
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves five vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150500_55_113 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
(bsc#1245794).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
* CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-3735=1 SUSE-SLE-
Module-Live-Patching-15-SP5-2025-3733=1
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3733=1 SUSE-2025-3735=1
## Package List:
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP5_Update_28-debugsource-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_113-default-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_88-default-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_21-debugsource-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_88-default-debuginfo-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_113-default-debuginfo-7-150500.2.1
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP5_Update_28-debugsource-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_113-default-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_88-default-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_21-debugsource-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_88-default-debuginfo-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_113-default-debuginfo-7-150500.2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1245794
* https://bugzilla.suse.com/show_bug.cgi?id=1246075
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
SUSE-SU-2025:3734-1: important: Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
# Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5)
Announcement ID: SUSE-SU-2025:3734-1
Release Date: 2025-10-22T17:04:44Z
Rating: important
References:
* bsc#1232384
* bsc#1245794
* bsc#1246075
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2024-49974
* CVE-2025-21971
* CVE-2025-38206
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2024-49974 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-49974 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49974 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves six vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150500_55_83 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2024-49974: NFSD: Force all NFSv4.2 COPY requests to be synchronous
(bsc#1232384).
* CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
(bsc#1245794).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
* CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3734=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-3734=1
## Package List:
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_83-default-debuginfo-17-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_20-debugsource-17-150500.2.1
* kernel-livepatch-5_14_21-150500_55_83-default-17-150500.2.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150500_55_83-default-debuginfo-17-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_20-debugsource-17-150500.2.1
* kernel-livepatch-5_14_21-150500_55_83-default-17-150500.2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-49974.html
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1232384
* https://bugzilla.suse.com/show_bug.cgi?id=1245794
* https://bugzilla.suse.com/show_bug.cgi?id=1246075
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
SUSE-SU-2025:3729-1: moderate: Security update for krb5
# Security update for krb5
Announcement ID: SUSE-SU-2025:3729-1
Release Date: 2025-10-22T13:19:36Z
Rating: moderate
References:
* bsc#1241219
Cross-References:
* CVE-2025-3576
CVSS scores:
* CVE-2025-3576 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-3576 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-3576 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
An update that solves one vulnerability can now be installed.
## Description:
This update for krb5 fixes the following issues:
* CVE-2025-3576: weakness in the MD5 checksum design allows for spoofing of
