SUSE-SU-2025:03006-1: important: Security update for tomcat10
SUSE-SU-2025:03007-1: important: Security update for MozillaThunderbird
SUSE-SU-2025:03008-1: important: Security update for MozillaFirefox
openSUSE-SU-2025:15495-1: moderate: perl-Crypt-CBC-3.70.0-1.1 on GA media
openSUSE-SU-2025:0326-1: important: Security update for chromium
openSUSE-SU-2025:0327-1: important: Security update for chromium
SUSE-SU-2025:03006-1: important: Security update for tomcat10
# Security update for tomcat10
Announcement ID: SUSE-SU-2025:03006-1
Release Date: 2025-08-28T08:03:22Z
Rating: important
References:
* bsc#1243895
Cross-References:
* CVE-2025-48989
CVSS scores:
* CVE-2025-48989 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-48989 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-48989 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* Web and Scripting Module 15-SP6
* Web and Scripting Module 15-SP7
An update that solves one vulnerability can now be installed.
## Description:
This update for tomcat10 fixes the following issues:
Updated to Tomcat 10.1.44:
* CVE-2025-48989: Fixed "MadeYouReset" DoS in HTTP/2 due to client triggered
stream reset (bsc#1243895)
Other fixes:
* Catalina
* Fix: Fix bloom filter population for archive indexing when using a packed WAR containing one or more JAR files. (markt)
* Coyote
* Fix: 69748: Add missing call to set keep-alive timeout when using HTTP/1.1 following an async request, which was present for AJP. (remm/markt)
* Fix: 69762: Fix possible overflow during HPACK decoding of integers. Note that the maximum permitted value of an HPACK decoded integer is Integer.MAX_VALUE. (markt)
* Fix: Update the HTTP/2 overhead documentation - particularly the code comments - to reflect the deprecation of the PRIORITY frame and clarify that a stream reset always triggers an overhead increase. (markt)
* Fix: 69762: Additional overflow fix for HPACK decoding of integers. Pull request #880 by Chenjp. (markt)
* Cluster
* Update: Add enableStatistics configuration attribute for the DeltaManager, defaulting to true. (remm)
* WebSocket
* Fix: Align the WebSocket extension handling for WebSocket client connections with WebSocket server connections. The WebSocket client now only includes an extension requested by an endpoint in the opening handshake if the WebSocket client supports that extension. (markt)
* Web applications
* Fix: Manager and Host Manager. Provide the Manager and Host Manager web applications with a dedicated favicon file rather than using the one from the ROOT web application which might not be present or may represent something entirely different. Pull requests #876 and #878 by Simon Arame.
* Other
* Update: Update Checkstyle to 10.26.1. (markt)
* Add: Improvements to French translations. (remm)
* Add: Improvements to Japanese translations by tak7iji. (markt)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3006=1
* Web and Scripting Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP6-2025-3006=1
* Web and Scripting Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP7-2025-3006=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3006=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3006=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3006=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3006=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-embed-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
* tomcat10-jsvc-10.1.44-150200.5.51.1
* tomcat10-doc-10.1.44-150200.5.51.1
* tomcat10-docs-webapp-10.1.44-150200.5.51.1
* Web and Scripting Module 15-SP6 (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
* Web and Scripting Module 15-SP7 (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* tomcat10-lib-10.1.44-150200.5.51.1
* tomcat10-el-5_0-api-10.1.44-150200.5.51.1
* tomcat10-servlet-6_0-api-10.1.44-150200.5.51.1
* tomcat10-jsp-3_1-api-10.1.44-150200.5.51.1
* tomcat10-10.1.44-150200.5.51.1
* tomcat10-webapps-10.1.44-150200.5.51.1
* tomcat10-admin-webapps-10.1.44-150200.5.51.1
## References:
* https://www.suse.com/security/cve/CVE-2025-48989.html
* https://bugzilla.suse.com/show_bug.cgi?id=1243895
SUSE-SU-2025:03007-1: important: Security update for MozillaThunderbird
# Security update for MozillaThunderbird
Announcement ID: SUSE-SU-2025:03007-1
Release Date: 2025-08-28T08:03:48Z
Rating: important
References:
* bsc#1248162
Cross-References:
* CVE-2025-9179
* CVE-2025-9180
* CVE-2025-9181
* CVE-2025-9182
* CVE-2025-9184
* CVE-2025-9185
CVSS scores:
* CVE-2025-9179 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9179 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9180 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-9180 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-9181 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
* CVE-2025-9181 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-9182 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-9182 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-9184 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9184 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9184 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9185 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9185 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9185 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7
An update that solves six vulnerabilities can now be installed.
