SUSE 5298 Published by

SUSE Linux has undergone multiple security updates, encompassing dcmtk, MozillaFirefox, MozillaThunderbird, python311-cbor2, openssl-1_1, etcd, bind, and curl:

openSUSE-SU-2025:0053-1: important: Security update for dcmtk
openSUSE-SU-2025:14730-1: moderate: MozillaFirefox-135.0-1.1 on GA media
openSUSE-SU-2025:14731-1: moderate: MozillaThunderbird-128.7.0-1.1 on GA media
openSUSE-SU-2025:14733-1: moderate: python311-cbor2-5.6.5-2.1 on GA media
SUSE-SU-2025:0349-1: moderate: Security update for openssl-1_1
SUSE-SU-2025:0357-1: moderate: Security update for etcd
SUSE-SU-2025:0355-1: important: Security update for bind
SUSE-SU-2025:0370-1: moderate: Security update for curl
SUSE-SU-2025:0359-1: important: Security update for bind
SUSE-SU-2025:0369-1: moderate: Security update for curl
SUSE-SU-2025:0374-1: important: Security update for MozillaFirefox




openSUSE-SU-2025:0053-1: important: Security update for dcmtk


openSUSE Security Update: Security update for dcmtk
_______________________________

Announcement ID: openSUSE-SU-2025:0053-1
Rating: important
References: #1223925 #1223943 #1227235 #1235810 #1235811

Cross-References: CVE-2024-27628 CVE-2024-34508 CVE-2024-34509
CVE-2024-47796 CVE-2024-52333
Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for dcmtk fixes the following issues:

Update to 3.6.9. See DOCS/CHANGES.368 for the full list of changes

Security issues fixed:

- CVE-2024-27628: Fixed buffer overflow via the EctEnhancedCT method
(boo#1227235)
- CVE-2024-34508: Fixed a segmentation fault via an invalid DIMSE message
(boo#1223925)
- CVE-2024-34509: Fixed segmentation fault via an invalid DIMSE message
(boo#1223943)
- CVE-2024-47796: Fixed out-of-bounds write due to improper array index
validation in the nowindow functionality (boo#1235810)
- CVE-2024-52333: Fixed out-of-bounds write due to improper array index
validation in the determineMinMax functionality (boo#1235811)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP6:

zypper in -t patch openSUSE-2025-53=1

Package List:

- openSUSE Backports SLE-15-SP6 (aarch64 i586 ppc64le s390x x86_64):

dcmtk-3.6.9-bp156.4.3.1
dcmtk-devel-3.6.9-bp156.4.3.1
libdcmtk19-3.6.9-bp156.4.3.1

References:

https://www.suse.com/security/cve/CVE-2024-27628.html
https://www.suse.com/security/cve/CVE-2024-34508.html
https://www.suse.com/security/cve/CVE-2024-34509.html
https://www.suse.com/security/cve/CVE-2024-47796.html
https://www.suse.com/security/cve/CVE-2024-52333.html
https://bugzilla.suse.com/1223925
https://bugzilla.suse.com/1223943
https://bugzilla.suse.com/1227235
https://bugzilla.suse.com/1235810
https://bugzilla.suse.com/1235811



openSUSE-SU-2025:14730-1: moderate: MozillaFirefox-135.0-1.1 on GA media


# MozillaFirefox-135.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:14730-1
Rating: moderate

Cross-References:

* CVE-2025-1009
* CVE-2025-1010
* CVE-2025-1011
* CVE-2025-1012
* CVE-2025-1013
* CVE-2025-1014
* CVE-2025-1016
* CVE-2025-1017
* CVE-2025-1018
* CVE-2025-1019
* CVE-2025-1020

CVSS scores:

* CVE-2025-1009 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
* CVE-2025-1010 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
* CVE-2025-1011 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1012 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1013 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-1014 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-1016 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1017 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves 11 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaFirefox-135.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaFirefox 135.0-1.1
* MozillaFirefox-branding-upstream 135.0-1.1
* MozillaFirefox-devel 135.0-1.1
* MozillaFirefox-translations-common 135.0-1.1
* MozillaFirefox-translations-other 135.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-1009.html
* https://www.suse.com/security/cve/CVE-2025-1010.html
* https://www.suse.com/security/cve/CVE-2025-1011.html
* https://www.suse.com/security/cve/CVE-2025-1012.html
* https://www.suse.com/security/cve/CVE-2025-1013.html
* https://www.suse.com/security/cve/CVE-2025-1014.html
* https://www.suse.com/security/cve/CVE-2025-1016.html
* https://www.suse.com/security/cve/CVE-2025-1017.html
* https://www.suse.com/security/cve/CVE-2025-1018.html
* https://www.suse.com/security/cve/CVE-2025-1019.html
* https://www.suse.com/security/cve/CVE-2025-1020.html



openSUSE-SU-2025:14731-1: moderate: MozillaThunderbird-128.7.0-1.1 on GA media


# MozillaThunderbird-128.7.0-1.1 on GA media

Announcement ID: openSUSE-SU-2025:14731-1
Rating: moderate

Cross-References:

* CVE-2024-11704
* CVE-2025-0510
* CVE-2025-1009
* CVE-2025-1010
* CVE-2025-1011
* CVE-2025-1012
* CVE-2025-1013
* CVE-2025-1014
* CVE-2025-1015
* CVE-2025-1016
* CVE-2025-1017

CVSS scores:

* CVE-2025-0510 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2025-1009 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
* CVE-2025-1010 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
* CVE-2025-1011 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1012 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1013 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
* CVE-2025-1014 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-1015 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1016 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-1017 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves 11 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the MozillaThunderbird-128.7.0-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* MozillaThunderbird 128.7.0-1.1
* MozillaThunderbird-openpgp-librnp 128.7.0-1.1
* MozillaThunderbird-translations-common 128.7.0-1.1
* MozillaThunderbird-translations-other 128.7.0-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-11704.html
* https://www.suse.com/security/cve/CVE-2025-0510.html
* https://www.suse.com/security/cve/CVE-2025-1009.html
* https://www.suse.com/security/cve/CVE-2025-1010.html
* https://www.suse.com/security/cve/CVE-2025-1011.html
* https://www.suse.com/security/cve/CVE-2025-1012.html
* https://www.suse.com/security/cve/CVE-2025-1013.html
* https://www.suse.com/security/cve/CVE-2025-1014.html
* https://www.suse.com/security/cve/CVE-2025-1015.html
* https://www.suse.com/security/cve/CVE-2025-1016.html
* https://www.suse.com/security/cve/CVE-2025-1017.html



openSUSE-SU-2025:14733-1: moderate: python311-cbor2-5.6.5-2.1 on GA media


# python311-cbor2-5.6.5-2.1 on GA media

Announcement ID: openSUSE-SU-2025:14733-1
Rating: moderate

Cross-References:

* CVE-2024-26134

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the python311-cbor2-5.6.5-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* python311-cbor2 5.6.5-2.1
* python312-cbor2 5.6.5-2.1
* python313-cbor2 5.6.5-2.1

## References:

* https://www.suse.com/security/cve/CVE-2024-26134.html



SUSE-SU-2025:0349-1: moderate: Security update for openssl-1_1


# Security update for openssl-1_1

Announcement ID: SUSE-SU-2025:0349-1
Release Date: 2025-02-04T08:34:49Z
Rating: moderate
References:

* bsc#1236136

Cross-References:

* CVE-2024-13176

CVSS scores:

* CVE-2024-13176 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-13176 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-13176 ( NVD ): 4.1 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for openssl-1_1 fixes the following issues:

* CVE-2024-13176: Fixed timing side-channel in the ECDSA signature computation
(bsc#1236136)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2025-349=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-349=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-349=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-349=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-349=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-349=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-349=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-349=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-349=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-349=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-349=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-349=1

## Package List:

* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Manager Server 4.3 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* openSUSE Leap 15.4 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* openSUSE Leap 15.4 (noarch)
* openssl-1_1-doc-1.1.1l-150400.7.78.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libopenssl1_1-64bit-1.1.1l-150400.7.78.1
* libopenssl1_1-64bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-64bit-1.1.1l-150400.7.78.1
* libopenssl1_1-hmac-64bit-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* SUSE Manager Proxy 4.3 (x86_64)
* libopenssl1_1-hmac-1.1.1l-150400.7.78.1
* libopenssl1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-1.1.1l-150400.7.78.1
* libopenssl1_1-debuginfo-1.1.1l-150400.7.78.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.78.1
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.78.1
* libopenssl1_1-32bit-1.1.1l-150400.7.78.1
* openssl-1_1-1.1.1l-150400.7.78.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.78.1
* openssl-1_1-debugsource-1.1.1l-150400.7.78.1

## References:

* https://www.suse.com/security/cve/CVE-2024-13176.html
* https://bugzilla.suse.com/show_bug.cgi?id=1236136



SUSE-SU-2025:0357-1: moderate: Security update for etcd


# Security update for etcd

Announcement ID: SUSE-SU-2025:0357-1
Release Date: 2025-02-04T14:22:02Z
Rating: moderate
References:

* bsc#1095184
* bsc#1183703

Affected Products:

* openSUSE Leap 15.6

An update that has two security fixes can now be installed.

## Description:

This update for etcd fixes the following issues: Security Update to version
3.5.18:

* Ensure all goroutines created by StartEtcd to exit before closing the errc
* mvcc: restore tombstone index if it's first revision
* Bump go toolchain to 1.22.11
* Avoid deadlock in etcd.Close when stopping during bootstrapping
* etcdutl/etcdutl: use datadir package to build wal/snapdir
* Remove duplicated