GSSAPI-protected messages that are using RC4-HMAC-MD5 (bsc#1241219).
Krb5 as very old protocol supported quite a number of ciphers that are not
longer up to current cryptographic standards.
To avoid problems with those, SUSE has by default now disabled those alorithms.
The following algorithms have been removed from valid krb5 enctypes:
* des3-cbc-sha1
* arcfour-hmac-md5
To reenable those algorithms, you can use allow options in krb5.conf:
[libdefaults] allow_des3 = true allow_rc4 = true
to reenable them.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3729=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3729=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3729=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3729=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3729=1
## Package List:
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* krb5-1.19.2-150400.3.18.1
* krb5-debugsource-1.19.2-150400.3.18.1
* krb5-debuginfo-1.19.2-150400.3.18.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* krb5-1.19.2-150400.3.18.1
* krb5-debugsource-1.19.2-150400.3.18.1
* krb5-debuginfo-1.19.2-150400.3.18.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* krb5-devel-1.19.2-150400.3.18.1
* krb5-mini-debugsource-1.19.2-150400.3.18.1
* krb5-client-debuginfo-1.19.2-150400.3.18.1
* krb5-client-1.19.2-150400.3.18.1
* krb5-plugin-preauth-pkinit-1.19.2-150400.3.18.1
* krb5-plugin-preauth-spake-debuginfo-1.19.2-150400.3.18.1
* krb5-mini-debuginfo-1.19.2-150400.3.18.1
* krb5-plugin-preauth-spake-1.19.2-150400.3.18.1
* krb5-plugin-kdb-ldap-1.19.2-150400.3.18.1
* krb5-debuginfo-1.19.2-150400.3.18.1
* krb5-mini-1.19.2-150400.3.18.1
* krb5-plugin-preauth-pkinit-debuginfo-1.19.2-150400.3.18.1
* krb5-mini-devel-1.19.2-150400.3.18.1
* krb5-1.19.2-150400.3.18.1
* krb5-plugin-preauth-otp-debuginfo-1.19.2-150400.3.18.1
* krb5-debugsource-1.19.2-150400.3.18.1
* krb5-server-debuginfo-1.19.2-150400.3.18.1
* krb5-plugin-preauth-otp-1.19.2-150400.3.18.1
* krb5-plugin-kdb-ldap-debuginfo-1.19.2-150400.3.18.1
* krb5-server-1.19.2-150400.3.18.1
* openSUSE Leap 15.4 (x86_64)
* krb5-32bit-1.19.2-150400.3.18.1
* krb5-devel-32bit-1.19.2-150400.3.18.1
* krb5-32bit-debuginfo-1.19.2-150400.3.18.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* krb5-devel-64bit-1.19.2-150400.3.18.1
* krb5-64bit-1.19.2-150400.3.18.1
* krb5-64bit-debuginfo-1.19.2-150400.3.18.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* krb5-1.19.2-150400.3.18.1
* krb5-debugsource-1.19.2-150400.3.18.1
* krb5-debuginfo-1.19.2-150400.3.18.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* krb5-1.19.2-150400.3.18.1
* krb5-debugsource-1.19.2-150400.3.18.1
* krb5-debuginfo-1.19.2-150400.3.18.1
## References:
* https://www.suse.com/security/cve/CVE-2025-3576.html
* https://bugzilla.suse.com/show_bug.cgi?id=1241219
SUSE-SU-2025:3731-1: important: Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5)
# Security update for the Linux Kernel (Live Patch 27 for SLE 15 SP5)
Announcement ID: SUSE-SU-2025:3731-1
Release Date: 2025-10-22T14:05:15Z
Rating: important
References:
* bsc#1245794
* bsc#1246075
* bsc#1248673
* bsc#1248749
* bsc#1249534
Cross-References:
* CVE-2025-21971
* CVE-2025-38206
* CVE-2025-38499
* CVE-2025-38644
* CVE-2025-38678
CVSS scores:
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38678 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Live Patching 15-SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves five vulnerabilities can now be installed.
## Description:
This update for the Linux Kernel 5.14.21-150500_55_110 fixes several issues.
The following security issues were fixed:
* CVE-2025-38678: netfilter: nf_tables: reject duplicate device on updates
(bsc#1249534).
* CVE-2025-38499: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN
in the right userns (bsc#1248673).
* CVE-2025-21971: net_sched: Prevent creation of classes with TC_H_ROOT
(bsc#1245794).
* CVE-2025-38644: wifi: mac80211: reject TDLS operations when station is not
associated (bsc#1248749).
* CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246075).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3731=1 SUSE-2025-3732=1
* SUSE Linux Enterprise Live Patching 15-SP5
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2025-3731=1 SUSE-SLE-
Module-Live-Patching-15-SP5-2025-3732=1
## Package List:
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP5_Update_22-debugsource-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_110-default-debuginfo-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_110-default-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_91-default-debuginfo-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_91-default-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_27-debugsource-7-150500.2.1
* SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
* kernel-livepatch-SLE15-SP5_Update_22-debugsource-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_110-default-debuginfo-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_110-default-7-150500.2.1
* kernel-livepatch-5_14_21-150500_55_91-default-debuginfo-13-150500.2.1
* kernel-livepatch-5_14_21-150500_55_91-default-13-150500.2.1
* kernel-livepatch-SLE15-SP5_Update_27-debugsource-7-150500.2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38678.html
* https://bugzilla.suse.com/show_bug.cgi?id=1245794
* https://bugzilla.suse.com/show_bug.cgi?id=1246075
* https://bugzilla.suse.com/show_bug.cgi?id=1248673
* https://bugzilla.suse.com/show_bug.cgi?id=1248749
* https://bugzilla.suse.com/show_bug.cgi?id=1249534
openSUSE-SU-2025:15655-1: moderate: istioctl-1.27.3-1.1 on GA media
# istioctl-1.27.3-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15655-1
Rating: moderate
Cross-References:
* CVE-2025-62409
* CVE-2025-62504
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the istioctl-1.27.3-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* istioctl 1.27.3-1.1
* istioctl-bash-completion 1.27.3-1.1
* istioctl-zsh-completion 1.27.3-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-62409.html
* https://www.suse.com/security/cve/CVE-2025-62504.html
openSUSE-SU-2025:15652-1: moderate: cargo-audit-advisory-db-20251021-1.1 on GA media
# cargo-audit-advisory-db-20251021-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15652-1
Rating: moderate
Cross-References:
* CVE-2025-62370
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the cargo-audit-advisory-db-20251021-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* cargo-audit-advisory-db 20251021-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-62370.html
openSUSE-SU-2025:15654-1: moderate: git-bug-0.10.1-2.1 on GA media
# git-bug-0.10.1-2.1 on GA media
Announcement ID: openSUSE-SU-2025:15654-1
Rating: moderate
Cross-References:
* CVE-2025-47911
* CVE-2025-58190
CVSS scores:
* CVE-2025-47911 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-47911 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-58190 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-58190 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the git-bug-0.10.1-2.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* git-bug 0.10.1-2.1
* git-bug-bash-completion 0.10.1-2.1
* git-bug-fish-completion 0.10.1-2.1
* git-bug-zsh-completion 0.10.1-2.1
## References:
* https://www.suse.com/security/cve/CVE-2025-47911.html
* https://www.suse.com/security/cve/CVE-2025-58190.html
openSUSE-SU-2025:15656-1: moderate: sccache-0.12.0~1-1.1 on GA media
# sccache-0.12.0~1-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15656-1
Rating: moderate
Cross-References:
* CVE-2024-12224
CVSS scores:
* CVE-2024-12224 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-12224 ( SUSE ): 2.1 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the sccache-0.12.0~1-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* sccache 0.12.0~1-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-12224.html
openSUSE-SU-2025:15653-1: moderate: fetchmail-6.5.6-1.1 on GA media
# fetchmail-6.5.6-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15653-1
Rating: moderate
Cross-References:
* CVE-2025-61962
CVSS scores:
* CVE-2025-61962 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the fetchmail-6.5.6-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* fetchmail 6.5.6-1.1
* fetchmailconf 6.5.6-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-61962.html
openSUSE-SU-2025:15650-1: moderate: ImageMagick-7.1.2.7-1.1 on GA media
# ImageMagick-7.1.2.7-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15650-1
Rating: moderate
Cross-References:
* CVE-2025-62171
CVSS scores:
* CVE-2025-62171 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-62171 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the ImageMagick-7.1.2.7-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* ImageMagick 7.1.2.7-1.1
* ImageMagick-config-7-SUSE 7.1.2.7-1.1
* ImageMagick-devel 7.1.2.7-1.1
* ImageMagick-devel-32bit 7.1.2.7-1.1
* ImageMagick-doc 7.1.2.7-1.1
* ImageMagick-extra 7.1.2.7-1.1
* libMagick++-7_Q16HDRI5 7.1.2.7-1.1
* libMagick++-7_Q16HDRI5-32bit 7.1.2.7-1.1
* libMagick++-devel 7.1.2.7-1.1
* libMagick++-devel-32bit 7.1.2.7-1.1
* libMagickCore-7_Q16HDRI10 7.1.2.7-1.1
* libMagickCore-7_Q16HDRI10-32bit 7.1.2.7-1.1
* libMagickWand-7_Q16HDRI10 7.1.2.7-1.1
* libMagickWand-7_Q16HDRI10-32bit 7.1.2.7-1.1
* perl-PerlMagick 7.1.2.7-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-62171.html