## Description:
This update for MozillaThunderbird fixes the following issues:
Updated to Mozilla Thunderbird 140.2 MFSA 2025-72 (bsc#1248162): *
CVE-2025-9179: Sandbox escape due to invalid pointer in the Audio/Video: GMP
component * CVE-2025-9180: Same-origin policy bypass in the Graphics: Canvas2D
component * CVE-2025-9181: Uninitialized memory in the JavaScript Engine
component * CVE-2025-9182: Denial-of-service due to out-of-memory in the
Graphics: WebRender component * CVE-2025-9184: Memory safety bugs fixed in
Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142 *
CVE-2025-9185: Memory safety bugs fixed in Firefox ESR 115.27, Firefox ESR
128.14, Thunderbird ESR 128.14, Firefox ESR 140.2, Thunderbird ESR 140.2,
Firefox 142 and Thunderbird 142
Other fixes: * Users were unable to use Fastmail calendars due to missing OAuth
settings * Account setup error handling was broken for Account hub * Menu bar
was hidden after updating from 128esr to 140esr
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3007=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3007=1
* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-3007=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-3007=1
* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-3007=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-translations-other-140.2.0-150200.8.236.1
* MozillaThunderbird-debuginfo-140.2.0-150200.8.236.1
* MozillaThunderbird-translations-common-140.2.0-150200.8.236.1
* MozillaThunderbird-140.2.0-150200.8.236.1
* MozillaThunderbird-debugsource-140.2.0-150200.8.236.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* MozillaThunderbird-translations-other-140.2.0-150200.8.236.1
* MozillaThunderbird-debuginfo-140.2.0-150200.8.236.1
* MozillaThunderbird-translations-common-140.2.0-150200.8.236.1
* MozillaThunderbird-140.2.0-150200.8.236.1
* MozillaThunderbird-debugsource-140.2.0-150200.8.236.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x)
* MozillaThunderbird-translations-other-140.2.0-150200.8.236.1
* MozillaThunderbird-debuginfo-140.2.0-150200.8.236.1
* MozillaThunderbird-translations-common-140.2.0-150200.8.236.1
* MozillaThunderbird-140.2.0-150200.8.236.1
* MozillaThunderbird-debugsource-140.2.0-150200.8.236.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* MozillaThunderbird-translations-other-140.2.0-150200.8.236.1
* MozillaThunderbird-debuginfo-140.2.0-150200.8.236.1
* MozillaThunderbird-translations-common-140.2.0-150200.8.236.1
* MozillaThunderbird-140.2.0-150200.8.236.1
* MozillaThunderbird-debugsource-140.2.0-150200.8.236.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* MozillaThunderbird-translations-other-140.2.0-150200.8.236.1
* MozillaThunderbird-debuginfo-140.2.0-150200.8.236.1
* MozillaThunderbird-translations-common-140.2.0-150200.8.236.1
* MozillaThunderbird-140.2.0-150200.8.236.1
* MozillaThunderbird-debugsource-140.2.0-150200.8.236.1
## References:
* https://www.suse.com/security/cve/CVE-2025-9179.html
* https://www.suse.com/security/cve/CVE-2025-9180.html
* https://www.suse.com/security/cve/CVE-2025-9181.html
* https://www.suse.com/security/cve/CVE-2025-9182.html
* https://www.suse.com/security/cve/CVE-2025-9184.html
* https://www.suse.com/security/cve/CVE-2025-9185.html
* https://bugzilla.suse.com/show_bug.cgi?id=1248162
SUSE-SU-2025:03008-1: important: Security update for MozillaFirefox
# Security update for MozillaFirefox
Announcement ID: SUSE-SU-2025:03008-1
Release Date: 2025-08-28T09:18:52Z
Rating: important
References:
* bsc#1226112
* bsc#1247774
* bsc#1248162
Cross-References:
* CVE-2025-9179
* CVE-2025-9180
* CVE-2025-9181
* CVE-2025-9182
* CVE-2025-9183
* CVE-2025-9184
* CVE-2025-9185
* CVE-2025-9187
CVSS scores:
* CVE-2025-9179 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9179 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9180 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-9180 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-9181 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
* CVE-2025-9181 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2025-9182 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-9182 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-9183 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
* CVE-2025-9183 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2025-9184 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9184 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9184 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9185 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9185 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9185 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9187 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-9187 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-9187 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
An update that solves eight vulnerabilities can now be installed.
## Description:
This update for MozillaFirefox fixes the following issues:
* Firefox Extended Support Release 140.2.0 ESR MFSA 2025-67 (bsc#1248162)
* CVE-2025-9179 (bmo#1979527): Sandbox escape due to invalid pointer in the
Audio/Video: GMP component
* CVE-2025-9180 (bmo#1979782): Same-origin policy bypass in the Graphics:
Canvas2D component
* CVE-2025-9181 (bmo#1977130): Uninitialized memory in the JavaScript Engine
component
* CVE-2025-9182 (bmo#1975837): Denial-of-service due to out-of-memory in the
Graphics: WebRender component
* CVE-2025-9183 (bmo#1976102): Spoofing issue in the Address Bar component
* CVE-2025-9184 (bmo#1929482, bmo#1976376, bmo#1979163, bmo#1979955): Memory
safety bugs fixed in Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142
and Thunderbird 142
* CVE-2025-9185 (bmo#1970154, bmo#1976782, bmo#1977166): Memory safety bugs
fixed in Firefox ESR 115.27, Firefox ESR 128.14, Thunderbird ESR 128.14,
Firefox ESR 140.2, Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142
* CVE-2025-9187 (bmo#1825621, bmo#1970079, bmo#1976736, bmo#1979072): Memory
safety bugs fixed in Firefox 142 and Thunderbird 142
* Other fixes:
* Ensure the use of the correct file-picker on KDE (bsc#1226112)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3008=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3008=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3008=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3008=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3008=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3008=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3008=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3008=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3008=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3008=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-3008=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3008=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3008=1
* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-3008=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3008=1
## Package List:
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-branding-upstream-140.2.0-150200.152.198.1
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* openSUSE Leap 15.6 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* Desktop Applications Module 15-SP6 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* Desktop Applications Module 15-SP7 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-debugsource-140.2.0-150200.152.198.1
* MozillaFirefox-translations-common-140.2.0-150200.152.198.1
* MozillaFirefox-140.2.0-150200.152.198.1
* MozillaFirefox-translations-other-140.2.0-150200.152.198.1
* MozillaFirefox-debuginfo-140.2.0-150200.152.198.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-140.2.0-150200.152.198.1
## References:
* https://www.suse.com/security/cve/CVE-2025-9179.html
* https://www.suse.com/security/cve/CVE-2025-9180.html
* https://www.suse.com/security/cve/CVE-2025-9181.html
* https://www.suse.com/security/cve/CVE-2025-9182.html
* https://www.suse.com/security/cve/CVE-2025-9183.html
* https://www.suse.com/security/cve/CVE-2025-9184.html
* https://www.suse.com/security/cve/CVE-2025-9185.html
* https://www.suse.com/security/cve/CVE-2025-9187.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226112
* https://bugzilla.suse.com/show_bug.cgi?id=1247774
* https://bugzilla.suse.com/show_bug.cgi?id=1248162
openSUSE-SU-2025:15495-1: moderate: perl-Crypt-CBC-3.70.0-1.1 on GA media
# perl-Crypt-CBC-3.70.0-1.1 on GA media
Announcement ID: openSUSE-SU-2025:15495-1
Rating: moderate
Cross-References:
* CVE-2025-2814
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the perl-Crypt-CBC-3.70.0-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* perl-Crypt-CBC 3.70.0-1.1
## References:
* https://www.suse.com/security/cve/CVE-2025-2814.html
openSUSE-SU-2025:0326-1: important: Security update for chromium
openSUSE Security Update: Security update for chromium
_______________________________
Announcement ID: openSUSE-SU-2025:0326-1
Rating: important
References: #1248769
Cross-References: CVE-2025-9478
Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________
An update that fixes one vulnerability is now available.
Description:
This update for chromium fixes the following issues:
Chromium 139.0.7258.154 (boo#1248769)
* CVE-2025-9478: Use after free in ANGLE
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2025-326=1
Package List:
- openSUSE Backports SLE-15-SP6 (aarch64 ppc64le x86_64):
chromedriver-139.0.7258.154-bp156.2.161.1
chromium-139.0.7258.154-bp156.2.161.1
References:
https://www.suse.com/security/cve/CVE-2025-9478.html
https://bugzilla.suse.com/1248769
openSUSE-SU-2025:0327-1: important: Security update for chromium
openSUSE Security Update: Security update for chromium
_______________________________
Announcement ID: openSUSE-SU-2025:0327-1
Rating: important
References: #1248769
Cross-References: CVE-2025-9478
Affected Products:
openSUSE Backports SLE-15-SP7
_______________________________
An update that fixes one vulnerability is now available.
Description:
This update for chromium fixes the following issues:
Chromium 139.0.7258.154 (boo#1248769)
* CVE-2025-9478: Use after free in ANGLE
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP7:
zypper in -t patch openSUSE-2025-327=1
Package List:
- openSUSE Backports SLE-15-SP7 (aarch64 ppc64le x86_64):
chromedriver-139.0.7258.154-bp157.2.43.1
chromium-139.0.7258.154-bp157.2.43.1
References:
https://www.suse.com/security/cve/CVE-2025-9478.html
https://bugzilla.suse.com/1248769